@Preamble{
"\hyphenation{
}" #
"\ifx \undefined \booktitle \def \booktitle#1{{{\em #1}}} \fi"
}
@String{ack-nhfb = "Nelson H. F. Beebe,
University of Utah,
Department of Mathematics, 110 LCB,
155 S 1400 E RM 233,
Salt Lake City, UT 84112-0090, USA,
Tel: +1 801 581 5254,
FAX: +1 801 581 4148,
e-mail: \path|beebe@math.utah.edu|,
\path|beebe@acm.org|,
\path|beebe@computer.org| (Internet),
URL: \path|http://www.math.utah.edu/~beebe/|"}
@String{j-NETWORK-SECURITY = "Network Security"}
@Article{Steffora:1994:UEC,
author = "Ann Steffora",
title = "User education critical to effective network
security",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "2--2",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900280",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Steffora:1994:ICM,
author = "Ann Steffora",
title = "{Internet} community has many ways to handle security
infringements",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "3--3",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900299",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:FFC,
author = "Anonymous",
title = "Flaw found in {Clipper} technology",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "3--4",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900302",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:J,
author = "Anonymous",
title = "Junkie",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "4--4",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900310",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:WDS,
author = "Anonymous",
title = "Wireless data services take-off",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "4--4",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900329",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:MDC,
author = "Anonymous",
title = "Mobile data comms market sees rapid growth",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "4--5",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900337",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:UIP,
author = "Anonymous",
title = "{UK} invests in photonics",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "5--5",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900345",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:NDF,
author = "Anonymous",
title = "{Nynex} develops fibre-optic infrastracture",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "5--5",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900353",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:PUP,
author = "Anonymous",
title = "{Proginet} unveils plan to link {IBM} mainframes to
{Netware}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "5--5",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900361",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:ULP,
author = "Anonymous",
title = "{US} legislature pushes for uniform online health
privacy rules",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "5--6",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490037X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:ERB,
author = "Anonymous",
title = "Encryption restrictions bind manufacturer's hands",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "6--6",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900388",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:EC,
author = "Anonymous",
title = "Electronic cash",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "6--6",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900396",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CC,
author = "Anonymous",
title = "{CyberSAFE Challenger 5.2.1}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "7--7",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490040X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:SSS,
author = "Anonymous",
title = "{SDI} secures {Shiva LANs}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "7--7",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900418",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:SM,
author = "Anonymous",
title = "Security manager",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "7--7",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900426",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:INS,
author = "Anonymous",
title = "Increased {NetSP} security",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "7--7",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900434",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Michaels:1994:LUL,
author = "Steven Michaels",
title = "{LAN} users are lax on security",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "8--8",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900442",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Riggs:1994:COC,
author = "Brian Riggs",
title = "Cracking down on online crime",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "8--8",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900450",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Highland:1994:HSD,
author = "Harold Joseph Highland",
title = "How secure is data over the {Internet}?",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "9--11",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900469",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Peterson:1994:FMT,
author = "Padgett Peterson",
title = "The fortress mentality: Its time has come again",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "12--13",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900477",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1994:IPS,
author = "William M. Hancock",
title = "Issues and problems in secure remote access",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "14--18",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900485",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lindup:1994:TRH,
author = "Ken Lindup",
title = "Is there a role for hackers in polite society?",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "6",
pages = "19--19",
month = jun,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900493",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1994:PNS,
author = "Lisa Armstrong",
title = "Are public networks safe?",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "2--2",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900019",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Snell:1994:PIN,
author = "Monica Snell",
title = "Protecting the internal network",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "2--2",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1994:CNI,
author = "Erin English",
title = "Cache of nude images found at nuclear weapons lab",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "2--3",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Snell:1994:UUI,
author = "Monica Snell",
title = "Users upset over {Internet} ads",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "3--3",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900043",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CCD,
author = "Anonymous",
title = "Changes to come for {DCS}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "3--4",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900051",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:LMO,
author = "Anonymous",
title = "{LAN} mail to overtake host mail",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "4--4",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490006X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:NPS,
author = "Anonymous",
title = "{Novell} and {PC} security collaborate",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "4--4",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CAM,
author = "Anonymous",
title = "Communications available to more countries",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "4--4",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900086",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Snell:1994:LNI,
author = "Monica Snell",
title = "{Lotus} notes the {Internet} advantage",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "4--5",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1994:SN,
author = "Lisa Armstrong",
title = "A sparekey to {Netware}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "5--5",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lawrence:1994:SCS,
author = "L. G. Lawrence",
title = "Security in a client server environment",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "5--15",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900116",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon:1994:SSH,
author = "S. Gordon and I. Nedelchev",
title = "Sniffing in the sun: History of a disaster",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "16--19",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:Ea,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "7",
pages = "20--20",
month = jul,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:UCC,
author = "Anonymous",
title = "{US} companies count {Internet} security options",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "2--2",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900736",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:SCI,
author = "Anonymous",
title = "Security for commerce on the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "2--2",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900744",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:RCS,
author = "Anonymous",
title = "Ring of crime in {Scotland}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "2--3",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900752",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CMI,
author = "Anonymous",
title = "{CIA} to mine {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "3--3",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900760",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:IVC,
author = "Anonymous",
title = "{IBM}'s virus collection grows",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "3--3",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900779",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:RNT,
author = "Anonymous",
title = "Rise in number of teleworkers",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "4--4",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900787",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:HWD,
author = "Anonymous",
title = "Home workers demand {ISDN}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "4--4",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900795",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:MPN,
author = "Anonymous",
title = "Mobile phone network promoted",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "4--4",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900809",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:HRO,
author = "Anonymous",
title = "High-rise optic links",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "4--4",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900817",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:FRS,
author = "Anonymous",
title = "Fund raising for satellite phone system",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "4--5",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900825",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:IRL,
author = "Anonymous",
title = "Improved remote {LAN} access",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "5--5",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900833",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:SAC,
author = "Anonymous",
title = "Secure access for councillors",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "5--5",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900841",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:RLO,
author = "Anonymous",
title = "{Raxco} launches {\tt omniguard}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "5--5",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490085X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:NFS,
author = "Anonymous",
title = "New firewall server launched",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "5--5",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900868",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:BAN,
author = "Anonymous",
title = "{Bell Atlantic} network delayed",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "5--6",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900876",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:RN,
author = "Anonymous",
title = "Revamping the net!",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "6--6",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900884",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:PME,
author = "Anonymous",
title = "{PGP} misconceptions explained",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "6--6",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900892",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CPFa,
author = "Anonymous",
title = "Cellular phone fraud",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "7--10",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900906",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1994:IF,
author = "Bill Hancock",
title = "{Internet} firewalls",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "10--11",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900914",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Peterson:1994:FMP,
author = "Padgett Peterson",
title = "The fortress mentality --- {Part II}: The {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "11--14",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900922",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ongetta:1994:EP,
author = "Silvano Ongetta",
title = "Effectiveness of passwords",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "14--17",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900930",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schifreen:1994:WMH,
author = "Robert Schifreen",
title = "What motivates a hacker?",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "17--19",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900949",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:Eb,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "8",
pages = "19--20",
month = aug,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900957",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:HTC,
author = "Anonymous",
title = "High-tech calling-card number theft",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "2--2",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901554",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:BBO,
author = "Anonymous",
title = "{Bulletin} board operators fined for piracy",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "2--2",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901562",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:OP,
author = "Anonymous",
title = "Online privacy",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "2--2",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901570",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:IBH,
author = "Anonymous",
title = "The {Internet} becomes the high seas of piracy",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "2--3",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901589",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CCP,
author = "Anonymous",
title = "Combatting cellular phone fraud",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "3--3",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901597",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:UGW,
author = "Anonymous",
title = "{US} government wiretapping updated",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "3--3",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901600",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:SHO,
author = "Anonymous",
title = "Self-healing optical networks",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "3--4",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901619",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:NUD,
author = "Anonymous",
title = "New {UK} data protection registrar",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "4--4",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901627",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:NJ,
author = "Anonymous",
title = "Net judges",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "4--4",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901635",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:AVU,
author = "Anonymous",
title = "{Australian} virus update",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "4--5",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901643",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:UMM,
author = "Anonymous",
title = "{UK} messaging market commandeered",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "5--5",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901651",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:GTG,
author = "Anonymous",
title = "Global telecoms growth",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "5--5",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490166X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:TIS,
author = "Anonymous",
title = "{Taiwan} invests in the superhighway era",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "5--5",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901678",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:HSO,
author = "Anonymous",
title = "High-speed optical test bed",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "5--5",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901686",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:BBC,
author = "Anonymous",
title = "{Baby Bells} commit to multimedia",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "5--6",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901694",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:ECD,
author = "Anonymous",
title = "{Ericsson} cooperates with {DynaSoft} on security",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "6--6",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901708",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:MTA,
author = "Anonymous",
title = "{Microsoft} and {Telekom} announce multimedia
venture",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "6--6",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901716",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:VPS,
author = "Anonymous",
title = "Virus protection system for networks",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "6--6",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901724",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:NAN,
author = "Anonymous",
title = "{Norton} administrator for networks 1.5",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "6--6",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901732",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cheek:1994:SHK,
author = "Martin Cheek",
title = "{Sidewinder} helps keep {Internet} better secured",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "6--7",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901740",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Snell:1994:PBM,
author = "Monica Snell",
title = "Policies bring more security to E-mail",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "7--7",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901759",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1994:HPM,
author = "Bill Hancock",
title = "Hazards of promiscuous mode programming",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "8--9",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901767",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hruska:1994:VCN,
author = "Jan Hruska",
title = "Virus control on networks: Solving the unsolvable",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "10--13",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901775",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hansen:1994:UND,
author = "Lesley Hansen",
title = "Use of network design to reduce security risks",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "13--17",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901783",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schifreen:1994:PSP,
author = "Robert Schifreen",
title = "Preventing software piracy",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "17--19",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901791",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:Ed,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "9",
pages = "20--20",
month = sep,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901805",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:SLB,
author = "Anonymous",
title = "Security leak at {BT}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "2--2",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900507",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CAS,
author = "Anonymous",
title = "Computer abuse surveys",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "2--2",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900515",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:ILF,
author = "Anonymous",
title = "{Internet} liberation front",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "2--3",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900523",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:PCH,
author = "Anonymous",
title = "Pressure to charge hacker",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "3--3",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900531",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CPFb,
author = "Anonymous",
title = "Cellular phone fraud arrest",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "3--3",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490054X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:IPS,
author = "Anonymous",
title = "{Internet} pirates sale again",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "3--4",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900558",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:NEI,
author = "Anonymous",
title = "Nationwide {EDI} for {India}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "4--4",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900566",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:TGF,
author = "Anonymous",
title = "{Toronto} gets {Free-Net}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "4--4",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900574",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:MLN,
author = "Anonymous",
title = "{Microsoft} launch new online service",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "4--4",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900582",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:PND,
author = "Anonymous",
title = "{PC} network disaster recovery",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "5--5",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900590",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:GCB,
author = "Anonymous",
title = "The great `cyber-bucks' give away",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "5--5",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900604",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:HSS,
author = "Anonymous",
title = "High speed switching and networking",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "5--5",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900612",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CUP,
author = "Anonymous",
title = "Checks for under-performing networks",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "5--5",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900620",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CSN,
author = "Anonymous",
title = "Crime and security network",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "6--6",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900639",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:EEM,
author = "Anonymous",
title = "{EU} ends monopolies on phone networks",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "6--6",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900647",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1994:IC,
author = "Lisa Armstrong",
title = "{Internet} copyrights",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "6--6",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900655",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1994:IWP,
author = "Erin English",
title = "{Internet} white pages with {PGP}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "7--7",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900663",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cheek:1994:FTC,
author = "Martin Cheek",
title = "Financial transactions to come onto the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "7--7",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900671",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1994:PDS,
author = "Lisa Armstrong",
title = "{PersonaCard 100} data security token",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "7--8",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490068X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1994:NKF,
author = "Bill Hancock",
title = "Naming is the key to the future",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "8--9",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900698",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon:1994:ISC,
author = "Sara Gordon",
title = "{IRC} and security --- Can the two co-exist?",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "10--17",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900701",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schifreen:1994:HHD,
author = "Robert Schifreen",
title = "How hackers do it",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "17--19",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490071X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:Ee,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "10",
pages = "20--20",
month = oct,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900728",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:LWN,
author = "Anonymous",
title = "{LAN\slash WAN} news",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "11",
pages = "2--5",
month = nov,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900965",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1994:CC,
author = "Wayne Madsen",
title = "The {Clipper} controversy",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "11",
pages = "6--11",
month = nov,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900973",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Doyle:1994:TLS,
author = "Frank Doyle",
title = "Tricks of the {LAN} security trade",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "11",
pages = "12--13",
month = nov,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900981",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1994:OIE,
author = "Wayne Madsen",
title = "Online industrial espionage",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "11",
pages = "14--18",
month = nov,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490099X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lindup:1994:CIU,
author = "Ken Lindup",
title = "Commercial {Internet} use: a new risk?",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "11",
pages = "19--19",
month = nov,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901007",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:Ef,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "11",
pages = "20--20",
month = nov,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894901015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:PCD,
author = "Anonymous",
title = "Piracy charges dismissed against {LaMacchia}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "2--2",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900140",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CSS,
author = "Anonymous",
title = "Computers security support centre set up",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "2--3",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900159",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CMN,
author = "Anonymous",
title = "Corporate move to the net",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "3--3",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:CVG,
author = "Anonymous",
title = "Cellular on the verge of going mass market",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "3--3",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:AAA,
author = "Anonymous",
title = "{Axent} announces acquisition of datamedia",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "4--4",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900183",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:VAP,
author = "Anonymous",
title = "Virus alert program for information highway users",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "4--4",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900191",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:KMP,
author = "Anonymous",
title = "Keeping e-mail private",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "4--4",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:SNM,
author = "Anonymous",
title = "Secure network management initiative",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "4--4",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900213",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1994:BAS,
author = "Lisa Armstrong",
title = "{Bank of America} secures the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "4--5",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900221",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hall:1994:LBL,
author = "Phil Hall",
title = "Laser beams as a {LAN} connectivity alternative",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "5--6",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589490023X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schwartau:1994:NN,
author = "Winn Schwartau",
title = "To net or not to net?",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "7--11",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900248",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Crocker:1994:IMI,
author = "Norman Crocker",
title = "An introduction to {MVS} integrity concerns",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "12--16",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900256",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Peterson:1994:DLA,
author = "Padgett Peterson",
title = "Dangerous letters: {ANSI} bombs and forged e-mail",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "17--19",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900264",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1994:Eg,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1994",
number = "12",
pages = "19--20",
month = dec,
year = "1994",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485894900272",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:ISA,
author = "Anonymous",
title = "{IP} spoofing attacks latest threat",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "2--2",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90059-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900599",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:OC,
author = "Anonymous",
title = "Organizations in cyberspace",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "2--2",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90060-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900605",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:RBF,
author = "Anonymous",
title = "{Russians} better at fighting phone fraud",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "2--3",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90061-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900617",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BVS,
author = "Anonymous",
title = "A boom in {VAN} services",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "3--3",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90062-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900629",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:LS,
author = "Anonymous",
title = "The {LAN} surges on",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "3--3",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90063-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900630",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CSM,
author = "Anonymous",
title = "{Concert} seeking 10\% of market",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "3--3",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90064-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900642",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SSD,
author = "Anonymous",
title = "{Securicor} supplies data security business service",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "3--4",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90065-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900654",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CCD,
author = "Anonymous",
title = "{CyberSource}, the cyber-distributor",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "4--4",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90066-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900666",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NMR,
author = "Anonymous",
title = "Network monitoring report generation system",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "4--4",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90067-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900678",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1995:AI,
author = "Lisa Armstrong",
title = "{AT\&T IVES}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "4--5",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90068-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890068X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NLSa,
author = "Anonymous",
title = "New level of security for global electronic trading",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "5--5",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90069-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900691",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FTT,
author = "Anonymous",
title = "Fault-tolerant {TCP\slash IP} for {LAN} to mainframe
connectivity",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "5--5",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90070-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900708",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:AII,
author = "Anonymous",
title = "Award for {IBM}'s {Internet} security firewall",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "5--5",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90071-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890071X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FNS,
author = "Anonymous",
title = "Flood of network security products",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "5--6",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90072-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900721",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:SKS,
author = "Erin English",
title = "{MIT} scales up {Kerberos} security system for
{Internet}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "6--6",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90073-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900733",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:NCP,
author = "Erin English",
title = "A new certification programme for network security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "6--7",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90074-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900745",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:SMS,
author = "Erin English",
title = "Security made simple with {SOCKS}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "7--7",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90075-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900757",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wolfe:1995:IT,
author = "Henry Wolfe",
title = "The {Internet} threat",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "7--8",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80038-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800380",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schwartau:1995:PAPa,
author = "Winn Schwartau",
title = "Password alternatives --- {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "9--13",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80039-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800392",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kovacich:1995:LAN,
author = "Gerald L. Kovacich",
title = "Local area networks security: Establishing policies
and procedures",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "13--16",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80040-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800409",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Saxby:1995:EMP,
author = "Stephen Saxby",
title = "Electronic monitoring poses E-mail dilemma",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "17--18",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90076-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900769",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zajac:1995:BRM,
author = "Bernard P. Zajac",
title = "Book Review: {{\booktitle{E-{Mail} Security --- How To
Keep Your Electronic Messages Private}}: Bruce
Schneier, published by John Wiley \& Sons at \$24.95.
ISBN 0-471-05318-X}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "18--19",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90077-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900770",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Ea,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "1",
pages = "20--20",
month = jan,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90078-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900782",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:TEV,
author = "Anonymous",
title = "{Telnet} encryption vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "2--2",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:VM,
author = "Anonymous",
title = "Vulnerabilities in {\tt /bin/mail}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "2--3",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901140",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:HLT,
author = "Anonymous",
title = "Hacker leaves threatening messages",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "3--3",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901159",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lindup:1995:MA,
author = "Ken Lindup",
title = "{Mitnick} arrested",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "3--4",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BCA,
author = "Anonymous",
title = "{BR} complains about counterfeit {NetWare}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "4--4",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:GCG,
author = "Anonymous",
title = "Global communications group formed",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "4--4",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901183",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SCI,
author = "Anonymous",
title = "Support for corporate {Internet} users",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "4--4",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901191",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MNR,
author = "Anonymous",
title = "{Microsoft Network} receives mixed response",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "4--5",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:OBG,
author = "Anonymous",
title = "Online banking growth",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "5--5",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901213",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:DPB,
author = "Anonymous",
title = "Draft plans to break {European} telecoms monopolies",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "5--5",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901221",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:GW,
author = "Anonymous",
title = "The growing {Web}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "5--5",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590123X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:EUN,
author = "Anonymous",
title = "Eliminate unauthorized network access",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "5--6",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901248",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Snell:1995:SSI,
author = "Monica Snell",
title = "Secure shopping on the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "6--6",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901256",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1995:ES,
author = "Lisa Armstrong",
title = "Endorsements for {SHTTP}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "6--7",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901264",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:PTP,
author = "Erin English",
title = "Passwords through pagers",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "7--7",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901272",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1995:ARN,
author = "Bill Hancock",
title = "Assessing and reducing network risk",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "7--9",
month = feb,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80041-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800410",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zajac:1995:CVL,
author = "Bernard P. Zajac",
title = "Computer viruses --- Legal options",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "9--10",
month = feb,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80042-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800422",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schwartau:1995:PAPb,
author = "Winn Schwartau",
title = "Password alternatives --- {Part 2}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "11--15",
month = feb,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80043-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800434",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kovacich:1995:SRV,
author = "Gerald Kovacich",
title = "Security requirements for voice messaging operations",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "15--18",
month = feb,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80044-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800446",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lindup:1995:HW,
author = "Ken Lindup",
title = "The hacker war",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "19--19",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901280",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Eb,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "2",
pages = "20--20",
month = feb,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901299",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SV,
author = "Anonymous",
title = "{Sendmail} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "2--2",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901302",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CVa,
author = "Anonymous",
title = "`{\tt at}' and `{\tt cron}' vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "2--3",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901310",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:PAV,
author = "Anonymous",
title = "Providers not accountable for virus distribution",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "3--3",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901329",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NSSa,
author = "Anonymous",
title = "{Natas} spreads in southwestern {United States}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "3--3",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901337",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BOI,
author = "Anonymous",
title = "Boom in online information",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "3--4",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901345",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:AOP,
author = "Anonymous",
title = "{America Online} plans to sell 5\% stake",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "4--4",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901353",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:ACN,
author = "Anonymous",
title = "{ACE\slash Client} for {NetWare}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "4--4",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590137X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NEA,
author = "Anonymous",
title = "New {Ethernet} adapter card",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "4--4",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901361",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SBL,
author = "Anonymous",
title = "Small businesses link through {BT}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "4--5",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901388",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Riggs:1995:TTR,
author = "Brian Riggs",
title = "Top to tail router security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "5--5",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901396",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Snell:1995:ASS,
author = "Monica Snell",
title = "{AT\&T} strengthen security of {Network Notes}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "5--5",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590140X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Thomsen:1995:ISS,
author = "Dan Thomsen",
title = "{IP} spoofing and session hijacking",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "6--11",
month = mar,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80045-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800458",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sheffield:1995:NRPa,
author = "Chris Sheffield",
title = "Network review --- {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "11--16",
month = mar,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80046-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580080046X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lindup:1995:AKM,
author = "Ken Lindup",
title = "The arrest of {Kevin Mitnick}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "16--19",
month = mar,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80047-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800471",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Ec,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "3",
pages = "20--20",
month = mar,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901418",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:GTH,
author = "Anonymous",
title = "`{Good Times}' is a hoax",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "2--2",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897005",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SCD,
author = "Anonymous",
title = "{Satan} costs developer his job",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "2--2",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:HCC,
author = "Anonymous",
title = "Hacker charged in {Canada}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "2--2",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902104",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CPH,
author = "Anonymous",
title = "Child porn hacker sentenced",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "2--3",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BEG,
author = "Anonymous",
title = "{BT} engineer guilty of piracy",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "3--3",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897017",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:WWW,
author = "Anonymous",
title = "{World Wide Web} needs a security boost",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "3--3",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BMM,
author = "Anonymous",
title = "{BT} makes moves in {Sweden} and {Italy}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "3--4",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902139",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FLM,
author = "Anonymous",
title = "Fibre links for major buildings",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "4--4",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902147",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:IIS,
author = "Anonymous",
title = "Investing in {Internet} security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "4--4",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:III,
author = "Anonymous",
title = "{IBM} increases {Internet} services",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "4--4",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:PDS,
author = "Anonymous",
title = "Private drive on superhighway",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "4--5",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902171",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:UPF,
author = "Anonymous",
title = "Users prefer frame relay",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "5--5",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590218X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SDE,
author = "Anonymous",
title = "{SentryLink} data encryption devices",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "5--5",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902201",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MPB,
author = "Anonymous",
title = "{MCI} and {Pacific Bell} offer {Internet} services",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "5--5",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902198",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FTW,
author = "Anonymous",
title = "Fault tolerant {Web} server",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "6--6",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590221X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:DAS,
author = "Anonymous",
title = "{Defender} authentication software",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "6--6",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902228",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NSPa,
author = "Anonymous",
title = "Network Security Plus",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "6--7",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902236",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1995:C,
author = "Lisa Armstrong",
title = "{CyberGuard}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "7--7",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897029",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1995:IT,
author = "Lisa Armstrong",
title = "Info-Terrorism",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "7--8",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897030",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1995:SP,
author = "Lisa Armstrong",
title = "Secure {PBX}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "8--8",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897042",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Riggs:1995:VA,
author = "Brian Riggs",
title = "Vaulting with {ATM}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "8--9",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897054",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sheffield:1995:NRPb,
author = "Chris Sheffield",
title = "Network review --- {Part 2}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "9--13",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:1995:OSC,
author = "Lisa Armstrong",
title = "{Oracle Secure C/S}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "9--9",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Saxby:1995:GSP,
author = "Stephen Saxby",
title = "{G7 Summit} poses challenge to governments on public
access to official information",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "14--15",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589689708X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Ed,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "4",
pages = "15--16",
month = apr,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902244",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BHT,
author = "Anonymous",
title = "The birth of the `hacker-tracker'",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "2--2",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901922",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:DIS,
author = "Anonymous",
title = "Developments in {Internet} security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "2--2",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901930",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:KFH,
author = "Anonymous",
title = "{Korea} fights the hackers",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "2--2",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901949",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FNI,
author = "Anonymous",
title = "Fears of {Net} insecurity",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "2--3",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901957",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FAH,
author = "Anonymous",
title = "Fixes for {AIX} holes",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "3--3",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901965",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FUF,
author = "Anonymous",
title = "Firewalls under fire",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "3--4",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901973",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FFA,
author = "Anonymous",
title = "Further fights against mobile phone fraud",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "4--5",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901981",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:IIN,
author = "Anonymous",
title = "{Internet} interest not necessarily business",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "5--5",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590199X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:UFO,
author = "Anonymous",
title = "{US} fibre-optic cables set to triple",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "5--5",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902007",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:ISIa,
author = "Anonymous",
title = "{Internet} security issues addressed",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "5--6",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SUI,
author = "Anonymous",
title = "{SITA} unveils {Internet} service",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "6--6",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CSS,
author = "Anonymous",
title = "Client\slash server security package",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "6--6",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590204X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NSI,
author = "Anonymous",
title = "{Netscape}'s {SSL Internet} security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "6--6",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902031",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:AANa,
author = "Anonymous",
title = "{ANR} addresses network security issues",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "6--7",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SWS,
author = "Anonymous",
title = "Secrets for {Windows}, security for {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "7--7",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:PSN,
author = "Anonymous",
title = "{PCMCIA} security for notebooks and {Novell LANs}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "7--7",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902074",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:IVH,
author = "Erin English",
title = "{IP Version 6} holds promise for the future",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "7--8",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897091",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bournellis:1995:PET,
author = "Cynthia Bournellis",
title = "Putting an end to too many passwords",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "8--8",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:SDG,
author = "Erin English",
title = "{SATAN} does not go undetected",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "8--9",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589689711X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:SCS,
author = "Chris Bucholtz",
title = "Suit challenges status of cryptography as munition",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "9--9",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897121",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1995:SMY,
author = "Bill Hancock",
title = "Stop that E-mail! {You} are probably breaking the
law!",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "10--12",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897133",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon:1995:DA,
author = "Sarah Gordon",
title = "{Devil}'s advocate",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "12--15",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897145",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sheffield:1995:NRPc,
author = "Chris Sheffield",
title = "Network review --- {Part 3}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "15--19",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Ee,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "5",
pages = "20--20",
month = may,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CISa,
author = "Anonymous",
title = "{Cisco IOS} software vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "2--2",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901701",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:HMP,
author = "Anonymous",
title = "Hackers monitored police",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "2--2",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590171X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:URS,
author = "Anonymous",
title = "Underground Reconnaissance Service",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "2--2",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901728",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BBC,
author = "Anonymous",
title = "{Black Baron} convicted",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "2--3",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901736",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:HPC,
author = "Anonymous",
title = "Hackers penetrate college computers",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "3--3",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901744",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:OCT,
author = "Anonymous",
title = "Outfoxing the cellular thieves",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "3--3",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901752",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BBF,
author = "Anonymous",
title = "{Bulter Bunny} found guilty",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "3--3",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901760",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:RPI,
author = "Anonymous",
title = "Row puts {Internet} provision in doubt",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "4--4",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901779",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:IGP,
author = "Anonymous",
title = "{Internet} goes private in {Brazil}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "4--4",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901787",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:IA,
author = "Anonymous",
title = "Infohighway in {Africa}?",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "4--4",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901795",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:ISIb,
author = "Anonymous",
title = "{Internet} steals international phone calls",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "4--5",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901809",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MRA,
author = "Anonymous",
title = "{Mergent} reaches agreement with {Bull}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "5--5",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901817",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:EEW,
author = "Anonymous",
title = "{Europe} encrypts weather data",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "5--5",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MNP,
author = "Anonymous",
title = "{Microsoft} network pushes into electronic commerce",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "5--6",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901825",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BMA,
author = "Anonymous",
title = "Broad multimedia alliance",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "6--6",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901833",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:IMA,
author = "Anonymous",
title = "{ICL} and {Motorola} ally for network security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "6--6",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901841",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NSD,
author = "Anonymous",
title = "{Nortel} and {Shiva} direct {Internet} traffic",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "6--6",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590185X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MPS,
author = "Anonymous",
title = "{Motorola} pushes its security portfolio",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "6--7",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897170",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NSA,
author = "Anonymous",
title = "Network security assessment tool",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "7--7",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901868",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MHF,
author = "Anonymous",
title = "{Motorola} helps firms protect data",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "7--7",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901876",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FDB,
author = "Anonymous",
title = "Financial data backed up by {ISDN}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "7--7",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901884",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:ISIc,
author = "Anonymous",
title = "{Internet} security improved",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "7--8",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901892",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:NSB,
author = "Chris Bucholtz",
title = "Networks suffer backup blues",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "8--8",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901906",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:TSD,
author = "Anonymous",
title = "The {`TouchLock'} security device",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "8--8",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897182",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:IGF,
author = "Anonymous",
title = "{Indian} groups face increased {Government} electronic
surveillance",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "9--9",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897194",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Riggs:1995:CPF,
author = "Brian Riggs",
title = "{Church} puts freedom of {Internet} on trial",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "10--10",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897212",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:JSH,
author = "Chris Bucholtz",
title = "Judge says hacker deserves more time",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "10--10",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897200",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:STC,
author = "Chris Bucholtz",
title = "Security takes centre stage at {Internet} conference",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "10--11",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897224",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1995:BI,
author = "Tom Kaneshige",
title = "Banking on the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "11--11",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897236",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:UWG,
author = "Chris Bucholtz",
title = "{US} war games fought",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "11--12",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897248",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:NSF,
author = "Chris Bucholtz",
title = "Network security far too lax",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "12--12",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589689725X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1995:SSE,
author = "Bill Hancock",
title = "Simple social engineering",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "13--14",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897261",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Worlock:1995:CCSa,
author = "David R. Worlock",
title = "The culture of control: Safeguarding intellectual
property in the age of networks --- {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "14--17",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897273",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Saxby:1995:NRL,
author = "Stephen Saxby",
title = "Network-related law --- recent decisions from {USA}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "18--19",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897285",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Ef,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "6",
pages = "20--20",
month = jun,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901914",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:PT,
author = "Anonymous",
title = "{PKZIP Trojan}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "2--2",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900942",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:RPC,
author = "Anonymous",
title = "Regulation of porn in cyberspace",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "2--2",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900950",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CVb,
author = "Anonymous",
title = "{Caibua} virus",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "2--3",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900969",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CFB,
author = "Anonymous",
title = "Campaign to fight \$3 billion a year problem",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "3--3",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900977",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SPP,
author = "Anonymous",
title = "{Swedish} pirates prosecuted",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "3--3",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900993",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:YVH,
author = "Anonymous",
title = "The year of the virus hoax",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "3--3",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900985",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SWR,
author = "Anonymous",
title = "Security worries with {Registration Wizard}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "4--4",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901000",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FAS,
author = "Anonymous",
title = "{Federal} agency to secure infohighway",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "4--4",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901019",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NEV,
author = "Anonymous",
title = "New electronic verification standard",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "4--4",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:WOP,
author = "Anonymous",
title = "The worries of online purchasers",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "4--5",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:RN,
author = "Anonymous",
title = "Radio over the {Net}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "5--5",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901043",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NEO,
author = "Anonymous",
title = "{Novell} and {EUNet} offer {Internet} connection",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "5--5",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590106X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:EN,
author = "Anonymous",
title = "The electric network",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "5--5",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901051",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FKO,
author = "Anonymous",
title = "Firewalls to keep online spies at bay",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "6--6",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:WAV,
author = "Anonymous",
title = "{Windows} anti-virus virtual device driver",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "6--6",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:PGW,
author = "Anonymous",
title = "Protection as good as at the {Whitehouse}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "6--6",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901086",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MSE,
author = "Anonymous",
title = "Message security for electronic communications",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "6--7",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SMM,
author = "Anonymous",
title = "Secure E-mail for {Microsoft-Mail} users",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "7--7",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897297",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1995:GRS,
author = "Thomas Kaneshige",
title = "{Government}'s role in superhighway security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "7--7",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901116",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1995:SGU,
author = "Tom Kaneshige",
title = "Software giants unite to filter the {Net}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "8--8",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897303",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:VMS,
author = "Chris Bucholtz",
title = "{Visa} and {MasterCard} settle on {Internet} security
standard",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "8--9",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897315",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:EEC,
author = "Chris Bucholtz",
title = "Encryption exports, {Clipper} policy criticized by
consortium",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "9--9",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897327",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Beseke:1995:DCI,
author = "Kermit Beseke",
title = "Developing a corporate {Internet} policy",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "10--13",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897339",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Worlock:1995:CCSb,
author = "David R. Worlock",
title = "The culture of control: Safeguarding intellectual
property in the age of networks --- {Part 2}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "13--17",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897340",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Peterson:1995:FMPa,
author = "Padgett Peterson",
title = "The fortress mentality --- {Part III}: Tokens,
one-time password devices and the {Roman Army}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "17--19",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897352",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Eg,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "7",
pages = "20--20",
month = jul,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FHC,
author = "Anonymous",
title = "{French} hacker cracks {Netscape} code",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "2--2",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900802",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SVV,
author = "Anonymous",
title = "{Sendmail V.5} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "2--2",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900810",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:JBH,
author = "Anonymous",
title = "{Japanese} battle hackers, viruses",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "2--3",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900829",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CBA,
author = "Anonymous",
title = "{Citicorp} bank accounts breached",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "3--3",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900837",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SEE,
author = "Anonymous",
title = "Stronger encryption exportable",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "3--3",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900845",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:BSA,
author = "Anonymous",
title = "Bringing security to {ATM}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "3--4",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900853",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:ENE,
author = "Anonymous",
title = "{Europe} negotiates over encryption",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "4--4",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900861",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NGP,
author = "Anonymous",
title = "{Netscape} goes public",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "4--4",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590087X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:AFN,
author = "Anonymous",
title = "{AT\&T} finally notices the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "4--4",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900888",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:A,
author = "Anonymous",
title = "The authorizer",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "4--5",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900896",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NLSb,
author = "Anonymous",
title = "{Netscape}'s latest security effort",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "5--5",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590090X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NGN,
author = "Anonymous",
title = "New generation network security product",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "5--5",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900926",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NSE,
author = "Anonymous",
title = "{NetCop} scans for explicit material",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "5--5",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900918",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:PMP,
author = "Chris Bucholtz",
title = "{Pilot}'s E-mail has {Pentagon} up in arms",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "5--6",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897364",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1995:FSS,
author = "Thomas Kaneshige",
title = "Full service security shop to ward off hackers",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "6--6",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897376",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1995:SSR,
author = "Thomas Kaneshige",
title = "Security systems for the road most travelled",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "6--7",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897388",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bournellis:1995:IPD,
author = "Cynthia Bournellis",
title = "{Internet} project defines middle ground",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "7--7",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589689739X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:CCJ,
author = "Erin English",
title = "{CyberCash} and {Checkfree} join forces",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "7--8",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897406",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1995:IHPa,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 1}: {Internet} Control
Message Protocol",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "8--10",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589689742X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:CUN,
author = "Erin English",
title = "{CyberAngels} unite on the net",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "8--8",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897418",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaer:1995:SS,
author = "Caroline Shaer",
title = "Single sign-on",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "11--15",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897431",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ongetta:1995:EDI,
author = "Silvano Ongetta",
title = "Electronic Data Interchange --- What are the security
measures?",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "16--19",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897443",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Eh,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "8",
pages = "19--20",
month = aug,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900934",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NSSb,
author = "Anonymous",
title = "{Netscape}'s software security scare",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "2--2",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900594",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SPV,
author = "Anonymous",
title = "{Solaris} {\tt ps} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "2--3",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900608",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NSPb,
author = "Anonymous",
title = "New security patches from {Sun}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "3--3",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900616",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SSV,
author = "Anonymous",
title = "{Sun Sendmail {\tt -oR}} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "3--4",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900624",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:UCT,
author = "Anonymous",
title = "Undercover cybercops trap hackers",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "4--4",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900632",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:TUI,
author = "Anonymous",
title = "Ties to {US} intelligence for domain name assigner",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "4--4",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900640",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:AOF,
author = "Anonymous",
title = "{America Online} fights hackers",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "4--4",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900659",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:OCP,
author = "Anonymous",
title = "Online child pornography debate continues",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "5--5",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900667",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MWS,
author = "Anonymous",
title = "Malicious {Word} spreads to the {Net}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "5--5",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900675",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:DAV,
author = "Anonymous",
title = "Document about virus contains one",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "5--5",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900683",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rees:1995:ELB,
author = "Frank Rees",
title = "An expensive lesson for bulletin board user",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "6--6",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900691",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MISa,
author = "Anonymous",
title = "{Microsoft}'s {Internet} security claims criticized",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "6--6",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897455",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:ECP,
author = "Anonymous",
title = "Electronic cheques planned",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "6--7",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900705",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MSM,
author = "Anonymous",
title = "Mobile services market set to triple",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "7--7",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900713",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MISb,
author = "Anonymous",
title = "Making the {Internet} a safer place",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "7--7",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900721",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:AST,
author = "Anonymous",
title = "{AT\&T} splits into three",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "8--8",
month = sep,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(95)90073-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589590073X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:INL,
author = "Anonymous",
title = "Integrity of network link guaranteed",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "8--8",
month = sep,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(95)90074-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485895900748",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SWV,
author = "Anonymous",
title = "{Sophos}' {Windows 95} virus scanner",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "8--8",
month = sep,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(95)90075-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485895900756",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:HSL,
author = "Anonymous",
title = "{DES} for {HDLC\slash SDLC} links",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "8--8",
month = sep,
year = "1995",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(95)90076-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485895900764",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:IFI,
author = "Anonymous",
title = "{Internet} firewall from {Integralis}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "8--9",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900772",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Barry:1995:SUL,
author = "David Barry",
title = "{SNMP} upgrade to lose security features",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "9--10",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897479",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Davis:1995:FC,
author = "Cindy Davis",
title = "Firewall Consortium",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "9--9",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900780",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:NSN,
author = "Anonymous",
title = "New secure {Net} products",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "9--9",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897467",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1995:FPO,
author = "Thomas Kaneshige",
title = "{FBI} to police online amidst heated controversy",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "10--10",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897480",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1995:ANR,
author = "Bill Hancock",
title = "Attacking network routers",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "11--12",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897492",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Peterson:1995:FMPb,
author = "Padgett Peterson",
title = "The fortress mentality --- {Part IV}: Telecomputing,
telecommuting and serving remote customers",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "12--14",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897509",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1995:IHPb,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 2}: Packet fragmentation
attacks",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "14--16",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897510",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Herschberg:1995:ICI,
author = "Bob Herschberg and Edo Roos Lindgreen",
title = "{Internet}: a certain insecurity",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "16--19",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897522",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Ei,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "9",
pages = "20--20",
month = sep,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895900799",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SLV,
author = "Anonymous",
title = "{Sun 4.1x} loadmodule vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "2--2",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902570",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SVW,
author = "Anonymous",
title = "{\tt syslog} vulnerability workaround",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "2--2",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902589",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:TDV,
author = "Anonymous",
title = "{Telnet} daemon vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "2--3",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902597",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:ISC,
author = "Anonymous",
title = "{Internet} security code",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "3--3",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902600",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:GCN,
author = "Anonymous",
title = "Growing cellular networks in {China}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "3--4",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902619",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SPC,
author = "Anonymous",
title = "Secure payments from {Cybercash}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "4--4",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902627",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:DIC,
author = "Anonymous",
title = "The digital {ID} case",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "4--4",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902635",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MLM,
author = "Anonymous",
title = "{Microsoft} and {Lotus} make net moves",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "4--5",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902643",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FPF,
author = "Anonymous",
title = "Firewall partnership formed",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "5--5",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902651",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SST,
author = "Anonymous",
title = "Single sign-on technology",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "5--5",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902678",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FSN,
author = "Anonymous",
title = "Firewall security for network applications",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "5--5",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902686",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:AANb,
author = "Anonymous",
title = "{Azlan}'s alliance with {Netscape} and Supernet",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "5--5",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590266X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FRE,
author = "Anonymous",
title = "Frame relay encryptor protects",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "5--6",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902694",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:HPE,
author = "Anonymous",
title = "{H-P}'s encryption engine proposal",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "6--6",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897534",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:OES,
author = "Erin English",
title = "{Oracle} expands support for {Oracle7}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "6--6",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902708",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:OEF,
author = "Erin English",
title = "{Oracle} embraces {Fortezza}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "7--7",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897558",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bournellis:1995:RNF,
author = "Cynthia Bournellis",
title = "{RSA} negotiates with firewall vendors to establish
{VPNs}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "7--7",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897546",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bucholtz:1995:NAS,
author = "Chris Bucholtz",
title = "{Netscape} answers security lapses with anti-bug
contest",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "7--8",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589689756X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1995:AIC,
author = "Thomas Kaneshige",
title = "Auto industry to create its own network",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "8--8",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897571",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1995:ECI,
author = "Bill Hancock",
title = "Export of cryptographic information from the {US}: a
brief look at the problems",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "9--11",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897583",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1995:IHPc,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 3}: The {\tt sendmail}
maelstrom",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "11--12",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897595",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1995:NPF,
author = "E. Eugene Schultz",
title = "A new perspective on firewalls",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "13--17",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897601",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Banes:1995:PLN,
author = "D. W. Banes",
title = "Physical layer network security: What your {LAN} can
do for you",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "17--19",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897613",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Ej,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "10",
pages = "20--20",
month = oct,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895902716",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SGI,
author = "Anonymous",
title = "{Silicon Graphics Inc.}'s {Ip} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "2--2",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901426",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:UCL,
author = "Anonymous",
title = "30 {US} companies lose \$66 million",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "2--2",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901434",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FOW,
author = "Anonymous",
title = "{FBI} outlines a wiretapping future",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "2--3",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901442",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FFT,
author = "Anonymous",
title = "Flaw in fault-tolerance software",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "3--3",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897625",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1995:FRC,
author = "Wayne Madsen",
title = "{Fortezza} reaches into civilian agencies",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "3--3",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901450",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CCI,
author = "Anonymous",
title = "Companies crack down on {Internet} use",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "3--3",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901469",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CISb,
author = "Anonymous",
title = "Check in at {Internet} site to check security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "3--4",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901477",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:WNI,
author = "Anonymous",
title = "Woe is the {Net}, or is it?",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "4--4",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901485",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:CWS,
author = "Anonymous",
title = "Choosing a {Web} standard",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "4--4",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901493",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:PSV,
author = "Anonymous",
title = "Product scans for viruses before a download",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "4--4",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901507",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SSN,
author = "Anonymous",
title = "Single sign-on network security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "4--5",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901515",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:MIM,
author = "Anonymous",
title = "{Merlin}'s {Internet} magic",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "5--5",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901523",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:IUA,
author = "Anonymous",
title = "{Internet} user authentication security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "5--5",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901531",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:DSP,
author = "Anonymous",
title = "{OS/2} data security product to integrate {IBM}'s
security hooks",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "5--5",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590154X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Browne:1995:UKL,
author = "Graham Browne",
title = "Using {DES} with keys longer than 56 bits",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "5--6",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897637",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1995:RHK,
author = "Bill Hancock",
title = "Recent history of known network breaches",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "6--9",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897649",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Leach:1995:SCN,
author = "John Leach and Colin Brown Zergo",
title = "Security considerations of network outsourcing",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "10--14",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897650",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1995:IHPd,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 4}: Network news transfer
protocol",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "15--19",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897662",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:Ek,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "11",
pages = "20--20",
month = nov,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901558",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:XAV,
author = "Anonymous",
title = "{X} authentication vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "2--2",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901566",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:DIT,
author = "Anonymous",
title = "Dramatic increase in telephone hacking",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "2--2",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901574",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:PGP,
author = "Anonymous",
title = "Police given permission to tap E-mail",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "2--2",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901582",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:HUF,
author = "Anonymous",
title = "{HP-UX} {\tt ftp} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "2--3",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901590",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:RLL,
author = "Anonymous",
title = "{RSA} loses licence for {Hellman--Merkle} algorithm",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "3--3",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901604",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:VGM,
author = "Anonymous",
title = "The viruses are getting more vicious",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "3--3",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901612",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:JLB,
author = "Anonymous",
title = "{JavaScript} language becomes a competitor",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "3--3",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901620",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FVB,
author = "Anonymous",
title = "First virtual bank claims to be secure",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "4--4",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901639",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
keywords = "Cardinal Bancshares; Huntington Bancshares; Security
First Network Bank; Wachovia Corporation",
}
@Article{Anonymous:1995:LDP,
author = "Anonymous",
title = "Long distance phone calls via the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "4--4",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901655",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:SPW,
author = "Anonymous",
title = "Security problems with {Windows 95}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "4--4",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901647",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:PVM,
author = "Anonymous",
title = "Protection from viruses for E-mail",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "4--5",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901663",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:FA,
author = "Anonymous",
title = "A firewall for {ATM}",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "5--5",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901671",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:UNS,
author = "Anonymous",
title = "{Unix} network security",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "5--5",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589590168X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:AVW,
author = "Erin English",
title = "{AOLGOLD} virus worries users",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "5--6",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897674",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:ISS,
author = "Erin English",
title = "{IP} security standards battle it out",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "6--6",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897686",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1995:IHPe,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 5a}: 50 ways to attack your
web systems",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "7--11",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897704",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1995:EEP,
author = "Erin English",
title = "Exportable encryption policy found `unacceptable'",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "7--7",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897698",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Discusses industry opposition to US Clinton
Administration's proposal for data encryption standard,
because of key-escrow requirement, and concern for
back-door decryption.",
}
@Article{Hancock:1995:IHR,
author = "Bill Hancock",
title = "{Internet} hacking resources",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "11--15",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896897716",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1995:El,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1995",
number = "12",
pages = "16--16",
month = dec,
year = "1995",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485895901698",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:RYV,
author = "Anonymous",
title = "{\tt rpc.ypupdated} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "2--2",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90151-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901518",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:GUC,
author = "Anonymous",
title = "Growth in {UK} cell-phone fraud",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "2--3",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90152-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690152X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PKE,
author = "Anonymous",
title = "Public-key encryption flawed in time",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "3--3",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90153-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901531",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ERK,
author = "Anonymous",
title = "Encryption report kept under lock and key",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "3--3",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90154-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901543",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NDB,
author = "Anonymous",
title = "{NetConnect} distributes {BorderWare} firewall",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "3--4",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90155-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901555",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NOS,
author = "Anonymous",
title = "{Novell}'s operating systems forecast to remain
dominant",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "4--4",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90156-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901567",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:FOB,
author = "Anonymous",
title = "Further online banking competition",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "4--4",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90157-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901579",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NEC,
author = "Anonymous",
title = "The new era of cable modems",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "4--5",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90158-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901580",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SST,
author = "Anonymous",
title = "Spec for secure transactions",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "5--5",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90159-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901592",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:UDE,
author = "Anonymous",
title = "Users demand encryption policies",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "5--5",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90160-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901609",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CGP,
author = "Anonymous",
title = "Cable growth potential massive",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "5--5",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90161-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901610",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SDU,
author = "Anonymous",
title = "Secure domain unit for network protection",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "5--6",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90162-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901622",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:BDI,
author = "Anonymous",
title = "Briefing document for {Internet} security",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "6--6",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90163-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901634",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ISA,
author = "Anonymous",
title = "Internal security across client\slash server
networks",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "6--6",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90164-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901646",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NSA,
author = "Anonymous",
title = "Network security assessment tool for {Windows NT}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "7--7",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90165-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901658",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1996:MGB,
author = "Thomas Kaneshige",
title = "{McAfee} gives the boot to virus",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "7--7",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90166-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690166X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1996:NSM,
author = "Thomas Kaneshige",
title = "Network security made easy with little black box",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "7--8",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90167-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901671",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1996:STI,
author = "Erin English",
title = "{SEC} tackles {Internet} investment fraud",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "8--8",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90168-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901683",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{English:1996:LWM,
author = "Erin English",
title = "{Lotus} working on military version of {Notes}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "8--8",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90169-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901695",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPa,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 5b}: 50 ways to attack your
{Web} systems",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "9--13",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90001-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1996:OSD,
author = "Thomas Kaneshige",
title = "{Oracle} to secure database access over the {Net}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "9--9",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90170-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901701",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hanson:1996:IAS,
author = "Lesley Hanson",
title = "The impact of {ATM} on security in the data network",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "13--17",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90002-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lindup:1996:HH,
author = "Ken Lindup",
title = "Hackers for hire",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "18--18",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90171-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901713",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Ea,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "1",
pages = "20--20",
month = jan,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90172-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901725",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NVS,
author = "Anonymous",
title = "New version solves {BIND} security problems",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "2--2",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90041-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900410",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:HSV,
author = "Anonymous",
title = "{HP} {\tt syslog} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "2--2",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90042-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900422",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:UPD,
author = "Anonymous",
title = "{UDP} port denial-of-service attack",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "2--3",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90043-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900434",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:VSL,
author = "Anonymous",
title = "Virus spreads like wild fire",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "3--3",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90044-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900446",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:WMVa,
author = "Anonymous",
title = "{Winword} macro viruses",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "3--4",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90045-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900458",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SSP,
author = "Anonymous",
title = "{Singapore}'s service providers confident of security
despite break-in",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "4--4",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90046-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690046X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CED,
author = "Anonymous",
title = "Compress and encrypt data simultaneously",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "4--5",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90047-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900471",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NGW,
author = "Anonymous",
title = "The next {Great Wall of China}?",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "5--5",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90048-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900483",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:EPP,
author = "Anonymous",
title = "Extended password protection for {CyberGuard
Firewall}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "5--5",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90049-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900495",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:IMP,
author = "Anonymous",
title = "{Internet} may not be profitable",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "5--6",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90050-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900501",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PSP,
author = "Anonymous",
title = "The promise of secure phone banking",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "6--6",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90051-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900513",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:RAP,
author = "Anonymous",
title = "Remote access protection",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "6--6",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90052-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900525",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SDI,
author = "Anonymous",
title = "Secure deployment of {Internet} services",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "6--6",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90053-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900537",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:HVL,
author = "Anonymous",
title = "Humans and viruses locked out",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "6--7",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90054-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900549",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:1996:WTI,
author = "John Sterlicchi",
title = "{Wayfarer} turns {Internet} into {LAN}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "7--7",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90055-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900550",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:1996:NMS,
author = "John Sterlicchi",
title = "New moves to stimulate {EDI} growth",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "7--8",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90056-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900562",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:1996:FNF,
author = "John Sterlicchi",
title = "First {NT} firewall soars in",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "8--9",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90057-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900574",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPb,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 6}: Automated attack and
defence",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "9--14",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90003-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1996:SCI,
author = "Janet Osen",
title = "Sex, crimes and the {Internet}: the {Jake Baker}
case",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "15--22",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90004-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Eb,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "2",
pages = "24--24",
month = feb,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90058-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900586",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CIN,
author = "Anonymous",
title = "Corrupt information from network servers",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "2--2",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90115-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901154",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SDC,
author = "Anonymous",
title = "{SunSoft} demo {CDs} contain a security threatening
flaw",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "2--2",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90116-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901166",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ISP,
author = "Anonymous",
title = "{Internet} security purchase for {HP}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "2--3",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90117-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901178",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CGS,
author = "Anonymous",
title = "{CompuServe} in {Germany} suffers another inquiry",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "3--3",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90118-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690118X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:GPT,
author = "Anonymous",
title = "Governments pressed {Tor} agreement on encryption",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "3--3",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90119-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901191",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:BCI,
author = "Anonymous",
title = "Business class {Internet} service",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "3--4",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90120-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901208",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:VMC,
author = "Anonymous",
title = "{Visa} and {MasterCard} combine security
specifications",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "4--4",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90121-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690121X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:IRR,
author = "Anonymous",
title = "{Integralis} revenues rise 60\%",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "4--4",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90122-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901221",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SAB,
author = "Anonymous",
title = "{SecurID} authentication for {BayRS} routers",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "4--4",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90123-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901233",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SSE,
author = "Anonymous",
title = "Security system for electronic cash",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "4--4",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90124-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901245",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:MII,
author = "Anonymous",
title = "{Microsoft}'s {Internet} information server",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "4--5",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90125-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901257",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CNE,
author = "Anonymous",
title = "{CyberGuard}'s new enhancements",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "5--5",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90126-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901269",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:FND,
author = "Anonymous",
title = "The firewall with the new dual wall",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "5--5",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90127-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901270",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:1996:STA,
author = "John Sterlicchi",
title = "Security technologies aid {ITT} transition",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "5--6",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90128-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901282",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:KGC,
author = "Atoosa Savarnejad",
title = "{Kerberos} gets cracked",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "6--6",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90129-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901294",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:IDS,
author = "Atoosa Savarnejad",
title = "{IBM} to develop secure version",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "6--6",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90130-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901300",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPc,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 7}: The human side",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "7--10",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90005-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Moyer:1996:SMF,
author = "Philip R. Moyer and E. Eugene Schultz",
title = "A systematic methodology for firewall penetration
testing",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "11--18",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90006-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1996:FIAa,
author = "Janet Osen",
title = "The {Freedom of Information Act} and the {2600 Club}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "19--19",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90131-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901312",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Ec,
author = "Anonymous",
title = "Events 20",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "3",
pages = "20--20",
month = mar,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90132-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901324",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:WJB,
author = "Anonymous",
title = "Weaknesses in {Java} bytecode verifier",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "2--2",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90173-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901737",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:DOD,
author = "Anonymous",
title = "{Digital OSF/1} {\tt dxconsole} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "2--2",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90174-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901749",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ERM,
author = "Anonymous",
title = "Encryption restrictions may be eased",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "2--3",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90175-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901750",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:UGD,
author = "Anonymous",
title = "{UK Government} debates key escrow",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "3--3",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90176-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901762",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:IOB,
author = "Anonymous",
title = "{ITSEC} and {Orange Book} standards merge",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "3--3",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90178-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901786",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:NHK,
author = "Atoosa Savarnejad",
title = "{Netscape} hires {KPMG}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "3--3",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90177-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901774",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NGJ,
author = "Anonymous",
title = "{Netscape} and {GE}'s joint {Internet} venture",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "3--4",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90179-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901798",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NOB,
author = "Anonymous",
title = "Net opened to {British} businesses",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "4--4",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90180-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901804",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SEL,
author = "Anonymous",
title = "Secure electronic links to cross capital",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "4--4",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90181-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901816",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:URS,
author = "Anonymous",
title = "{Unix} rejected, security found wanting",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "4--4",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90182-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901828",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:AOI,
author = "Anonymous",
title = "Alliance offers integrated business solution",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "4--5",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90183-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690183X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SIP,
author = "Anonymous",
title = "Secure {Internet} payments",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "5--5",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90184-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901841",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:MSW,
author = "Anonymous",
title = "More security for {Windows NT}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "5--5",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90185-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901853",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:WMVb,
author = "Anonymous",
title = "Word macro viruses detected and eliminated",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "5--6",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90186-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901865",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:IAS,
author = "Atoosa Savarnejad",
title = "{IDC} annual survey reveals extent of insecurity",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "6--6",
month = apr,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896836890",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:UCO,
author = "Atoosa Savarnejad",
title = "{US} company offers firewall challenge",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "6--7",
month = apr,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896836907",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1996:INS,
author = "Bill Hancock",
title = "Improving network security through port switching",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "7--8",
month = apr,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896836919",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPd,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 8}: Spam",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "8--10",
month = apr,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896836920",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:1996:ICR,
author = "Charles Cresson Wood",
title = "An {Internet Curmudgeon}'s rants",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "10--11",
month = apr,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896836932",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1996:BNB,
author = "Janet Osen",
title = "Bad news for bulletin boards",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "11--13",
month = apr,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896836944",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1996:CYS,
author = "Bill Hancock",
title = "Can you social engineer your way into your network?",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "14--15",
month = apr,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896836956",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Ed,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "4",
pages = "16--16",
month = apr,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90187-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901877",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:WIN,
author = "Anonymous",
title = "Warning issued on new type of {Word} macro virus",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "2--2",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90105-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901051",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:EBS,
author = "Anonymous",
title = "Encryption battle sees possible break through",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "2--2",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90106-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901063",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:FMD,
author = "Anonymous",
title = "Firewall market developments",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "2--2",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90107-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901075",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ENS,
author = "Anonymous",
title = "Enhanced network security offered",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "2--3",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90108-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901087",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:IEB,
author = "Anonymous",
title = "The {Internet}-enabled backup solution",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "3--3",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90109-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901099",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PIS,
author = "Anonymous",
title = "Private information sent safely over public frame
relay network",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "3--3",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90110-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901105",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:CRW,
author = "Atoosa Savarnejad",
title = "{Californian} representative warns against
cyberfraud",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "4--4",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90111-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901117",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:PBC,
author = "Atoosa Savarnejad",
title = "{PGP} becomes a company",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "4--4",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90112-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901129",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:COF,
author = "Atoosa Savarnejad",
title = "{Cisco} offers free encryption technology",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "4--5",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90113-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901130",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPe,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 9}: {IP} address forgery
and how to eliminate it",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "5--12",
month = may,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589681909X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Parker:1996:RCG,
author = "Tom Parker",
title = "The role of cryptography in global communications",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "13--17",
month = may,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896819106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Peterson:1996:IAM,
author = "A. Padgett Peterson",
title = "{Internet} attack mechanisms",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "17--19",
month = may,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896819118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Ee,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "5",
pages = "20--20",
month = may,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90114-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901142",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ICD,
author = "Anonymous",
title = "Interpreters in {CGI} bin directories",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "2--2",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90133-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901336",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NPT,
author = "Anonymous",
title = "{NIS+} password tables left insecure",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "2--2",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90134-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901348",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:IDT,
author = "Anonymous",
title = "{IRIX} desktop tool vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "2--2",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90135-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690135X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SHI,
author = "Anonymous",
title = "Security hole in {IIS} software",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "2--3",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90136-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901361",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:EME,
author = "Anonymous",
title = "Electronic mail encryption standards' rivalry",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "3--3",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90137-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901373",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:MDI,
author = "Anonymous",
title = "{Microsoft}'s designs for {Internet} security",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "3--3",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90138-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901385",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:MIS,
author = "Anonymous",
title = "Managed {Internet} service",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "4--4",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90139-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901397",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:IIS,
author = "Anonymous",
title = "{Internet}\slash intranet security from {Gradient} and
{HP}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "4--4",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90141-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901415",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PRS,
author = "Anonymous",
title = "{Performing Right Society}'s network secured",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "4--4",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90140-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901403",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PSG,
author = "Anonymous",
title = "{PC Security} gets investment from {Motorola}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "4--5",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90142-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901427",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:OAS,
author = "Anonymous",
title = "{OpeN/2} authorization software",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "5--5",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90143-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901439",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:LDC,
author = "Anonymous",
title = "{LAN} diagnostic consultancy service",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "5--5",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90144-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901440",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SSS,
author = "Anonymous",
title = "Single sign-on security for enterprise-wide systems",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "5--6",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90145-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901452",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:FTN,
author = "Anonymous",
title = "Firewall targeted for {NetWare}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "6--6",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90146-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901464",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PDA,
author = "Anonymous",
title = "Protection for dial access systems",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "6--6",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90148-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901488",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SAS,
author = "Anonymous",
title = "{SoftID} authentication software",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "6--6",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90147-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901476",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:AVS,
author = "Anonymous",
title = "Anti-virus solution for network firewalls",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "6--7",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90149-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690149X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPf,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 10}: {UDP} viruses",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "7--10",
month = jun,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896884510",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Peterson:1996:MSO,
author = "A. Padgett Peterson",
title = "E-mail security --- An oxymoron?",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "10--13",
month = jun,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896884522",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1996:BRF,
author = "E. Eugene Schultz",
title = "Building the right firewall",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "13--17",
month = jun,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896884534",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1996:FIAb,
author = "Janet Osen",
title = "The {Freedom of Information Act} and the {2600 Club}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "17--19",
month = jun,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896884546",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Ef,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "6",
pages = "20--20",
month = jun,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90150-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901506",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:VDS,
author = "Anonymous",
title = "Vulnerability in {DEC} software security kits",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "2--2",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90089-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900896",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:VDP,
author = "Anonymous",
title = "Vulnerability in the {\tt dip} program",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "2--2",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90090-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900902",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SV,
author = "Anonymous",
title = "{Suidperl} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "2--3",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90091-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900914",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:RMC,
author = "Anonymous",
title = "Right mouse click could allow in viruses",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "3--3",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90092-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900926",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SAO,
author = "Anonymous",
title = "Security and authentication offered",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "3--4",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90093-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900938",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:BGH,
author = "Anonymous",
title = "Businesses get help to beat {Internet} crime",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "4--4",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90094-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690094X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CAI,
author = "Anonymous",
title = "Companies adopt {Internet} commerce solutions",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "4--4",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90095-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900951",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:TSN,
author = "Anonymous",
title = "Total secure networking solutions incorporates
{CyberGuard}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "4--5",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90096-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900963",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CCC,
author = "Anonymous",
title = "Credit-card company seeks strong encryption",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "5--5",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90097-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900975",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:BPE,
author = "Anonymous",
title = "{Barclays}' pilot for electronic commerce",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "5--5",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90098-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900987",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:LDI,
author = "Anonymous",
title = "Librarians develop {Internet} protocol",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "5--6",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90099-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900999",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SVP,
author = "Anonymous",
title = "Secure Virtual Private Networks",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "6--6",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90100-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901002",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SLN,
author = "Anonymous",
title = "{Serverware} launches new version of {SeNTry}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "6--6",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90101-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901014",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:II,
author = "Anonymous",
title = "{IronBridge} and {IronWall}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "6--7",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90102-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901026",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CMA,
author = "Anonymous",
title = "{CKS MyNet}, the answer to single sign-on?",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "7--7",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90103-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896901038",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:1996:SFM,
author = "John Sterlicchi",
title = "Security framework from {Microsoft}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "7--8",
month = jul,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896837354",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:RSM,
author = "Atoosa Savarnejad",
title = "Revisions in {SET} mark advances to secure cyberspace
shopping",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "8--8",
month = jul,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896837366",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPg,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 11}: {Internet} lightning
rods",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "9--13",
month = jul,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589683738X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1996:MMC,
author = "Thomas Kaneshige",
title = "{McAfee} and {Microsoft} clean up {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "9--9",
month = jul,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896837378",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Solomon:1996:EVP,
author = "Alan Solomon",
title = "The end of the virus problem",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "13--17",
month = jul,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896837391",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lindup:1996:SAW,
author = "Ken Lindup",
title = "{Superman} is alive and well and living in {Wapping}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "18--18",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/1353-4858(96)83740-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896837408",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Eg,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "7",
pages = "20--20",
month = jul,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90104-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690104X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SKP,
author = "Anonymous",
title = "{Solaris 2.5 KCMS} programs vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "2--2",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90030-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900306",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:HUV,
author = "Anonymous",
title = "{HP-UX} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "2--2",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90031-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900318",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:RV,
author = "Anonymous",
title = "The {\tt rdist} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "2--3",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90032-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690032X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:FVC,
author = "Anonymous",
title = "First virus capable of infecting {Excel} spreadsheet",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "3--3",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90033-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900331",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:JMC,
author = "Anonymous",
title = "Joint marketing for {CyberGuard} and {EDS}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "3--3",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90034-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900343",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:EWS,
author = "Anonymous",
title = "Enterprise {Web} solutions from {Netscape} and
{NeXT}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "3--3",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90035-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900355",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:UNS,
author = "Anonymous",
title = "{Usenet} news via satellite",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "3--4",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90036-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900367",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:BFS,
author = "Anonymous",
title = "{Baysecure Framework}'s security enhanced by
{ACE\slash Server}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "4--4",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90037-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900379",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NNVa,
author = "Anonymous",
title = "New {NT} virus scanner",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "4--4",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90038-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900380",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CPT,
author = "Anonymous",
title = "{CryptoSystem} protects {TCP\slash IP} networks",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "4--5",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90039-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900392",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:1996:IGY,
author = "Jon David",
title = "The {Internet} --- Gateway to your information
assets",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "5--7",
month = aug,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896811524",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1996:OSA,
author = "Bill Hancock",
title = "Operating system attacks from network resources",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "8--11",
month = aug,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896811536",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPh,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 12a}: {Internet} incident
response",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "12--14",
month = aug,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896811548",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Peterson:1996:PSR,
author = "Padgett Peterson",
title = "Providing secure, recoverable e-mail",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "15--19",
month = aug,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589681155X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Eh,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "8",
pages = "20--20",
month = aug,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90040-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900409",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:VE,
author = "Anonymous",
title = "Vulnerability in {\tt expreserve}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "2--2",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90016-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900161",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SPF,
author = "Anonymous",
title = "Security problem in {\tt fm\_fls}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "2--2",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90017-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900173",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:VFN,
author = "Anonymous",
title = "Virus fears for new operating systems",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "2--2",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90018-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900185",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:MCM,
author = "Anonymous",
title = "Merge creates mega security response team",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "2--3",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90019-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900197",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SBS,
author = "Anonymous",
title = "Secure banking and shopping on {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "3--3",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90020-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900203",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ISO,
author = "Anonymous",
title = "{Internet} security offerings from {HP}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "3--3",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90021-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900215",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ARB,
author = "Anonymous",
title = "Agreement reached between {Microsoft} and {RSA}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "3--4",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90022-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900227",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NCD,
author = "Anonymous",
title = "Name change for {Digital Pathways}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "4--4",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90023-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900239",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:LAW,
author = "Anonymous",
title = "On-{LAN} authentication for {Windows NT}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "4--4",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90025-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900252",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:DRR,
author = "Anonymous",
title = "{Digital} resells {Raptor}'s security products",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "4--4",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90024-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900240",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:EKE,
author = "Anonymous",
title = "Encryption without key exchange",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "4--5",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90026-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900264",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NER,
author = "Anonymous",
title = "The next {Eagle} from {Raptor}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "5--5",
month = sep,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896844011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:FPM,
author = "Anonymous",
title = "Further protection from E-mail viruses",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "5--5",
month = sep,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896900276",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Persyn:1996:JTH,
author = "Tim Persyn",
title = "Journalists take to hacking",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "5--5",
month = sep,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896900288",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bee:1996:UGA,
author = "Andrianne Bee",
title = "{US} government allows selling of strong encryption to
{US} clients",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "6--6",
month = sep,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896844035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bee:1996:NPC,
author = "Andrianne Bee",
title = "{NCSA} programme certifies {Web} sites",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "6--6",
month = sep,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896844023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon:1996:GVS,
author = "Sarah Gordon",
title = "Are good virus simulators still a bad idea?",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "7--13",
month = sep,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896844047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPi,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 12(b)}: {Internet} incident
response",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "13--17",
month = sep,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896844059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1996:VMP,
author = "Janet Osen",
title = "The {Virtual Magistrate [Project]}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "18--18",
month = sep,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896844060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Ei,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "9",
pages = "20--20",
month = sep,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90029-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690029X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:TSF,
author = "Anonymous",
title = "{TCP SYN} flooding and {IP} spoofing attacks",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "2--2",
month = oct,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90059-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900598",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:FSV,
author = "Anonymous",
title = "Further {\tt sendmail} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "2--3",
month = oct,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90060-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900604",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:IHV,
author = "Anonymous",
title = "{Irina}, a hoax not a virus",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "3--3",
month = oct,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90061-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900616",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CFIa,
author = "Anonymous",
title = "Corporations fear {ICE\_T} virus emergence",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "3--3",
month = oct,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90062-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900628",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:KEB,
author = "Anonymous",
title = "Key escrow becomes key recovery",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "3--4",
month = oct,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90063-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690063X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:FDE,
author = "Anonymous",
title = "Further doubts emerge over {NT} security",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "4--4",
month = oct,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90064-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900641",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PAA,
author = "Anonymous",
title = "Privacy advocates not appeased by key recovery",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "4--4",
month = oct,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90065-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900653",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:RCM,
author = "Anonymous",
title = "{Reflex} creates macro virus trapper",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "4--4",
month = oct,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90066-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900665",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:AFP,
author = "Anonymous",
title = "The {Authorizer} firewall, protection for {X25}
networks",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "5--5",
month = oct,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896826493",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:VSX,
author = "Anonymous",
title = "Virus scanner for {X.400} messaging system",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "5--5",
month = oct,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896900677",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:MDA,
author = "Atoosa Savarnejad",
title = "Multi-discipline alliance spans all security aspects",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "5--5",
month = oct,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896900689",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1996:NLF,
author = "Atoosa Savarnejad",
title = "{Netsolve} launches first {ISP}-independent
outsourcing product",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "6--6",
month = oct,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/135348589682650X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bee:1996:SEI,
author = "Adrianne Bee",
title = "Soon even the {Internet} will take {American
Express}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "6--7",
month = oct,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896826511",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:IHPj,
author = "Fred Cohen",
title = "{Internet} holes --- {Part 13}: The {SYN} flood",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "7--9",
month = oct,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896826523",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:1996:SWS,
author = "Jon David",
title = "Sniffers --- The whole story",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "9--13",
month = oct,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896826535",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1996:CDAa,
author = "Janet Osen",
title = "The {Communications Decency Act} and the karma of
chaos --- {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "13--19",
month = oct,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896826547",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Ej,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "10",
pages = "20--20",
month = oct,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90069-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900690",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SDM,
author = "Anonymous",
title = "{Sendmail} daemon mode vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "2--2",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90000-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900008",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:HDC,
author = "Anonymous",
title = "Hackers not deterred by certification scheme",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "2--2",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90001-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690001X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ISC,
author = "Anonymous",
title = "Invasion of {Supreme Court}'s homepage",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "2--2",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90002-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NNVb,
author = "Anonymous",
title = "{Netscape Navigator} virus scare",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "2--2",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90003-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SRI,
author = "Anonymous",
title = "Survey reveals {Internet}-borne viruses on increase",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "3--3",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)81222-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897812226",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McCormack:1996:CSR,
author = "Michael McCormack",
title = "Content self-regulation recommended",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "3--3",
month = nov,
year = "1996",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485896900045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CIP,
author = "Anonymous",
title = "Combatants of {Internet} porn",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "3--4",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90005-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ICH,
author = "Anonymous",
title = "{Internet} commerce hampered by security fears",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "4--4",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90006-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SVN,
author = "Anonymous",
title = "{Smartcards} vulnerable to new attack",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "4--4",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90007-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:TWS,
author = "Anonymous",
title = "{TV Web}-surfing device breaks export regulations",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "4--4",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90008-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:UEM,
author = "Anonymous",
title = "Users experience major problems with networks",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "4--5",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90009-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:JCB,
author = "Anonymous",
title = "{Japanese} company buys into security market",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "5--5",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90010-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:SAI,
author = "Anonymous",
title = "Secure access for {Internet}\slash intranet
connectivity",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "5--5",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90012-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:HPS,
author = "Anonymous",
title = "Hacker-proof system for data coding",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "5--5",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90011-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ITP,
author = "Anonymous",
title = "{Internet} Transaction Processing solutions",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "5--6",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90013-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CFIb,
author = "Anonymous",
title = "{Cisco}'s firewall for {Internet}\slash intranet",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "6--6",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90014-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bee:1996:HCS,
author = "Adrianne Bee",
title = "How cyber-safe is your company?",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "6--7",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)81223-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897812238",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bee:1996:VAA,
author = "Adrianne Bee",
title = "Vendor alliances aim to make {Internet} safe for
business",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "7--7",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)81224-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589781224X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bee:1996:CS,
author = "Adrianne Bee",
title = "Cyber stamps",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "7--8",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)81225-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897812251",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1996:VRA,
author = "Thomas Kaneshige",
title = "Vendors rally for answers to {Panix Attacks}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "8--8",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)81226-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897812263",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaneshige:1996:MCR,
author = "Thomas Kaneshige",
title = "{Microsoft}'s catapult raises {NT} firewall bar",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "8--9",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)81227-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897812275",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:1996:FPI,
author = "Jon David",
title = "The future of {PGP} on the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "9--12",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)81228-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897812287",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1996:CDAb,
author = "Janet Osen",
title = "The {Communications Decency Act} --- {Part 2}: The
language of the {Communications Decency Act}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "12--18",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)81229-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897812299",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:Ek,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "11",
pages = "20--20",
month = nov,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90015-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:56:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690015X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:HAV,
author = "Anonymous",
title = "{HP 9000} access vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "2--2",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90070-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900707",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PBR,
author = "Anonymous",
title = "Password buffer over-run vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "2--2",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90071-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900719",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:FPV,
author = "Anonymous",
title = "{\tt fpkg2swpkg} program vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "2--2",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90072-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900720",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NBR,
author = "Anonymous",
title = "{\tt newgrp} buffer over-run vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "2--3",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90073-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900732",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:CSC,
author = "Anonymous",
title = "Computer security concerns ranked low in survey",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "3--3",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90074-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900744",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ISS,
author = "Anonymous",
title = "{Internet} shopping secured by {SET} for {Taiwanese}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "3--3",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90075-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900756",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:HET,
author = "Anonymous",
title = "Hardware encryption technology complies with
encryption regulations",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "4--4",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90076-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900768",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ECP,
author = "Anonymous",
title = "Extending copyright protection for the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "4--4",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90077-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690077X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:IBU,
author = "Anonymous",
title = "Increase in business users needing the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "4--5",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90078-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900781",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:EFI,
author = "Anonymous",
title = "Electronic fingerprint identifies owner of image",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "5--5",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90079-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900793",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:GIC,
author = "Anonymous",
title = "Global {Internet} commerce",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "5--5",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90081-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900811",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PRI,
author = "Anonymous",
title = "{PICS} recommended for {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "5--5",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90080-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589690080X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:KSA,
author = "Anonymous",
title = "{Kane Security Analyst} assesses network virus
protection",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "5--5",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90082-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900823",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:EPD,
author = "Anonymous",
title = "Electronic privacy device from {Harris}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "6--6",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90083-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900835",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:NSS,
author = "Anonymous",
title = "New software security token",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "6--6",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90084-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900847",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:PEB,
author = "Anonymous",
title = "Protection for electronic business communications",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "6--7",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90085-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900859",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:ISW,
author = "Anonymous",
title = "{Internet} security for {Windows NT} environments",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "7--7",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90086-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900860",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1996:CCL,
author = "Wayne Madsen",
title = "{Congressional Committee} looks at {US} encryption
policy",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "7--8",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90087-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900872",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1996:MNS,
author = "Fred Cohen",
title = "Managing network security --- {Part 1}: How good do
you have to be?",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "9--11",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90007-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:1996:AI,
author = "Jon David",
title = "Auditing the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "11--14",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90008-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon:1996:RWA,
author = "Sarah Gordon and Richard Ford",
title = "Real world anti-virus product reviews and evaluations
--- {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "14--18",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90009-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1996:El,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1996",
number = "12",
pages = "20--20",
month = dec,
year = "1996",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(96)90088-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485896900884",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:KSS,
author = "Anonymous",
title = "{Korn} shell {\tt suid\_exec} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "2--2",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83489-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834897",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VSI,
author = "Anonymous",
title = "Vulnerabilities in {SGI IRIX}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "2--2",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83488-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834885",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:DSA,
author = "Anonymous",
title = "Denial of service attack via {\tt ping}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "3--3",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83490-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834903",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:CAA,
author = "Anonymous",
title = "Computer attacks against {WebCom}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "3--4",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83491-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834915",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:GWS,
author = "Anonymous",
title = "{Government}'s {Web} site attacked by hackers",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "4--4",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83493-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834939",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:TER,
author = "Anonymous",
title = "Tightening of encryption regulations in {Japan}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "4--4",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83492-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834927",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ECR,
author = "Anonymous",
title = "Encryption compromise on rocky ground",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "4--5",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83494-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834940",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:EPS,
author = "Anonymous",
title = "{Eagle} provides security for {Internet} product",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "5--5",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83497-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834976",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:PUB,
author = "Anonymous",
title = "Panel urges better protection",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "5--5",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83496-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834964",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SVHa,
author = "Anonymous",
title = "The season for virus hoaxes",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "5--5",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83495-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834952",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:AAA,
author = "Anonymous",
title = "{Axent} acquires {AssureNet} pathways",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "5--6",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83498-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897834988",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:WSP,
author = "Anonymous",
title = "Worldwide single-point security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "6--6",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83501-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897835015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ERA,
author = "Anonymous",
title = "Enhanced remote access security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "6--6",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83500-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897835003",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:PKS,
author = "Anonymous",
title = "Public key smartcard available",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "6--6",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83499-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589783499X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:DEU,
author = "Anonymous",
title = "Desktop encryption utility",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "7--7",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83504-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897835040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SVHb,
author = "Anonymous",
title = "Security for vulnerable high speed networks",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "7--7",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83503-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897835039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Huynh:1997:PCW,
author = "Danthanh Huynh",
title = "{Professor} criticizes {Web} security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "7--7",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83502-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897835027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
keywords = "Professor Edward Felton",
}
@Article{Cohen:1997:MNSa,
author = "Fred Cohen",
title = "Managing network security --- {Part 2}: Where should
we concentrate protection?",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "8--11",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83505-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897835052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon:1997:RWA,
author = "Sarah Gordon and Richard Ford",
title = "Real world anti-virus product reviews and evaluations
--- {Part 2}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "11--18",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83506-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897835064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:Ea,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "1",
pages = "20--20",
month = jan,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90035-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900350",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VRT,
author = "Anonymous",
title = "Vulnerability in {{\tt rlogin\slash Term}}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "2--2",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86634-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866342",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MCB,
author = "Anonymous",
title = "{MIME} conversion buffer overflow",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "2--3",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86635-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866354",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:RBE,
author = "Anonymous",
title = "{RSA}'s $ 40$-bit encryption algorithm cracked",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "3--3",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86638-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589786638X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:TV,
author = "Anonymous",
title = "{\tt talkd} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "3--3",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86637-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866378",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:HOS,
author = "Anonymous",
title = "The holes in online security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "3--3",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86636-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866366",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ECH,
author = "Anonymous",
title = "Electronic commerce hindered by fear of crime",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "3--4",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86639-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866391",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:UDC,
author = "Anonymous",
title = "{US DoD COTS} snafu",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "4--4",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86640-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866408",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:CFG,
author = "Anonymous",
title = "Companies form group to support cross-platform
encryption",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "4--4",
month = feb,
year = "1997",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485897900593",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:EIC,
author = "Anonymous",
title = "Exploit intranets without compromising security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "4--5",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86641-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589786641X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:PCI,
author = "Anonymous",
title = "Power-cached {Internet}\slash intranet gateway",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "5--5",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86644-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866445",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SEI,
author = "Anonymous",
title = "Security for enterprise {Internet} applications",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "5--5",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86643-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866433",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:AVP,
author = "Anonymous",
title = "Anti-virus protection for {Office 97}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "5--5",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86642-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866421",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VFL,
author = "Anonymous",
title = "Virus found on {Linux} system",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "5--6",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86645-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866457",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bee:1997:LE,
author = "Adrianne Bee",
title = "The latest on encryption",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "6--7",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86646-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866469",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:IFS,
author = "Atoosa Savarnejad",
title = "{Intranet} firewalls susceptible to internal attacks",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "7--7",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86648-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866482",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:WIF,
author = "Atoosa Savarnejad",
title = "Warning issued, flaw in {Unix} software",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "7--7",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86647-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866470",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1997:WFF,
author = "E. Eugene Schultz",
title = "When firewalls fail: Lessons learned from firewall
testing",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "8--11",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86649-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866494",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSb,
author = "Fred Cohen",
title = "Managing Network Security --- {Part 3}: Network
security as a control issue",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "12--15",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86650-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866500",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Aubrey-Jones:1997:IV,
author = "David Aubrey-Jones",
title = "{Internet} --- Virusnet?",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "15--19",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)86651-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897866512",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:Eb,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "2",
pages = "20--20",
month = feb,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90060-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589790060X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:BFJ,
author = "Anonymous",
title = "Bug found in {Java Virtual Machine}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "2--2",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83033-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830334",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:FFI,
author = "Anonymous",
title = "Flaw found in {Internet Explorer}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "2--2",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83032-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830322",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:HNT,
author = "Anonymous",
title = "{\tt httpd} {\tt nph-test-cgi} script vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "2--2",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83030-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830309",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:EKB,
author = "Anonymous",
title = "Encryption key of 48 bits cracked",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "2--2",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83031-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830310",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:FCR,
author = "Anonymous",
title = "{French} companies restricted from using high-end
encryption",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "3--3",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83036-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589783036X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:PEH,
author = "Anonymous",
title = "{PGP} encryption heavily criticized",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "3--3",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83035-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830358",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VIS,
author = "Anonymous",
title = "Vulnerability in {InterNetNews} server",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "3--3",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83034-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830346",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:FIA,
author = "Roy Szweda",
title = "{Finjan} introduces {ActiveX Security Manager}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "3--4",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83037-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830371",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ASA,
author = "Anonymous",
title = "{ACE\slash Server} Access Manager launched",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "4--4",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90033-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900337",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:NSN,
author = "Roy Szweda",
title = "{NCSA} supports new {TIS ForceField}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "4--5",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83038-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830383",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:ILS,
author = "Atoosa Savarnejad",
title = "{IBM} launches {SecureWay}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "5--5",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83039-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830395",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:ERS,
author = "Atoosa Savarnejad",
title = "{eTrust} to roll out in second quarter",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "5--6",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83040-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830401",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1997:UCE,
author = "Bill Hancock",
title = "The {US} cryptographic export debate --- Round five?",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "6--7",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83041-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830413",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSc,
author = "Fred Cohen",
title = "Managing network security --- {Part 4}: Integrity
first, usually",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "8--10",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83042-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830425",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1997:MMM,
author = "Janet Osen",
title = "The medium is the message: a media specific analysis
of the {Communications Decency Act}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "10--16",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83043-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830437",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1997:WMT,
author = "Janet Osen",
title = "For whom the modem tolls: The travails of {America
Online}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "17--19",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83044-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897830449",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:Ec,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "3",
pages = "20--20",
month = mar,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90034-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900349",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ESS,
author = "Anonymous",
title = "{Explorer} security still patchy",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "2--2",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89992-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897899928",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VIP,
author = "Anonymous",
title = "Vulnerability in {IMAP} and {POP}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "2--2",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89991-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897899916",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:CAN,
author = "Anonymous",
title = "Current attacks on news servers",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "2--3",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89993-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589789993X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VKI,
author = "Anonymous",
title = "{VirusPatrol} keeps {Internet} users virus free",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "3--3",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89995-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897899953",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:RSN,
author = "Roy Szweda",
title = "{Rainbow} supports {Netscape}'s open multi-platform
security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "3--3",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89994-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897899941",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SEA,
author = "Anonymous",
title = "Strong encryption available worldwide",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "3--4",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89996-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897899965",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MSJ,
author = "Anonymous",
title = "{MicroLan} Systems joins {CSAPP}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "4--4",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89997-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897899977",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:AMD,
author = "Roy Szweda",
title = "{AT\&T\slash Mondex} deal enables {Web}
`micropayments'",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "4--4",
month = apr,
year = "1997",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485897900313",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:FSU,
author = "Anonymous",
title = "File security uses smartcard and {RSA} encryption",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "5--5",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89999-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897899990",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ESF,
author = "Anonymous",
title = "Enhanced security features for {Netscape} web
servers",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "5--5",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89998-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897899989",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SVP,
author = "Anonymous",
title = "Secure virtual private networking over the
{Internet}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "5--6",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80000-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897800001",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MRW,
author = "Anonymous",
title = "{MIMEsweeper} redefines Web\slash E-mail security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "6--6",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80003-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897800037",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:LDA,
author = "Anonymous",
title = "{Lotus Domino} anti-virus solution",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "6--6",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80002-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897800025",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:EAS,
author = "Anonymous",
title = "Easy authentication and signature verification",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "6--6",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80001-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897800013",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:HYC,
author = "Atoosa Savarnejad",
title = "Having your cookies and eating them too",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "6--7",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80004-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897800049",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:ITS,
author = "Atoosa Savarnejad",
title = "{IBM} and {TIS} strike an agreement",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "7--8",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80005-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897800050",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:CAI,
author = "Atoosa Savarnejad",
title = "{Cisco} allies with industry leaders for security
initiative",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "8--8",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80006-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897800062",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Moyer:1997:EFI,
author = "Philip R. Moyer",
title = "Enhanced firewall infrastructure testing methodology",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "9--15",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80007-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897800074",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSd,
author = "Fred Cohen",
title = "Managing network security --- {Part 5}: Risk
management or risk analysis",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "15--19",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80008-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897800086",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:Ed,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "4",
pages = "20--20",
month = apr,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90032-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900325",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VLa,
author = "Anonymous",
title = "Vulnerability in {{\tt libXt}}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "2--2",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85687-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897856875",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NLS,
author = "Anonymous",
title = "Natural language service libraries vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "2--3",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85688-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897856887",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:JAS,
author = "Anonymous",
title = "{Java} applets that steal computer cycles",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "3--3",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85690-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897856905",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VPA,
author = "Anonymous",
title = "Vulnerabilities in pluggable authentication module",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "3--3",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85689-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897856899",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:HPW,
author = "Anonymous",
title = "High profile {Web} sites warrant high security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "3--4",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85691-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897856917",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NSS,
author = "Anonymous",
title = "{NT} systems shut down by {Telnet} hack",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "4--4",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85693-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897856930",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SCI,
author = "Anonymous",
title = "Secure E-commerce for insurers",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "4--4",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85692-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897856929",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MCM,
author = "Anonymous",
title = "{Microsoft} closes E-mail service",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "4--4",
month = may,
year = "1997",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485897900362",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:CPF,
author = "Anonymous",
title = "Cellular phone fraud prevention working?",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "4--5",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85694-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897856942",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:IUT,
author = "Anonymous",
title = "{Internet} used as {Trojan} horse",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "5--5",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90037-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900374",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:PDI,
author = "Anonymous",
title = "Providers divided over {Internet} proposal",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "5--5",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90038-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900386",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:IFN,
author = "Anonymous",
title = "Intranets to far out-number {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "5--6",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90039-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900398",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NFM,
author = "Anonymous",
title = "Networks flooded with E-mail messages",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "6--6",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90040-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900404",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:GAV,
author = "Anonymous",
title = "Global anti-virus research programme launched",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "6--6",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90041-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900416",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:INSa,
author = "Anonymous",
title = "Integrated network security products",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "6--6",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90042-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900428",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MTU,
author = "Anonymous",
title = "Multi-tier {Unix} security product offered",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "7--7",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90043-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589790043X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NDS,
author = "Anonymous",
title = "New detection system takes on multi-million phone
fraud",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "7--8",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90044-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900441",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:DRN,
author = "Anonymous",
title = "Detection and repair for new online virus",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "8--8",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90045-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900453",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:RAS,
author = "Anonymous",
title = "Remote access solution to encrypt data",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "8--8",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90046-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900465",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sechrist:1997:IPC,
author = "Douglas Sechrist",
title = "{Internet} phone calls breaking through corporate
firewalls",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "8--9",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90047-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900477",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:SFN,
author = "Atoosa Savarnejad",
title = "Sparks fly over {NT} security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "9--10",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90049-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900490",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Breitrose:1997:HHI,
author = "Charlie Breitrose",
title = "Hackers hit {ISPs} by the dozens",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "9--9",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90048-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900489",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:ANS,
author = "Atoosa Savarnejad",
title = "Another {NT} security hole discovered",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "10--11",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90050-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900507",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Capen:1997:CPA,
author = "Ian Capen",
title = "{Check Point} announces security software alliance",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "11--11",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90051-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900519",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:CTL,
author = "Anonymous",
title = "To catch a thief \ldots{} unmasking the telecoms
fraudster",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "12--13",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90052-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900520",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSe,
author = "Fred Cohen",
title = "Managing network security --- {Part 6}: Computer games
and network security management",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "14--18",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90053-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900532",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lindup:1997:WLM,
author = "Ken Lindup",
title = "Would {Lenin} make a good security officer?",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "19--19",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90054-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900544",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:Ee,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "5",
pages = "20--20",
month = may,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90055-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900556",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MV,
author = "Anonymous",
title = "{Metamail} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "2--2",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89514-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895141",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:IRP,
author = "Anonymous",
title = "{IRIX} {\tt runpriv} program vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "2--3",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89515-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895153",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VSX,
author = "Anonymous",
title = "Vulnerability with {Solaris 2.x PC} buffer overflow",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "3--3",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89516-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895165",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:ISC,
author = "Atoosa Savarnejad",
title = "{ISP} security consortium formed",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "4--4",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89518-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895189",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:IO,
author = "Anonymous",
title = "{Internet} is on its own",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "4--4",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89517-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895177",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NSA,
author = "Anonymous",
title = "{NSA} sued for algorithm",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "4--4",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90007-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ECD,
author = "Anonymous",
title = "Experts claim {DTI}'s scheme has catastrophic flaws",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "4--5",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89519-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895190",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:WDS,
author = "Anonymous",
title = "Worldwide debut for {SKIP}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "5--5",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89522-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895220",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:BUF,
author = "Anonymous",
title = "Breakthrough for {UK} firm with {US} encryption
restrictions",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "5--5",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89521-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895219",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:LDR,
author = "Anonymous",
title = "Low data rate communications security improved",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "5--5",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89520-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895207",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:DPM,
author = "Anonymous",
title = "Data protected at most finite level",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "5--6",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89523-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895232",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:EAJ,
author = "Anonymous",
title = "Encryption and authentication for {Java}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "6--6",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89525-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895256",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NBF,
author = "Anonymous",
title = "{NT}-based firewall for mixed {TCP\slash IP} and {IPX}
networks",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "6--6",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89524-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895244",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:PTU,
author = "Atoosa Savarnejad",
title = "{Princeton} team uncovers flaw in {Java}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "6--7",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89526-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895268",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:AMS,
author = "Atoosa Savarnejad",
title = "{AOL4FREE} makes second round as {Trojan} horse
infection",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "7--7",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89528-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895281",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Breitrose:1997:TMO,
author = "Charlie Breitrose",
title = "Trend Micro offers free virus protection from the
{Web}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "7--7",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89527-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589789527X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hansen:1997:NIS,
author = "Lesley Hansen",
title = "Network infrastructure security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "8--12",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89529-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895293",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSf,
author = "Fred Cohen",
title = "Managing network security --- {Part 7}: Prevent,
detect and respond",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "13--16",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89530-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589789530X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Saxby:1997:PCI,
author = "Stephen Saxby",
title = "Policies for cyberspace --- Illegal content on the
{Internet}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "16--19",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89531-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897895311",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:Ef,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "6",
pages = "20--20",
month = jun,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90008-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Breitrose:1997:CHG,
author = "Charlie Breitrose",
title = "Computer hacking glitch for {Ramsey} murder
investigators",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "2--2",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89862-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898625",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NNS,
author = "Anonymous",
title = "{Netscape Navigator} security problem",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "2--2",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89861-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898613",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SSA,
author = "Anonymous",
title = "{Solaris solstice AdminSuite} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "3--3",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89863-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898637",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VP,
author = "Anonymous",
title = "Vulnerability in the {\tt at}(1) program",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "3--4",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89864-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898649",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:EYL,
author = "Roy Szweda",
title = "{Ernst \& Young LLP} --- {WheelGroup Corp.} alliance",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "4--4",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89866-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898662",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SCVa,
author = "Anonymous",
title = "{SunOS} {\tt chkey} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "4--4",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89865-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898650",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:API,
author = "Anonymous",
title = "Alliance provides {Internet} security to large
enterprises",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "4--5",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89867-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898674",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:MOE,
author = "Atoosa Savarnejad",
title = "{Microsoft} to offer enhanced firewall features in new
server",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "5--5",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89869-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898698",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:LTR,
author = "Anonymous",
title = "{Lucent Technologies} to resell {Raptor}'s firewalls",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "5--5",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89868-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898686",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:AUH,
author = "Anonymous",
title = "{AOL} users hit further problems with hackers",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "6--6",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89871-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898716",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:STF,
author = "Roy Szweda",
title = "{Sun} takes on {Feds} over {US} encryption
regulations",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "6--6",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89870-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898704",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Breitrose:1997:MJW,
author = "Charlie Breitrose",
title = "{Microsoft} joins {Web} security consortium",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "6--7",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89872-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898728",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:HFS,
author = "Roy Szweda",
title = "Holographic fingerprint security device",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "7--7",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89874-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898741",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:UEL,
author = "Anonymous",
title = "{US} export licence for $ 128$-bit encryption for
{Microsoft}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "7--7",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89873-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589789873X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:ESW,
author = "Roy Szweda",
title = "Encryption software for {Windows}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "8--8",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89877-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898777",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SPO,
author = "Anonymous",
title = "{SessionWall-3} protects organizations from abuse",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "8--8",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89876-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898765",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:EIM,
author = "Anonymous",
title = "Enhancements to improve model for signing {Internet}
Code",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "8--8",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89875-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898753",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:GAD,
author = "Atoosa Savarnejad",
title = "Group asks for disclosure of travel records of crypto
czar",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "8--9",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89878-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898789",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Breitrose:1997:ALD,
author = "Charlie Breitrose",
title = "{American} legislators debate encryption laws",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "9--10",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89879-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898790",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Breitrose:1997:WSG,
author = "Charlie Breitrose",
title = "{Web} security group unveils certification programme",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "10--10",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89880-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898807",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1997:KEE,
author = "Wayne Madsen",
title = "{Key Escrow Encryption Bill} hits {Congress}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "11--12",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89881-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898819",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSg,
author = "Fred Cohen",
title = "Managing network security --- {Part 8}: Relativistic
risk assessment",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "13--14",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89882-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898820",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1997:BRIa,
author = "Eugene Schultz",
title = "Book Review: {{\booktitle{Internet security: Risk
analysis, strategies, and firewalls}}: Othmar Kyas,
International Thomson Computer Press, 1997}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "7",
pages = "15--15",
month = jul,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)89883-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897898832",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:WNN,
author = "Anonymous",
title = "{Windows NT NtOpenProcessToken} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "2--2",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83224-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VLb,
author = "Anonymous",
title = "Vulnerability in {\tt ld.so}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "2--2",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83223-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SVL,
author = "Anonymous",
title = "Security vulnerability in {Lynx} temporary files and
{{\tt LYDownload.c}}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "3--3",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83225-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:1997:ASH,
author = "John Sterlicchi",
title = "Anti-spam hacker succeeds",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "3--4",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83226-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832266",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:JBG,
author = "Anonymous",
title = "{Java} bugs give openings to hackers",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "4--4",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83228-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589783228X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NFL,
author = "Anonymous",
title = "{Netscape} fixes latest {Navigator} bug",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "4--4",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83227-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832278",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:INSb,
author = "Anonymous",
title = "{INN} news server vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "4--5",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83229-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832291",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:PAL,
author = "Anonymous",
title = "{PGP} allowed limited export",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "5--5",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83232-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832321",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:BIU,
author = "Anonymous",
title = "{Bank of Ireland} uses {SET} first in {Europe}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "5--5",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83231-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589783231X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:CJJ,
author = "Anonymous",
title = "{Cisco} joins {Java} security alliance",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "5--5",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83230-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832308",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:CGE,
author = "Roy Szweda",
title = "{CyberGuard} gains {E3} certification from {Australian
Government}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "5--6",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83233-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832333",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NSM,
author = "Anonymous",
title = "New security modem announced",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "6--6",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83235-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832357",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SAD,
author = "Anonymous",
title = "Secure access to dedicated {Web} pages",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "6--6",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83234-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832345",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SAP,
author = "Anonymous",
title = "{SecurlD} authentication protects corporate
information",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "6--7",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83236-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832369",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:GPK,
author = "Anonymous",
title = "Global public key security for {PCs}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "7--7",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83238-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832382",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:SCU,
author = "Roy Szweda",
title = "{Secure Computing} unveils {NT} firewall",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "7--7",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83237-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832370",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1997:VPN,
author = "Bill Hancock",
title = "Virtual private networks: What, why, when, where and
how",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "8--11",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83239-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832394",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSh,
author = "Fred Cohen",
title = "Managing network security --- {Part 9}: Penetration
testing?",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "12--15",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83240-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832400",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaw:1997:VVA,
author = "Andrew Shaw",
title = "Voice verification --- Authenticating remote users
over the telephone",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "16--18",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83241-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832412",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1997:BRIb,
author = "E. Eugene Schultz",
title = "Book Review: {{\booktitle{{Intranet} firewalls}}:
Scott Fuller and Kevin Pagan, Ventana Press, 1997}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "19--19",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83242-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897832424",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:Eg,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "8",
pages = "20--20",
month = aug,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90006-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SCP,
author = "Anonymous",
title = "Security compromise via {\tt procfs}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "2--2",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90009-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589790009X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SSI,
author = "Anonymous",
title = "{SunOS}, {Solaris} {\tt ifconfig} ioctls
vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "2--2",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90010-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SIW,
author = "Anonymous",
title = "{SGI}, {IRIX} webdist.cgi, handler and wrap programs
vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "2--3",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90011-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:ASC,
author = "Roy Szweda",
title = "{AT\&T} sues {Connect America} and others for
{Internet} scam",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "3--3",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90012-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589790012X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:FRE,
author = "Anonymous",
title = "Further relaxing of export regulations makes
{Internet} more secure",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "3--3",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90013-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:CAR,
author = "Roy Szweda",
title = "{CNN} asked to remove {Web} link",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "4--4",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90014-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:RPR,
author = "Anonymous",
title = "{RSA} publishes {RC2} specification",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "4--4",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90015-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:PFT,
author = "Roy Szweda",
title = "{Playboy} files {Telecom Act} protest",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "4--5",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90016-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:CPS,
author = "Anonymous",
title = "Companies provide secure {Internet} roaming
capabilities",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "5--5",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90017-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:CJA,
author = "Anonymous",
title = "{CyberGuard} joins alliance programme in {Singapore}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "5--5",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90018-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MTN,
author = "Anonymous",
title = "Multi-tier network security from {McAfee}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "5--5",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90019-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900192",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:HDR,
author = "Anonymous",
title = "{HTML}-driven remote authentication",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "6--6",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90020-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900209",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:PPN,
author = "Anonymous",
title = "Product protects network from {Internet}-based
attacks",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "6--6",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90021-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900210",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Savarnejad:1997:MFU,
author = "Atoosa Savarnejad",
title = "E-mail firewall uses {S/MIME} protocol",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "6--7",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80252-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897802528",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Breitrose:1997:DEM,
author = "Charlie Breitrose",
title = "Distributing encrypted messages more securely",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "7--7",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80253-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589780253X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSi,
author = "Fred Cohen",
title = "Managing network security --- {Part 10}: Change your
password",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "8--11",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80254-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897802541",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1997:BBF,
author = "Janet Osen",
title = "In the battle of the bits --- Final score: {Internet}
1, {Congress} 0",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "12--16",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80255-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897802553",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schwartau:1997:WEIa,
author = "Winn Schwartau",
title = "What exactly is information warfare? --- {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "17--19",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)80256-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897802565",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:Eh,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "9",
pages = "20--20",
month = sep,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90022-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900222",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:BUN,
author = "Anonymous",
title = "Businesses using {Net} could face blackmail",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "2--2",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90094-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900945",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:BOP,
author = "Anonymous",
title = "Buffer overflow problem in {\tt rdist}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "2--2",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90095-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900957",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SIL,
author = "Anonymous",
title = "{SGI IRIX LOCKOUT} and login\slash scheme
vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "2--3",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90096-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900969",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MEP,
author = "Anonymous",
title = "{Ministry}'s encryption policy criticized",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "3--4",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90097-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900970",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:CBS,
author = "Roy Szweda",
title = "{CompuServe} barbecues spam",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "4--4",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90098-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900982",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:ECF,
author = "Roy Szweda",
title = "Encrypted communications frustrate {FBI}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "4--4",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90099-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900994",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ESP,
author = "Anonymous",
title = "Every {Swede} to have personal E-mail address",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "4--5",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90100-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897901008",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:CSI,
author = "Anonymous",
title = "Completely secure {Internet} connection on offer",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "5--5",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90101-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589790101X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ISB,
author = "Anonymous",
title = "{Internet} security for business to business
applications",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "5--5",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90102-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897901021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:JAR,
author = "Anonymous",
title = "{Java} applets run from a `cage'",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "5--6",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90103-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897901033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MLE,
author = "Anonymous",
title = "Military-level encryption for all data transmissions",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "6--6",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90104-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897901045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Breitrose:1997:VEM,
author = "Charlie Breitrose",
title = "Virtual envelope for E-mail",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "6--6",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90105-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897901057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:HPS,
author = "Anonymous",
title = "High performance solution to {IP} security needs",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "6--7",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90106-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897901069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:JLS,
author = "Anonymous",
title = "{JCP} launches secure {Internet} transactions
protocol",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "7--8",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85732-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897857327",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1997:NFB,
author = "E. D. Wehde",
title = "{Netscape} fixes bugs",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "8--8",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85733-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897857339",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1997:MHB,
author = "E. D. Wehde",
title = "{Microsoft} helps banks",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "8--9",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85734-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897857340",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1997:UGT,
author = "E. D. Wehde",
title = "{US} gets tough on encryption",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "9--10",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85735-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897857352",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1997:HPT,
author = "Eugene Schultz",
title = "Hackers and penetration testing",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "10--10",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85736-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897857364",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lindup:1997:TOL,
author = "Ken Lindup",
title = "Take one large bomb",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "10--11",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85737-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897857376",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schwartau:1997:WEIb,
author = "Winn Schwartau",
title = "What exactly is information warfare? --- {Part 2}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "12--16",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85738-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897857388",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSj,
author = "Fred Cohen",
title = "Managing network security --- {Part 11}: To outsource
or not to outsource, that is the question!",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "17--19",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)85739-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589785739X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:Ei,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "10",
pages = "20--20",
month = oct,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90107-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897901070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SCVb,
author = "Anonymous",
title = "{\tt sysdef} command vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "2--2",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90061-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900611",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:FRV,
author = "Anonymous",
title = "{\tt ftpd\slash rlogind} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "2--2",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90062-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900623",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VR,
author = "Anonymous",
title = "Vulnerability in {\tt rlogin}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "2--3",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90063-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900635",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:FFY,
author = "Roy Szweda",
title = "Flaw found in {Yahoo} E-mail security \ldots{}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "3--3",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90064-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900647",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:LJE,
author = "Roy Szweda",
title = "\ldots{} And {Jabadoo} in {Explorer 4} browser",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "3--3",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90065-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900659",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:OGO,
author = "Anonymous",
title = "{Open Group OSF\slash DCE} denial-of-service
vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "3--4",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90066-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900660",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:WPU,
author = "Anonymous",
title = "White paper urges risk assessment before connection",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "4--4",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90067-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900672",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:WFS,
author = "Anonymous",
title = "World's first {SET} completed",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "5--5",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90068-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900684",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:PHL,
author = "Anonymous",
title = "Passive hacking, the latest craze",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "5--5",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90069-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900696",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:MNG,
author = "Anonymous",
title = "{McAfee} and {Network General} combine",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "5--5",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90070-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900702",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:FCB,
author = "Anonymous",
title = "Four continents bridged by secured {VPN}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "5--6",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90071-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900714",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SSR,
author = "Anonymous",
title = "{SecurVPN} for secure remote access",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "6--6",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90072-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900726",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ISM,
author = "Anonymous",
title = "Industrial strength E-mail virus protection",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "6--6",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90073-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900738",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NPP,
author = "Anonymous",
title = "New `plug and play' cryptographic accelerators
available",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "6--6",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90074-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589790074X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:EW,
author = "Anonymous",
title = "Encryption for {Windows 95}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "7--7",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90075-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900751",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:AMS,
author = "Anonymous",
title = "{Applet Management System} for secure {Java}
implementation",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "7--7",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90076-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900763",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rees:1997:AGO,
author = "Frank Rees",
title = "{Australian Government} obstructs the export of
revolutionary encryption",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "7--8",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90077-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900775",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSk,
author = "Fred Cohen",
title = "Managing network security --- {Part 13}: The network
security game",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "9--11",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)87328-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589787328X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schwartau:1997:WEIc,
author = "Winn Schwartau",
title = "What exactly is information warfare? --- {Part 3}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "12--18",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)87329-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897873291",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:1997:BRW,
author = "Berni Dwan",
title = "Book Review: {{\booktitle{Web psychos, stalkers and
pranksters how to protect yourself in cyberspace}}:
Banks, Michael A., Coriolis Group Books, \$24.99}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "11",
pages = "19--20",
month = nov,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)87330-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897873308",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SIV,
author = "Anonymous",
title = "{SGI IRIX} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "2--2",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90078-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900787",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VYN,
author = "Anonymous",
title = "View your neighbours' data using {Wave}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "2--3",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90079-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900799",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VGW,
author = "Anonymous",
title = "Vulnerabilities in {GlimpseHTTP} and {WebGlimpse}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "3--3",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90080-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900805",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:AEA,
author = "Anonymous",
title = "Attacker executes arbitrary commands on {WWW} server",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "3--4",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90081-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900817",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:FMC,
author = "Roy Szweda",
title = "Firewall market continues impressive growth",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "4--4",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90082-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900829",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:BDP,
author = "Roy Szweda",
title = "Billion dollar programme to fight cyber threats",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "4--5",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90083-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900830",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:DHE,
author = "Anonymous",
title = "{Diffie--Hellman} encryption freely available",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "5--5",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90084-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900842",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "From the article: ``Cylink has announced that the
patent covering the Diffie--Hellman public key
encryption technology has now expired.''",
}
@Article{Anonymous:1997:NHC,
author = "Anonymous",
title = "Net hijacker caught by {FBI}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "5--5",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90085-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900854",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:VPS,
author = "Anonymous",
title = "{VPN} provides secure remote access",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "5--5",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90086-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900866",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:SOB,
author = "Anonymous",
title = "Secure online banking solution offered",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "6--6",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90087-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900878",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:PRG,
author = "Anonymous",
title = "{Puerto Rican Government} chooses {TVD}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "6--6",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90088-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589790088X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:NMS,
author = "Anonymous",
title = "Network monitoring with {SessionWall-3}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "6--6",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90090-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900908",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1997:VSB,
author = "Roy Szweda",
title = "{VistaNet} security briefing issued",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "6--6",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90089-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900891",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:RNA,
author = "Anonymous",
title = "Remote network access via local phone call",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "7--7",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90091-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589790091X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ASG,
author = "Anonymous",
title = "{ActiveX} scanned at the gateway",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "7--7",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90092-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900921",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1997:ESW,
author = "Anonymous",
title = "Enterprise security for {Web}-based applications",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "7--8",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)90093-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897900933",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1997:EBF,
author = "Barbara Gengler",
title = "{EDI}-based fraud prevention for cellular phones",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "8--8",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)88547-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897885479",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1997:AUU,
author = "Barbara Gengler",
title = "{Axent} upgrades {Unix Privilege Manager}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "8--9",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)88548-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897885480",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1997:BRE,
author = "Barbara Gengler",
title = "{Bovine RC5 Effort}",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "9--10",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)88549-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897885492",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Describes a successful team effort to decrypt a
message encrypted with a 56-bit RC5 key.",
}
@Article{Wehde:1997:WAS,
author = "Ed Wehde",
title = "War against spam",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "10--10",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)88550-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897885509",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1997:MNSl,
author = "Fred Cohen",
title = "Managing network security --- {Part 14}: 50 Ways to
defeat your intrusion detection system",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "11--14",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)88551-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897885510",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hopwood:1997:CBJ,
author = "David Hopwood",
title = "A comparison between {Java} and {ActiveX} security",
journal = j-NETWORK-SECURITY,
volume = "1997",
number = "12",
pages = "15--20",
month = dec,
year = "1997",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)88552-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897885522",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:EB,
author = "Anonymous",
title = "Editorial Board",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "1--1",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90151-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901519",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SDS,
author = "Anonymous",
title = "The `smurf' denial-of-service attack",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "2--2",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90152-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901520",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:YTH,
author = "Anonymous",
title = "{Yahoo!} threatened by hackers",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "2--3",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90153-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901532",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:FBP,
author = "Anonymous",
title = "The {\tt ftp} bounce problem",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "3--3",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90154-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901544",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SBR,
author = "Anonymous",
title = "{\tt statd} buffer over-run vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "3--4",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90155-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901556",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:NEA,
author = "Anonymous",
title = "No export approvals required for key recovery
toolkit",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "4--4",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90156-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901568",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:APS,
author = "Anonymous",
title = "Action plan for safe {Internet} use",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "4--4",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90157-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890157X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SEF,
author = "Anonymous",
title = "Safety of encrypted files questioned",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "4--5",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90158-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901581",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:FOA,
author = "Anonymous",
title = "Firewall offers advanced filtering capabilities",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "5--5",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90159-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901593",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SSR,
author = "Anonymous",
title = "Speedy, secure remote access offering",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "5--6",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90160-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890160X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SOP,
author = "Anonymous",
title = "Suite offers protection against viruses, hostile
applets and hackers",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "6--6",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90161-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901611",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:NGV,
author = "Anonymous",
title = "New {Gauntlet} has {VPN} capabilities",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "6--6",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90162-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901623",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CCF,
author = "Anonymous",
title = "Credit card fraud on {Internet} explodes",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "6--7",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90163-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901635",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:CPU,
author = "Wayne Madsen",
title = "Cryptography protected under {US} constitution",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "7--8",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90164-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901647",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:FII,
author = "Anonymous",
title = "The future of {Internet}\slash intranet security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "8--9",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90165-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901659",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1998:STP,
author = "E. Eugene Schultz",
title = "Securing third-party connections",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "10--13",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87592-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800875923",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1998:AID,
author = "Bill Hancock",
title = "Automated intrusion detection systems and network
security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "14--15",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87593-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800875935",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSa,
author = "Fred Cohen",
title = "Managing network security --- {Part 15}: {Y2K}
alternative solutions",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "16--18",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87594-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800875947",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Penman:1998:TC,
author = "Ian Penman",
title = "The {Tasini} case",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "19--19",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90166-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901660",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:Ea,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "1",
pages = "20--20",
month = jan,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90167-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901672",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:VCD,
author = "Anonymous",
title = "Vulnerabilities in common desktop environment",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "2--2",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90079-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900794",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:VSA,
author = "Anonymous",
title = "Vulnerability in {\tt ssh-agent}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "2--2",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90080-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900800",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:MVU,
author = "Anonymous",
title = "Macro viruses updated",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "2--3",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90081-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900812",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SCT,
author = "Anonymous",
title = "{SET} compliance tested",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "3--3",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90082-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900824",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CMG,
author = "Anonymous",
title = "Companies merge to give {UK} network security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "3--3",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90084-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900848",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:KRH,
author = "Anonymous",
title = "Key recovery heavily criticized by expert",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "3--3",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90083-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900836",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CNJ,
author = "Anonymous",
title = "{C2Net} and {nCipher} join forces for security's
sake",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "4--4",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90085-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890085X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CASa,
author = "Anonymous",
title = "Cryptographic accelerators support key management",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "4--4",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90086-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900861",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:KUM,
author = "Anonymous",
title = "Kill unwanted E-mail messages",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "4--4",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90087-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900873",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:PAA,
author = "Anonymous",
title = "Preemptive action against network attacks",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "4--5",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90088-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900885",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:NDT,
author = "Barbara Gengler",
title = "{Netect}'s detection tool",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "5--5",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83131-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897831315",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1998:RC,
author = "Ed Wehde",
title = "{RSA} challenge",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "5--6",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83132-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897831327",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1998:HCS,
author = "Ed Wehde",
title = "{HP}, {Cisco} secure",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "6--6",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83133-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897831339",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSb,
author = "Fred Cohen",
title = "Managing network security --- The management of fear",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "7--9",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83134-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897831340",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wright:1998:LPK,
author = "Marie A. Wright",
title = "A look at public key certificates",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "10--13",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83135-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897831352",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:1998:ECI,
author = "Charles Cresson Wood",
title = "Essential controls for {Internet} electronic
commerce",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "13--18",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83136-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897831364",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1998:SSW,
author = "Nigel Miller and Claire Frater",
title = "{Shetland} squabbles or worldwide wrangles?",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "18--19",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(97)83137-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485897831376",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:Ec,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "2",
pages = "20--20",
month = feb,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90089-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900897",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:MWL,
author = "Anonymous",
title = "{Microsoft Windows} long file names exploited",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "2--2",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90113-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:IAT,
author = "Anonymous",
title = "{IBM AIX} {\tt telnet} denial-of-service",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "2--2",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90114-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:VPV,
author = "Anonymous",
title = "{\tt volrmmount} program vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "3--3",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90115-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CMS,
author = "Anonymous",
title = "Confidentiality of E-mail sites in {UK} jeopardized",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "3--3",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90116-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:UEC,
author = "Anonymous",
title = "{US} exports constraints removed for {TIS}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "3--4",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90117-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:EWB,
author = "Anonymous",
title = "Encryption for {Web}-based banking applications",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "4--4",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90118-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:DPD,
author = "Anonymous",
title = "Data protection and disaster recovery for enterprise
computing",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "4--4",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90120-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901209",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:MWC,
author = "Anonymous",
title = "E-mail and {Web} content security solution",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "4--4",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90119-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901192",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:MF,
author = "Barbara Gengler",
title = "{Microsoft} fix",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "4--5",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90121-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901210",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1998:SBB,
author = "Ed Wehde",
title = "Security breakthrough from {Bell Labs}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "5--6",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90122-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901222",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1998:LMF,
author = "Ed Wehde",
title = "{Lotus} moves to fix security flaws",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "6--7",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90123-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901234",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:SDM,
author = "Wayne Madsen",
title = "{State Department} misses boat on telecom snooping",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "7--7",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90124-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901246",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:USC,
author = "Wayne Madsen",
title = "{Uncle Sam}'s crypto road show",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "8--13",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87595-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800875959",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSc,
author = "Fred Cohen",
title = "Managing network security --- Red teaming",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "13--15",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87596-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800875960",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1998:PWN,
author = "E. Eugene Schultz",
title = "Planning for {Windows NT 5.0} security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "3",
pages = "15--20",
month = mar,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87597-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800875972",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SRC,
author = "Anonymous",
title = "{Solaris} {\tt rpc.cmsd} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "2--2",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90091-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900915",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:TAC,
author = "Anonymous",
title = "The truth about cookies",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "2--2",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90090-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900903",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:ACD,
author = "Anonymous",
title = "Attackers cause denial-of-service",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "2--3",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90092-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900927",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SYD,
author = "Anonymous",
title = "Shore up your defences, warns {Microsoft}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "3--3",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90093-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900939",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SFV,
author = "Anonymous",
title = "{Sun} finds {\tt vacation} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "3--3",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90094-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900940",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:FMV,
author = "Anonymous",
title = "{FreeBSD} mmap vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "3--3",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90095-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900952",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:VFD,
author = "Anonymous",
title = "Vulnerability in {FreeBSD} derived stacks",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "3--4",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90096-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900964",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:BRA,
author = "Anonymous",
title = "Buffer over-runs allow arbitrary commands",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "4--4",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90097-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900976",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:ZAA,
author = "Anonymous",
title = "{Zergo} announces acquisition of {PKI} company",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "4--4",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90098-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900988",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:IMF,
author = "Anonymous",
title = "{IT} managers fail to receive support for security
policies",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "5--5",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90099-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890099X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CDR,
author = "Anonymous",
title = "The cryptographic debate rages on",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "5--5",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90100-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901003",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:ABF,
author = "Anonymous",
title = "Alliance brings full strength encryption to {Europe}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "5--5",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90101-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:DRA,
author = "Anonymous",
title = "Data recovery and anti-virus companies unite",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "5--6",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90102-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:FCA,
author = "Anonymous",
title = "{Fred Cohen \& Associates} introduces new {NetScan}
service",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "6--6",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90103-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:FSS,
author = "Anonymous",
title = "File security system for business networks",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "6--6",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90104-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CSI,
author = "Anonymous",
title = "E-commerce security increased by encryption suite",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "6--7",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90105-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SIIa,
author = "Anonymous",
title = "Solving the insecurities of {Internet} commerce",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "7--7",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90106-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:ADB,
author = "Anonymous",
title = "Automatic detection for breaches",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "7--7",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90107-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:HOM,
author = "Anonymous",
title = "Hackers own methods turned against them",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "7--7",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90108-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:VSC,
author = "Anonymous",
title = "Virus security combined with network security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "8--8",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90109-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890109X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:TCS,
author = "Anonymous",
title = "Threat to E-commerce still significant",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "8--9",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90110-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:SS,
author = "Barbara Gengler",
title = "{Shredder} software",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "9--9",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90111-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:EFB,
author = "Wayne Madsen",
title = "{European} firestorm over {Brussel}'s report",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "10--11",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90112-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890112X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSd,
author = "Fred Cohen",
title = "Managing network security --- The unpredictability of
defence",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "12--14",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87598-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800875984",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1998:OPI,
author = "Janet Osen",
title = "Online privacy issues: The other {Tim McVeigh}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "15--18",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87599-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800875996",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1998:EN,
author = "Nigel Miller",
title = "Employees on the net",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "4",
pages = "18--20",
month = apr,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87600-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580087600X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:MVB,
author = "Anonymous",
title = "Multiple vulnerabilities in {BIND}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "2--2",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90168-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901684",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:OGR,
author = "Anonymous",
title = "{Open Group} reveals vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "2--3",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90169-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901696",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CPSa,
author = "Anonymous",
title = "Cell phone system weakened to allow surveillance",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "3--4",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90170-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901702",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CSCa,
author = "Anonymous",
title = "Call for safe E-commerce exceeding predictions",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "4--4",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90171-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901714",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:NCI,
author = "Anonymous",
title = "Name change for {Integralis}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "4--4",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90172-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901726",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Integralis Technology is renamed to Content
Technologies Limited.",
}
@Article{Anonymous:1998:PSA,
author = "Anonymous",
title = "Partnership to secure against cybercrime",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "4--4",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90173-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901738",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SAP,
author = "Anonymous",
title = "Strong authentication protects {Windows NT}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "4--5",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90174-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890174X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CSCb,
author = "Anonymous",
title = "Cryptographic solution for E-commerce security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "5--5",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90175-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901751",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:OBF,
author = "Barbara Gengler",
title = "Outsiders break into {Fortune 1000} companies",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "5--6",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90176-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901763",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zizzo:1998:ARS,
author = "Thomas Zizzo",
title = "{Ascend} router security concerns",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "6--6",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90177-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901775",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:KEF,
author = "Wayne Madsen",
title = "Key Escrow flawed",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "6--7",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90178-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901787",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:EDR,
author = "Wayne Madsen",
title = "Encryption debate rages again",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "8--9",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80119-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898801190",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Oosthuizen:1998:SIR,
author = "Gilliaume Oosthuizen",
title = "Security issues related to E-commerce",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "10--11",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80120-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898801207",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSe,
author = "Fred Cohen",
title = "Managing network security: Risk staging",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "12--15",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80121-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898801219",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:1998:JRS,
author = "Dario Forte",
title = "Is {Java} really secure?",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "15--19",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80122-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898801220",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:Ed,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "5",
pages = "20--20",
month = may,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90179-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901799",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SIV,
author = "Anonymous",
title = "{SGI}, {IRIX} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "2--3",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90000-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900009",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:PS,
author = "Anonymous",
title = "{3Com} passwords stolen",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "3--3",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90001-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:VFA,
author = "Anonymous",
title = "Vulnerability found in {Advanced File System
Utility}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "3--3",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90002-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:MWS,
author = "Anonymous",
title = "More {Web} sites vulnerable to hackers",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "3--4",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90003-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SIIb,
author = "Anonymous",
title = "{Smartcard} integration to intranet security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "4--4",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90004-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:DAS,
author = "Anonymous",
title = "Deploy applications securely over the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "4--5",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90005-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:DWI,
author = "Anonymous",
title = "Discovering weaknesses in {IP} networks",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "5--5",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90006-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890006X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:FFE,
author = "Wayne Madsen",
title = "Family feud over encryption policy",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "5--6",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90007-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:BES,
author = "Barbara Gengler",
title = "{Blizzard Entertainment} sued",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "6--7",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90008-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:NPF,
author = "Barbara Gengler",
title = "{NetScreen} plays in firewall arena",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "7--7",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90009-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1998:ISE,
author = "Bill Hancock",
title = "{IPV6} security enhancements still not everything you
need",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "8--10",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80007-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589880007X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lau:1998:MFSa,
author = "Oliver Lau",
title = "Meta-firewall: a sixth generation firewall --- {Part
1}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "10--16",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80008-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800081",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSf,
author = "Fred Cohen",
title = "Managing network security: Technical protection for
the joint venture",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "6",
pages = "16--20",
month = jun,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80009-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800093",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:MIV,
author = "Anonymous",
title = "More {IRIX} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "2, 3",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90032-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900320",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:BON,
author = "Anonymous",
title = "Buffer overflow in {NIS+}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "3--3",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90033-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900332",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:PER,
author = "Anonymous",
title = "Parsing error reduces key length",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "4--4",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90034-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900344",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:FOL,
author = "Anonymous",
title = "Financial organizations leave {Internet} security
lax",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "4--4",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90035-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900356",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:PMB,
author = "Anonymous",
title = "Partnership for migrating business securely on
{Internet}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "4--5",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90036-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900368",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CFP,
author = "Anonymous",
title = "Companies focus on {PKI} business",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "5--5",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90037-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890037X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:ASW,
author = "Anonymous",
title = "Added security for {Web}-based {Java} applications",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "5--5",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90039-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900393",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SCSa,
author = "Anonymous",
title = "{Shark}'s cage security for {NT}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "5--5",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90038-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900381",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CPP,
author = "Anonymous",
title = "Crypto pack protects electronic information",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "6--6",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90040-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890040X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:ELP,
author = "Wayne Madsen",
title = "Encryption legislation and policy",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "6--7",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80005-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800056",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:NCK,
author = "Wayne Madsen",
title = "{NAFTA} has crypto key recovery agenda",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "7--8",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90041-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900411",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSg,
author = "Fred Cohen",
title = "Managing network security: How does a typical {IT}
audit work?",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "8--11",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80006-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800068",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rawlings:1998:ECIa,
author = "Jane Rawlings",
title = "Electronic commerce on the {Internet} --- {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "11--14",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80010-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589880010X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lau:1998:MFSb,
author = "Oliver Lau",
title = "Meta-firewall: a sixth generation firewall --- {Part
2}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "14--19",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80011-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800111",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:Ee,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "7",
pages = "20--20",
month = jul,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90042-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900423",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:HUF,
author = "Anonymous",
title = "{HP-UX} {\tt ftp} problems",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "2--2",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90022-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900228",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:OVL,
author = "Anonymous",
title = "{OpenVMS V7.1 LOGINOUT} security vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "2--2",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90023-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890023X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CBT,
author = "Anonymous",
title = "Cracking of $ 56$-bit {DES} not a threat",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "2--3",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90024-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900241",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SIS,
author = "Anonymous",
title = "Security integration to simplify user access",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "3--3",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90025-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900253",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CSP,
author = "Anonymous",
title = "Certified {SET} payment system integrated into
{INTERSHOP}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "3--3",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90026-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900265",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:ESI,
author = "Anonymous",
title = "Enterprise security and intrusion detection come
together",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "3--4",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90027-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900277",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:PSF,
author = "Anonymous",
title = "{Peapod} and {SeaChange} form new company",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "4--4",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90028-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900289",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:WSB,
author = "Anonymous",
title = "{Web} security for browsers",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "4--4",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90029-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900290",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SPS,
author = "Anonymous",
title = "{Smartcard} provides strong private key functions",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "5--5",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90030-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900307",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1998:CPH,
author = "Wayne Madsen",
title = "Crypto politics heating up",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "5--6",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80070-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800706",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1998:MBE,
author = "Ed Wehde",
title = "Moves to break encryption deadlock",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "6--7",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80071-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800718",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Discusses industry pushback against US government
cryptography export controls.",
}
@Article{Gengler:1998:CFA,
author = "Barbara Gengler",
title = "{CIA} fears {America} is vulnerable",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "7--7",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80072-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589880072X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rees:1998:CCA,
author = "Frank Rees",
title = "Computer crime and airforce information systems",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "7--9",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80073-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800731",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSh,
author = "Fred Cohen",
title = "Managing Network Security: The seedy side of
security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "9--13",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80074-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800743",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1998:UNH,
author = "Bill Hancock",
title = "Using network hacking techniques to disrupt military
operational networks",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "13--17",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80075-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800755",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rawlings:1998:ECIb,
author = "Jane Rawlings",
title = "Electronic Commerce on the {Internet} --- {Part 2}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "17--19",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80076-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800767",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:Ef,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "8",
pages = "20--20",
month = aug,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90031-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900319",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SVM,
author = "Anonymous",
title = "Security vulnerabilities in {Microsoft PPTP}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "2--2",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90125-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901258",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:WEJ,
author = "Anonymous",
title = "`{Window} External' {jScript} vulnerability in
{Internet Explorer 4}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "2--3",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90126-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890126X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CIR,
author = "Anonymous",
title = "{Cisco IOS} remote router crash",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "3--3",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90127-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901271",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SCSb,
author = "Anonymous",
title = "Support for child-safe {Web} sites",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "3--3",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90128-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901283",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:UAC,
author = "Anonymous",
title = "{Unix} access control software",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "3--4",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90129-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901295",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CASb,
author = "Anonymous",
title = "Cryptographic accelerator for speedy digital
signatures",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "4--4",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90130-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901301",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SCR,
author = "Anonymous",
title = "Secure card reader for {Internet} security,
E-commerce",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "4--5",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90131-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901313",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:INC,
author = "Barbara Gengler",
title = "{IBM}'s new cryptosystem",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "5--5",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80012-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800123",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:ESR,
author = "Barbara Gengler",
title = "Encryption standard replaced",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "5--6",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80013-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800135",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Replacement of 56-bit Data Encryption Standard (DES)
by the Advanced Encryption Standard (AES).",
}
@Article{Cohen:1998:MNSi,
author = "Fred Cohen",
title = "Managing network security: What should {I} report to
whom?",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "6--12",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80014-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800147",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:1998:GSN,
author = "Dario Forte",
title = "Guaranteeing the safety of a network beyond the
firewall",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "12--16",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80015-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800159",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1998:PMN,
author = "E. Eugene Schultz and Philip C. Cox",
title = "Putting the {Mime} name vulnerability in outlook and
messenger in perspective",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "16--19",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)80016-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898800160",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:Eg,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "9",
pages = "19--20",
month = sep,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90132-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901325",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:VF,
author = "Anonymous",
title = "Vulnerabilities with {FTP}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "2--2",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90180-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901805",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:UFR,
author = "Anonymous",
title = "{US} finally relaxes encryption policies",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "2--3",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90181-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901817",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:HSP,
author = "Anonymous",
title = "Hit squad put on trail of hackers",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "3--3",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90182-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901829",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:VEE,
author = "Anonymous",
title = "{VPN} encouraged in {Europe}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "3--3",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90183-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901830",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CAP,
author = "Anonymous",
title = "Company acquisition to provide network protection",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "3--4",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90184-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901842",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:COS,
author = "Anonymous",
title = "Companies offer secure file delivery",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "4--4",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90185-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901854",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:DSR,
author = "Anonymous",
title = "{Dell} to sell {Raptor} firewalls",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "4--4",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90186-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901866",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:MMF,
author = "Anonymous",
title = "Maximize multiple firewalls",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "4--5",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90187-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901878",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:TMS,
author = "Anonymous",
title = "Threat management solution offered",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "5--5",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90188-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890188X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:WRC,
author = "Anonymous",
title = "Weaknesses in {RSA} combated",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "5--6",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90189-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901891",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:NFN,
author = "Anonymous",
title = "Native firewall for {NT}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "6--6",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90190-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901908",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:JBM,
author = "Anonymous",
title = "{Java}-based management solution for global network
security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "6--6",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90191-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890191X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:ESC,
author = "Anonymous",
title = "Entegrity secures cash flows",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "6--7",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90192-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901921",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:VE,
author = "Barbara Gengler",
title = "The {Vulnerability Engine}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "7--7",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90193-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901933",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:NIS,
author = "Barbara Gengler",
title = "New {Internet} security standard",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "7--8",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90194-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901945",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Meears-White:1998:NI,
author = "Tristan Meears-White",
title = "{{\tt NetRegulation.inconfusion@uk}}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "8--9",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87601-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSj,
author = "Fred Cohen",
title = "Managing network security: Time-based security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "10--14",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87602-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wright:1998:ECC,
author = "Marie A. Wright",
title = "The elliptic curve cryptosystem: a synopsis",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "14--17",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87603-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1998:SIN,
author = "Bill Hancock",
title = "Skills inventory for network management",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "17--19",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87604-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:Eh,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "10",
pages = "20--20",
month = oct,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90195-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901957",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:SLH,
author = "Anonymous",
title = "Simple lessons are the hardest to learn",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "2--2",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90043-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900435",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1998:CAF,
author = "Roy Szweda",
title = "{China} arrests first online bank robbers",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "2--2",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90044-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900447",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:USP,
author = "Anonymous",
title = "Untrusted Scripted Paste in {Internet Explorer 4.01}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "2--3",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90045-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900459",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CIL,
author = "Anonymous",
title = "{Cisco IOS} login prompt vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "3--3",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90046-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900460",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:BOVa,
author = "Anonymous",
title = "Buffer overflow vulnerability in {\tt mountd}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "3--3",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90047-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900472",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:UGT,
author = "Anonymous",
title = "{UK Government} to toughen encryption regulations",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "3--4",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90048-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900484",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:QIS,
author = "Anonymous",
title = "Quantitative information security risk study
launched",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "4--4",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90049-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900496",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:WSL,
author = "Anonymous",
title = "{Web} sites leave companies legally exposed",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "4--5",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90050-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900502",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CDS,
author = "Anonymous",
title = "Companies develop secure home banking solutions",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "5--5",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90051-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900514",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:DSI,
author = "Anonymous",
title = "Digital signatures incorporated into electronic
forms",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "5--5",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90052-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900526",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:PED,
author = "Anonymous",
title = "Protection for electronic documents",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "5--6",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90053-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900538",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:LEE,
author = "Anonymous",
title = "Link encryptor with electronically loadable
algorithms",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "6--6",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90054-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890054X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:NSE,
author = "Anonymous",
title = "{NT} security enhanced",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "6--7",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90055-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900551",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1998:MMS,
author = "Roy Szweda",
title = "Micro-miniature silicon lock makes computers
`hacker-proof'",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "7--8",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90056-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900563",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSk,
author = "Fred Cohen",
title = "Managing network security: The real {Y2K} issue",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "8--11",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87605-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1998:INS,
author = "Bill Hancock",
title = "Improving network security through port switching",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "12--13",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87606-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1998:TSJ,
author = "Janet Osen",
title = "The thorny side of jurisdiction and the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "13--17",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87607-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:1998:SBC,
author = "Janet Osen",
title = "Singing the blues: The case of the `little' {Blue
Note}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "18--19",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90057-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900575",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:Ei,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "11",
pages = "19--20",
month = nov,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90058-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898900587",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1998:USF,
author = "Roy Szweda",
title = "{University} switches to financial security system",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "2--2",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90133-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901337",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:BOVb,
author = "Anonymous",
title = "Buffer overflow vulnerabilities in {\tt rdist}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "2--2",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90134-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901349",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:RGB,
author = "Anonymous",
title = "Reactor glitches blamed on software",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "2--2",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90135-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901350",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:MSS,
author = "Anonymous",
title = "E-mail security survey",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "3--3",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90136-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901362",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:IHT,
author = "Anonymous",
title = "{IRC} hit by {Trojan} horse",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "3--3",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90137-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901374",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:IOP,
author = "Anonymous",
title = "{Internet} outages predicted at {COMDEX}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "3--4",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90138-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901386",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CEC,
author = "Anonymous",
title = "Coming explosion in E-commerce",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "4--4",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90139-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901398",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:AAV,
author = "Anonymous",
title = "Alphabetic anti-virus guide",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "4--4",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90140-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901404",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:BIB,
author = "Anonymous",
title = "{Brokat} is {Internet} banking leader says report",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "4--4",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90141-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901416",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:BPL,
author = "Anonymous",
title = "{Baltimore} partners Logica for net security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "4--5",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90142-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901428",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:TDP,
author = "Anonymous",
title = "{Tritheim} defender provides affordable security",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "5--5",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90143-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589890143X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:VCP,
author = "Anonymous",
title = "{VLSI} chip provides secure E-commerce",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "5--5",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90144-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901441",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CPSb,
author = "Anonymous",
title = "Commercial phone scanner",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "5--5",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90145-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901453",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:CHS,
author = "Anonymous",
title = "{COMDEX} highlights {SecureZone}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "5--6",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90146-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901465",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szweda:1998:CEM,
author = "Roy Szweda",
title = "{Cyberflex} enables mobile smart services via {GSM}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "6--6",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90147-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901477",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1998:CHT,
author = "Barbara Gengler",
title = "Controversy hits {Tristrata}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "7--7",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90148-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901489",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1998:SCW,
author = "Ed Wehde",
title = "Security companies work together",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "7--8",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90149-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901490",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1998:NSM,
author = "Bill Hancock",
title = "Network security: Monitoring is the first step",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "8--9",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87608-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1998:MNSl,
author = "Fred Cohen",
title = "Managing Network Security: Balancing risk",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "10--14",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87609-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Piper:1998:CSV,
author = "Fred Piper and Michael Walker",
title = "Cryptographic solutions for voice telephony and
{GSM}",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "14--19",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87610-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1998:Ej,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1998",
number = "12",
pages = "20--20",
month = dec,
year = "1998",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(98)90150-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485898901507",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:EB,
author = "Anonymous",
title = "Editorial Board",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "OFC",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90186-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901861",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SIF,
author = "Anonymous",
title = "{SGI IRIX} {\tt fcagent} daemon vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "2--2",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90187-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901873",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CISa,
author = "Anonymous",
title = "{Cisco IOS} {\tt syslog} denial-of-service",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "2--3",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90188-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901885",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:HUVa,
author = "Anonymous",
title = "{HP-UX} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "3--3",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90189-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901897",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SVS,
author = "Anonymous",
title = "Security vulnerability in {\tt sendmail}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "3--3",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90190-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901903",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SSD,
author = "Anonymous",
title = "{Sun Solaris} {\tt dtmail}, {\tt passwd}
vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "3--4",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90191-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901915",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:THV,
author = "Anonymous",
title = "{Trojan} horse version of {TCP} Wrappers",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "4--4",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90192-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901927",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:WNR,
author = "Anonymous",
title = "{Windows NT} remote explorer",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "4--5",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90193-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901939",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:EGC,
author = "Anonymous",
title = "{Entrust} gets contract to provide authenticity",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "5--5",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90194-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901940",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:ITP,
author = "Anonymous",
title = "{ICL\slash TimeStep} partnership produces {VPN}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "5--6",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90195-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901952",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:INH,
author = "Anonymous",
title = "Integrated network and host-based intrusion detection
solution",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "6--6",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90196-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901964",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:HAF,
author = "Anonymous",
title = "High availability firewall server solution",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "6--7",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90197-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901976",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:IPSa,
author = "Anonymous",
title = "Intelligent probe simulates hacking and potential
damage",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "7--7",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90198-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901988",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:SGR,
author = "Barbara Gengler",
title = "Security guidelines released",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "7--8",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90199-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990199X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1999:ANR,
author = "Bill Hancock",
title = "Attacking network routers",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "8--9",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)80001-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899800014",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tantum:1999:LRIa,
author = "Mark Tantum and Touche Ross",
title = "Legal responsibility of {Internet} service providers:
{Part 1}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "10--15",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)80002-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899800026",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSa,
author = "Fred Cohen",
title = "Managing Network Security: Anatomy of a successful
sophisticated attack",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "16--19",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)80003-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899800038",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Ea,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "1",
pages = "19--20",
month = jan,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90200-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902003",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:WFM,
author = "Anonymous",
title = "{W97M.Footprint} macro virus discovered",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "2--2",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90038-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900387",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:FPP,
author = "Anonymous",
title = "{FTP PASV} `pizza thief' exploit",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "2--3",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90039-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900399",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:NVC,
author = "Anonymous",
title = "Network video conferencing needs security",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "3--3",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90040-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900405",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:BFA,
author = "Anonymous",
title = "Budgets fail to address security needs",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "3--3",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90041-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900417",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SRA,
author = "Anonymous",
title = "Security research alliance to promote network
security",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "3--4",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90042-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900429",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:PDP,
author = "Anonymous",
title = "Partnership to distribute {PKI} solutions",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "4--4",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90043-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900430",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:TPS,
author = "Anonymous",
title = "Turnkey {PI} solution for {VPN-1}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "4--4",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90044-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900442",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:TCF,
author = "Anonymous",
title = "Tool centralizes firewall configuration",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "5--5",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90045-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900454",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:FIR,
author = "Anonymous",
title = "Fraud on the {Internet} reduced",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "5--5",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90046-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900466",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:NAG,
author = "Barbara Gengler",
title = "{Network Associates} gets contract",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "5--6",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90047-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900478",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1999:ASG,
author = "Ed Wehde",
title = "{ATM} security gets better",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "6--6",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90048-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990048X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1999:ARN,
author = "Bill Hancock",
title = "Assessing and reducing network risk",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "7--8",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80023-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800239",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1999:NSU,
author = "Bill Hancock",
title = "Network security: The unsolved mystery",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "9--11",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80024-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800240",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSb,
author = "Fred Cohen",
title = "Managing network security: Returning fire",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "11--15",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80025-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800252",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tantum:1999:LRIb,
author = "Mark Tantum and Touche Ross",
title = "Legal responsibility of {Internet} service providers:
{Part 2}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "15--19",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80026-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800264",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Ec,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "2",
pages = "19--20",
month = feb,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90049-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900491",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:BOF,
author = "Anonymous",
title = "Buffer overflows in {FTP} servers",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "2--2",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90011-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SSV,
author = "Anonymous",
title = "{Sun Solaris} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "2--2",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90012-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:MBV,
author = "Anonymous",
title = "{Microsoft BackOffice} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "2--3",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90013-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:DLS,
author = "Anonymous",
title = "{Debian Linux} `{Super}' package buffer overflow",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "3--3",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90014-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:DUV,
author = "Anonymous",
title = "{Digital Unix} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "3--4",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90015-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:VSU,
author = "Anonymous",
title = "Virus sends users' details to virus exchange site",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "4--4",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90016-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900168",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:ECP,
author = "Anonymous",
title = "{EU} called to petition against unwanted E-mail",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "4--5",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90017-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990017X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:UGH,
author = "Anonymous",
title = "{UK} to get a head start in the digital marketplace",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "5--5",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90018-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900181",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:PSM,
author = "Anonymous",
title = "{PKI} solution for the {Microsoft} commerce platform",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "5--6",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90019-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900193",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SST,
author = "Anonymous",
title = "Security simplified through integration of adaptive
security",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "6--6",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90020-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990020X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:BPE,
author = "Anonymous",
title = "{Baltimore} to {PKI} enable {Adobe Acrobat}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "6--6",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90021-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900211",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:PCE,
author = "Anonymous",
title = "Product checks and enforces security best practices",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "7--7",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90022-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900223",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:TPT,
author = "Barbara Gengler",
title = "Total privacy technology",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "7--7",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90023-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900235",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:FMS,
author = "Barbara Gengler",
title = "Free E-mail services or disservices?",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "8--8",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90024-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900247",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:CSC,
author = "Barbara Gengler",
title = "E-commerce start-up has cash in its wallet",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "8--9",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90025-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900259",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1999:NCO,
author = "Wayne Madsen",
title = "{NSA} continues to oppose crypto export control
relief",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "9--10",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90026-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900260",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1999:NSM,
author = "Bill Hancock",
title = "Network security: Monitoring is the first step",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "10--11",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80021-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800215",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSc,
author = "Fred Cohen",
title = "Managing network security: The millisecond fantasy",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "12--19",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80022-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800227",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Ed,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "3",
pages = "20--20",
month = mar,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90027-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900272",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:MSW,
author = "Anonymous",
title = "{Melissa} spreading widely in {USA}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "2--2",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90179-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901794",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1999:MAC,
author = "Bill Hancock",
title = "{Melissa}'s author caught",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "2--3",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90180-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901800",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:HUVb,
author = "Anonymous",
title = "{HP-UX} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "3--4",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90181-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901812",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:ELM,
author = "Barbara Gengler",
title = "Encryption laws may slacken",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "4--4",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90182-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901824",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:MQN,
author = "Barbara Gengler",
title = "{Microsoft} questions {Novell}'s {NDS} security",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "4--5",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90183-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901836",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1999:NRE,
author = "Wayne Madsen",
title = "{NSA} recommended for expanded {Infosec} and {Infowar}
responsibilities",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "5--6",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90184-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901848",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSd,
author = "Fred Cohen",
title = "Managing network security: Simulating network
security",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "6--13",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80009-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1999:MAC,
author = "Nigel Miller",
title = "E-mail abuse and corporate policies",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "13--17",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80010-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:1999:BRF,
author = "E. Eugene Schultz",
title = "Book Review: {{\booktitle{Fighting computer crime}}:
Author: Donn Parker, ISBN 0-471-16378-3, Publisher:
John Wiley and Sons, 1998}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "17--19",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80011-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Ee,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "4",
pages = "19--20",
month = apr,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90185-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990185X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:BOS,
author = "Anonymous",
title = "Buffer overflow in {SGI} {X} server's font path",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "2--2",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90279-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902799",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:VCTa,
author = "Anonymous",
title = "Vulnerabilities of {Cisco 7xx} {TCP} and {HTTP}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "2--3",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90280-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902805",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:IFL,
author = "Anonymous",
title = "Implementation flaw in the {Linux TCP\slash IP}
stack",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "3--4",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90281-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902817",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:EPR,
author = "Anonymous",
title = "{Entrust} {PKI} receives validation to new global
standard",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "4--4",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90282-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902829",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:PSI,
author = "Anonymous",
title = "{PKI} solution integrated with {Web} security
software",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "4--5",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90283-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902830",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:UCB,
author = "Anonymous",
title = "{UK} companies benefit from {VPNs}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "5--5",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90284-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902842",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:EPFa,
author = "Anonymous",
title = "Encryptors provide frame relay security",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "5--5",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90285-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902854",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1999:BBG,
author = "Wayne Madsen",
title = "Big brother goes global",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "6--6",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90286-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902866",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1999:MBF,
author = "Wayne Madsen",
title = "{McCain}'s bill further `{Balkanizes}' {US} crypto
export policy",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "6--7",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90287-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902878",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSe,
author = "Fred Cohen",
title = "Managing Network Security: Watching the World",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "8--13",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80019-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800197",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1999:YMS,
author = "Nigel Miller",
title = "{Y2K} mediation success stories",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "13--13",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90288-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990288X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1999:PCC,
author = "Nigel Miller",
title = "Pirates and casual copiers: how to protect the content
of your {Web} site",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "13--14",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90289-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902891",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1999:MDD,
author = "Nigel Miller",
title = "\$107 million damages for disseminating unlawful
information on a {Web} site",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "14--15",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90290-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902908",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1999:UCB,
author = "Nigel Miller",
title = "{UK} E-Commerce bill --- summary",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "15--16",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90291-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990291X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1999:LIL,
author = "Nigel Miller",
title = "Liability for infringements on linked sites?",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "16--17",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90292-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902921",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1999:TDP,
author = "Nigel Miller",
title = "The telecommunications (data protection and privacy)
(direct marketing) regulations 1998",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "17--17",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90293-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902933",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1999:ECI,
author = "Bill Hancock",
title = "Export of cryptographic information from the {USA}: A
brief look at the problems",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "17--19",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80020-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800203",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Ef,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "5",
pages = "19--20",
month = may,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90294-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902945",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:HUS,
author = "Anonymous",
title = "{HP-UX} {\tt sendmail} --- denial of service
failures",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "2--2",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90050-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900508",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CISb,
author = "Anonymous",
title = "{Cisco IOS} software vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "2--3",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90051-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990051X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:TIE,
author = "Anonymous",
title = "Telecommunications infrastructure to expand in {Latin
America}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "3--3",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90052-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900521",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:PDS,
author = "Anonymous",
title = "Partnership delivers server-based anti-virus
solution",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "3--4",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90053-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900533",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:IIV,
author = "Anonymous",
title = "{IPSec\slash IKE VPN} and {X.509 CA} device secures
networks",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "4--4",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90054-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900545",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CSS,
author = "Anonymous",
title = "Compact solution to simplified firewall deployment",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "4--5",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90055-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900557",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:LCV,
author = "Anonymous",
title = "Low-cost {VPN} solution for the remote office",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "5--5",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90056-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900569",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:NCW,
author = "Barbara Gengler",
title = "Networking companies won't make kit {Y2K} compliant",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "5--6",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90057-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900570",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:NCG,
author = "Barbara Gengler",
title = "Now cryptography gets the `open source' treatment",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "6--6",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90058-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900582",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:CPO,
author = "Barbara Gengler",
title = "Check point outlines {VPN} strategy",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "6--7",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90059-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900594",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:FAS,
author = "Barbara Gengler",
title = "{Federal} agency sites still lack privacy notices",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "7--7",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90060-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900600",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSf,
author = "Fred Cohen",
title = "Managing network security: The limits of awareness",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "8--10",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80015-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580080015X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:1999:FAE,
author = "Dario Forte",
title = "The future of the {Advanced Encryption Standard}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "10--13",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80016-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800161",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Arden:1999:YWY,
author = "Michelle J. Arden",
title = "``{Are} you who you say you are?'' the financial
market is finding out with {PKI}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "13--16",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80017-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800173",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:1999:VAPa,
author = "Jon David",
title = "Vulnerabilities assessment --- {Part 1}.
{Vulnerability} basics",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "16--18",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80018-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800185",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Eg,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "6",
pages = "19--20",
month = jun,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90061-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900612",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:VCTb,
author = "Anonymous",
title = "Vulnerability in {Compaq}'s {Tru64\slash DIGITAL UNIX}
software",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "2--2",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90000-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900004",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:RSA,
author = "Anonymous",
title = "{\tt rpc.statd} and {\tt automountd} vulnerabilities
allow intruder access",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "2--2",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90001-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:TSI,
author = "Anonymous",
title = "{TROJ\_XPLOREZIP} --- stripping it from your system",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "2--3",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90002-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:EUD,
author = "Anonymous",
title = "{EU-US} data privacy dispute to continue",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "3--4",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90003-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990003X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:OWD,
author = "Anonymous",
title = "Online {Web} domain registration protects against
cybersquatting",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "4--4",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90004-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CTS,
author = "Anonymous",
title = "Companies team up to secure E-commerce in {Hong
Kong}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "4--4",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90005-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:EPFb,
author = "Anonymous",
title = "{Entrust} provide free {PKI} and multi-platform
toolkits for download",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "4--5",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90006-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:IFC,
author = "Barbara Gengler",
title = "{Internet Fraud Council}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "5--5",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90007-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:T,
author = "Barbara Gengler",
title = "Twinkle",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "5--6",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90008-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1999:MSE,
author = "Ed Wehde",
title = "Military strength encryption for consumers",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "6--7",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90009-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSg,
author = "Fred Cohen",
title = "Managing network security: Attack and defence
strategies",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "7--11",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80012-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Webb:1999:ANPa,
author = "Alison Webb",
title = "Auditing {NT} --- {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "11--15",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80013-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:1999:PSA,
author = "Dario Forte",
title = "{Postfix} --- a secure alternative to {Sendmail}: A
new frontier in the realm of free mailers",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "16--18",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80014-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Eh,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "7",
pages = "19--20",
month = jul,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90010-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:NES,
author = "Anonymous",
title = "{Netscape} Enterprise Server fails to properly process
some {URL}'s",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "2--2",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90028-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900284",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:MHR,
author = "Anonymous",
title = "Malformed {.HTR} request vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "2--2",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90029-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900296",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:DSV,
author = "Anonymous",
title = "Denial-of-service vulnerabilities in {Windows NT
4.0}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "2--3",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90030-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900302",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:FPW,
author = "Anonymous",
title = "{Finland} paves the way for a digital society",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "3--3",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90031-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900314",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:GMS,
author = "Anonymous",
title = "Global market for security products to grow to \$8
billion in 2003",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "3--4",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90032-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900326",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CDC,
author = "Anonymous",
title = "Companies develop {Chinese} language {CA}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "4--4",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90033-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900338",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CEV,
author = "Anonymous",
title = "{Cylink} expands its {VPN} offerings with {ATM}
encryptor",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "4--5",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90034-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990034X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:EDB,
author = "Anonymous",
title = "Encrypt data at 6.7 billion bits per second",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "5--5",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90035-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900351",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SSF,
author = "Anonymous",
title = "Secure solution for frame relay networks",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "5--5",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90036-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900363",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1999:TVC,
author = "Ed Wehde",
title = "Third Voice causes problems",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "5--6",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80007-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1999:SRM,
author = "Ed Wehde",
title = "Sniffing out rogue modems",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "6--7",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80008-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1999:CLJ,
author = "Ed Wehde",
title = "Crime lab just for the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "7--7",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80033-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800331",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSh,
author = "Fred Cohen",
title = "Managing network security: What's happening out
there",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "8--11",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80034-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800343",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:1999:VAPb,
author = "Jon David",
title = "Vulnerabilities assessment --- {Part 2}. {Getting} in
through the `{Net}'",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "11--14",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80035-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800355",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Webb:1999:ANPb,
author = "Alison Webb",
title = "Auditing {NT} --- {Part 2}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "14--18",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80036-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800367",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1999:BOC,
author = "Wayne Madsen",
title = "{Barr} offers {Congressional} oversight amendment on
{ECHELON}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "18--19",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80037-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800379",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Ei,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "8",
pages = "20--20",
month = aug,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90037-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899900375",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:MWE,
author = "Anonymous",
title = "{Microsoft Web} engine vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "2--2",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90249-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902490",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:WNT,
author = "Anonymous",
title = "{Windows NT Terminal Servers} {DOS} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "2--2",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90250-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902507",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:IAV,
author = "Anonymous",
title = "{IBM AIX} vulnerability in {\tt ptrace()} system
call",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "2--2",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90251-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902519",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:FSC,
author = "Anonymous",
title = "Free smart card software for digital certificates",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "2--3",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90252-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902520",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:WDE,
author = "Anonymous",
title = "Wireless data encryption for handhelds",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "3--3",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90253-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902532",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:IPSb,
author = "Anonymous",
title = "{Internet} postage system launched in the {United
States}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "3--3",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90254-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902544",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CAC,
author = "Anonymous",
title = "{Clinton} administration calls for network
monitoring",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "3--3",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90255-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902556",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SMB,
author = "Anonymous",
title = "Six million {Brazilians} file taxes over the {Net}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "4--4",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90256-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902568",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:AEH,
author = "Anonymous",
title = "{ADSL} enables hacker access",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "4--4",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90257-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990257X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:FYI,
author = "Anonymous",
title = "Face your image on a bar code",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "4--5",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90258-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902581",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:PYN,
author = "Anonymous",
title = "Protect your networks with data-security chips",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "5--5",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90259-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902593",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:ARI,
author = "Barbara Gengler",
title = "Alarm raised over intrusion detection network",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "5--6",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90260-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990260X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:HPS,
author = "Barbara Gengler",
title = "{Hewlett Packard} security strategy",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "6--7",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90261-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902611",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:CSS,
author = "Barbara Gengler",
title = "E-commerce security study",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "7--7",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90262-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902623",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSi,
author = "Fred Cohen",
title = "Managing network security: In your face information
warfare",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "8--10",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80027-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800276",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1999:SBA,
author = "Wayne Madsen",
title = "{SAFE Bill} ``ambushed''",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "10--11",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80028-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800288",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1999:JDP,
author = "Wayne Madsen",
title = "{Justice Department}, {PCCIP} ex-staffers offer
critical infrastructure assurance proposals",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "11--12",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80029-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580080029X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1999:SBC,
author = "Wayne Madsen",
title = "{SAFE Bill} clears {Telecommunications Subcommittee}
with amendments",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "13--14",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80030-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800306",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wright:1999:OP,
author = "Marie A. Wright",
title = "An overview of {PKI}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "14--17",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80031-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800318",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heath:1999:WSE,
author = "Guy Heath",
title = "{WIPO} serves eviction notice on cyber-squatters",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "18--19",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80032-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580080032X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Ej,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "9",
pages = "19--20",
month = sep,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90263-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899902635",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:ACS,
author = "Anonymous",
title = "{ActiveX} controls not `safe for scripting'",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "2--2",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90170-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901708",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:NVG,
author = "Anonymous",
title = "{Netscape} vulnerability gives attackers full
control",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "2--2",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90169-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901691",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:UGR,
author = "Anonymous",
title = "Users gain root privilege with {\tt wu-ftpd}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "2--3",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90171-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990171X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:ULE,
author = "Anonymous",
title = "{US} lifts export curbs on encryption",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "3--3",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90172-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901721",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:JGS,
author = "Anonymous",
title = "{Japanese} group simplifies hacker detection",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "3--3",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90173-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901733",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CCL,
author = "Anonymous",
title = "Continuous compliance with legislation for {UK}
companies",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "3--4",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90174-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901745",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:IPB,
author = "Anonymous",
title = "{IBM}'s {PC 300PL} to become standard technology",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "4--4",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88269-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800882690",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:ISS,
author = "Anonymous",
title = "{IP} service switch prevents fragmentation",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "4--4",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88270-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800882707",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:UAT,
author = "Barbara Gengler",
title = "{US Army} thinks different",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "5--5",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88271-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800882719",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1999:VWT,
author = "Ed Wehde",
title = "Vendors work towards {LAN} security",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "5--6",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88272-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800882720",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:PSC,
author = "Barbara Gengler",
title = "Politicians speak out on cyberterrorism",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "6--6",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88273-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800882732",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSj,
author = "Fred Cohen",
title = "Managing network security: Security education in the
information age",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "7--10",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88274-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800882744",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:1999:FST,
author = "Dario Forte",
title = "Free security tools: Pros and Cons: a review of free
security tools",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "10--13",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90175-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901757",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1999:ANE,
author = "Bill Hancock",
title = "Auditing the network environment at a technical level:
Why's, how's and aha!'s",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "13--17",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90176-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901769",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hancock:1999:HCN,
author = "Bill Hancock",
title = "Health care and network security: Protecting patient
privacy",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "17--19",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90177-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901770",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Ek,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "10",
pages = "19--20",
month = oct,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90178-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901782",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:WNV,
author = "Anonymous",
title = "{Windows NT 4.0} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "2--2",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90125-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901253",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:MID,
author = "Anonymous",
title = "{Microsoft IE5}: `download behaviour' vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "2--2",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90126-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901265",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:JDE,
author = "Anonymous",
title = "Jet database engine vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "2--3",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90127-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901277",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:MPC,
author = "Anonymous",
title = "{Microsoft} and {Protek} collaboration meets {NATO}
messaging standards",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "3--3",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90128-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901289",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SGS,
author = "Anonymous",
title = "Secure E-government for {Spain}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "3--3",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90129-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901290",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:TUP,
author = "Anonymous",
title = "{Tripwire 2.2} for the {Unix} platform",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "3--4",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90130-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901307",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:FOS,
author = "Anonymous",
title = "Free open-source code to result in global private
network",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "4--4",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90131-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901319",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SSW,
author = "Anonymous",
title = "Secure solution for the wireless market",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "4--5",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90132-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901320",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:IS,
author = "Barbara Gengler",
title = "{IPSec} specification",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "5--6",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80001-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580080001X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:SU,
author = "Barbara Gengler",
title = "{SNMP} update",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "6--6",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80002-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSk,
author = "Fred Cohen",
title = "Managing Network Security: The limits of
cryptography",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "7--11",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80003-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wright:1999:EAE,
author = "Marie A. Wright",
title = "The evolution of the {Advanced Encryption Standard}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "11--14",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80004-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:1999:IR,
author = "Jon David",
title = "Incident response",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "15--18",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80005-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:1999:TC,
author = "Wayne Madsen",
title = "Trust in Cyberspace",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "18--19",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)80006-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800800069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:El,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "11",
pages = "20--20",
month = nov,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90133-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899901332",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:MII,
author = "Anonymous",
title = "{Microsoft} improves {ISN} generation",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "2--2",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90323-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899903239",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:MVM,
author = "Anonymous",
title = "{Microsoft} virtual machine vulnerability",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "2--2",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90324-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899903240",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CPS,
author = "Anonymous",
title = "Companies promote secure wireless E-commerce",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "2--2",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90325-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899903252",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:FSM,
author = "Anonymous",
title = "Fraud screening for E-merchants",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "3--3",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90326-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899903264",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SPSa,
author = "Anonymous",
title = "Survey places security as top barrier to E-commerce",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "3--3",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90328-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899903288",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:CPP,
author = "Anonymous",
title = "Companies provide {PKI SSO} integration for secure
business",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "3--3",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90327-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899903276",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:ANZ,
author = "Anonymous",
title = "{Australia} and {New Zealand} join global security
standard",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "3--4",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90329-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348589990329X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:DOO,
author = "Anonymous",
title = "Distributor offers one stop shop for smart cards",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "4--4",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87241-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800872414",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:FCP,
author = "Anonymous",
title = "Flexible copyright protection for {Web} content",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "4--4",
month = dec,
year = "1999",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/1353485899903306",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:ARN,
author = "Anonymous",
title = "Automatic repair for network security holes",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "4--4",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87242-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800872426",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:SPSb,
author = "Anonymous",
title = "Secure payment solution for E-commerce",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "4--5",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87243-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800872438",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:FPP,
author = "Barbara Gengler",
title = "The future of the palm print",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "5--5",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87244-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580087244X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:1999:EEL,
author = "Barbara Gengler",
title = "Encryption export laws",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "5--6",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87245-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800872451",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:1999:DHP,
author = "Ed Wehde",
title = "{DVD} hack program on {Web}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "6--7",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87246-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800872463",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:1999:MNSl,
author = "Fred Cohen",
title = "Managing network security: Why it was done that way",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "7--9",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87247-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800872475",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Webb:1999:UAO,
author = "Alison Webb",
title = "User authentication: Options in {Oracle}",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "10--14",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87248-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800872487",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1999:DLD,
author = "Nigel Miller",
title = "Deep linking --- Deep trouble",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "15--16",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87249-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800872499",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:1999:ILC,
author = "Nigel Miller",
title = "{Internet} lotteries considered --- Taking a spanner
to the microchip",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "16--19",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87250-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800872505",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:1999:Em,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "1999",
number = "12",
pages = "20--20",
month = dec,
year = "1999",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(99)90331-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485899903318",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:EB,
author = "Anonymous",
title = "Editorial Board",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "1--1",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90023-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PESa,
author = "Anonymous",
title = "{PGP} encryption software granted global export
license",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "1--1",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90024-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:AET,
author = "Anonymous",
title = "Alliance enhances trust in {PCs}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "2--2",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90025-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SMP,
author = "Anonymous",
title = "Secure mobile E-payment system for {Europe}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "2--2",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90026-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900266",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PSM,
author = "Anonymous",
title = "{PKI} solution for {Microsoft} Smart Card for
{Windows}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "2--3",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90027-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900278",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PAI,
author = "Anonymous",
title = "Protect against {Internet} intruders and hackers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "3--3",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90028-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580090028X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:USV,
author = "Anonymous",
title = "{Unix} server vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "3--3",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90030-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900308",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SSV,
author = "Anonymous",
title = "{Solaris} {\tt snoop} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "3--3",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90031-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580090031X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:NTI,
author = "Anonymous",
title = "New tool identifies the root cause of network
vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "3--3",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90029-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900291",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:2000:SCD,
author = "John Sterlicchi",
title = "Software companies disappointed by encryption draft",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "4--4",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)86647-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800866477",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2000:JBM,
author = "Barbara Gengler",
title = "{JavaScript} ban may happen",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "4--4",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)86648-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800866489",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Townsend:2000:CLL,
author = "Kevin Townsend",
title = "{Carraig Ltd}: Latches for {Windows}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "5--7",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)86649-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800866490",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Blatchford:2000:ISBa,
author = "Clive Blatchford",
title = "Information security, business and the {Internet} ---
{Part 1}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "8--12",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)86650-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800866507",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Humphreys:2000:SW,
author = "Ted Humphreys",
title = "Signing the E-word",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "13--13",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)86651-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800866519",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Barnett:2000:TCS,
author = "Steve Barnett",
title = "Top 10 challenges to securing a network",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "14--16",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)86652-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800866520",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:NMO,
author = "Bill Boni",
title = "New means --- Old crimes",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "17--17",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)86653-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800866532",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:DF,
author = "Fred Cohen",
title = "Digital forensics",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "18--20",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)86654-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800866544",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "1",
pages = "20--20",
month = jan,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)90032-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800900321",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:TCD,
author = "Anonymous",
title = "{TFN2K} causes denial-of-service attack",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "1--2",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)02001-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800020018",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SSG,
author = "Anonymous",
title = "Security scanning guidelines for {Singapore ISPs}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "2--2",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)02002-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580002002X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Scarrott:2000:CDC,
author = "Paul Scarrott",
title = "Consortium to define common standards",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "2--2",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)02003-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800020031",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:NAP,
author = "Anonymous",
title = "{Network Associates} plans to divide",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "3--3",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)02004-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800020043",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:RSW,
author = "Anonymous",
title = "{Radicchio} to secure wireless E-commerce",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "3--3",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)02005-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800020055",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hough:2000:AHE,
author = "Jill Hough",
title = "Adapters help to enable {LAN} security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "3--3",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)02007-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800020079",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:HPS,
author = "Anonymous",
title = "{HP} provides security for {Microsoft Web} servers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "3--3",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)02006-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800020067",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:2000:MBS,
author = "Ed Wehde",
title = "{Microsoft} to beef up {SQL} Server security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "4--4",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87651-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876515",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2000:UIR,
author = "Barbara Gengler",
title = "{US ISP} requires password changes",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "4--4",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87652-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876527",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2000:CPC,
author = "Barbara Gengler",
title = "{Check Point} creates broadband {Internet} company",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "4--5",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87653-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876539",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:2000:IME,
author = "Ed Wehde",
title = "{IBM}, {Microsoft} in encryption effort",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "5--5",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87654-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876540",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2000:IDR,
author = "E. Eugene Schultz",
title = "Intrusion Detection Revisited",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "6--9",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87655-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876552",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Blatchford:2000:ISBb,
author = "Clive Blatchford",
title = "Information Security, Business and the {Internet} ---
{Part 2}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "10--14",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87656-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876564",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:RC,
author = "Bill Boni",
title = "The {Russian} Connection",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "15--16",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87657-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876576",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CSS,
author = "Anonymous",
title = "E-commerce survey shows that security is the greatest
concern",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "16--16",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)02015-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800020158",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:WM,
author = "Fred Cohen",
title = "Worker Monitoring",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "2",
pages = "17--19",
day = "1",
month = feb,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)87658-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800876588",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:DSP,
author = "Anonymous",
title = "Denial-of-service with {PMTU} strategy",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "1--1",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03001-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030014",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:VMR,
author = "Anonymous",
title = "Vulnerability in {Microsoft RTF} files",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "2--2",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03002-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030026",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SFR,
author = "Anonymous",
title = "Service failure resulting from attack",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "2--2",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03003-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030038",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PA,
author = "Anonymous",
title = "Prevention of {DoS} attacks",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "2--3",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03004-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580003004X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:EES,
author = "Anonymous",
title = "{European} encryption still safer than {US} versions",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "3--3",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03005-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030051",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dierickx:2000:EGD,
author = "J{\"u}ergen Dierickx",
title = "{European} guidelines for digital signatures",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "3--4",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03006-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030063",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CPF,
author = "Anonymous",
title = "Companies provide firewall and {VPN} solution",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "4--4",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03007-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030075",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:NEF,
author = "Anonymous",
title = "National extranet further secured",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "4--4",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03008-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030087",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ALS,
author = "Anonymous",
title = "{Aussies} lack security for E-commerce",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "4--5",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03009-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030099",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:FSM,
author = "Anonymous",
title = "Further security for mobile transactions",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "5--5",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03011-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030117",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MCL,
author = "Anonymous",
title = "Mobile E-commerce links secured",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "5--5",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03010-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030105",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:WCS,
author = "Anonymous",
title = "Wireless E-commerce security strengthened",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "5--6",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03012-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030129",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:VOS,
author = "Anonymous",
title = "{VPN} offers secure {Internet} connectivity",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "6--6",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03014-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030142",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bunker:2000:SOS,
author = "Lucy Bunker",
title = "{Symantec} offers safer {Internet}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "6--6",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03015-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030154",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Crenshaw:2000:SPK,
author = "Scott Crenshaw",
title = "Speedy public key cryptography system",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "6--6",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)03013-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800030130",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wehde:2000:ATT,
author = "Ed Wehde",
title = "{AOL} in trouble on two fronts",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "7--7",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88022-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800880228",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:2000:BCA,
author = "John Sterlicchi",
title = "{BugNet} confirms {Active Directory} bug",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "7--8",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88023-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580088023X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2000:RDU,
author = "Wayne Madsen",
title = "Revised Draft {US} Crypto Export Regulations leaked",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "8--8",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88024-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800880241",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Townsend:2000:RML,
author = "Kevin Townsend",
title = "{Reflex Magnetics Ltd}: {MailSafe}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "9--11",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88025-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800880253",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2000:ASP,
author = "Dario Forte",
title = "Auditing and Security Policy: The Cornerstone of
Company Information Protection",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "12--13",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88026-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800880265",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hughes:2000:ECT,
author = "John Hughes",
title = "Enabling E-Commerce Through {PKI}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "14--16",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88027-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800880277",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:CDa,
author = "Fred Cohen",
title = "Collaborative Defence",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "3",
pages = "17--20",
day = "1",
month = mar,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88028-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800880289",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SMW,
author = "Anonymous",
title = "`{Screen}-melting' worm on the loose",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "1--1",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04001-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:THD,
author = "Anonymous",
title = "Teenage hacker denies {Web} attacks",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "2--2",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04002-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CCS,
author = "Anonymous",
title = "Credit cards stolen through known weakness",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "2--2",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04003-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:USR,
author = "Anonymous",
title = "Unsafe sites reported",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "2--3",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04004-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SAE,
author = "Anonymous",
title = "{Sophos} attempts to educate {Internet} users",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "3--3",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04005-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:EVA,
author = "Anonymous",
title = "Exploitable vulnerability in {\tt atsar}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "3--3",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04007-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CAB,
author = "Anonymous",
title = "{Clip Art} buffer overflow vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "3--3",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04006-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580004006X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:WLR,
author = "Anonymous",
title = "{\tt wmcdplay} local root compromise",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "3--4",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04008-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MTF,
author = "Anonymous",
title = "Managing traffic flow to stop {DOS} attack",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "4--4",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04010-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040101",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:VF,
author = "Anonymous",
title = "Vulnerability in {FireWall-1}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "4--4",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04009-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CRR,
author = "Anonymous",
title = "{China} relaxes rules on encryption products",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "4--5",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04011-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040113",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CWSa,
author = "Anonymous",
title = "{Chinese Web} site hacked",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "5--5",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04014-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040149",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BBS,
author = "Anonymous",
title = "{Baltimore} buys stake in {Japanese} market",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "5--5",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04012-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040125",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Curran:2000:RID,
author = "John Curran",
title = "Rapid integration of digital certificates",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "5--5",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04013-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040137",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CPSa,
author = "Anonymous",
title = "Companies provide secure online brokering",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "5--6",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04015-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040150",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:FVT,
author = "Anonymous",
title = "Firewall vendors target smaller companies",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "6--6",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)04016-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800040162",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:VSM,
author = "Anonymous",
title = "Virus scanner for E-mail as it arrives",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "6--6",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88618-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800886183",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:GSA,
author = "Anonymous",
title = "Gigabit security appliance launched",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "6--6",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88619-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800886195",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:JBS,
author = "Anonymous",
title = "{Java}-based secure application environment created",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "6--6",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88620-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800886201",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hickson:2000:GSS,
author = "Nigel Hickson",
title = "Government Support for Secure Electronic Commerce",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "7--10",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88621-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800886213",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:WWY,
author = "Anonymous",
title = "Where Will Your E-Commerce Disputes Be Resolved?",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "11--12",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88622-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800886225",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Landrok:2000:CCV,
author = "Peter Landrok",
title = "Challenging the Conventional View of {PKI}: Will it
Really Work?",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "12--15",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88623-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800886237",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:CDb,
author = "Fred Cohen",
title = "Countering {DCAs}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "15--19",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88624-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800886249",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:HCL,
author = "Bill Boni",
title = "Hackers, Crackers, Lawyers and Other Dangers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "4",
pages = "19--20",
day = "1",
month = apr,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)88625-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800886250",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MCG,
author = "Anonymous",
title = "Malicious codes get more mobility",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "1--1",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05001-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050017",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BCS,
author = "Anonymous",
title = "Bug could slow down servers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "1--2",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05002-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050029",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:TPW,
author = "Anonymous",
title = "Tighter permissions for {Windows Registry} key",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "2--2",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05003-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050030",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CAR,
author = "Anonymous",
title = "Cyber attacks reported by 90\% of survey respondents",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "2--3",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05004-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050042",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McCathie:2000:ISF,
author = "Andy McCathie",
title = "{Internet} security fears prompt {IT} security
measures",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "3--3",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05005-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050054",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:IAW,
author = "Anonymous",
title = "{Internet} attacks will replace military conflicts",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "3--3",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05007-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CLS,
author = "Anonymous",
title = "2:20\% of companies liable to suffer {DoS} attacks",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "3--3",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05006-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:GBE,
author = "Anonymous",
title = "Governments back down on encryption regulations",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "3--4",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05008-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580005008X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Smith:2000:CES,
author = "Tim Smith",
title = "Company expands to support {PKI} demands",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "4--4",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05010-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PTD,
author = "Anonymous",
title = "Privacy threatened by digital signatures",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "4--4",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05009-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050091",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zafar:2000:ACB,
author = "Naeem Zafar",
title = "Authentication company buys smart card firm",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "4--5",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05011-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580005011X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Decaux:2000:EOS,
author = "Christophe Decaux",
title = "{European} online stores secured",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "5--5",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05012-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050121",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bridson:2000:CFB,
author = "David Bridson",
title = "Companies form E-business alliance",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "5--5",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05013-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050133",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CPSb,
author = "Anonymous",
title = "E-commerce portals securely managed",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "5--6",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05014-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050145",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{StPierre:2000:TFA,
author = "Jim {St. Pierre}",
title = "Two-factor authentication added to {PKI} solutions",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "6--6",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05018-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050182",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SES,
author = "Anonymous",
title = "Signing and encryption software system launched",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "6--6",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05017-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050170",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:EPS,
author = "Anonymous",
title = "Enhancement for {PKI} security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "6--6",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05016-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:VPS,
author = "Anonymous",
title = "Visitor's {PC} scanned before trading",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "6--6",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05015-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SEW,
author = "Anonymous",
title = "Security enhancements for wireless {VPN} connections",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "6--7",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05019-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050194",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ott:2000:C,
author = "Rachael Ott",
title = "Cybersquatting",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "7--7",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05021-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050212",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PGO,
author = "Anonymous",
title = "Product guarantees origin of E-mail",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "7--7",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05020-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050200",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Helmich:2000:PKI,
author = "Paul Helmich",
title = "Public Key Infrastructures: a Panacea Solution?",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "8--11",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05022-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050224",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Corell:2000:TRP,
author = "Simon Corell",
title = "Ten Risks of {PKI}: In Favour of Smart Card-Based
{PKI}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "12--14",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05023-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050236",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:EIA,
author = "Fred Cohen",
title = "Eliminating {IP} Address Forgery --- Five Years Old
and Going Strong",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "15--18",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05024-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800050248",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:MTC,
author = "Bill Boni",
title = "The More Things Change, the More They Stay the Same!:
Headline: {``DTI Survey Finds Most UK Companies
Experienced Security Breaches.'' Headline: ``FBI Study
Finds U.S. Losses to Computer Crime Increased
100\%.''}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "5",
pages = "18--19",
day = "1",
month = may,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)05025-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580005025X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:NVC,
author = "Anonymous",
title = "{NewLove} virus changes to avoid detection",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "1--1",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06001-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060013",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:VSU,
author = "Anonymous",
title = "Virus spreads unopened",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "1--2",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06002-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060025",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BAC,
author = "Anonymous",
title = "Bugs allow compromising of {SSL} sessions",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "2--2",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06003-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060037",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SFH,
author = "Anonymous",
title = "Server forced to halt and then reload",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "2--3",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06004-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060049",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:EFP,
author = "Anonymous",
title = "Experts find potential for cookie stealing",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "3--3",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06005-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060050",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:IFR,
author = "Anonymous",
title = "{IP} fragment reassembly vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "3--4",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06006-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060062",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Moore:2000:ZLP,
author = "Carol Moore",
title = "{Zaxus} launches {PKI} solution for E-commerce",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "4--4",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06008-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060086",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Parker:2000:CUS,
author = "Sara Parker",
title = "Companies unite to secure {EBPP} market",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "4--4",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06009-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060098",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:UIS,
author = "Anonymous",
title = "{UK} initiative to secure E-commerce",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "4--4",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06007-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060074",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CLI,
author = "Anonymous",
title = "Convenience lost for increased security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "4--5",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06010-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060104",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Smith:2000:ABS,
author = "Tim Smith",
title = "Authentication by biometric smart card",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "5--5",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06011-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060116",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BSF,
author = "Anonymous",
title = "Backup to save files from virus",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "5--5",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06013-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580006013X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CVT,
author = "Anonymous",
title = "Creation of {VPN} tunnels simplified",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "5--5",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06012-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060128",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bunker:2000:AVT,
author = "Lucy Bunker",
title = "Anti-virus technology for {Yahoo}!",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "5--6",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06014-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060141",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:LB,
author = "Anonymous",
title = "Love bugged!",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "6--6",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06015-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060153",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Spalding:2000:DWU,
author = "Michael Spalding",
title = "Deciding whether or not to use a third party
certificate authority",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "7--8",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06016-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060165",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tobias:2000:LBD,
author = "Henk Tobias",
title = "To be or not to be --- Legally Binding Digital
Certificates",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "9--11",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06017-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060177",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Venter:2000:NSI,
author = "H. S. Venter and J. H. P. Eloff",
title = "Network Security: Important Issues",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "12--16",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06018-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060189",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:WCW,
author = "Fred Cohen",
title = "Why Can't We Do {DNS} Right?",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "17--18",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06019-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060190",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:ODD,
author = "Bill Boni",
title = "Ode to `Digital Defenders'",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "6",
pages = "19--19",
day = "1",
month = jun,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)06020-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800060207",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:FFC,
author = "Anonymous",
title = "Flaw in firewall could lead to {DoS} attack",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "1--1",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07001-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580007001X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SBT,
author = "Anonymous",
title = "The {Serbian Badman Trojan}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "1--2",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07002-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:IDS,
author = "Anonymous",
title = "{IPCS} denial-of-service attack",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "2--2",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07003-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:KRA,
author = "Anonymous",
title = "{Kerberos} at risk from {DoS} attacks",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "3--3",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07004-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SCV,
author = "Anonymous",
title = "{SSL} certificate validation vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "3--3",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07005-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ACV,
author = "Anonymous",
title = "{AIX} {\tt cdmount} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "3--4",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07006-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:NVR,
author = "Anonymous",
title = "New viruses run without being opened",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "4--4",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07007-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PVP,
author = "Anonymous",
title = "Powerful virus protection through partnership",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "4--4",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07008-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BGA,
author = "Anonymous",
title = "{BT} gives anti-virus contract to {NAI}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "4--4",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07009-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:APE,
author = "Anonymous",
title = "Alliance provides enhanced {Internet} security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "4--5",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07010-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ULC,
author = "Anonymous",
title = "{UK} launches code of best practice for e-business",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "5--5",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07011-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PESb,
author = "Anonymous",
title = "Product enhances secure file transfers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "5--5",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07012-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ANT,
author = "Anonymous",
title = "Attempt number two to protect against {ILOVEYOU}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "5--5",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07013-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:AVT,
author = "Anonymous",
title = "Anti-virus technology for the {Palm OS} platform",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "6--6",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07014-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BUP,
author = "Anonymous",
title = "Businesses urged to protect performance",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "6--6",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07015-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580007015X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ICF,
author = "Anonymous",
title = "Intelligent content filtering offering",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "6--6",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07016-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070161",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Webb:2000:AEM,
author = "Alison Webb",
title = "Auditing Electronic Mail",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "7--10",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07017-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070173",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wright:2000:VPN,
author = "Marie A. Wright",
title = "Virtual Private Network Security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "11--14",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07018-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070185",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:WDI,
author = "Fred Cohen",
title = "What Does it do Behind Your Back?",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "15--17",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07019-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070197",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:WDW,
author = "Bill Boni",
title = "What to Do When the Worst Happens!",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "18--19",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07020-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070203",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:2000:TBS,
author = "Berni Dwan",
title = "Time-Based Security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "7",
pages = "19--19",
day = "1",
month = jul,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)07021-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:57:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800070215",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:DUC,
author = "Anonymous",
title = "Don't use the `{Crayon of Doom}'",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "1--2",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08001-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ASD,
author = "Anonymous",
title = "``{Active Setup Download}'' vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "2--2",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08002-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:LWA,
author = "Anonymous",
title = "{LISTSERV Web} archive remote overflow",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "2--2",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08003-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580008003X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:OUS,
author = "Anonymous",
title = "{OpenSSH UseLogin} security risk",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "2--3",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08004-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PFT,
author = "Anonymous",
title = "{PIX} Firewall {TCP} reset vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "3--3",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08005-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PCF,
author = "Anonymous",
title = "{Powergen} customer finds debit card details",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "3--3",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08006-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:HVC,
author = "Anonymous",
title = "Hackers\slash viruses cost businesses \$1.6 trillion",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "3--4",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08007-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:IPS,
author = "Anonymous",
title = "{Internet} poses serious threat to national security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "4--4",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08008-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:IWH,
author = "Anonymous",
title = "Investigation into wireless hacks",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "4--4",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08009-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MCB,
author = "Anonymous",
title = "Mission-critical E-business security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "4--4",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08010-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SWA,
author = "Anonymous",
title = "Secure wireless access to applications",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "4--4",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08011-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MIU,
author = "Anonymous",
title = "{Microsoft} and {ISS} unite to secure {ISA Server
2000}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "5--5",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08012-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:NWS,
author = "Anonymous",
title = "New {Web} security solution",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "5--5",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08013-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:TPE,
author = "Anonymous",
title = "Tool prevents employee computer misuse",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "5--5",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08014-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:FSL,
author = "Anonymous",
title = "Firewall suitable for large data centres",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "5--5",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08015-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wheeler:2000:DSC,
author = "Graham Wheeler",
title = "Denial-of-service: courting disaster",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "6--6",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08016-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080168",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2000:WUN,
author = "Wayne Madsen",
title = "{Whitehouse} unveils new cyber-crime, crypto export
policies",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "7--7",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08017-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580008017X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cox:2000:EWI,
author = "Peter Cox",
title = "Exactly What it Says on the {Tin \ldots{} } Says
Who?",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "8--10",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08018-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080181",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:UVB,
author = "Fred Cohen",
title = "Understanding Viruses Bio-logically",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "11--16",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08019-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080193",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:UMG,
author = "Bill Boni",
title = "The {US} Mob Gets Savvy to Cyber Crime",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "17--18",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08020-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580008020X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2000:BRI,
author = "E. Eugene Schultz",
title = "Book Review: {{\booktitle{Intrusion Detection}}:
Rebecca Bace [Macmillan Technical Publishing,
Indianapolis, IN, USA, ISBN 1-57870-185-6]}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "8",
pages = "19--19",
day = "1",
month = aug,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)08021-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800080211",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BIW,
author = "Anonymous",
title = "32-bit {Internet} worm `{{\tt Sysid.exe}}'",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "1--1",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09001-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090012",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MPT,
author = "Anonymous",
title = "Mobile phone targeted by virus writers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "1--2",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09002-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090024",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:TGH,
author = "Anonymous",
title = "{Trojan} gives hackers control",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "2--2",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09003-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090036",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:WSC,
author = "Anonymous",
title = "Weak security for E-commerce servers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "2--3",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09004-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090048",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:JAR,
author = "Anonymous",
title = "{Java} applets read protected resources",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "3--3",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09005-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580009005X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:IOM,
author = "Anonymous",
title = "{IE} opens {Microsoft Access} and executes code",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "3--3",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09006-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090061",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:RLC,
author = "Anonymous",
title = "Remote and local compromise allowed",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "3--4",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09007-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090073",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:LCV,
author = "Anonymous",
title = "{Linux} capability vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "4--4",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09008-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090085",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PAV,
author = "Anonymous",
title = "{PGP ADKs} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "4--4",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09009-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090097",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:WWV,
author = "Anonymous",
title = "{WorldView} {Wnn} vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "4--4",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09010-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090103",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:FWG,
author = "Anonymous",
title = "{FBI} wants global {Internet} security organization",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "4--5",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09011-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090115",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BNS,
author = "Anonymous",
title = "Banking on network security basics",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "5--5",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09012-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090127",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:OSH,
author = "Anonymous",
title = "Online shopping hindered by security fears",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "5--5",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09013-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090139",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:USI,
author = "Anonymous",
title = "{Ultimo} secures insurance group",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "5--5",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09014-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090140",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BNW,
author = "Anonymous",
title = "{Bolero.net} and {WISekey} join forces",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "5--5",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09015-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090152",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:VPM,
author = "Anonymous",
title = "Virus protection for mobile phones and handheld
computers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "5--6",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09016-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090164",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SMT,
author = "Anonymous",
title = "Secure E-mail technology unveiled",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "6--6",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09017-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090176",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PPV,
author = "Anonymous",
title = "Plug-and-play {VPN} security box",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "6--6",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09018-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090188",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:AIH,
author = "Anonymous",
title = "{AES IP} hardware encryptor introduced",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "6--7",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09019-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580009019X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:UAS,
author = "Anonymous",
title = "User authentication via smart card",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "7--7",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09020-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090206",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MSSa,
author = "Anonymous",
title = "Managed security service enables outsourcing of
security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "7--7",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09021-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090218",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ICO,
author = "Anonymous",
title = "{iSolve} clamp down on online credit card fraud",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "7--7",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09022-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580009022X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2000:UPC,
author = "Barbara Gengler",
title = "{US President Clinton} signs {Digital Signature
Bill}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "7--8",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09023-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090231",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Donnelly:2000:UNL,
author = "Allan Donnelly",
title = "{US} national lab fights viruses",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "8--8",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09024-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090243",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaliski:2000:CNP,
author = "Burt Kaliski",
title = "Considerations for New Public-Key Algorithms",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "9--10",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09025-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090255",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Syed:2000:CLA,
author = "Furqan Syed",
title = "Children of {DES}: a Look at the {Advanced Encryption
Standard}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "11--12",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09026-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090267",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wright:2000:IQC,
author = "Marie A. Wright",
title = "The Impact of Quantum Computing on Cryptography",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "13--15",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09027-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090279",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:C,
author = "Fred Cohen",
title = "Chipping",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "16--17",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09028-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090280",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:CPC,
author = "Bill Boni",
title = "Carnivores, Predators and Civil Liberties",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "9",
pages = "18--19",
day = "1",
month = sep,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)09029-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800090292",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:FSF,
author = "Anonymous",
title = "{Federal} security found lacking",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "1--1",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10001-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100017",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:IIR,
author = "Anonymous",
title = "{Indian IT} out of reach",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "2--2",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10002-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100029",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ILL,
author = "Anonymous",
title = "International legislation at last",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "2--2",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10003-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100030",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PSA,
author = "Anonymous",
title = "Privacy suit against {{\tt About.com}}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "2--2",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10004-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100042",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CWSb,
author = "Anonymous",
title = "{Czech W2K.Stream} virus discovered",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "2--3",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10005-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100054",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:VIS,
author = "Anonymous",
title = "Virus inoculation by satellite",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "3--3",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10006-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:HNI,
author = "Anonymous",
title = "Home networking on increase",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "3--3",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10007-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:EPE,
author = "Anonymous",
title = "{Equant} provides extranet",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "3--4",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10008-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580010008X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MIE,
author = "Anonymous",
title = "Music industry enlists help of hackers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "4--4",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10009-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100091",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CP,
author = "Anonymous",
title = "Crime pays",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "4--4",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10010-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CCF,
author = "Anonymous",
title = "43\% of credit card fraud not reported",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "4--4",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10011-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580010011X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:AID,
author = "Anonymous",
title = "Advanced intrusion detection",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "4--4",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10012-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100121",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MSD,
author = "Anonymous",
title = "E-mail scanner detects porn",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "4--5",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10013-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100133",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:VAS,
author = "Anonymous",
title = "Voice authentication smart card",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "5--5",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10014-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100145",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SCA,
author = "Anonymous",
title = "Security a competitive advantage?",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "5--6",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10015-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2000:CVA,
author = "Wayne Madsen",
title = "{Carnivore}'s voracious appetite",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "6--7",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10016-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wheeler:2000:RB,
author = "Graham Wheeler",
title = "{RIP Bill}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "7--8",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10017-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100170",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2000:EMA,
author = "Wayne Madsen",
title = "{Employer Monitoring Act} proposed",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "8--8",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10018-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100182",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bond:2000:BBB,
author = "Colin L. Bond",
title = "{Big Brother} Has Been Here All Along",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "9--9",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10019-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100194",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McDermott:2000:BTO,
author = "Paul McDermott",
title = "Building Trust Into Online Business",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "10--12",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10020-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100200",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Osen:2000:TSJ,
author = "Janet Osen",
title = "The Thorny Side of Jurisdiction and the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "13--16",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10021-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100212",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:RR,
author = "Fred Cohen",
title = "Revisiting Risk",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "17--18",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10022-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100224",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:LD,
author = "Bill Boni",
title = "Lights In The Darkness",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "10",
pages = "19--20",
day = "1",
month = oct,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)10023-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800100236",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MHL,
author = "Anonymous",
title = "{Microsoft} hacked \ldots{} Twice",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "1--2",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85001-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:HBI,
author = "Anonymous",
title = "Hackers boycott industry olive-branch",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "2--2",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85002-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CKC,
author = "Anonymous",
title = "Curiosity killed the {CueCat}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "2--2",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85003-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:AHU,
author = "Anonymous",
title = "Anti-hackers to be unleashed",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "2--3",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85004-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CMI,
author = "Anonymous",
title = "{China} muzzles {Internet}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "3--3",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85005-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MTG,
author = "Anonymous",
title = "{Mexicans} have trouble getting online",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "3--3",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85006-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:B,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "3--3",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85008-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:IWC,
author = "Anonymous",
title = "{Ireland} wins cyber champion award",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "3--4",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85007-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CUH,
author = "Anonymous",
title = "{Columbia University} host crystal ball gazing",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "4--4",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85009-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BKF,
author = "Anonymous",
title = "Branding key to financial services",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "4--4",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85010-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CWA,
author = "Anonymous",
title = "{CA} warns about E-mail interception",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "4--4",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85011-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CWSc,
author = "Anonymous",
title = "Consumers want security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "4--4",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85012-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:FWB,
author = "Anonymous",
title = "Free {Web}-based security assessment",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "4--4",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85013-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:WPI,
author = "Anonymous",
title = "Working patterns impact security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "4--5",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85014-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580085014X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BPD,
author = "Anonymous",
title = "{BIND 9} plugs {DNS}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "5--5",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85015-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:XMM,
author = "Anonymous",
title = "{Xinetica} monitor modems",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "5--5",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85016-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PPE,
author = "Anonymous",
title = "Plug-and-play {eToken}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "5--5",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85017-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CCW,
author = "Anonymous",
title = "Cost-cutting {Web} server",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "5--5",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85018-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2000:FRC,
author = "Wayne Madsen",
title = "{FBI} releases {Carnivore} documents",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "6--6",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85019-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Donnelly:2000:CBF,
author = "Allan Donnelly",
title = "Consumers bombard fraud reporting centre",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "6--7",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85020-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2000:CS,
author = "Barbara Gengler",
title = "{Cisco}'s {SAFE}",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "7--7",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85021-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850217",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:2000:VF,
author = "Jon David",
title = "The Vanishing Firewall",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "8--11",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85023-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Roberts:2000:TWT,
author = "Graham Roberts",
title = "Tangled {Web} --- Tales of Digital Crime from the
Shadows of Cyberspace: {Richard Power}, {Que
Corporation}, 2000",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "8--8",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85022-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850229",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McDermott:2000:PFL,
author = "Paul McDermott",
title = "Personal firewalls \ldots{} One more step towards
comprehensive security",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "11--14",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85024-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zieger:2000:BEC,
author = "Melissa Zieger",
title = "Boost in electronic courier traffic --- traditional
{UK} couriers left stranded in petrol shortage:
{Internet} proved to be best vehicle for secure and
trackable document transfer",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "14--15",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85025-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:WEK,
author = "Fred Cohen",
title = "Why everything keeps failing",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "16--18",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85026-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850266",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:MM,
author = "Bill Boni",
title = "Meteors and managers",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "18--19",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85027-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800850278",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "11",
pages = "20--20",
month = nov,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)85028-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580085028X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:HHI,
author = "Anonymous",
title = "{Hybris} hits international scene",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "1--1",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12001-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580012001X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:PMC,
author = "Anonymous",
title = "{PKI} may carry viruses",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "2--2",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12002-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:IAO,
author = "Anonymous",
title = "{IBM} to adopt open source",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "2--2",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12003-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:SLH,
author = "Anonymous",
title = "Standards lobby on hold",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "2--2",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12004-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:NCS,
author = "Anonymous",
title = "Non-contact smart cards for {M}-commerce",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "2--3",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12005-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:MSSb,
author = "Anonymous",
title = "{M}-spam, spam, spam",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "3--3",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12006-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:GGT,
author = "Anonymous",
title = "Graffiti growing trend",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "3--3",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12007-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:GLR,
author = "Anonymous",
title = "{German} land registry goes electronic",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "3--3",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12008-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CCC,
author = "Anonymous",
title = "Cyber crime can hit directors",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "4--4",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12009-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:CYT,
author = "Anonymous",
title = "Can you trust your bank?",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "4--4",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12010-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:BSN,
author = "Anonymous",
title = "Biometric screensaver for notebook",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "4--4",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12011-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2000:LSP,
author = "Anonymous",
title = "Layered system preferred",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "4--4",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12012-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2000:HCI,
author = "Wayne Madsen",
title = "Health Care Industry Debate: Electronic Versus Digital
Signatures",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "5--5",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12013-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wales:2000:DEP,
author = "Elspeth Wales",
title = "{DNSSEC} Emerges to Protect {Internet}
Infrastructure",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "5--5",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12014-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2000:DPC,
author = "Wayne Madsen",
title = "Data Protection Commissioners Explore New Ground",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "6--6",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12015-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580012015X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McDermott:2000:SIN,
author = "Paul McDermott",
title = "Security in {IP} Networks",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "7--9",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12016-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120161",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2000:WYL,
author = "Matthew Pemble",
title = "Washing Your Laundry in Public --- An Analysis of
Recent High-Publicity Security Incidents",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "10--12",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12017-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120173",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kakalik:2000:PSW,
author = "John S. Kakalik and Marie A. Wright",
title = "Privacy and Security in Wireless Computing",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "12--15",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12018-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120185",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2000:MAY,
author = "Fred Cohen",
title = "The {Millennium} Article --- Yet Again!: The Bots are
Coming!!! {The} Bots are Coming!!!",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "15--18",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12019-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120197",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2000:TTH,
author = "Bill Boni",
title = "Tricks and Treats from the Hacker Underground!",
journal = j-NETWORK-SECURITY,
volume = "2000",
number = "12",
pages = "18--19",
day = "1",
month = dec,
year = "2000",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(00)12020-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485800120203",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:TMC,
author = "Anonymous",
title = "Three million credit cards compromised",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "1--1",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00101-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SBM,
author = "Anonymous",
title = "{Singapore} backs E-money",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "2--2",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00102-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:PSL,
author = "Anonymous",
title = "Port scanning legal in {US}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "2--2",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00103-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CPL,
author = "Anonymous",
title = "{Canadian} privacy law worries {US}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "2--2",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00104-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CLN,
author = "Anonymous",
title = "Cybercrime laws need overhaul",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "3--3",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00105-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Ba,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "3--3",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00107-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:NWA,
author = "Anonymous",
title = "{NIPC} worried about {DoS}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "3--4",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00106-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ITP,
author = "Anonymous",
title = "{Indian} teens to police {Net}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "4--4",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00108-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SS,
author = "Anonymous",
title = "Security on scale of 1 to 10",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "4--4",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00109-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100109X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:FIW,
author = "Anonymous",
title = "{FTC} investigates wireless privacy",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "4--4",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00110-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2001:CDR,
author = "Wayne Madsen",
title = "{Carnivore} Documents Reveal Enhanced Tapping
Abilities",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "5--5",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00111-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wales:2001:MTC,
author = "Elspeth Wales",
title = "{McAfee} Targets Corporates with its {ASP} Security
Software",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "5--6",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00112-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100112X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Groves:2001:SAS,
author = "Jackie Groves",
title = "Security for Application Service Providers",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "6--9",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00113-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:ATC,
author = "Matthew Pemble",
title = "Always Trust Content from {Microsoft Corporation}?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "10--12",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00114-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Brown:2001:VOP,
author = "Arlene Brown",
title = "{VPNs}: Only Part of the Remote Access Security
Solution",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "12--14",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00115-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:MHF,
author = "Fred Cohen",
title = "Marketing Hyperbole at its Finest",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "15--17",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00116-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:YJP,
author = "Bill Boni",
title = "The Year Just Past and the One Ahead",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "18--19",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00117-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "1",
pages = "20--20",
day = "1",
month = jan,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00118-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801001180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:TSB,
author = "Anonymous",
title = "{TV} station blasts hacked smartcards",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "1--1",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00201-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100201X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CM,
author = "Anonymous",
title = "Champagne is on {MIS}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "2--2",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00202-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MBR,
author = "Anonymous",
title = "More businesses reporting piracy",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "2--3",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00203-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CPM,
author = "Anonymous",
title = "{CPRM} to protect movies and music",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "3--3",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00204-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bb,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "3--3",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00207-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:PPN,
author = "Anonymous",
title = "{PDA} policy needed",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "3--3",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00205-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MCS,
author = "Anonymous",
title = "{Marconi} cracks secure {M}-commerce",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "3--4",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00206-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:BPS,
author = "Anonymous",
title = "{Buchanan} to provide security blanket",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "4--4",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00208-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ESM,
author = "Anonymous",
title = "Entercept secures \$33 million",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "4--4",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00209-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:UAB,
author = "Anonymous",
title = "{Unisys} acquires {Balance}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "4--4",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00210-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SGE,
author = "Anonymous",
title = "{SCM} get {EMV} seal of approval",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "4--4",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00211-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Donnelly:2001:HRR,
author = "Allan Donnelly",
title = "How To Reduce Risks With {ActiveX}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "5--5",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00212-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:WMT,
author = "Barbara Gengler",
title = "Workplace Monitoring Tops Privacy Hit-List",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "5--6",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00213-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2001:CSB,
author = "Wayne Madsen",
title = "Computer Security Board Criticized",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "6--6",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00214-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:HNS,
author = "Barbara Gengler",
title = "{HP} and {Nokia} Secure Wireless Transactions",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "7--7",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00215-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100215X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:AVV,
author = "Anonymous",
title = "Anti-virus Vendors Urge {Valentine}'s Day Caution",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "7--7",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00216-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002161",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Roberts:2001:BRI,
author = "Graham Roberts",
title = "Book Review: {{\booktitle{Inside Internet Security ---
What Hackers Don't Want You To Know}}: Jeff Crume,
Pearson Education Limited, \pounds 29.95}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "8--8",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00217-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002173",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2001:PPF,
author = "Dario Forte",
title = "Peer-To-Peer File Sharing Is Here To Stay: {Napster}'s
definitive shift to a pay service means more problems
for system administrators. {Meanwhile}, other similar
systems are gaining a foothold",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "9--11",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00218-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002185",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:WHI,
author = "Matthew Pemble",
title = "W(h)ither Regulation?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "11--12",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00219-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002197",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hruska:2001:VPG,
author = "Jan Hruska",
title = "Is The Virus Problem Getting Worse?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "13--16",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00220-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002203",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:TYS,
author = "Fred Cohen",
title = "Testing Your Security Defence by Breaking In?: Maybe
Not",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "16--18",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00221-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002215",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:BS,
author = "Bill Boni",
title = "Balancing The Scales",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "19--20",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00222-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002227",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECb,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "2",
pages = "20--20",
day = "1",
month = feb,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00223-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801002239",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:USC,
author = "Anonymous",
title = "{US} says 2600 can't link to {DeCSS}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "1--2",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00301-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003014",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ULA,
author = "Anonymous",
title = "{UK} legislates against hackers as cyber-terrorists",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "2--2",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00302-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003026",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SPA,
author = "Anonymous",
title = "{Swiss} police arrest suspect in {WEF} hack",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "2--3",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00303-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003038",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MBE,
author = "Anonymous",
title = "{McDonalds} in {BIND} exploitation",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "3--3",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00304-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100304X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bc,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "3--3",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00306-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003063",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:BPC,
author = "Anonymous",
title = "{BT} profits from cybercrime",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "3--4",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00305-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003051",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SMS,
author = "Anonymous",
title = "Stock-market sensitive data not secured",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "4--4",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00307-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003075",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ESF,
author = "Anonymous",
title = "{EU} says fraud has doubled",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "4--4",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00308-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003087",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:UCN,
author = "Anonymous",
title = "Users click on {Naked Wife}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "4--4",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00309-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003099",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Donnelly:2001:DSH,
author = "Allan Donnelly",
title = "{DNS} Software Hole Allows {Web} Attacks",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "5--5",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00310-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003105",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SLI,
author = "Anonymous",
title = "Security Left Out of Investment Decisions",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "5--6",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00311-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003117",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:TCP,
author = "Barbara Gengler",
title = "Trusted Computing Platform Alliance",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "6--6",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00312-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003129",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Silver:2001:AFA,
author = "Oscar Silver",
title = "{AOL} Files Another Lawsuit To Stop Junk E-mail",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "7--7",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00313-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003130",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:POE,
author = "Anonymous",
title = "{Post Office} Enabled {PKI} Helps Kids Shop Online",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "7--7",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00314-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003142",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2001:TWN,
author = "Wayne Madsen",
title = "Troubled {Waters} At {NSA}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "8--10",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00315-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003154",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:PBI,
author = "Matthew Pemble",
title = "Poking at the Borders: The Internationally-Minded
Toad",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "10--11",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00316-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003166",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:CSI,
author = "Fred Cohen",
title = "Corporate Security Intelligence: An Oxymoron?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "12--17",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00317-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003178",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:TCS,
author = "Bill Boni",
title = "The Threat of Cyber-Sabotage: The new {Internet}
economy has recently seen a spate of layoffs.
{E}-business had better watch out for their
ex-technical employees --- and guard against the
potentially crippling effects of cyber-sabotage",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "18--19",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00318-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100318X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECc,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "3",
pages = "20--20",
day = "1",
month = mar,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00319-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801003191",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:VDI,
author = "Anonymous",
title = "{VeriSign} duped into issuing fraudulent
certificates",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "1--2",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00401-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004019",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MIT,
author = "Anonymous",
title = "Massive identity theft by {NY} dish washer",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "2--2",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00402-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004020",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:PFE,
author = "Anonymous",
title = "Processes at fault in extortion scam",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "2--3",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00403-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004032",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bd,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "3--3",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00405-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004056",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:OSM,
author = "Anonymous",
title = "Open source movement turns tables on {IP} laws",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "3--4",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00404-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004044",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:DPE,
author = "Anonymous",
title = "Defamatory poster exposed",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "4--4",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00406-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004068",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:GRI,
author = "Anonymous",
title = "{Germany} to require {ISPs} to monitor {Web}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "4--4",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00407-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100407X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:UTF,
author = "Anonymous",
title = "{UK} trials first mobile electronic signatures",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "4--4",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00408-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004081",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:WWS,
author = "Anonymous",
title = "Wireless {WAN} standard gets industry backing",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "5--5",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00409-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004093",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:LEP,
author = "Anonymous",
title = "Lion eats penguin",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "5--5",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00410-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100410X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Discusses a worm that targets vulnerable Linux BIND
DNS services.",
}
@Article{Anonymous:2001:VCH,
author = "Anonymous",
title = "Virus can hit {Linux} or {Windows}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "5--5",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00411-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004111",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Silver:2001:WNV,
author = "Oscar Silver",
title = "Wireless Networks Vulnerable to Attack",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "6--6",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00412-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004123",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:NSS,
author = "Barbara Gengler",
title = "Network Solutions Selling Database Information",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "6--7",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00413-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004135",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2001:ECE,
author = "Wayne Madsen",
title = "{EU} and {Council of Europe} Showdown Looming on
{Internet} Surveillance",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "7--8",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00414-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004147",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CBFa,
author = "Anonymous",
title = "{Cisco} E-business Forum `Scared To Death'",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "8--9",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00415-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004159",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kirkby:2001:CCW,
author = "Andrea Kirkby",
title = "Cryptography and E-Commerce: a {Wiley} Tech Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "9--9",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00416-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004160",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:CEW,
author = "Matthew Pemble",
title = "Confidentiality: From Encryption, to Where?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "10--11",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00417-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004172",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pohlmann:2001:SCA,
author = "Norbert Pohlmann",
title = "Smart cards: The Authenticated Solution For E-business
User",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "12--15",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00418-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004184",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:PP,
author = "Fred Cohen",
title = "To Prosecute or Not to Prosecute?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "15--18",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00419-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004196",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:BB,
author = "Bill Boni",
title = "E-Biz Blitz",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "18--19",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00420-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004202",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MKS,
author = "Anonymous",
title = "My kingdom for a sandbox",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "20--20",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00421-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004214",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECd,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "4",
pages = "20--20",
day = "1",
month = apr,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00422-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801004226",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:UCF,
author = "Anonymous",
title = "{US} and {China} fight it out online",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "1--2",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00501-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005013",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MPB,
author = "Anonymous",
title = "{Microsoft} plasters big hole in {W2K}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "2--2",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00502-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005025",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:HGP,
author = "Anonymous",
title = "Hacking group plays {Peekabooty} with censorship",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "2--3",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00503-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005037",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:LVL,
author = "Anonymous",
title = "{L0phtCrack v. 3.0} at large",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "3--3",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00504-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005049",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Be,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "3--3",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00507-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005074",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:VGA,
author = "Anonymous",
title = "Vigilantes to go after hackers",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "3--3",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00505-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005050",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MOW,
author = "Anonymous",
title = "{Microsoft} offers worm to best {US} customers",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "3--4",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00506-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005062",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:FSS,
author = "Anonymous",
title = "{FBI} sting sets dangerous precedent",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "4--4",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00508-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005086",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MRO,
author = "Anonymous",
title = "Medical records open book in {UK}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "4--4",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00509-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005098",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:GE,
author = "Barbara Gengler",
title = "{UN} Global E\_security",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "5--5",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00510-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005104",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:DLA,
author = "Anonymous",
title = "{DeCSS} Linking Appeal Update",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "5--5",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00511-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005116",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2001:CCS,
author = "Wayne Madsen",
title = "Cybercrime Convention Steams Ahead",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "6--6",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00512-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005128",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:IBT,
author = "Matthew Pemble",
title = "The Importance of Being Timely",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "7--8",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00513-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100513X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Barber:2001:MXC,
author = "Richard Barber",
title = "Managing {X}-commerce: The importance of a
security-based architecture when preparing for
E-Commerce",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "9--12",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00514-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005141",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Franklin:2001:SOS,
author = "Iain Franklin",
title = "Securing the Operating System: Does lesser-known mean
less at risk? {Is} the {OS} an example of security
though obscurity?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "12--13",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00515-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005153",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anscombe:2001:OSE,
author = "Tony Anscombe",
title = "Online Secure Enterprises and The {Linux} Effect",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "14--14",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00516-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005165",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:NCG,
author = "Fred Cohen",
title = "The New Cyber Gang --- a Real Threat Profile",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "15--17",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00517-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005177",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:BBS,
author = "Bill Boni",
title = "Building Bridges, Standing Guard",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "18--19",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00518-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005189",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SSSa,
author = "Anonymous",
title = "{SOAPBOX}: Spider squishing",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "20--20",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00519-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005190",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:E,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "5",
pages = "20--20",
day = "1",
month = may,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00520-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801005207",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ADM,
author = "Anonymous",
title = "Attrition discontinues mirroring service",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "1--1",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00601-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006018",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:NUU,
author = "Anonymous",
title = "{NIPC} is understaffed and under-performing",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "2--2",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00602-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100602X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MMA,
author = "Anonymous",
title = "{Microsoft} make anti-hacker film",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "2--2",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00603-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006031",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:PKN,
author = "Anonymous",
title = "Protecting kids on the {Net} is political magnet",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "2--3",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00604-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006043",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:GPR,
author = "Anonymous",
title = "{GlobalSign} to provide root signatures online",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "3--3",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00605-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006055",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bf,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "3--3",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00608-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006080",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:FIP,
author = "Anonymous",
title = "Free international privacy guide out on {Internet}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "3--3",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00606-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006067",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ACC,
author = "Anonymous",
title = "{Amazon} cleared of customer privacy violations",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "3--3",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00607-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006079",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:WLC,
author = "Anonymous",
title = "Worm launched to crash {Echelon}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "4--4",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00609-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006092",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SSSb,
author = "Anonymous",
title = "Security spending set to soar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "4--4",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00611-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006110",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:FSC,
author = "Anonymous",
title = "70\% fail to secure confidential data",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "4--4",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00612-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006122",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:DIF,
author = "Anonymous",
title = "{DERA} issues free virus protection",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "4--4",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00610-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006109",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:USI,
author = "Barbara Gengler",
title = "{US} Set To Improve {Federal Websites}, Establish
{CIO}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "5--5",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00613-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006134",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:2001:CSS,
author = "John Sterlicchi",
title = "{CERT} to sell security alerts",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "5--6",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00614-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006146",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Donnelly:2001:FMP,
author = "Allan Donnelly",
title = "Flawed Mobile Protocol Delays Release of Standard",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "6--6",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00615-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006158",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:VDT,
author = "Anonymous",
title = "Vulnerability Database Tops 1000 Flaws",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "6--6",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00616-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100616X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:LC,
author = "Anonymous",
title = "The Lowdown on {CISSP}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "7--7",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00617-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006171",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:TIS,
author = "Matthew Pemble",
title = "In Theory, It Shouldn't Be Difficult in Practice",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "7--8",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00618-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006183",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2001:VTH,
author = "Dario Forte",
title = "Vampire Techniques And How To Escape Them",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "9--11",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00619-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006195",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Graham:2001:FCB,
author = "Rob Graham",
title = "The Fifth Column: The biggest security threats to
financial institutions may come from within --- whether
employees cooperate or not",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "12--15",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00620-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006201",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:WR,
author = "Fred Cohen",
title = "The Wireless Revolution",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "16--17",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00621-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006213",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:CCC,
author = "Bill Boni",
title = "Corporations Caught in the Crossfire?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "18--19",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00622-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006225",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECe,
author = "Anonymous",
title = "Events Calender",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "20--20",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00624-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006249",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:PPV,
author = "Anonymous",
title = "A Partly Political Virus Problem",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "6",
pages = "20--20",
day = "1",
month = jun,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00623-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801006237",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SOD,
author = "Anonymous",
title = "{SANS.org} defaced, down for three days",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "1--1",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00701-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007012",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ATS,
author = "Anonymous",
title = "Attrition team shares mirror's insights",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "2--2",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00702-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007024",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:WS,
author = "Anonymous",
title = "White hat sent down",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "2--3",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00703-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007036",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Max Butler (aka Max Vision) is sentenced to 18 months
in jail.",
}
@Article{Anonymous:2001:NFV,
author = "Anonymous",
title = "New free vulnerability list launched",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "3--3",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00704-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007048",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bg,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "3--3",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00708-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007085",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:PPS,
author = "Anonymous",
title = "Privacy private say {US} firms",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "3--3",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00705-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100705X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MLS,
author = "Anonymous",
title = "{Mac} losing squeaky-clean image",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "3--3",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00706-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007061",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:EAU,
author = "Anonymous",
title = "{EC} asks {US} to keep its spying {ECHR} compliant",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "3--4",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00707-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007073",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ESS,
author = "Anonymous",
title = "{EU} set to secure {Internet}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "4--4",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00709-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007097",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:IFP,
author = "Anonymous",
title = "{Infosec} feeling the pinch",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "4--4",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00710-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007103",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:EMB,
author = "Anonymous",
title = "Encryption market bolstered by hackers",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "4--4",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00711-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007115",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:CVT,
author = "Barbara Gengler",
title = "{CERT} Victim of Three Day Denial-of-service Attack",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "5--5",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00712-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007127",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wales:2001:TPM,
author = "Elspeth Wales",
title = "Tap-proof Mobile Phone is Launched",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "5--6",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00713-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007139",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:MRL,
author = "Barbara Gengler",
title = "{Micron--Rambus} Lawsuit Delayed",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "6--6",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00714-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007140",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:SPA,
author = "Matthew Pemble",
title = "A Sceptical Pigeon Amongst The Crypto Cats: Report on
the {Edinburgh Financial Cryptographic Engineering
Conference, 2001}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "7--9",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00715-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007152",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Barber:2001:SEP,
author = "Richard Barber",
title = "Social engineering: a People Problem?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "9--11",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00716-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007164",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Webb:2001:WAWa,
author = "Alison Webb",
title = "Why Audit a {Web} Server?: Auditing {Web} servers:
{IIS 4.0} --- {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "11--14",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00717-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007176",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2001:PON,
author = "Wayne Madsen",
title = "{Pentagon} Orders {NSA} to Monitor {US} Citizens:
{DoD} panel recommends {Echelon} be turned on {US}
citizens, increased domestic role for {NSA}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "14--16",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00718-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007188",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:MP,
author = "Fred Cohen",
title = "A Matter of Power",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "16--18",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00719-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100719X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:PA,
author = "Bill Boni",
title = "The Price of Admission",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "18--19",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00720-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007206",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:DBS,
author = "Anonymous",
title = "Don't buy security products",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "20--20",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00721-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801007218",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "7",
pages = "20--20",
day = "1",
month = jul,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00722-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100722X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:BAC,
author = "Anonymous",
title = "Browser attacks ``can wipe out almost anything''",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "1--1",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00801-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008017",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:EER,
author = "Anonymous",
title = "Encryption expert released on bail",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "2--2",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00802-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008029",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CRH,
author = "Anonymous",
title = "{Code Red} --- hype or horror?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "2--3",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00803-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008030",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SSM,
author = "Anonymous",
title = "{SirCam} stampedes mail servers",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "3--3",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00804-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008042",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bh,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "3--3",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00806-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:PNL,
author = "Anonymous",
title = "{PDF} no longer quite so {Peachy}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "3--4",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00805-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008054",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:WRM,
author = "Anonymous",
title = "{WEP}: ready in 15 minutes",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "4--4",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00807-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:AUC,
author = "Anonymous",
title = "{AI} used to catch pirates on {Net}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "4--4",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00808-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100808X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:PCS,
author = "Anonymous",
title = "Port cloaking saves zombies",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "4--4",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00809-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008091",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:PVS,
author = "Barbara Gengler",
title = "{PoizonB0x} Vandalizes Security Sites",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "5--5",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00810-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:2001:CEN,
author = "John Sterlicchi",
title = "{California} Energy Network Under Attack",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "5--6",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00811-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100811X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Johns:2001:WHH,
author = "Gerald Johns",
title = "Watching Hackers in the Honeynet",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "6--6",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00812-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008121",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:YAP,
author = "Matthew Pemble",
title = "Yet Another Paradigm!: Trust: a web, a hierarchy, or
something else?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "7--9",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00813-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008133",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2001:WFW,
author = "Dario Forte",
title = "{Web} Filtering: Where, How and Why: Control of
{Internet} use: some considerations about the
implications of this type of control in the light of
the {Italian} experience",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "9--10",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00814-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008145",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schwartau:2001:NSA,
author = "Winn Schwartau",
title = "Network Security: It's About Time: An Offer for a
Metric",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "11--13",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00815-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2001:FCS,
author = "Wayne Madsen",
title = "{FBI} At Centre Stage of {Code Red}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "14--15",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00816-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:FCW,
author = "Bill Boni",
title = "Fish, {CHIPS} and Worms",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "15--17",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00817-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008170",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:BC,
author = "Fred Cohen",
title = "Bootable {CDs}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "17--19",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00818-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008182",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:TTP,
author = "Anonymous",
title = "It's Time To Take Porn Seriously!",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "20--20",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00819-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008194",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECg,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "8",
pages = "20--20",
day = "1",
month = aug,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00820-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801008200",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:WDT,
author = "Anonymous",
title = "War declared on terrorism",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "1--1",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00901-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:HFN,
author = "Anonymous",
title = "Hole found in {NAI}'s {Gauntlet}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "2--2",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00902-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:HCR,
author = "Anonymous",
title = "Hackers carry out revenge attacks on {Islamic} sites",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "2--2",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00903-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MGE,
author = "Anonymous",
title = "{Mafiaboy} gets eight months",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "2--3",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00904-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:LTW,
author = "Anonymous",
title = "{Linux Trojan} in the wild",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "3--3",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00905-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bi,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "3--3",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00907-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CBFb,
author = "Anonymous",
title = "{Code Blue} fights back against {Red}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "3--4",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00906-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:AKA,
author = "Anonymous",
title = "{Anna Kournikova} author stands trial",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "4--4",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00908-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:NVH,
author = "Anonymous",
title = "{Nimda} virus hits",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "4--4",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00909-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ESB,
author = "Anonymous",
title = "Email survives, buildings crash",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "4--4",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00910-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MRC,
author = "Anonymous",
title = "Military remote controls foil highjackers",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "4--4",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00911-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:LUD,
author = "Anonymous",
title = "Legal update: {DMCA} happenings",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "5--6",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00912-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kirkby:2001:BRI,
author = "Andrea Kirkby",
title = "Book Review: {{\booktitle{Internet Trust And
Security}}: James Essinger, Addison Wesley, \pounds
31.99}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "6--6",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00913-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Farrell:2001:XPW,
author = "Stephen Farrell and Michael Zolotarev",
title = "{XML} and {PKI} --- {What}'s the story?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "7--10",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00914-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580100914X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Webb:2001:WAWb,
author = "Alison Webb",
title = "Why Audit a {Web} Server?: Auditing {Web} servers:
{IIS 4.0} --- {Part 2}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "11--14",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00915-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:CHC,
author = "Matthew Pemble",
title = "Crying `Havoc', Crying `Wolf' or Just Howling at the
{Moon}?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "14--16",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00916-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:BSB,
author = "Fred Cohen",
title = "The Best Security Book Ever Written",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "17--18",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00917-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:CGC,
author = "Bill Boni",
title = "Creating a Global Consensus Against Cybercrime",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "18--19",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00918-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:WIB,
author = "Anonymous",
title = "When Ignorance Is Not Bliss!",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "20--20",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00919-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "9",
pages = "20--20",
day = "1",
month = sep,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)00920-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801009205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:GS,
author = "Anonymous",
title = "Going for a song?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "1--1",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01001-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010017",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:NBC,
author = "Anonymous",
title = "{Napster} back in court",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "2--2",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01002-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010029",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CST,
author = "Anonymous",
title = "Cyber-security time and people poor, {Science
Committee} told",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "2--2",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01003-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010030",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:BAI,
author = "Anonymous",
title = "{Bush} abandons infrastructure order",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "2--3",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01004-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010042",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MRB,
author = "Anonymous",
title = "{Microsoft} to rate bug severity",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "3--3",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01005-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010054",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bj,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "3--3",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01007-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:NRS,
author = "Anonymous",
title = "{NSA} release {Secure Linux}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "3--4",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01006-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SIS,
author = "Anonymous",
title = "Security incidents set to double",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "4--4",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01008-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580101008X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:NFM,
author = "Anonymous",
title = "{Nimda} fix is malware",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "4--4",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01009-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010091",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:FGS,
author = "Anonymous",
title = "Finance to get secure payments",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "4--4",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01010-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CCA,
author = "Anonymous",
title = "Censoring crypto not the answer says {Schneier}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "4--4",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01011-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580101011X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:NWS,
author = "Anonymous",
title = "{Netherlands} to watch strong crypto",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "4--4",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01012-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010121",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2001:BCO,
author = "Wayne Madsen",
title = "{Bush} Creates {Office of Homeland Security}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "5--6",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01013-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010133",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:PRS,
author = "Barbara Gengler",
title = "{PDAs} At Risk, Says Report",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "6--6",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01014-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010145",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Palmer:2001:CCR,
author = "Chloe Palmer",
title = "Cracker Court to Rule on Computer Misuse",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "6--6",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01015-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:LLW,
author = "Matthew Pemble",
title = "Licensed to \ldots{} Well, to What? {And}, by Whom?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "7--9",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01016-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gray:2001:WWC,
author = "J. J. Gray",
title = "What We Can Learn About Malicious Mobile Code",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "9--10",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01017-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010170",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wright:2001:AES,
author = "Marie A. Wright",
title = "The {Advanced Encryption Standard}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "11--13",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01018-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010182",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:2001:IOI,
author = "Jon David",
title = "The Ins and Outs of Intrusion Detection",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "13--15",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01019-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010194",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:DWI,
author = "Fred Cohen",
title = "The {DMCA}: Why It Is Bad For {InfoSec}
Professionals",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "16--18",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01020-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010200",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:TFW,
author = "Bill Boni",
title = "The Towers Fall and War Begins",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "18--19",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01021-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010212",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ARL,
author = "Anonymous",
title = "Abstracts of recent literature",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "20--20",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01022-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010224",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECi,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "10",
pages = "20--20",
day = "31",
month = oct,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01023-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801010236",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:DLR,
author = "Anonymous",
title = "{DeCSS} legal, rules {Californian} court",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "1--2",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01101-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SNS,
author = "Anonymous",
title = "Security news site defaced twice",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "2--2",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01102-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:DBG,
author = "Anonymous",
title = "{Dutch} bank goes mobile",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "2--2",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01103-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ETM,
author = "Anonymous",
title = "Email trust is made cheaper",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "2--3",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01104-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:IAF,
author = "Anonymous",
title = "{Internet} attracts fraud compliants",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "3--3",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01105-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bk,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "3--3",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01107-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:VBA,
author = "Anonymous",
title = "{Visa} buys in {AI} tech to fight fraud",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "3--4",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01106-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:NFS,
author = "Anonymous",
title = "Negligent firms support terrorism",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "4--4",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01108-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:IIJ,
author = "Anonymous",
title = "{IAAC} and {ICAF} join up thinking",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "4--4",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01109-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:WFL,
author = "Anonymous",
title = "What have firms learnt post 9/11?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "4--4",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01110-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:XNT,
author = "Barbara Gengler",
title = "{XP} a National Threat?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "5--5",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01111-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:PPS,
author = "Barbara Gengler",
title = "{Princeton} Poll Shows 56\% Favour Crypto
Regulations",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "5--6",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01112-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:CGI,
author = "Barbara Gengler",
title = "{CATT} --- Government and Industry Team up in {US}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "6--6",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01113-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Szerszen:2001:WNN,
author = "Dennis Szerszen",
title = "Wireless Networking: Nirvana or Nightmare?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "7--7",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01114-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580101114X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:MR,
author = "Matthew Pemble",
title = "A {Moment}'s Reflection",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "8--10",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01115-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2001:BBP,
author = "Philip Hunter",
title = "{Barclays Bank} Prosecutes Rather Than Covering Up",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "10--11",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01116-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lang:2001:WWY,
author = "Katherine Lang",
title = "Who's Watching You?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "11--13",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01117-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2001:CWG,
author = "Dario Forte",
title = "Can Worms Be Good?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "14--15",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01118-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{White:2001:FPW,
author = "Ben White",
title = "Fighting The Porn War: The rise of email pornography
in the workplace",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "16--17",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01119-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:SWU,
author = "Fred Cohen",
title = "Should We Use Deception As An {InfoSec} Defence?",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "18--19",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01120-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:DWH,
author = "Anonymous",
title = "Do women hack?: {Haxor} chicks are go",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "20--20",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01121-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011217",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECj,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "11",
pages = "20--20",
day = "30",
month = nov,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01122-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801011229",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CTS,
author = "Anonymous",
title = "Cybercrime treaty signed, {Budapest}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "1--1",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01201-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MLF,
author = "Anonymous",
title = "{Magic Lantern} fries crypto keys",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "2--2",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01202-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CSC,
author = "Anonymous",
title = "{China} shuts down 18000 cyber-cafes",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "2--2",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01203-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580101203X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:GBO,
author = "Anonymous",
title = "{Germany} backs open source",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "2--2",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01204-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:PCD,
author = "Anonymous",
title = "{\tt playboy.com} data probed by hackers",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "2--3",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01205-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:SDA,
author = "Anonymous",
title = "{DoS} set to double again in 2002",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "3--3",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01206-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:TSD,
author = "Anonymous",
title = "`{Tis} the season to defraud",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "3--3",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01207-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:Bl,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "3--3",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01209-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:MDW,
author = "Anonymous",
title = "{MS} doesn't want to `cry wolf'",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "3--4",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01208-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:IIB,
author = "Anonymous",
title = "{IBM} invests in biometrics",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "4--4",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01210-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:CTY,
author = "Anonymous",
title = "{CCTV} through your {PC} or {PDA}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "4--4",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01211-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:UGB,
author = "Barbara Gengler",
title = "{US Government} To Build Own {Net}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "5--5",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01212-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2001:NPP,
author = "Barbara Gengler",
title = "Network Printers Pose Security Risk, {CERT}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "5--5",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01213-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sterlicchi:2001:IED,
author = "John Sterlicchi",
title = "{IBM} Establishes Data Privacy Groups",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "6--6",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01214-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2001:PPN,
author = "Wayne Madsen",
title = "{Pentagon} Pushes National Identification Card For
{US}",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "6--6",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01215-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2001:HM,
author = "David Duke",
title = "Hack of the Month",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "7--7",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01216-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012168",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2001:NDN,
author = "Matthew Pemble",
title = "Nightmare on the {Dot-NET}, {Part II} ({Bill}'s
Back)",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "8--9",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01217-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580101217X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Packer:2001:PNN,
author = "Ryon Packer",
title = "Protecting the Network: {NIDS}: the logical first step
in intrusion detection deployment",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "10--11",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01218-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012181",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2001:FAP,
author = "Dario Forte",
title = "Fragmentation Attacks: Protection Tools and
Techniques: Called ``true preliminaries to
denial-of-service'', {IpFrags} are a tough nut to crack
for some firewalls and intrusion detection systems",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "12--13",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01219-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012193",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jones:2001:WHS,
author = "Deri Jones",
title = "{Web} Hosting --- The Security Risks",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "14--15",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01220-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580101220X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Palmer:2001:RYP,
author = "Chlo{\"e} Palmer",
title = "Review of the Year, {Part I}: 2001: a game of two
halves",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "15--17",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01221-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012211",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2001:CTC,
author = "Bill Boni",
title = "Cyber-terrorists and Counter Spies",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "17--18",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01222-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012223",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2001:WDW,
author = "Fred Cohen",
title = "The World Doesn't Want to be Fixed",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "19--19",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01223-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012235",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:EH,
author = "Anonymous",
title = "`{Ethical}' hacking",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "20--20",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01224-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012247",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2001:ECk,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2001",
number = "12",
pages = "20--20",
day = "1",
month = dec,
year = "2001",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(01)01225-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485801012259",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:LYU,
author = "Anonymous",
title = "Lock up your {UPnP} says {Microsoft}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "1--1",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00101-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SHC,
author = "Anonymous",
title = "{Sklyarov} home for {Christmas}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "2--2",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00102-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:MLS,
author = "Anonymous",
title = "{Magic Lantern} snooping update",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "2--2",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00103-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:BFH,
author = "Anonymous",
title = "Bid farewell to {HTML} in email",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "2--3",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00104-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:BBNa,
author = "Anonymous",
title = "{Bunni} bates news site",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "3--3",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00105-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:USC,
author = "Anonymous",
title = "{US} ``somewhat concerned'' about {Web} security",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "3--3",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00106-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580200106X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:Ba,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "3--3",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00108-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:IGT,
author = "Anonymous",
title = "{IDSs} generate too many false alarms",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "3--4",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00107-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:BBW,
author = "Anonymous",
title = "Biometrics boom in wake of terror",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "4--4",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00109-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:IMW,
author = "Anonymous",
title = "{IT} managers work too hard say {Intel}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "4--4",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00110-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001101",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:BFS,
author = "Anonymous",
title = "{Baltimore} founder sues old firm",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "4--4",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00111-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001113",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SSF,
author = "Anonymous",
title = "Supermarket has security free E-warehouse",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "4--4",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00112-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001125",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2002:UVV,
author = "Barbara Gengler",
title = "{Unix} Vendors Vulnerable to Malicious Attacks",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "5--5",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00113-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001137",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2002:UAC,
author = "Barbara Gengler",
title = "{US Army} Chooses {Smartcard} Technology",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "5--6",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00114-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001149",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Palmer:2002:TMQ,
author = "Chlo{\"e} Palmer",
title = "{Toshiba} makes Quantum Crypto Breakthrough",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "6--6",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00115-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001150",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2002:HM,
author = "David Duke",
title = "Hack of the Month",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "7--7",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00116-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001162",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Palmer:2002:RYP,
author = "Chlo{\"e} Palmer",
title = "Review of the Year, {Part II}: 2001: a game of two
halves",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "8--10",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00117-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001174",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2002:HSI,
author = "Matthew Pemble",
title = "Be Happy? {Share} Information??",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "10--11",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00118-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001186",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pollino:2002:HSO,
author = "David Pollino",
title = "How To Secure An {Office} Wireless Network",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "12--13",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00119-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001198",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:RCS,
author = "Anonymous",
title = "Ringing The Changes in the Security Cupboard",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "14--16",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00120-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001204",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2002:EIW,
author = "Fred Cohen",
title = "The End of The {Internet} As We Know It",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "16--18",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00121-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001216",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2002:GR,
author = "Bill Boni",
title = "The {Golden Rule}?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "18--19",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00122-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001228",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:POC,
author = "Anonymous",
title = "2002: a Privacy Odyssey: Customer: Hello, {I}'d like
to upgrade my life. {Can} {I} have some privacy
please?''",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "20--20",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00123-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580200123X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "1",
pages = "20--20",
day = "1",
month = jan,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00124-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802001241",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HH,
author = "Anonymous",
title = "Hackers on holiday?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "1--2",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00201-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:GAW,
author = "Anonymous",
title = "{Gates} admits: we need to improve our security",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "2--3",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00202-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:GWR,
author = "Anonymous",
title = "{Gigger} wants to reformat {{\tt C}} drives",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "3--3",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00203-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:Bb,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "3--3",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00205-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:LIR,
author = "Anonymous",
title = "{Linux} infected by {Remote Shell Trojan b}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "3--4",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00204-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SHA,
author = "Anonymous",
title = "Shock horror --- another virus",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "4--4",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00206-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:IMV,
author = "Anonymous",
title = "Instant messaging vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "4--4",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00207-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:OIE,
author = "Anonymous",
title = "Online intruders enter through {Solaris} hole",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "4--4",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00208-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:CSS,
author = "Anonymous",
title = "Cross-site scripting closed E-commerce site",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "4--4",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00209-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580200209X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:UUD,
author = "Anonymous",
title = "Users unable to download security patches",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "4--4",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00210-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sellors:2002:VH,
author = "Nick Sellors",
title = "Viral Hoaxes",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "5--5",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00211-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:PLU,
author = "Anonymous",
title = "Passwords Linked to User `Obsessions'",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "6--7",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00212-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580200212X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{White:2002:DSB,
author = "Paul White",
title = "Data security: the Backup Backdoor",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "8--9",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00213-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SSG,
author = "Anonymous",
title = "Security spending to grow in 2002",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "9--9",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00214-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2002:NWE,
author = "Dario Forte",
title = "New Worm Experiments --- a Real danger?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "10--11",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00215-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kinsella:2002:SBW,
author = "Richard Kinsella",
title = "Securing E-business in a Wireless Environment",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "12--13",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00216-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:UAA,
author = "Anonymous",
title = "Update on {Amsterdam} airport biometric project",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "13--13",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00217-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2002:SSI,
author = "Fred Cohen",
title = "Strategic Security Intelligence --- Embedded
Security",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "14--15",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00218-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ASV,
author = "Anonymous",
title = "Another {SMS} vulnerability discovered",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "15--15",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00219-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002192",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:DTE,
author = "Anonymous",
title = "Does trust exist?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "16--16",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00220-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002209",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECb,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "2",
pages = "16--16",
day = "28",
month = feb,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00221-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802002210",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SSA,
author = "Anonymous",
title = "{SNMP} security alarms ringing-- is your enterprise
awake and ready?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "1--2",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00301-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580200301X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:VPA,
author = "Anonymous",
title = "Virus poses as anti-virus program!",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "2--2",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00302-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:WLU,
author = "Anonymous",
title = "Wireless {LANs} unprotected in {London}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "2--2",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00303-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:EHC,
author = "Anonymous",
title = "Ethical hackers --- can we trust them?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "3--3",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00304-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:DFP,
author = "Anonymous",
title = "Don't Forget to Protect Your Custom Applications",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "4--5",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00305-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:IHB,
author = "Anonymous",
title = "The Importance of Hardware-based Cryptography for
Added Security",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "5--5",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00306-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ATM,
author = "Anonymous",
title = "It's About Time: a Metric for {InfoSecurity 1}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "6--9",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00307-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HTH,
author = "Anonymous",
title = "Hidden Threats --- How Much Goes On Inside Your
{LAN}?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "9--11",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00308-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:BBNb,
author = "Anonymous",
title = "Behaviour Blockers --- a New Dimension in Protection",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "11--13",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00309-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SAN,
author = "Anonymous",
title = "Semantic Attacks --- a New Wave of Cyber-terrorism",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "13--15",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00310-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:CIT,
author = "Anonymous",
title = "The Cost of Internal Threats",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "15--16",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00311-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HGA,
author = "Anonymous",
title = "`{How} to Get Around Your {ISP}'",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "17--18",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00312-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:CDH,
author = "Anonymous",
title = "A Cool Day in {Hades}?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "18--19",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00313-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECc,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "20--20",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00314-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802003148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:OHH,
author = "Anonymous",
title = "{Oracle} holes hide in the shade of {SNMP} limelight",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "3",
pages = "20--20",
day = "31",
month = mar,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00315-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580200315X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:MLR,
author = "Anonymous",
title = "{Microsoft}: the latest round of vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "1--1",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00401-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004014",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:TCD,
author = "Anonymous",
title = "`{Trustworthy} computing' --- delivers a new
vulnerability scanner to trust!",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "2--2",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00402-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004026",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:RDN,
author = "Anonymous",
title = "Remote dial-up numbers free for all to see",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "2--2",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00403-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004038",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:NWS,
author = "Anonymous",
title = "New {Web} services specifications from {Microsoft},
{IBM} and {VeriSign}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "2--3",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00404-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580200404X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SEU,
author = "Anonymous",
title = "Security embarrassment for {UK} business",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "3--3",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00405-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004051",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:NFI,
author = "Anonymous",
title = "New fingerprint identification technology for wireless
devices",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "3--3",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00406-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004063",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HCV,
author = "Anonymous",
title = "{HP CEO} voicemail leaked to press",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "3--3",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00407-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004075",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2002:IE,
author = "David Duke",
title = "Image is everything!",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "4--5",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00408-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004087",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gengler:2002:WPN,
author = "Barbara Gengler",
title = "Wireless {PANs} new standard",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "5--5",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00409-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004099",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2002:ORD,
author = "Dario Forte",
title = "Onion Routers: a Dangerous Response to Traffic
Analysis?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "6--7",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00410-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004105",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Laurie:2002:MVA,
author = "Bruce Laurie",
title = "{Managed Vulnerability Assessment (MVA)} --- Improve
Security By Understanding Your Own Vulnerabilities!",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "8--9",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00411-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004117",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2002:CPV,
author = "Philip Hunter",
title = "{Canal Plus} Versus {NDS} Case",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "9--11",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00412-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004129",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Davis:2002:B,
author = "Dai Davis",
title = "{Bluetooth}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "11--12",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00413-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004130",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2002:MWN,
author = "Fred Cohen",
title = "Misimpressions We Need to Extinguish",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "12--17",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00414-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004142",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2002:DSC,
author = "Bill Boni",
title = "The Dark Side of E-commerce --- Cracking the Code or
Passing the {Buck}?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "18--19",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00415-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004154",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECd,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "20--20",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00416-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004166",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:UAO,
author = "Anonymous",
title = "{US Army} opts for vulnerability assessment software
to defend its global network terrain",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "4",
pages = "20--20",
day = "1",
month = apr,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)00417-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802004178",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:TSB,
author = "Anonymous",
title = "Telecom Security Breaches",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "1--2",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05001-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050018",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:KB,
author = "Anonymous",
title = "{Klez} is back",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "2--2",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05002-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580205002X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:UFH,
author = "Anonymous",
title = "{US FAA} --- hackers demonstrate what could happen
\ldots{}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "2--3",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05003-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050031",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:URG,
author = "Anonymous",
title = "{US} retail giant closes wireless registers as data
beams at hackers",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "3--3",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05004-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050043",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:LTA,
author = "Anonymous",
title = "{Linux} is target for attacks in {Germany}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "3--3",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05005-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050055",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:DSS,
author = "Anonymous",
title = "{DHCP} servers subject to remote takeover",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "3--3",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05006-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050067",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:NNI,
author = "Anonymous",
title = "New network {IDS} solutions from {Cisco}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "3--3",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05007-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050079",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2002:WDB,
author = "David Duke",
title = "What is the difference between {Denial-of-Service
(DoS)} and {Distributed-Denial-of-Service (DDoS)}?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "4--4",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05008-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050080",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:WSW,
author = "Anonymous",
title = "Wireless Security --- what is out there?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "5--6",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05009-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050092",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jervis:2002:WCA,
author = "Julie Jervis",
title = "Worldwide cyber-attacks",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "6--6",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05010-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050109",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wilson:2002:BHL,
author = "Piers Wilson",
title = "Biometrics: {Here}'s looking at you \ldots{}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "7--9",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05011-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050110",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ionescu:2002:SDP,
author = "Ionut Ionescu",
title = "Secondary data --- the Poor Relative of Business
Continuity",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "9--11",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05012-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050122",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2002:VMO,
author = "Dario Forte",
title = "Vulnerability Management: One Problem, Several
Potential Approaches",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "11--13",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05013-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050134",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Webb:2002:SWPa,
author = "Alison Webb",
title = "Security and {Windows 2000}: {Part 1}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "13--16",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05014-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050146",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2002:TC,
author = "Fred Cohen",
title = "Terrorism and Cyberspace",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "17--19",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05015-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050158",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECe,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "20--20",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05016-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580205016X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:IMS,
author = "Anonymous",
title = "{Instant Messaging} --- serious and secure?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "5",
pages = "20--20",
day = "31",
month = may,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)05017-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802050171",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:LS,
author = "Anonymous",
title = "{Linux} --- to be or not to be secure",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "1--2",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06001-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060014",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:PAS,
author = "Anonymous",
title = "Privacy activists scheme to dodge government
monitoring",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "2--2",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06002-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060026",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:CSB,
author = "Anonymous",
title = "{Cisco} switches become even more intelligent",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "2--3",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06003-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060038",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:RPD,
author = "Anonymous",
title = "Rogue protocol detection now possible",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "3--3",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06004-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580206004X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:NVC,
author = "Anonymous",
title = "New virus can target more than one operating system",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "3--3",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06005-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060051",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:MNV,
author = "Anonymous",
title = "More new virus tactics --- {JPEGS}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "3--3",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06006-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060063",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2002:HW,
author = "David Duke",
title = "Hybrid Worms",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "4--4",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06007-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060075",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Webb:2002:SWPb,
author = "Alison Webb",
title = "Security and {Windows 2000}: {Part 2}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "5--8",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06008-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060087",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Watson:2002:HSY,
author = "David Watson",
title = "How To Secure Your Wireless Network",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "8--11",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06009-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060099",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Davies:2002:WNR,
author = "Kerry Davies",
title = "What Next? --- {A} Response to Security for Business
Leaders",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "12--13",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06010-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060105",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hone:2002:WME,
author = "Karin H{\"o}ne and J. H. P. Eloff",
title = "What Makes an Effective Information Security Policy?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "14--16",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06011-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060117",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boni:2002:CFM,
author = "Bill Boni",
title = "Card Fraud --- More Serious Than Given Credit For",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "16--17",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06012-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060129",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2002:AVR,
author = "Fred Cohen",
title = "Academia's Vital Role in Information Protection",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "17--20",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06013-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060130",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "6",
pages = "20--20",
day = "1",
month = jun,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)06014-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802060142",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HDN,
author = "Anonymous",
title = "Hackers demonstrate a new show of strength",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "1--2",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07001-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:CCW,
author = "Anonymous",
title = "Changing the computer, as we know it",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "2--2",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07002-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:MSH,
author = "Anonymous",
title = "Major satellite hacked in {China}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "2--3",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07003-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:AFA,
author = "Anonymous",
title = "{Apache} flaws --- another premature leak",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "3--3",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07004-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SAT,
author = "Anonymous",
title = "{Symantec} acquire three more security companies",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "3--3",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07005-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2002:PPS,
author = "David Duke",
title = "Peer-to-peer sharing",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "4--4",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07006-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580207006X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Midian:2002:GMI,
author = "Paul Midian",
title = "Getting the most out of {Intrusion Detection
Systems}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "5--7",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07007-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Asenjo:2002:AES,
author = "Juan C. Asenjo",
title = "The {Advanced Encryption Standard} --- Implementation
and Transition to a New Cryptographic Benchmark",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "7--9",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07008-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Abimbola:2002:SHP,
author = "Abiola Abimbola and David Gresty and Qi Shi",
title = "{SubSeven}'s Honey Pot Program",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "10--14",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07009-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mitrakas:2002:CCI,
author = "Andreas Mitrakas",
title = "Citizen Centric Identity Management: Chip Tricks?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "15--16",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07010-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070101",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2002:OSM,
author = "Fred Cohen",
title = "Is Open Source More or Less Secure?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "17--19",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07011-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070113",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECN,
author = "Anonymous",
title = "Event: {CSI NetSec, 2002, San Francisco}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "19--19",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07012-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070125",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECg,
author = "Anonymous",
title = "Event Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "20--20",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07013-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070137",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:UGR,
author = "Anonymous",
title = "{US Government} release security benchmarks",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "7",
pages = "20--20",
day = "1",
month = jul,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)07014-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802070149",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:LWH,
author = "Anonymous",
title = "At last, a wireless honeypot",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "1--2",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08001-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080017",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SJD,
author = "Anonymous",
title = "Security job descriptions in disarray",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "2--2",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08002-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080029",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HCP,
author = "Anonymous",
title = "{Hollywood} crack down on piracy",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "2--3",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08003-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080030",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:UHS,
author = "Anonymous",
title = "{US Homeland Security Bill}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "3--3",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08004-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080042",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HPR,
author = "Anonymous",
title = "{Hewlett Packard} --- rage after {Tru64} disclosure",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "3--3",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08005-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080054",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:Bc,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "3--3",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08006-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ZDV,
author = "Anonymous",
title = "Zero day vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "4--4",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08007-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:PPT,
author = "Anonymous",
title = "Perspectives on Penetration Testing --- What's the
Deal with {Web} Security?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "5--8",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08008-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580208008X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:AV,
author = "Anonymous",
title = "Adventures in Virusland",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "8--10",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08009-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080091",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:AGF,
author = "Anonymous",
title = "{Alexander Galitsky, Founder \& Co-Chairman,
TrustWorks}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "10--12",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08010-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:MSN,
author = "Anonymous",
title = "Mobile Security --- New Needs on New Devices",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "13--14",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08011-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580208011X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:QCR,
author = "Anonymous",
title = "Quantum Cryptography Revisited",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "14--16",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08012-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080121",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:AQV,
author = "Anonymous",
title = "All Quiet on the Virus Front?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "16--18",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08013-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080133",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:YB,
author = "Anonymous",
title = "You're in a {Bind}!",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "18--19",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08014-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080145",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "20--20",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08015-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:NTW,
author = "Anonymous",
title = "New trends but the world keeps spinning",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "8",
pages = "20--20",
day = "1",
month = aug,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)08016-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802080169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SLA,
author = "Anonymous",
title = "Security Landscape Analysis",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "1--2",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09001-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090013",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:NSD,
author = "Anonymous",
title = "{NASA} secret data hacked",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "2--3",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09002-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090025",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SVM,
author = "Anonymous",
title = "Security vendors move into the peer-$2$-peer space",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "3--3",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09003-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090037",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:WBH,
author = "Anonymous",
title = "Who has been hit by the big bad {DDoS}?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "3--3",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09004-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090049",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:EMI,
author = "Anonymous",
title = "{EU} to monitor {Internet} communications",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "3--3",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09005-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090050",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SAS,
author = "Anonymous",
title = "Spyware, Adware, Systemware and Cookies",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "4--5",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09006-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090062",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:PFQ,
author = "Anonymous",
title = "Promise From the Future --- Quantum Cryptography",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "6--6",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09007-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090074",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ASS,
author = "Anonymous",
title = "Application Security --- a Serious Pitfall",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "7--7",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09008-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090086",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:FID,
author = "Anonymous",
title = "Firewalls, Intrusion Detection Systems and
Vulnerability Assessment: a Superior Conjunction?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "8--11",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09009-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090098",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:MSS,
author = "Anonymous",
title = "Managed Security Services --- a Buyer's Guide",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "12--15",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09010-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090104",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:VVV,
author = "Anonymous",
title = "Virtual Vigilantes vs Digital Desperados",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "15--16",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09011-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090116",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:PD,
author = "Anonymous",
title = "Protection by Deception",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "17--19",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09012-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802090128",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECi,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "9",
pages = "20--20",
day = "1",
month = sep,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)09013-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580209013X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HP,
author = "Anonymous",
title = "The Hacker Preacher",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "1--2",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10001-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100018",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:WNS,
author = "Anonymous",
title = "The {Whitehouse} national strategy to secure
cyberspace",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "2--3",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10002-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580210002X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:NCT,
author = "Anonymous",
title = "New Cybersecurity Taskforce from {EC}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "3--4",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10003-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100031",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SLB,
author = "Anonymous",
title = "A slap for {Linux}, a bug for {Windows}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "4--4",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10004-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100043",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:NOA,
author = "Anonymous",
title = "New organization to alleviate vulnerability slip-ups",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "4--4",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10005-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100055",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ONV,
author = "Anonymous",
title = "Out with the old and in with the new vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "4--4",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10006-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100067",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SGS,
author = "Anonymous",
title = "{SUN} guru shines on {Linux} security and {Web}
services",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "5--5",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10007-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100079",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
keywords = "Whitfield Diffie of Sun Microsystems",
}
@Article{Anonymous:2002:PW,
author = "Anonymous",
title = "The Political Worm",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "5--5",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10008-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100080",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:CNS,
author = "Anonymous",
title = "{Compsec} --- Network Security and Disaster Survival",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "6--6",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10009-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100092",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:GNS,
author = "Anonymous",
title = "{GPRS} Network Security: Welcome to Life on the
Frontier!",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "7--7",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10010-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100109",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HCI,
author = "Anonymous",
title = "{HTML} Code Injection and Cross-site Scripting",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "8--12",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10011-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100110",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:FCN,
author = "Anonymous",
title = "The Future of Computer and Network Forensics",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "13--15",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10012-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100122",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:WRS,
author = "Anonymous",
title = "When to Review Security --- Timing is {Everything
\ldots{} }",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "15--17",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10013-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100134",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:RYF,
author = "Anonymous",
title = "Reworking Your Firewalls",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "18--19",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10014-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100146",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HJS,
author = "Anonymous",
title = "Honeypots --- Not just sticking to research",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "20--20",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10015-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802100158",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECj,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "10",
pages = "20--20",
month = oct,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)10016-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580210016X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SID,
author = "Anonymous",
title = "Security industry --- disorganized",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "1--2",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11001-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110014",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2002:UPA,
author = "Wayne Madsen",
title = "{USA Patriot Act II} --- more snooping powers",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "2--2",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11002-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110026",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:DSI,
author = "Anonymous",
title = "{DDoS} strikes --- industry thinks twice",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "3--3",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11003-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110038",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:RW,
author = "Anonymous",
title = "Replacement for {WEP}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "3--3",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11004-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580211004X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:HN,
author = "Anonymous",
title = "Hacking for news",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "3--3",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11005-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110051",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2002:DT,
author = "David Duke",
title = "Downloader {Trojans}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "4--5",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11006-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110063",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2002:VLS,
author = "Philip Hunter",
title = "{VOIP} the latest security concern: {DoS} attack the
greatest threat",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "5--7",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11007-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110075",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2002:LAP,
author = "Dario Forte",
title = "Logging Architecture --- Problems and Solutions",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "7--10",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11008-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110087",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Midian:2002:PPT,
author = "Paul Midian",
title = "Perspectives on Penetration Testing --- Black Box vs.
White Box",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "10--12",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11009-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110099",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2002:DID,
author = "Eugene Schultz",
title = "Demystifying Intrusion Detection: Sorting through the
Confusion, Hyperbole and Misconceptions 1",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "12--17",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11010-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110105",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2002:BTS,
author = "Fred Cohen",
title = "Breaking in to Test Security?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "17--19",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11011-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110117",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:GSP,
author = "Anonymous",
title = "A Gentle Security Player?",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "19--20",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11012-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110129",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECk,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "11",
pages = "20--20",
month = nov,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)11013-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802110130",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2002:NSA,
author = "Philip Hunter",
title = "Network security architecture without perimeters",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "1--2",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12001-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2002:IAU,
author = "Wayne Madsen",
title = "Industry's attitude to {US} cybersecurity plan",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "2--3",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12002-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SAP,
author = "Anonymous",
title = "System administrators patch too late",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "3--3",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12003-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:IRV,
author = "Anonymous",
title = "{ISS} release vulnerability disclosure rules",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "3--3",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12004-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:IDA,
author = "Anonymous",
title = "{\tt .info} domain attacked by {DdoS}",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "3--3",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12005-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:Bd,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "3--3",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12006-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580212006X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2002:PPT,
author = "David Duke",
title = "The Peer-to-Peer Threat",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "4--4",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12007-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Regan:2002:DSN,
author = "Kevin Regan",
title = "Designing a Secure Network for E-Business and Beyond",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "5--8",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12008-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:GSA,
author = "Anonymous",
title = "Guidelines for Securing {Apache Web} Servers",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "8--14",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12009-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wilson:2002:ISS,
author = "Piers Wilson",
title = "{IT} Security --- State of the Nation",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "15--17",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12010-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120101",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2002:BM,
author = "Fred Cohen",
title = "Back Up a Minute",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "17--19",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12011-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120113",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:ECl,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "20--20",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12012-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120125",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2002:SEG,
author = "Anonymous",
title = "Social engineering --- gift of the gab",
journal = j-NETWORK-SECURITY,
volume = "2002",
number = "12",
pages = "20--20",
month = dec,
year = "2002",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(02)12013-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485802120137",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:MSC,
author = "Anonymous",
title = "{Microsoft} Security Culture Shock",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "1--3",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00101-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:SBZ,
author = "Anonymous",
title = "Security benchmarks zap 91\% of vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "3--3",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00102-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:TWA,
author = "Anonymous",
title = "Top 10 {Web} application holes exposed",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "3--3",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00103-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300103X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:UGS,
author = "Anonymous",
title = "{US Government} slashes security strategy",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "3--4",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00104-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Ba,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "4--4",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00105-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:MOC,
author = "Anonymous",
title = "{Microsoft} opens code to governments",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "4--4",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00106-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2003:NCC,
author = "Wayne Madsen",
title = "{NIAC} calls for changes to {US} cybersecurity plan",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "4--4",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00107-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2003:P,
author = "David Duke",
title = "Passwords",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "5--5",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00108-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2003:LIU,
author = "Philip Hunter",
title = "Lack of integration undermines {IT} security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "5--7",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00109-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Regan:2003:WLS,
author = "Kevin Regan",
title = "Wireless {LAN} Security: Things You Should Know about
{WLAN} Security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "7--9",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00110-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lord:2003:TTW,
author = "Steve Lord",
title = "Trouble at the {Telco}: When {GSM} Goes Bad",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "10--12",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00111-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{King:2003:MTB,
author = "David L. King",
title = "Moving Towards a Business Continuity Culture",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "12--17",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00112-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2003:SPA,
author = "Fred Cohen",
title = "Security Programmers --- not all the same",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "18--19",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00113-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "20--20",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00114-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:QG,
author = "Anonymous",
title = "2002 --- Quick Glance",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "1",
pages = "20--20",
month = jan,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00115-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803001156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:SWL,
author = "Anonymous",
title = "{Slammer Worm} --- Lessons Learned",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "1--1",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00201-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2003:VHF,
author = "Catherine Everett",
title = "Vulnerabilities --- hitting faster and harder",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "2--2",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00202-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:EHS,
author = "Anonymous",
title = "{European} honeypot server --- hacked sticky",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "2--2",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00203-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:CAP,
author = "Anonymous",
title = "{CERT} accused of profiting from research",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "3--3",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00204-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:HGC,
author = "Anonymous",
title = "Hacker group --- cracked",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "3--3",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00205-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2003:NUI,
author = "Wayne Madsen",
title = "New {US Internet} monitoring centre",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "3--3",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00206-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300206X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bb,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "3--3",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00207-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duke:2003:FAV,
author = "David Duke",
title = "Fooling anti-virus systems",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "4--4",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00208-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gallo:2003:SST,
author = "Vince Gallo",
title = "Secret Steganography Techniques Revealed",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "4--8",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00209-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Midian:2003:PPT,
author = "Paul Midian",
title = "Perspectives on Penetration Testing --- Finding the
Right Supplier",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "9--11",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00210-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002101",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Venter:2003:AVS,
author = "H. S. Venter and J. H. P. Eloff",
title = "Assessment of Vulnerability Scanners",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "11--16",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00211-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002113",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2003:SRN,
author = "Dario Forte",
title = "{Slammer} --- the Return of the Network Nightmare",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "17--18",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00212-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002125",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2003:SYI,
author = "Fred Cohen",
title = "Switching Your Infrastructure",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "19--20",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00213-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002137",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECb,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "2",
pages = "20--20",
month = feb,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00214-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803002149",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:GBS,
author = "Anonymous",
title = "Getting Back to the Source",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "1--3",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00301-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bc,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "2--3",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00302-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:SBF,
author = "Anonymous",
title = "Security breach forces closure of company",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "3--3",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00303-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:LOG,
author = "Anonymous",
title = "Large online gamer paid ransom to hacker
extortionists",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "3--3",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00304-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:INF,
author = "Anonymous",
title = "{IDS} --- the new firewall?",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "3--3",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00305-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:UPP,
author = "Anonymous",
title = "{USB} --- Plug and Pray?",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "4--4",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00307-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:WLD,
author = "Anonymous",
title = "Wireless {LANs} --- do they fundamentally change the
conventional security model?",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "4--7",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00308-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:IFP,
author = "Anonymous",
title = "{Internet} freedom pendulum turns again \ldots{} and
do people really care?",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "8--9",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00309-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300309X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:MSS,
author = "Anonymous",
title = "The {MS-SQL Slammer Worm}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "10--14",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00310-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:NAW,
author = "Anonymous",
title = "Network armies in a world without secrets",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "14--15",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00311-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:DID,
author = "Anonymous",
title = "Distributed Intrusion Detection Systems {(DIDS)} can
make security more adaptive",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "16--18",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00312-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300312X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ND,
author = "Anonymous",
title = "Novelty Detection",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "18--19",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00313-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECc,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "20--20",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00314-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:UI,
author = "Anonymous",
title = "{US} Insight",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "3",
pages = "20--20",
month = mar,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00315-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803003155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:BAC,
author = "Anonymous",
title = "{Bugtraq} attacked for censorship and delay",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "1--2",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00401-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300401X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ESC,
author = "Anonymous",
title = "Enterprise security concerns in year ahead",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "2--2",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00402-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:HAW,
author = "Anonymous",
title = "Hacktivists attack websites in war protests",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "2--2",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00403-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bd,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "2--3",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00405-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:TVC,
author = "Anonymous",
title = "Top 10 vulnerabilites from {CERT}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "3--3",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00404-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:YCS,
author = "Anonymous",
title = "Is your Current Security {SECURE}?: {John Jessop},
{Cryptic Software}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "3--3",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00406-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:RAP,
author = "Anonymous",
title = "Rogue Access Points --- threat to enterprise security:
{Bruce Potter}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "4--5",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00407-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:EAM,
author = "Anonymous",
title = "Early Alerts --- making sense of security information
overload: {Kevin Hawkins, Senior Principal Consultant,
Symantec Corp.}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "5--7",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00408-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:NSA,
author = "Anonymous",
title = "Network security in action --- can a worm teach us
anything?: {Paul King}, Security Consultant, {Cisco
Systems UK and Ireland}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "8--11",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00409-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:PPT,
author = "Anonymous",
title = "Perspectives on penetration testing --- everybody
knows this, surely?: {Paul} Midian, Insight
Consulting",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "12--14",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00410-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2003:GC,
author = "Philip Hunter",
title = "Grid computing",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "15--16",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00411-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:CCC,
author = "Anonymous",
title = "Covert Channels: Covering `Malicious' Traffic: {Dario
Forte}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "16--18",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00412-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:DSF,
author = "Anonymous",
title = "Documenting Security: {Fred Cohen}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "18--19",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00413-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "20--20",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00414-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803004148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:MF,
author = "Anonymous",
title = "Mistakes in fixes",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "4",
pages = "20--20",
month = apr,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00415-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300415X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:API,
author = "Anonymous",
title = "Analyst predicts infosecurity market 2003--6",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "1--2",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00501-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005014",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ISD,
author = "Anonymous",
title = "{IDS} switches from detection to prevention",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "2--2",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00503-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005038",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Be,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "2--3",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00502-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005026",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:WSS,
author = "Anonymous",
title = "{Windows Server 2003} secure?",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "3--3",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00505-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005051",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:NGM,
author = "Anonymous",
title = "New group merge physical and cyber security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "3--3",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00506-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005063",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:CVM,
author = "Anonymous",
title = "Corporates are vulnerable to minor flaws",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "3--4",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00504-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300504X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2003:BSO,
author = "Bruce Potter",
title = "{Bluetooth} --- Security Optional",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "4--5",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00507-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005075",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Regan:2003:SVD,
author = "Kevin Regan",
title = "Secure {VPN} Design Considerations",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "5--10",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00508-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005087",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ILS,
author = "Anonymous",
title = "An Inside Look at {Security Operation Centres}: {Dario
Forte} outlines the role of {Security Operation
Centres}, the gatherers of intelligence, in the future
of security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "11--12",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00509-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005099",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2003:DDS,
author = "Philip Hunter",
title = "{Distributed Denial of Service (DDOS)} Mitigation
Tools",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "12--14",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00510-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005105",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wilson:2003:WSS,
author = "Piers Wilson",
title = "{Web} Services Security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "14--16",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00511-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005117",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Eiram:2003:SSS,
author = "Carsten H. Eiram",
title = "{Snort}, {Sendmail} and {Samba} --- Recent Risks",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "16--17",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00512-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005129",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2003:OSR,
author = "Fred Cohen",
title = "Operations Security for the Rest of Us",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "17--19",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00513-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005130",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "20--20",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00514-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005142",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:BFV,
author = "Anonymous",
title = "Blackhats Find Vulnerabilities First",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "5",
pages = "20--20",
month = may,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00515-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803005154",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:DPM,
author = "Anonymous",
title = "{DNS} --- prone to more attacks",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "1--2",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00601-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006019",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:CSP,
author = "Anonymous",
title = "{Cisco} self-protecting networks",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "2--2",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00603-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006032",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bf,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "2--3",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00602-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006020",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:HFA,
author = "Anonymous",
title = "Harmful `free' applications cost corporates lots",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "2--3",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00604-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006044",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:SPL,
author = "Anonymous",
title = "Security products lack integration",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "3--3",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00605-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006056",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ULV,
author = "Anonymous",
title = "University launches virus writers course",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "3--3",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00606-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006068",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2003:WAO,
author = "Bruce Potter",
title = "Wireless authentication options for up and down the
{Stack}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "4--5",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00607-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300607X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2003:RIV,
author = "Thomas Kristensen",
title = "Rash of {IE} Vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "6--6",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00608-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006081",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mockapetris:2003:DYD,
author = "Paul V. Mockapetris",
title = "Defending your {DNS} \& {DHCP} --- Best Practices",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "7--10",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00609-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006093",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morrison:2003:DS,
author = "Paul Morrison",
title = "Database Security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "11--12",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00610-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300610X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ollmann:2003:BPM,
author = "Gunter Ollmann",
title = "Best Practice in Managing {HTTP}-Based Client
Sessions",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "13--17",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00611-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006111",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2003:DDP,
author = "Philip Hunter",
title = "Defence in depth --- protecting the queen",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "17--18",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00612-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006123",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cohen:2003:BCS,
author = "Fred Cohen",
title = "Background Checks: Series introduction",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "18--20",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00613-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006135",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "6",
pages = "20--20",
month = jun,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00614-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803006147",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:WCS,
author = "Anonymous",
title = "{Web} crawling spies hunt corporate pirates",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "1--2",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00701-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007013",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:HCM,
author = "Anonymous",
title = "Hackers control 3 million servers",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "1--2",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00702-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007025",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bg,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "2--3",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00703-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007037",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:SPH,
author = "Anonymous",
title = "{Symantec} push honeypot as add-on to {IDS}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "2--3",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00704-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007049",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:MRP,
author = "Anonymous",
title = "{Microsoft RMS} to protect ``Digital Rights''",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "3--3",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00705-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007050",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:VA,
author = "Anonymous",
title = "Vulnerability analysis",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "4--4",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00706-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007062",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:KYW,
author = "Anonymous",
title = "Know Your Wireless {Gear}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "5--6",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00707-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007074",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:DSP,
author = "Anonymous",
title = "Database Security ({Part II})",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "6--8",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00708-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007086",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:PSP,
author = "Anonymous",
title = "The Perils of Security Patch Management",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "9--12",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00709-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007098",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:PDH,
author = "Anonymous",
title = "Part 1: Deploying Honeypots: Project background and
implications",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "13--14",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00710-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007104",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:PIH,
author = "Anonymous",
title = "{Part II}: Honeypots in Detail: the Variations",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "14--15",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00711-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007116",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:VAT,
author = "Anonymous",
title = "Vulnerability Assessment Tools",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "15--17",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00712-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007128",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:QAI,
author = "Anonymous",
title = "Questions to ask in information security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "18--19",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00713-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300713X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECg,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "7",
pages = "20--20",
month = jul,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00714-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803007141",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:WCP,
author = "Anonymous",
title = "17 Ways to Crack a Password",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "1--2",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00801-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008018",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:FPW,
author = "Anonymous",
title = "First Predicted Worm arrives to exploit {MS} Flaw",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "1--3",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00802-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300802X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bh,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "2--3",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00803-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008031",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:NSE,
author = "Anonymous",
title = "New Senior {Editor} Appointed to Network Security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "3--3",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00804-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008043",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2003:WDD,
author = "Bruce Potter",
title = "Wireless Device Discovery",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "4--5",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00805-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008055",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2003:SIO,
author = "Philip Hunter",
title = "Security Issues with Offshore Outsourcing: Offshore
coding booming, but is it safe? {Answer} is a qualified
yes, but only if you do your homework",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "5--6",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00806-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008067",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2003:SWV,
author = "E. Eugene Schultz",
title = "The {Sobig Worm} Variants: Letter after letter from
{A--E}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "7--10",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00807-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008079",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Chuvakin:2003:HHV,
author = "Anton Chuvakin",
title = "``{Honeynets}: High Value Security Data'': Analysis of
real attacks launched at a honeypot",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "11--15",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00808-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008080",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wilson:2003:RS,
author = "Piers Wilson",
title = "Rogue Servers",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "16--18",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00809-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008092",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristenson:2003:BPR,
author = "Thomas Kristenson",
title = "A Big Picture on Recent Vulnerabilities: {Active AX},
{Web} server compromises and insecure documents",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "19--19",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00810-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008109",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "20--20",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00811-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008110",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:UCS,
author = "Anonymous",
title = "{US} calls for {Spyware} law",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "20--20",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00812-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008122",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:MSP,
author = "Anonymous",
title = "Man steals passwords with keystroke logger",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "8",
pages = "20--20",
month = aug,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00813-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803008134",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:BVW,
author = "Anonymous",
title = "{Blaster} variant writers busted",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "1, 3",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00902-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009024",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:SFSa,
author = "Anonymous",
title = "{Sobig} family set to get bigger and badder",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "1--2",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00901-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009012",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "2--3",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00903-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009036",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2003:NGW,
author = "Bruce Potter",
title = "Next Generation Wireless Security Tools",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "4--5",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00904-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009048",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:BCJ,
author = "Anonymous",
title = "{Black Hat Conference}: Not Just Hackers: Report from
the {Information Security Festival}. {Conference}
Reporter",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "5--6",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00905-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300905X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:UCD,
author = "Anonymous",
title = "Unravelling Crypto Developments: {Dr Nicko van
Someren}, founder and {CTO} of {nCipher}, sorts out
fact from fiction when it comes to quantum encryption",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "7--8",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00906-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009061",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{King:2003:TSW,
author = "Stuart King",
title = "Threats and Solutions to {Web} Services Security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "8--11",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00907-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009073",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaw:2003:SAR,
author = "Geoff Shaw",
title = "Spyware \& Adware: the Risks facing Businesses",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "12--14",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00908-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009085",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wales:2003:IST,
author = "Elspeth Wales",
title = "Industry sinks teeth into spam",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "15--17",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00909-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009097",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:2003:IR,
author = "Jon David",
title = "Incident Response",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "17--19",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00910-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009103",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2003:BPBa,
author = "Thomas Kristensen",
title = "The Big Picture on Big Flaws: {RPC DCOM} Vulnerability
--- What went wrong?",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "19--20",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00911-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009115",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECi,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "9",
pages = "20--20",
month = sep,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00912-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803009127",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:MBB,
author = "Anonymous",
title = "{Microsoft} bites back as blame deepens",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "1, 3",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01002-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580301002X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:WIA,
author = "Anonymous",
title = "Why it all went wrong with {Blaster}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "1--2",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01001-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010018",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:VAF,
author = "Anonymous",
title = "Virus authors faster to the kill",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "2--2",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01004-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010043",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bj,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "2--3",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01003-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010031",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2003:MWG,
author = "E. Eugene Schultz",
title = "The {MSBlaster} worm: going from bad to worse",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "4--8",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01005-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010055",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:SWA,
author = "Anonymous",
title = "{Summer} of worms: {August}'s child is a virus
writer",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "8--10",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01006-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010067",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2003:WSP,
author = "Bruce Potter",
title = "Wireless security policies",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "10--12",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01007-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010079",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stewart:2003:SSA,
author = "Joe Stewart",
title = "Spam \& {Sobig}: arm in arm",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "12--16",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01008-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010080",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sullivan:2003:VAW,
author = "Paul Sullivan",
title = "Vulnerability analysis --- what is important and what
is not",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "17--19",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01009-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010092",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2003:BPBb,
author = "Thomas Kristensen",
title = "The Big Picture on Big Holes: {SSH} and {Sendmail}
challenge {Microsoft}'s top spot for flaws",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "19--20",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01010-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010109",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECj,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "10",
pages = "20--20",
month = oct,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01011-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803010110",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:VTM,
author = "Anonymous",
title = "Virus tracking moves back to basics",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "1, 3",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01102-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011024",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2003:CST,
author = "Wayne Madsen",
title = "Computerized surveillance a top priority for
{Pentagon}",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "1--2",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01101-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011012",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bk,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "2--3",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01103-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011036",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:EDR,
author = "Anonymous",
title = "Expert debunks regulation in cybersecurity",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "2--3",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01104-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011048",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2003:WBL,
author = "Bruce Potter",
title = "Wireless-based location tracking",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "4--5",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01105-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580301105X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lobo:2003:SLM,
author = "Colin Lobo",
title = "Security Log Management",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "6--9",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01106-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011061",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ranum:2003:DS,
author = "Marcus J. Ranum",
title = "The Death of spam?",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "10--13",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01107-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011073",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:PB,
author = "Anonymous",
title = "Placing Blame",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "14--15",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01108-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011085",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristenson:2003:BPBa,
author = "Thomas Kristenson",
title = "The Big Picture on Big Holes",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "15--17",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01109-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011097",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:2003:BMP,
author = "Berni Dwan",
title = "Body Mnemonics in {PDA} Security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "17--17",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01110-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011103",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ollmann:2003:IPS,
author = "Gunter Ollmann",
title = "Intrusion Prevention Systems {(IPS)} destined to
replace legacy routers",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "18--19",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01111-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011115",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECk,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "20--20",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01112-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011127",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:IMF,
author = "Anonymous",
title = "{ISPs} --- more forceful in security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "11",
pages = "20--20",
month = nov,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)01113-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803011139",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:PAW,
author = "Anonymous",
title = "Port 80 Apps --- wider attack avenues",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "1--1",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00002-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2003:FDB,
author = "Catherine Everett",
title = "Full disclosure --- the biggest flaw?",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "1, 2",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00001-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "2--3",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00003-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:SFSb,
author = "Anonymous",
title = "{Sobig.F} spams its way to top of 2003 chart",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "3--3",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00004-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2003:TWS,
author = "Bruce Potter",
title = "Trends in wireless security --- the big picture",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "4--5",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00005-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2003:PDE,
author = "Dario Forte",
title = "Principles of digital evidence collection",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "6--7",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00006-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Starnes:2003:TD,
author = "Richard Starnes",
title = "The {Trojan} Defence",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "8--8",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00007-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2003:MHS,
author = "E. Eugene Schultz",
title = "The myth of {Homeland} security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "9--9",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00008-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:2003:UVB,
author = "Jon David",
title = "Unpatched vulnerabilities --- the big issues",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "10--14",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00009-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:2003:LTP,
author = "Berni Dwan",
title = "Laptop thieves: Price on their head\$",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "15--15",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00010-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Conner:2003:WS,
author = "Bill Conner",
title = "Worldwide security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "16--16",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00011-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wilson:2003:TVB,
author = "Piers Wilson",
title = "``{Top-down}'' versus ``Bottom-up'' --- Different
approaches to security",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "17--19",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00012-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristenson:2003:BPBb,
author = "Thomas Kristenson",
title = "The big picture on {Blg} holes",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "19--20",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00013-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485803000138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2003:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2003",
number = "12",
pages = "20--20",
month = dec,
year = "2003",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(03)00014-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580300014X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2004:SEE,
author = "Catherine Everett",
title = "Social engineering emails get more devious",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "1--1",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00015-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2004:PDS,
author = "Wayne Madsen",
title = "Passenger data sharing continues to be a problem
between {US} \& {EU}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "2--2",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00017-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000170",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "2--3",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00016-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:STD,
author = "Anonymous",
title = "{Sober} tops {December} virus chart",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "3--3",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00018-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000182",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:TLA,
author = "Anonymous",
title = "{TruSecure} launches application-based vulnerability
assessment",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "3--3",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00019-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000194",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:CPG,
author = "Anonymous",
title = "{Check Point} goes inside to stop threat",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "3--3",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00020-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000200",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:WBM,
author = "Bruce Potter",
title = "{Warchalking} and {Bluejacking}: Myth or reality",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "4--5",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00021-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000212",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2004:WSP,
author = "E. Eugene Schultz",
title = "{Windows 2000} security: a postmortem analysis",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "6--9",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00022-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000224",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ford:2004:GGW,
author = "Richard Ford and Helayne Ray",
title = "{Googling} for gold: {Web} crawlers, hacking and
defense explained",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "10--13",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00023-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000236",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Levenhagen:2004:TCV,
author = "Roger Levenhagen",
title = "Trends, codes and virus attacks --- 2003 year in
review",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "13--15",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00024-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000248",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:C,
author = "Anonymous",
title = "It's a crime",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "15--17",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00025-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400025X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{hunter:2004:IVS,
author = "Philip hunter",
title = "{IP V6}: Security issues",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "17--19",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00026-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000261",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristenson:2004:BPBa,
author = "Thomas Kristenson",
title = "The big picture on big holes",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "19--20",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00027-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000273",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "1",
pages = "20--20",
month = jan,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00028-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000285",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:AVA,
author = "Anonymous",
title = "{ASN.1} vulnerability --- all we can do is patch \&
wait",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "1--1",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00029-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000297",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:MSCa,
author = "Anonymous",
title = "{Microsoft} source code exploited",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "1--2",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00030-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000303",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:ICS,
author = "Brian McKenna",
title = "{IBM} and {Cisco} step up security convergence",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "2--3",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00031-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000315",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "2--3",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00032-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000327",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:SMD,
author = "Bruce Potter",
title = "Securing the mobile device",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "4--5",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00033-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000339",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:2004:MWY,
author = "Andrew Miller",
title = "Is malware wrecking your computer?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "5--6",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00034-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000340",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2004:HUH,
author = "Steven Furnell and Stamatis Bolakis",
title = "Helping us to help ourselves: Assessing
administrators' use of security analysis tools",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "7--12",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00035-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000352",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:MDY,
author = "Anonymous",
title = "{MyDoom}: Do you ``get it'' yet?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "13--15",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00036-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000364",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2004:BPBa,
author = "Thomas Kristensen",
title = "The big picture on big holes",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "15--15",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00037-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000376",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:2004:RRa,
author = "Berni Dwan",
title = "Research review",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "16--17",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00038-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000388",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2004:CVP,
author = "Philip Hunter",
title = "Combating video piracy",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "18--19",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00039-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400039X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ATW,
author = "Anonymous",
title = "Not another teenager --- where are the grown-up virus
authors?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "20--20",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00040-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000406",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "2",
pages = "20--20",
month = feb,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00041-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000418",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:NSN,
author = "Anonymous",
title = "Network security needs numbers say {CSOs}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "1--1",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00042-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400042X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2004:HLC,
author = "Wayne Madsen",
title = "Highest level clearances planned for all {US IT}
security pros",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "1--2",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00043-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000431",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "2--3",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00044-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000443",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:CBB,
author = "Anonymous",
title = "Confidentiality breaches: The biggest cost",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "2--3",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00045-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000455",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:CFS,
author = "Anonymous",
title = "{Cisco} fattens security product line",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "3--3",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00046-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000467",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:EFE,
author = "Anonymous",
title = "{EU} forks out {EUR 50} million to clean {Internet}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "3--3",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00047-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000479",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:BV,
author = "Bruce Potter",
title = "{Bluetooth} ``vulnerabilities''",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "4--5",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00048-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000480",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:FEH,
author = "Anonymous",
title = "{February}: Eventful horizon",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "5--7",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00049-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000492",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ollmann:2004:SAT,
author = "G{\"u}nter Ollmann",
title = "Securing against the `threat' of instant",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "8--11",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00050-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000509",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2004:CCI,
author = "Philip Hunter",
title = "Centrally controlled intrusions --- the future
threat",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "12--13",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00051-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000510",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2004:MCT,
author = "Dario Forte",
title = "{MyDoom \& Co.} is there really a problem?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "14--14",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00052-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000522",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hilley:2004:FCL,
author = "Sarah Hilley",
title = "The final countdown: 3, 2, 1 \ldots{} Zero",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "15--16",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00053-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000534",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:2004:RRb,
author = "Berni Dwan",
title = "Research review",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "17--18",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00054-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000546",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristenson:2004:BPBb,
author = "Thomas Kristenson",
title = "The big picture on big holes",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "19--19",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00055-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000558",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hichert:2004:OFS,
author = "Jan Hichert",
title = "Opinion: The financial sector's move to open source
security products",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "19--20",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00056-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400056X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "3",
pages = "20--20",
month = mar,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00057-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000571",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2004:FFD,
author = "Wayne Madsen",
title = "Former {FBI Director} says encryption fuels
terrorists",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "1, 3",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00059-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000595",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:MSF,
author = "Anonymous",
title = "{Microsoft} squeezes 20 flaws into 4 patches",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "1--2",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00058-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000583",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:NCF,
author = "Anonymous",
title = "{NetScreen} combines firewall and intrusion
protection",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "2--2",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00061-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000613",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "2--3",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00060-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000601",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:UUH,
author = "Anonymous",
title = "{US} universities hit in planned attack",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "3--3",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00062-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000625",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:WID,
author = "Bruce Potter",
title = "Wireless intrusion detection",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "4--5",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00063-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000637",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heasman:2004:MNP,
author = "John Heasman",
title = "Migrating to the {.NET} platform: an introduction",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "6--7",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00064-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000649",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Edelson:2004:SNA,
author = "Eve Edelson",
title = "Security in network attached storage {(NAS)} for
workgroups",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "8--12",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00065-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000650",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Claassen:2004:SH,
author = "Pieter Claassen",
title = "The state of the hack",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "12--13",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00066-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000662",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2004:ITS,
author = "Dario Forte",
title = "The importance of text searches in digital forensics",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "13--15",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00067-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000674",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2004:NSC,
author = "David Morgan",
title = "Network security and custom {Web} applications",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "15--17",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00068-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000686",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:2004:RIS,
author = "Peter Wood",
title = "Real {IT} security on a limited budget?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "18--18",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00069-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000698",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:IRA,
author = "Brian McKenna",
title = "Interview --- Remote access at the {BBC}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "19--20",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00070-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000704",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "4",
pages = "20--20",
month = apr,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00071-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000716",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:MBH,
author = "Anonymous",
title = "{Microsoft} bounty hunt leads to {German} youths",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "1--1",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00073-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400073X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:OBS,
author = "Anonymous",
title = "Online betting site beats blackmail {DDoS}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "1, 3",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00072-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000728",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Madsen:2004:HCS,
author = "Wayne Madsen",
title = "House considers security and privacy proposals",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "2--2",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00075-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000753",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "2--3",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00074-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000741",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2004:ESB,
author = "Cath Everett",
title = "{Eurovision} secures borders",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "3--3",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00076-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000765",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:GS,
author = "Bruce Potter",
title = "{GSM} Security",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "4--5",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00077-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000777",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wilson:2004:TCF,
author = "Piers Wilson",
title = "Technical challenges faced when companies merge
\ldots{}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "5--7",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00078-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000789",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2004:SHA,
author = "David Morgan",
title = "Securing high availability {Web} applications",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "8--11",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00079-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000790",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:2004:OSV,
author = "Berni Dwan",
title = "Open source vs closed",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "11--13",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00080-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000807",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2004:GCP,
author = "Steven M. Furnell",
title = "Getting caught in the phishing net",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "14--18",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00081-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000819",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Balle:2004:BPB,
author = "Jakob Balle",
title = "The big picture on big holes",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "18--20",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00082-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000820",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "5",
pages = "20--20",
month = may,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00083-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:58:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000832",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:HEN,
author = "Anonymous",
title = "{HP} exploits new bugs to fix its systems",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "1--1",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00085-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000856",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:UGA,
author = "Anonymous",
title = "{US Government} agencies struggle at patch
management",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "1--2",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00084-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000844",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "2--3",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00086-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000868",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:BFA,
author = "Brian McKenna",
title = "Bug-fixed applications still insecure",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "2--3",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00087-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400087X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:CTM,
author = "Brian McKenna",
title = "{Cisco} and {Trend Micro} tighten collaboration around
{Sasser}-like attacks",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "3--3",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00088-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000881",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:FWS,
author = "Bruce Potter",
title = "Fixing wireless security",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "4--5",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00089-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000893",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2004:RWS,
author = "E. Eugene Schultz",
title = "{RPC} in {Windows} systems: what you don't know could
hurt you",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "5--8",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00090-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400090X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Paget:2004:HCA,
author = "Chris Paget",
title = "Hack Chaining: Attacks that become possible when a
server is compromised",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "8--11",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00091-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000911",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2004:WVR,
author = "Steven Furnell",
title = "When vulnerability reports can work against us",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "11--15",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00092-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000923",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2004:ISN,
author = "Philip Hunter",
title = "Integrated security and network management remain
elusive",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "15--16",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00093-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000935",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon:2004:SCA,
author = "Sarah Gordon",
title = "A short course in antivirus software testing: seven
simple rules for evaluating tests",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "17--18",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00094-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000947",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Balle:2004:BAF,
author = "Jakob Balle",
title = "Bruised {Apple} to fight back?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "19--20",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00095-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000959",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "6",
pages = "20--20",
month = jun,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00096-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000960",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:UMC,
author = "Brian McKenna",
title = "{UK MPs} call for {Computer Misuse Act} upgrade: {CMA}
in dire need of reform, says report",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "1, 3",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00098-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000984",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2004:TTB,
author = "Cath Everett",
title = "Testing times for beleagured {Internet Explorer}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "1--2",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00097-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000972",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "2--3",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00099-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804000996",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:MUU,
author = "Anonymous",
title = "{Microsoft} unleash 7 updates",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "3--3",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00100-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400100X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:SGT,
author = "Bruce Potter",
title = "802.16 security: getting there?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "4--5",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00101-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dunn:2004:AUR,
author = "Kevin Dunn",
title = "Automatic update risks: can patching let a hacker
in?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "5--8",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00102-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:2004:PSC,
author = "Andrew Miller",
title = "{PDA} security concerns",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "8--10",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00103-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gorling:2004:PWY,
author = "Stefan Gorling",
title = "Parasites: what you can't see can hurt you",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "11--13",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00104-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:2004:MPV,
author = "Berni Dwan",
title = "The mobile phone virus",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "14--15",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00105-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Papadaki:2004:IIW,
author = "Maria Papadaki and Steven Furnell",
title = "{IDS} or {IPS}: what is best?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "15--19",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00106-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2004:BPBb,
author = "Thomas Kristensen",
title = "The big picture on big holes",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "19--20",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00107-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "7",
pages = "20--20",
month = jul,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00108-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:SBS,
author = "Anonymous",
title = "Stealth bomber screen to block wireless hackers: {BAE}
makes {WLANs} disappear",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "1--2",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00109-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:PEV,
author = "Anonymous",
title = "{Pfizer} to exterminate {Viagra} spammers",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "1--3",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00110-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{OHalloran:2004:FSW,
author = "Joe O'Halloran",
title = "Fashion sharpens wireless risk",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "2--2",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00112-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "2--3",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00111-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:MGG,
author = "Anonymous",
title = "{MyDoom} gags {Google}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "3--3",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00113-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:WUB,
author = "Bruce Potter",
title = "Wireless updates from {Black Hat} and {DefCon}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "4--5",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00114-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400114X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{James:2004:MTS,
author = "Gareth James",
title = "Malicious threats to {Smartphones}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "5--7",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00115-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2004:LSS,
author = "Philip Hunter",
title = "{Linux} security: separating myth from reality",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "8--9",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00116-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Chuvakin:2004:LID,
author = "Anton Chuvakin",
title = "{Linux} intrusion discovery: when security fails",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "10--12",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00117-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hilley:2004:TCP,
author = "Sarah Hilley",
title = "Trusted computing --- path to security or road to
servitude?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "12--15",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00118-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lobo:2004:WMD,
author = "Colin Lobo",
title = "{Where}'s my data gone!?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "15--17",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00119-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:GGW,
author = "Anonymous",
title = "{Google}'s {Gmail} --- will ads, privacy concerns or
security fears spoil the free lunch?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "18--19",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00120-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sandblad:2004:BPB,
author = "Andreas Sandblad",
title = "The big picture on big holes",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "19--20",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00121-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001217",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECh,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "8",
pages = "20--20",
month = aug,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00122-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001229",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:UGP,
author = "Anonymous",
title = "{UK Government} to push greater public awareness of
{Internet} trust",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "1, 3",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00124-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:RPD,
author = "Anonymous",
title = "Research pinpoints 10 deadly sins",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "1--2",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00123-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:GPA,
author = "Anonymous",
title = "{German} police arrest {eBay} hi-jacker",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "2--2",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00126-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001266",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:SAC,
author = "Anonymous",
title = "{Sasser} author charged",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "2--2",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00127-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001278",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "2--3",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00125-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:VM,
author = "Anonymous",
title = "{VPN} for the masses",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "3--3",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00128-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400128X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:SE,
author = "Bruce Potter",
title = "Security to the edge",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "4--5",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00129-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001291",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wilson:2004:TSY,
author = "Piers Wilson",
title = "Tips to stop your users from being phished",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "5--9",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00130-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001308",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kemp:2004:GM,
author = "Michael Kemp",
title = "Ghosts in the machine",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "9--12",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00131-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400131X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{David:2004:NTB,
author = "Jon David",
title = "New threats bring new treatments",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "12--15",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00132-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001321",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:2004:HAS,
author = "Berni Dwan",
title = "Honeynets aim to sting blackhats",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "15--18",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00133-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001333",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Eiram:2004:BPB,
author = "Carsten Eiram",
title = "The big picture on big holes",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "18--20",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00134-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001345",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "9",
pages = "20--20",
month = sep,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00135-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001357",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:TFL,
author = "Anonymous",
title = "Top 20 fear list unleashed",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "1--2",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00136-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001369",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:IWB,
author = "Anonymous",
title = "{Infosec} wages buoyant",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "2--2",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00137-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001370",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:AIV,
author = "Brian McKenna",
title = "Accelerated {IP v6} shift caught at {Check Point}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "3--3",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00138-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001382",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:CTO,
author = "Brian McKenna",
title = "Combination tools to oust point products",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "3--3",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00139-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001394",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "3--3",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00140-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001400",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:SNS,
author = "Bruce Potter",
title = "Software \& network security",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "4--5",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00141-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001412",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:UNS,
author = "Anonymous",
title = "{US NSF} to spend \$30m to defeat malware",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "5--6",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00142-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001424",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2004:USD,
author = "Gene Schultz",
title = "Using {\tt ssh}: Do security risks outweigh the
benefits?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "7--10",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00143-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001436",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2004:MCA,
author = "Steven Furnell and Jeremy Ward",
title = "Malware comes of age: The arrival of the true computer
parasite",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "11--15",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00144-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001448",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kemp:2004:BIR,
author = "Michael Kemp",
title = "Basic incident response for system administrators",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "16--18",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00145-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400145X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2004:LP,
author = "Thomas Kristensen",
title = "Lethal pictures",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "19--20",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00146-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001461",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:LAV,
author = "Brian McKenna",
title = "{Lumeta} adds visuals to network discovery tool",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "20--20",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00147-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001473",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "10",
pages = "20--20",
month = oct,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00148-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001485",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:SFL,
author = "Anonymous",
title = "Security firms leap into {Cahoot} debate",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "1--2",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00149-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001497",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:AED,
author = "Brian McKenna",
title = "{American Express} deploys appliance for secure file
transfer",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "2--2",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00150-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001503",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "3--3",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00152-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001527",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ISL,
author = "Anonymous",
title = "{IBM}'s support for the {Liberty Alliance} brings
standard convergence for federated identity a step
closer",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "3, 20",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00151-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001515",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:VIA,
author = "Bruce Potter",
title = "The value of {Internet} alerts",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "4--4",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00153-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001539",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Young:2004:HRV,
author = "Dale Young",
title = "Human Resources have a vital role to play within
employee identity and access management",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "5--7",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00154-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001540",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2004:DIH,
author = "David Morgan",
title = "Does {IT} hang together?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "8--10",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00155-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001552",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Vidalis:2004:ACT,
author = "Stilianos Vidalis and Andy Jones and Andrew Blyth",
title = "Assessing cyber-threats in the information
environment",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "10--16",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00156-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001564",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2004:MLW,
author = "Thomas Kristensen",
title = "{Microsoft} leaves {Win2000}, {XPSP1} users in lurch",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "16--17",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00157-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001576",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shechtman:2004:DC,
author = "Katrin Shechtman",
title = "Divide and conquer",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "18--19",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00158-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001588",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:USA,
author = "Anonymous",
title = "{USB} sticks to be audited --- no escape",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "20--20",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00159-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400159X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:GRD,
author = "Anonymous",
title = "Government regulations drive job demand",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "20--20",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00160-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001606",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:MSCb,
author = "Anonymous",
title = "{MS} source code fence busted",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "20--20",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00161-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001618",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "11",
pages = "20--20",
month = nov,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00162-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580400162X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:VTS,
author = "Anonymous",
title = "Viruses in 2004 --- technology stifles tenacious
variants",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "1--2",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00163-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001631",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:SAF,
author = "Anonymous",
title = "Skewed audit files scupper {IDS}",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "3--3",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00164-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001643",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:CSF,
author = "Anonymous",
title = "Company spotlights five flaws that will be worms",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "3--3",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00165-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001655",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "3--4",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00166-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001667",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:YR,
author = "Anonymous",
title = "Year in review",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "4--4",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00167-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001679",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2004:BBW,
author = "Bruce Potter",
title = "{Big Boss} is watching you --- but should he?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "5--6",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00168-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001680",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fumy:2004:ISS,
author = "Walter Fumy",
title = "{IT} security standardisation",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "6--11",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00169-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001692",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2004:DE,
author = "David Morgan",
title = "Deploying extranets?",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "12--14",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00170-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001709",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2004:TSP,
author = "Philip Hunter",
title = "Testing security products",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "15--16",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00171-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001710",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Knight:2004:MWD,
author = "William Knight",
title = "Mobile working drives switch to federated access
rights",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "16--19",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00172-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001722",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2004:WSV,
author = "Thomas Kristensen",
title = "{Winamp} still vulnerable",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "19--20",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00173-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001734",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2004:NYM,
author = "Brian McKenna",
title = "{New York} mayor, {Giuliani}, says ``be prepared''",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "20--20",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00174-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001746",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2004:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2004",
number = "12",
pages = "20--20",
month = dec,
year = "2004",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(04)00175-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485804001758",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dudley-Gough:2005:WDC,
author = "Nova Dudley-Gough",
title = "Wave of deceit crashes on the charitable",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "1--1",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00176-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001765",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:RSO,
author = "Brian McKenna",
title = "{Reuters} steps up outsourced monitoring",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "2--2",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00177-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001777",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:SBV,
author = "Brian McKenna",
title = "{Symantec} buys {Veritas} to broaden enterprise
appeal",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "2--3",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00178-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001789",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "3--3",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00179-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001790",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2005:TSG,
author = "Philip Hunter",
title = "{Tsunami} spares global {IT} but shakes up disaster
recovery plans",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "4--5",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00180-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001807",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schultz:2005:IES,
author = "E. Eugene Schultz",
title = "{Internet Explorer} security: is there any hope?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "6--10",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00181-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001819",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ionescu:2005:ESD,
author = "Ionut Ionescu",
title = "Embedded security and the drivers behind it",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "10--13",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00182-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001820",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2005:LLN,
author = "David Morgan",
title = "Low-level network assessment: firewalls",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "14--16",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00183-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001832",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:BBW,
author = "Bruce Potter",
title = "Is big boss watching you?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "17--18",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00184-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001844",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2005:MHT,
author = "Thomas Kristensen",
title = "More holes than a phishing net",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "18--19",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00185-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001856",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwan:2005:PS,
author = "Berni Dwan",
title = "Pervasive spyware",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "19--19",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00186-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001868",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:BBS,
author = "Brian McKenna",
title = "Bullish {British SMEs} poised to splash on {IT}
security",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "20--20",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00187-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580500187X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dudley-Gough:2005:JBF,
author = "Nova Dudley-Gough",
title = "Jail for bug finding researcher?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "20--20",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00188-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001881",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "1",
pages = "20--20",
month = jan,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00189-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001893",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:STP,
author = "Brian McKenna",
title = "{Symantec}'s {Thompson} pronounces old style {IT}
security dead",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "1, 3",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00194-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001947",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:MPF,
author = "Anonymous",
title = "{Microsoft} pushes further into anti-virus and
anti-spyware territory",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "1--2",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00190-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580500190X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mathieson:2005:PDG,
author = "SA Mathieson",
title = "Profession drive gathers momentum",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "2--2",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00191-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001911",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hilley:2005:CWS,
author = "Sarah Hilley",
title = "{Cisco} widens security span in network",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "2--3",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00192-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001923",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:GAS,
author = "Brian McKenna",
title = "{Gates} announces security invasion",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "3--3",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00193-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001935",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "3--3",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00195-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001959",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Edelson:2005:VIS,
author = "Eve Edelson",
title = "{Voice over IP}: security pitfalls",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "4--7",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00196-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001960",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stanton:2005:GAS,
author = "Ray Stanton",
title = "Getting ahead in security",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "8--10",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00197-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001972",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kemp:2005:WIB,
author = "Mike Kemp",
title = "When ignorance is not bliss",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "10--12",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00198-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001984",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Knight:2005:WCH,
author = "William Knight",
title = "Worm cure is a hard act",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "12--14",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00199-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805001996",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:BAS,
author = "Bruce Potter",
title = "{Bluetooth} attacks start to bite",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "14--15",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00200-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580500200X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2005:MTV,
author = "Philip Hunter",
title = "{Microsoft} tackles viruses and spyware at last, but
will it be trusted on security?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "16--17",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00201-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pollard:2005:TFC,
author = "Craig Pollard",
title = "Telecom fraud: the cost of doing nothing just went
up",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "17--19",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00202-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kristensen:2005:IPA,
author = "Thomas Kristensen",
title = "{IE} patched after `extremely critical' warning",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "19--20",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00203-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "2",
pages = "20--20",
month = feb,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00204-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2005:CEP,
author = "Cath Everett",
title = "{CA} exposure provokes disclosure debate",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "1--3",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00205-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:UEV,
author = "Anonymous",
title = "{US} election-voting systems blamed for {Bush} win",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "3--3",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00206-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ILS,
author = "Anonymous",
title = "{Ivy League} schools bar wanna-{B} students",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "3--3",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00207-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "3--4",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00208-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:CSJ,
author = "Brian McKenna",
title = "Close shave for {Japanese} bank",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "4--4",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00209-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:DUU,
author = "Bruce Potter",
title = "Dangerous {URLs}: {Unicode} \& {IDN}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "5--6",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00210-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kemp:2005:BSC,
author = "Mike Kemp",
title = "Building security credibility",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "6--8",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00211-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2005:AOW,
author = "Steven Furnell",
title = "Authenticating ourselves: will we ever escape the
password?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "8--13",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00212-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heywood:2005:KYD,
author = "Mark Heywood",
title = "Keeping your data available in 10 steps",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "14--16",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00213-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gosling:2005:TSE,
author = "Paul Gosling",
title = "{Trojans} \& spyware: an electronic {Achilles}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "17--18",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00214-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580500214X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mathieson:2005:MPT,
author = "SA Mathieson",
title = "Mobile phone tracking threatens privacy",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "19--20",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00215-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "3",
pages = "20--20",
month = mar,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)00216-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805002163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:TDD,
author = "Anonymous",
title = "Tips to defeat {DDoS}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "1--2",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70217-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702178",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:QTC,
author = "Brian McKenna",
title = "{Qualys} ticks compliance box",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "2--2",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70218-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570218X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:RHW,
author = "Brian McKenna",
title = "{Russian} hackers are world class",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "3--3",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70219-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702191",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "3--3",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70220-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702208",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stanton:2005:ISP,
author = "Ray Stanton",
title = "Inside out security: de-perimeterisation",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "4--6",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70221-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570221X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stewart:2005:CAN,
author = "Andrew Stewart",
title = "A contemporary approach to network vulnerability
assessment",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "7--10",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70222-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702221",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hilley:2005:CRM,
author = "Sarah Hilley",
title = "Crypto race for mathematical infinity",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "10--11",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70223-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/hash.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702233",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Discussion of the breaking of the SHA-1 cryptographic
hash algorithm.",
}
@Article{Kemp:2005:BES,
author = "Mike Kemp",
title = "Biometrics: the eye of the storm",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "11--13",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70224-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702245",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hunter:2005:PSL,
author = "Philip Hunter",
title = "Proactive security latest: vendors wire the cage but
has the budgie flown \ldots{}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "14--15",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70225-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702257",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dean:2005:MAS,
author = "Roger Dean",
title = "Management aspects of secure messaging between
organizations",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "16--17",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70226-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702269",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:RMU,
author = "Bruce Potter",
title = "{RFID}: misunderstood or untrustworthy?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "17--18",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70227-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702270",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Grimes:2005:NSM,
author = "Galen A. Grimes",
title = "Network security managers' preferences for the {Snort
IDS} and {GUI} add-ons",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "4",
pages = "19--20",
month = apr,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70228-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702282",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:VFY,
author = "Anonymous",
title = "Vulnerabilities so far this year --- {A-V}, {Oracle},
Media Players and {Microsoft}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "1--2",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70229-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702294",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:CUI,
author = "Brian McKenna",
title = "{Cisco} unveils integrated security appliance family",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "2--3",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70230-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702300",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:CPU,
author = "Anonymous",
title = "{Check Point} upgrades security platform",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "3--3",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70231-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702312",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "3--3",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70232-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702324",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Licari:2005:BPI,
author = "Joe Licari",
title = "Best practices for instant messaging in business",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "4--7",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70233-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702336",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ernest-Jones:2005:UNS,
author = "Terry Ernest-Jones",
title = "{US National Science Foundation}: \$19m security
research programme",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "8--9",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70234-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702348",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Beal:2005:ISP,
author = "Barry Beal",
title = "{IT} security: the product vendor landscape",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "9--10",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70235-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570235X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Marteau:2005:MXS,
author = "Laurent Marteau",
title = "{Mac OS X} \& security --- an overview",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "11--13",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70236-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702361",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:ISN,
author = "Bruce Potter",
title = "{IT} security needs hierarchy",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "14--15",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70237-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702373",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kemp:2005:WBT,
author = "Mike Kemp",
title = "For whom the bells toll: effective {IDS} deployment
strategies",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "16--18",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70238-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702385",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sidaway:2005:RRB,
author = "Garry Sidaway",
title = "The rise and rise of bot networks",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "19--20",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70239-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702397",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "5",
pages = "20--20",
month = may,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70240-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702403",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mathieson:2005:UCR,
author = "SA Mathieson",
title = "{UK} crypto regulation option dies",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "2--2",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70241-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702415",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ISP,
author = "Anonymous",
title = "{IT} security professionals devil-may-care about {USB}
sticks",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "2--2",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70242-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702427",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:DDI,
author = "Brian McKenna",
title = "{Dorothy Denning} on infosec and physical security",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "3--3",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70243-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702439",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "3--3",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70244-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702440",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Simmonds:2005:UFB,
author = "Paul Simmonds",
title = "Users fight back by breaking the boundaries",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "4--6",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70245-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702452",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rowan:2005:SWS,
author = "Lannon Rowan",
title = "Security in a {Web} services world",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "7--10",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70246-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702464",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kemp:2005:BIG,
author = "Mike Kemp",
title = "Barbarians inside the gates: addressing internal
security threats",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "11--13",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70247-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702476",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:WVA,
author = "Bruce Potter",
title = "Wireless vulnerability assessment",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "14--15",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70248-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702488",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kay:2005:LVV,
author = "James Kay",
title = "Low volume viruses: new tools for criminals",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "16--18",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70249-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570249X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lambert:2005:BS,
author = "Martin Lambert",
title = "{Blackberry} Security",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "18--20",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70250-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702506",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "6",
pages = "20--20",
month = jun,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70251-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702518",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:USP,
author = "Anonymous",
title = "{US} state police leaders confront {CardSystems}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "1--1",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70252-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570252X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:CTA,
author = "Brian McKenna",
title = "Cyber-terrorist assault will happen, says
{Conservative MP}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "2--2",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70253-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702531",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:CCD,
author = "Brian McKenna",
title = "Credit card details in the clear and up for sale in
{India}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "2--2",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70254-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702543",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:BSS,
author = "Brian McKenna",
title = "Bank starts to sell {PKI}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "3--3",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70255-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702555",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "3--3",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70256-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702567",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:QCS,
author = "Bruce Potter",
title = "Quantum crypto: Star trek or real science?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "4--5",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70257-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702579",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2005:ITE,
author = "Steven Furnell",
title = "{Internet} threats to end-users: Hunting easy prey",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "5--9",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70258-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702580",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stuttard:2005:SO,
author = "Dafydd Stuttard",
title = "Security \& obscurity",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "10--12",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70259-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702592",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rowe:2005:VET,
author = "Paul Rowe",
title = "{VOIP} --- extra threats in the converged
environment",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "12--16",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70260-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702609",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{OConor:2005:ISO,
author = "Mark O'Conor",
title = "The implications of {Sarbanes--Oxley} for non-{US IT}
departments",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "17--20",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70261-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702610",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "7",
pages = "20--20",
month = jul,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70262-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702622",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:NSA,
author = "Brian McKenna",
title = "New {Symantec} to avoid ``over integration''",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "2--2",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70263-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702634",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:ECB,
author = "Brian McKenna",
title = "{Enterasys CTO} blasts {Cisco} and {ISS} over hole
controversy",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "2--2",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70264-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702646",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:BWB,
author = "Anonymous",
title = "Bidding war for bug hunter rewards",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "3--3",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70265-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702658",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "3--4",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70266-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570266X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2005:GN,
author = "Cath Everett",
title = "Godfathers of the net",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "4--20",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70267-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702671",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ernest-Jones:2005:BCS,
author = "Terry Ernest-Jones",
title = "Business continuity strategy --- the life line",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "5--9",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70268-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702683",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bertrand:2005:BCM,
author = "Christophe Bertrand",
title = "Business continuity and mission critical
applications",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "9--11",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70269-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702695",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:DDL,
author = "Brian McKenna",
title = "Dig deep and look sideways",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "12--13",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70270-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702701",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kemp:2005:BTS,
author = "Mike Kemp and Michael Kemp",
title = "Beyond trust: security policies and defence-in-depth",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "14--16",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70271-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702713",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:SNC,
author = "Bruce Potter",
title = "Securing the network: changing priorities",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "16--17",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70272-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702725",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2005:BBF,
author = "Danny Bradbury",
title = "Bits and bridles for free speech",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "17--19",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70273-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702737",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "8",
pages = "20--20",
month = aug,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70274-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702749",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:FAY,
author = "Anonymous",
title = "{FBI} arrests young {Turk} and {Moroccan} for
{Zotob}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "1--2",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70275-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702750",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{OHalloran:2005:ZV,
author = "Joe O'Halloran",
title = "{Zotob} and {VoIP}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "2--20",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70276-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702762",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:URI,
author = "Anonymous",
title = "{US} researchers to invent new {Internet}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "3--3",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70277-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702774",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "3--3",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70278-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702786",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2005:LME,
author = "Dario Forte",
title = "Log management for effective incident response",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "4--7",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70279-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702798",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:PD,
author = "Bruce Potter",
title = "Are passwords dead?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "7--8",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70280-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702804",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2005:FPF,
author = "David Morgan",
title = "Fool-proofing firewalls",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "9--11",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70281-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702816",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:2005:IIM,
author = "Peter Wood",
title = "Implementing identity management security --- an
ethical hacker's view",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "12--15",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70282-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702828",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sullivan:2005:CFI,
author = "Roger K. Sullivan",
title = "The case for federated identity",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "15--19",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70283-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570283X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECh,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "9",
pages = "20--20",
month = sep,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70284-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702841",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mathieson:2005:GPH,
author = "SA Mathieson",
title = "Gone phishing in {Halifax}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "2--2",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70285-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702853",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:MOP,
author = "Anonymous",
title = "{Microsoft}'s {October} patch-fest causes pain",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "2--20",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70286-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702865",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "3--3",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70287-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702877",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pemble:2005:ETB,
author = "Matthew Pemble",
title = "Evolutionary trends in bank customer-targeted
malware",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "4--7",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70288-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702889",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dunn:2005:DYD,
author = "Kev Dunn",
title = "Dig yourself out of the data crater --- database
security isn't new, so why can't we get it right?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "7--10",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70289-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702890",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:EZD,
author = "Bruce Potter",
title = "The end of zero days?",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "10--11",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70290-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702907",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hallam-Baker:2005:PSN,
author = "Phillip Hallam-Baker",
title = "Prevention strategies for the next wave of cyber
crime",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "12--15",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70291-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702919",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Whitworth:2005:OSB,
author = "Martin Whitworth",
title = "Outsourced security --- the benefits and risks",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "16--19",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70292-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702920",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:QWC,
author = "Anonymous",
title = "{QualysGuard} to work with {Cisco NAC}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "20--20",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70293-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702932",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:LTH,
author = "Anonymous",
title = "{Lloyds TSB} hook up 30,000 customers to anti-phishing
token",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "20--20",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70294-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702944",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "10",
pages = "20--20",
month = oct,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70295-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702956",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:MIS,
author = "Anonymous",
title = "{Microsoft} investigates spammers with trick
computer",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "1--2",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70296-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702968",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:ELE,
author = "Brian McKenna",
title = "Espionage-linked exploits grow in threat potential",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "2--2",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70297-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570297X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mathieson:2005:AIS,
author = "SA Mathieson",
title = "{DoS} attack not illegal, says {London} judge",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "2--3",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70298-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702981",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "3, 20",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70299-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702993",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Crosbie:2005:BES,
author = "Mark Crosbie",
title = "Biometrics for enterprise security",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "4--8",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70300-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703007",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Davis:2005:RSI,
author = "Adrian Davis",
title = "Return on security investment --- proving it's worth
it",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "8--10",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70301-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703019",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2005:ESP,
author = "David Morgan",
title = "The evolution of security purchasing",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "11--12",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70302-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703020",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Keanini:2005:PTI,
author = "Tim Keanini",
title = "Protecting {TCP\slash IP}",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "13--16",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70303-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703032",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Viveros:2005:CMT,
author = "Sal Viveros",
title = "Changing malware threats --- {AV} vendor's view",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "16--18",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70304-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703044",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:LSV,
author = "Bruce Potter",
title = "Layer 2 security: in vogue",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "18--20",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70305-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703056",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "11",
pages = "20--20",
month = nov,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70306-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703068",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:MSP,
author = "Anonymous",
title = "{Microsoft} start playing hardball with anti-virus",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "1--2",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70307-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570307X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2005:ISV,
author = "Brian McKenna",
title = "Internal system vulnerabilities poorly patched",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "2--2",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70308-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703081",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:SWR,
author = "Anonymous",
title = "{Sober} worm returns as largest outbreak of 2005",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "2--2",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70309-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703093",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "3--3",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70310-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580570310X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sunner:2005:ESB,
author = "Mark Sunner",
title = "Email security best practice",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "4--7",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70311-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703111",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2005:SMT,
author = "Dario Forte",
title = "Spyware: more than a costly annoyance",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "8--10",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70312-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703123",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Starkins:2005:OSN,
author = "Graham Starkins",
title = "Outside the safety net --- communicating beyond
traditional network boundaries",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "10--12",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70313-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703135",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Newson:2005:NTV,
author = "Alan Newson",
title = "Network threats and vulnerability scanners",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "13--15",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70314-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703147",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Voice:2005:OAM,
author = "Chris Voice",
title = "Online authentication: matching security levels to the
risk",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "15--18",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70315-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703159",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2005:SSI,
author = "Bruce Potter",
title = "Safe and Secure Infrastructure Upgrades",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "19--20",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70316-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703160",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:SPC,
author = "Anonymous",
title = "Spam and phish are coming to town",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "20--20",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70317-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703172",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2005:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2005",
number = "12",
pages = "20--20",
month = dec,
year = "2005",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(05)70318-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485805703184",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mathieson:2006:AUF,
author = "SA Mathieson",
title = "Apps under fire",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "1--2",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70319-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703191",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "3--3",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70320-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703208",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2006:RPS,
author = "Steven Furnell and Leith Zekri",
title = "Replacing passwords: in search of the secret remedy",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "4--8",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70321-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670321X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rowan:2006:SCN,
author = "Lannon Rowan",
title = "Securing converged networks --- pitfalls and
procedures",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "8--10",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70322-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703221",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Philpott:2006:ITD,
author = "Andrew Philpott",
title = "Identity theft --- dodging the own-goals",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "11--13",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70323-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703233",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Macleod:2006:PTO,
author = "Calum Macleod",
title = "The password that's overstayed its welcome",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "13--15",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70324-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703245",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2006:OSF,
author = "Bruce Potter",
title = "Open source firewall alternatives",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "16--17",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70325-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703257",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heasman:2006:RT,
author = "John Heasman",
title = "Rootkit threats",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "18--19",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70326-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703269",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{OHalloran:2006:SAS,
author = "Joe O'Halloran",
title = "{Skype} --- an attack surface here to stay",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "20--20",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70327-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703270",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "1",
pages = "20--20",
month = jan,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70328-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703282",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:SSN,
author = "Anonymous",
title = "Spyware spikes in northern {Europe}",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "1--2",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70329-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703294",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mathieson:2006:FTO,
author = "SA Mathieson",
title = "Fine-tuning for {Olympic IT} security",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "2--2",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70330-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703300",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2006:GMC,
author = "Brian McKenna",
title = "{Gates} and {McNeally} commit to sharing on
{Valentine's Day}",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "2, 20",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70331-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703312",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "3--3",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70332-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703324",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2006:NTA,
author = "Bruce Potter",
title = "New threat of {Apple Mac OS X}",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "4--5",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70333-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703336",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:2006:HTF,
author = "Peter Wood",
title = "The hacker's top five routes into the network (and how
to block them)",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "5--9",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70334-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703348",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2006:RMG,
author = "David Morgan",
title = "Risk management --- getting properly valued",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "10--11",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70335-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670335X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stevens:2006:UOS,
author = "Mark Stevens",
title = "{UTM}: one-stop protection",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "12--14",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70336-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703361",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Johnson:2006:SAS,
author = "Everett C. Johnson",
title = "Security awareness: switch to a better programme",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "15--18",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70337-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703373",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cassidy:2006:NPS,
author = "Darren Cassidy",
title = "Network printing security --- getting to grips with
the multifunction device",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "19--20",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70338-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703385",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "2",
pages = "20--20",
month = feb,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70339-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703397",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mathieson:2006:JLM,
author = "SA Mathieson",
title = "{John Lewis} monitors moves on {CCTV}",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "1--2",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70340-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703403",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ICB,
author = "Anonymous",
title = "{ISS}'s {CTO} on 2006 --- botnet armies and security
services online",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "2, 20",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70341-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703415",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "3--3",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70342-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703427",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2006:UPW,
author = "Steven Furnell and Bogdan Ghita",
title = "Usability pitfalls in Wireless {LAN} security",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "4--8",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70343-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703439",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2006:WIA,
author = "David Morgan",
title = "{Web} Injection Attacks",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "8--10",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70344-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703440",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Waite:2006:SOB,
author = "Steve Waite",
title = "Securing online business with {SSL}",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "10--12",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70345-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703452",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McGurk:2006:SDS,
author = "Ian McGurk",
title = "Stealing data on small devices --- tools to wipe out
the {iPod} predator",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "13--16",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70346-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703464",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Frost:2006:VTG,
author = "Nick Frost",
title = "{VoIP} threats --- getting louder",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "16--18",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70347-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703476",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2006:BSM,
author = "Bruce Potter",
title = "{Bluetooth} security moves",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "19--20",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70348-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703488",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "3",
pages = "20--20",
month = mar,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70349-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670349X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:UBC,
author = "Anonymous",
title = "{UK} business careless with online data",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "1--2",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70350-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703506",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hilley:2006:HSO,
author = "Sarah Hilley",
title = "{HSBC} to secure online business customers",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "2--2",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70351-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703518",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "3--3",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70352-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670352X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2006:WAS,
author = "David Morgan",
title = "{Web} application security --- {SQL} injection
attacks",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "4--5",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70353-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703531",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Khokhar:2006:SCB,
author = "Rafael Khokhar",
title = "{Smartphones} --- a call for better safety on the
move",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "6--7",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70354-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703543",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rana:2006:SVOa,
author = "Omer Rana and Jeremy Hilton",
title = "Securing the virtual organization --- {Part 1}:
Requirements from Grid computing",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "7--10",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70355-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703555",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Whitworth:2006:VCB,
author = "Martin Whitworth",
title = "{VoIP} --- a call for better protection",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "11--12",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70356-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703567",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{delaCuadra:2006:ASB,
author = "Fernando de la Cuadra",
title = "The art of security budgeting --- a new structure",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "12--15",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70357-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703579",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2006:UEH,
author = "Bruce Potter",
title = "User education --- how valid is it?",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "15--16",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70358-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703580",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2006:KSI,
author = "Dario Forte",
title = "Keeping up to standard --- incident management in {ISO
17799}",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "16--17",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70359-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703592",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Henry:2006:TFA,
author = "Paul A. Henry",
title = "Two-factor authentication --- a look behind the
headlines",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "18--19",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70360-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703609",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:FCI,
author = "Anonymous",
title = "Fix for critical {IE} flaw",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "20--20",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70362-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703622",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:SBT,
author = "Anonymous",
title = "Small botnets are threat",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "20--20",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70363-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703634",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "20--20",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70364-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703646",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hilley:2006:SSD,
author = "Sarah Hilley",
title = "{Secret Service} dismantles web forums",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "4",
pages = "20--20",
month = apr,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70361-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703610",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:NMS,
author = "Anonymous",
title = "New {McAfee} study reveals risk of using search
engines",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "1--2",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70379-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703798",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:HE,
author = "Anonymous",
title = "Hacker to be extradited",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "2--2",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70380-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703804",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:MWS,
author = "Anonymous",
title = "{Mac} and {Windows} systems at risk",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "2--2",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70381-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703816",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:MMC,
author = "Anonymous",
title = "Money makes e-crime go round",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "2, 20",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70382-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703828",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "3--3",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70383-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670383X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bergman:2006:SBN,
author = "Alisa Bergman and Agnieszka Verlet",
title = "Security breaches: to notify or not to notify --- that
is the question",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "4--6",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70384-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703841",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rana:2006:SVOb,
author = "Omer Rana and Jeremy Hilton",
title = "Securing the virtual organization, {Part 2} --- Grid
computing in action",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "6--10",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70385-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703853",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Spencer:2006:VAD,
author = "Dave Spencer",
title = "Vulnerability analysis --- discovery to disclosure",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "11--12",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70386-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703865",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Surgenor:2006:SRS,
author = "Valerie Surgenor",
title = "Setting the records straight \ldots{} and staying on
the right side of the law",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "13--15",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70387-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703877",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Walker:2006:BCO,
author = "Alan Walker",
title = "Business continuity and outsourcing --- moves to take
out the risk",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "15--17",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70388-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703889",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2006:TTA,
author = "Bruce Potter",
title = "The times they are a'changing: trends that impact
security strategy",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "18--19",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70389-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703890",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Murton:2006:CGH,
author = "Daniel Murton",
title = "Crypto goes to the heart",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "19--19",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70390-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703907",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "20--20",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70391-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703919",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:SQE,
author = "Anonymous",
title = "Success for quantum encryption?",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "5",
pages = "20--20",
month = may,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70392-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703920",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hilley:2006:FYC,
author = "Sarah Hilley",
title = "Five years for {Californian} botmaster",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "1--2",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70393-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703932",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2006:RWS,
author = "Brian McKenna",
title = "Real world security model for infosec, says
{Microsoft} security guru",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "2--2",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70394-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703944",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:TUP,
author = "Anonymous",
title = "{Trojan} uses pornography trap to steal bank details",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "2, 20",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70395-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703956",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "3--3",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70396-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703968",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Emm:2006:FTH,
author = "David Emm",
title = "Focus on {Trojans} --- holding data to ransom",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "4--7",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70397-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670397X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2006:EPS,
author = "Dario Forte",
title = "Endpoint and perimeter security: a new symbiosis",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "7--8",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70398-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703981",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ernest-Jones:2006:PSP,
author = "Terry Ernest-Jones",
title = "Pinning down a security policy for mobile data",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "8--12",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70399-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806703993",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Crosbie:2006:TCC,
author = "Mark Crosbie",
title = "Trusted Computing --- closing that lingering doubt",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "13--15",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70400-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704007",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morgan:2006:MSW,
author = "David Morgan",
title = "Maintaining state in {Web} applications",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "16--18",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70401-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704019",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKewan:2006:BZG,
author = "Andy McKewan",
title = "Botnets --- zombies get smarter",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "18--20",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70402-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704020",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "6",
pages = "20--20",
month = jun,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70403-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704032",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ABS,
author = "Anonymous",
title = "Is {Apple} the best security of all?",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "1--2",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70404-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704044",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:GWE,
author = "Anonymous",
title = "{Germany} wins the {European Cup}",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "2--2",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70405-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704056",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:TUW,
author = "Anonymous",
title = "Theft of 26.5m {US} war veterans' details",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "2, 20",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70406-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704068",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "3--3",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70407-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670407X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{OSullivan:2006:IMV,
author = "Shirley O'Sullivan",
title = "{Instant Messaging} vs. instant compromise",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "4--6",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70408-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704081",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Alcorn:2006:CSS,
author = "Wade Alcorn",
title = "Cross-site scripting viruses and worms --- a new
attack vector",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "7--8",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70409-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704093",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Watson:2006:SPS,
author = "Ian Watson",
title = "Securing portable storage devices",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "8--11",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70410-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670410X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Small:2006:USR,
author = "Mike Small",
title = "Unify and simplify: re-thinking identity management",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "11--14",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70411-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704111",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon-Smith:2006:VMP,
author = "Matt Gordon-Smith and Stephen Wing",
title = "{VoIP} and multimedia protocols in wireless and
firewalled environments",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "14--17",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70412-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704123",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bech:2006:SLD,
author = "Soeren Bech",
title = "Shedding light on dark traffic attacks",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "17--19",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70413-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704135",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:DSW,
author = "Anonymous",
title = "Data security worries still top the list",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "20--20",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70414-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704147",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:JHD,
author = "Anonymous",
title = "Just 12\% of handheld devices encrypted",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "20--20",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70415-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704159",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "7",
pages = "20--20",
month = jul,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70416-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704160",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "8",
pages = "2--2",
month = aug,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70428-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704287",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lamb:2006:SFW,
author = "Stephen Lamb",
title = "Security features in {Windows Vista} and {IE7} ---
{Microsoft}'s view",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "8",
pages = "3--7",
month = aug,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70429-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704299",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Broomfield:2006:NAD,
author = "Mike Broomfield",
title = "{NTFS Alternate Data Streams}: focused hacking",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "8",
pages = "7--9",
month = aug,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70430-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704305",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2006:SMD,
author = "Steven Furnell",
title = "Securing mobile devices: technology and attitude",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "8",
pages = "9--13",
month = aug,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70431-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704317",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Emm:2006:PUH,
author = "David Emm",
title = "Phishing update, and how to avoid getting hooked",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "8",
pages = "13--15",
month = aug,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70432-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704329",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mueller:2006:WHB,
author = "Lance Mueller",
title = "Webjacking, and how to boot it out",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "8",
pages = "15--18",
month = aug,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70433-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704330",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Marsanu:2006:VCM,
author = "Michael Marsanu",
title = "{VoIP}: carrying the most sensitive data?",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "8",
pages = "19--20",
month = aug,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70434-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704342",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECh,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "8",
pages = "20--20",
month = aug,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70435-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704354",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:UTB,
author = "Anonymous",
title = "Upturn in {Trojans} and Bots",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "1--2",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70417-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704172",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:NMV,
author = "Anonymous",
title = "No more the virus",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "2--2",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70418-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704184",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "3--3",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70419-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704196",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Powell:2006:TWW,
author = "Graeme Powell",
title = "`{Tmobile}' --- wising up to wireless exposure",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "4--6",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70420-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704202",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ernest-Jones:2006:TAS,
author = "Terry Ernest-Jones",
title = "Threat analysis --- stretching the limits",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "6--8",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70421-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704214",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Byrne:2006:AFD,
author = "Paul Byrne",
title = "Application firewalls in a defence-in-depth design",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "9--11",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70422-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704226",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Titmus:2006:SIT,
author = "Peter Titmus",
title = "Securing {IP} telephony systems --- best practices",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "11--13",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70423-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704238",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Solterbeck:2006:PDR,
author = "Andy Solterbeck",
title = "Protecting data at rest and in motion",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "14--17",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70424-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670424X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Braganza:2006:CSS,
author = "Richard Braganza",
title = "Cross-site scripting --- an alternative view",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "17--20",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70425-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704251",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:IBI,
author = "Anonymous",
title = "{IBM} brings {ISS} into the family",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "20--20",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70426-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704263",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "9",
pages = "20--20",
month = sep,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70427-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704275",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:MFI,
author = "Anonymous",
title = "{Microsoft} to the fore at {ISSE 2006}",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "1--2",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70436-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704366",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:SVB,
author = "Anonymous",
title = "Security vendors barred from {Microsoft}'s {Vista}",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "2--2",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70437-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704378",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "3--3",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70438-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670438X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2006:SIR,
author = "Dario Forte",
title = "Sharpening incident response",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "4--5",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70439-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704391",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Marsanu:2006:SSP,
author = "Michael Marsanu",
title = "Is size still a problem for wireless {LANs}?",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "6--8",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70440-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704408",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Surgenor:2006:PDS,
author = "Valerie Surgenor",
title = "The price of data sharing",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "8--10",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70441-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670441X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boyd:2006:RBK,
author = "Chris Boyd",
title = "Rogue browsers --- keeping {Browsezilla \& Co} at
bay",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "11--12",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70442-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704421",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Williams:2006:CMW,
author = "Paul Williams",
title = "Cappuccino, muffin, {WiFi} --- but what about the
security?",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "13--17",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70443-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704433",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Murfitt:2006:CTI,
author = "Martin Murfitt",
title = "The case for a tiered internal network",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "17--20",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70444-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704445",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "10",
pages = "20--20",
month = oct,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70445-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704457",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:BBC,
author = "Anonymous",
title = "{BT} buys Counterpane to boost {IT} security
services",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "1--2",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70446-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704469",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2006:SIP,
author = "Brian McKenna",
title = "Senior infosec pros shift gears from technology to
management",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "2--2",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70447-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704470",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:SNS,
author = "Anonymous",
title = "`{Social} networking' study shows cybercrime risk",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "2--2",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70448-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704482",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "3--3",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70449-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704494",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Emm:2006:MMN,
author = "David Emm",
title = "Mobile malware --- new avenues",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "4--6",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70450-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704500",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2006:SHW,
author = "Steven Furnell and Network Research Group",
title = "Securing the home worker",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "6--12",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70451-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704512",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:2006:SUW,
author = "Peter Wood",
title = "In search of the uncrackable {Windows} password",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "12--13",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70452-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704524",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Peacey:2006:TES,
author = "Angus Peacey",
title = "Teleworkers --- extending security beyond the office",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "14--16",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70453-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704536",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2006:CFI,
author = "Bruce Potter",
title = "The changing face of {IT} security",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "16--17",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70454-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704548",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dunn:2006:PLP,
author = "Kev Dunn",
title = "Poor lockdown practices pave the way to the domain
controller",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "18--20",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70455-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580670455X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "11",
pages = "20--20",
month = nov,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70456-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704561",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:IMR,
author = "Anonymous",
title = "81\% of {IT} managers report greynet incidents",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "2--2",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70457-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704573",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:BBS,
author = "Anonymous",
title = "Botnets behind spam surge",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "2, 20",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70458-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704585",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "3--3",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70459-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704597",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dean:2006:IMB,
author = "Roger Dean",
title = "Identity management --- back to the user",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "4--7",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70460-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704603",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Neuenschwander:2006:IMM,
author = "Mike Neuenschwander",
title = "Identity management market shifts --- who's out
there?",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "7--10",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70461-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704615",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Perry:2006:NFI,
author = "Simon Perry",
title = "Network forensics and the inside job",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "11--13",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70462-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704627",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2006:CKM,
author = "Bruce Potter",
title = "Cryptographic key management for the masses",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "13--14",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70463-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704639",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Best:2006:EBT,
author = "Tim Best",
title = "Eying up biometrics --- time to go multimodal?",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "15--17",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70464-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704640",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Matthews:2006:SCA,
author = "Adam Matthews",
title = "Side-channel attacks on smartcards",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "18--20",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70465-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704652",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2006:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2006",
number = "12",
pages = "20--20",
month = dec,
year = "2006",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(06)70466-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485806704664",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:UGD,
author = "Anonymous",
title = "{UK Government} drops single-database {ID} registry",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "1--2",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70001-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:PIU,
author = "Anonymous",
title = "Phishing increases as users get wise",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "2--2",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70002-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "3--3",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70003-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770003X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Watson:2007:HTC,
author = "David Watson",
title = "Honeynets: a tool for counterintelligence in online
security",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "4--8",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70004-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2007:WBH,
author = "Simon Heron",
title = "Working the botnet: how dynamic {DNS} is revitalising
the zombie army",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "9--11",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70005-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kinge:2007:FSU,
author = "Steve Kinge",
title = "Freedom of speech: Using speech biometrics for user
verification",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "12--14",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70006-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2007:SSI,
author = "Dario Forte",
title = "Security standardization in incident management: the
{ITIL} approach",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "14--16",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70007-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:RVB,
author = "Bruce Potter",
title = "Running {Vista} --- big {OS}, big change",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "17--18",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70008-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Casey:2007:BSI,
author = "Donal Casey",
title = "Building a secure instant messaging environment",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "18--20",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70009-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "1",
pages = "20--20",
month = jan,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70010-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:STU,
author = "Anonymous",
title = "Security through uncertainty",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "1--1",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70011-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:PTC,
author = "Anonymous",
title = "Pen test certifications prepare to compete",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "1--2",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70012-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:RNS,
author = "Anonymous",
title = "Root name servers come under attack",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "2--2",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70013-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:PWT,
author = "Anonymous",
title = "{Peacomm} worm takes net by surprise",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "2--2",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70014-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "3--3",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70015-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Harrison:2007:STU,
author = "Keith Harrison and Bill Munro and Tim Spiller",
title = "Security through uncertainty",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "4--7",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70016-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700168",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fafinski:2007:SRP,
author = "Stefan Fafinski",
title = "The security ramifications of the {Police and Justice
Act 2006}",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "8--11",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70017-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770017X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:WDG,
author = "Bruce Potter",
title = "The widening disclosure gap",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "11--12",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70018-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700181",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Davis:2007:AAA,
author = "Adrian Davis",
title = "Authentication across the airwaves",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "13--19",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70019-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700193",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2007:NED,
author = "Dario Forte",
title = "The negative effects of e-discovery rules",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "19--20",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70020-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770020X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "2",
pages = "20--20",
month = feb,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70021-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700211",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:VSV,
author = "Anonymous",
title = "{Vista} security verdicts roll in",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "3",
pages = "1--2",
month = mar,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70022-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700223",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:EPE,
author = "Anonymous",
title = "Expert pushes envelope with passport {RFID} crack",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "3",
pages = "2, 20",
month = mar,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70023-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700235",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "3",
pages = "3--3",
month = mar,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70024-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700247",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ritchie:2007:SRA,
author = "Paul Ritchie",
title = "The security risks of {AJAX\slash web 2.0}
applications",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "3",
pages = "4--8",
month = mar,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70025-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700259",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Westcott:2007:MRS,
author = "Ross Westcott",
title = "Maximizing the {ROI} of a security audit",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "3",
pages = "8--11",
month = mar,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70026-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700260",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{deVries:2007:STS,
author = "Stephen de Vries",
title = "Software testing for security",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "3",
pages = "11--15",
month = mar,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70027-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700272",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Storey:2007:NDS,
author = "Dominic Storey",
title = "Network discovery and its security applications",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "3",
pages = "15--18",
month = mar,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70028-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700284",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:OCN,
author = "Bruce Potter",
title = "Our changing network borders",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "3",
pages = "18--20",
month = mar,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70029-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700296",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "3",
pages = "20--20",
month = mar,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70030-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700302",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:STC,
author = "Anonymous",
title = "{Symantec} tracks commercialisation of malware",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "1--2",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70039-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700399",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ACP,
author = "Anonymous",
title = "Animated cursor points to trouble for {Microsoft}",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "2--2",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70040-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700405",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:UPP,
author = "Anonymous",
title = "{UK} plc pinpoints {IM}, {VoIP} as security risks",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "2--2",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70041-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700417",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "3--3",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70042-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700429",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rowan:2007:AFF,
author = "Tom Rowan",
title = "Application firewalls: filling the void",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "4--7",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70043-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700430",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Owen:2007:FOR,
author = "Michael Owen",
title = "Fun with onion routing",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "8--12",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70044-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700442",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2007:BCC,
author = "Simon Heron",
title = "Botnet command and control techniques",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "13--16",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70045-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700454",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:DBA,
author = "Anonymous",
title = "Data breach activity is getting worse",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "16--16",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70046-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700466",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{delaCuadra:2007:GM,
author = "Fernando de la Cuadra",
title = "The genealogy of malware",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "17--20",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70047-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700478",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "4",
pages = "20--20",
month = apr,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70048-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770048X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:UIV,
author = "Anonymous",
title = "{UK Internet} voting comes under attack",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "5",
pages = "1--2, 20",
month = may,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70031-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700314",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "5",
pages = "3--3",
month = may,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70032-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700326",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anderson:2007:CHA,
author = "Kent Anderson",
title = "Convergence: a holistic approach to risk management",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "5",
pages = "4--7",
month = may,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70033-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700338",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gleave:2007:MLI,
author = "Stephen Gleave",
title = "The mechanics of lawful interception",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "5",
pages = "8--11",
month = may,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70034-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770034X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:BGS,
author = "Bruce Potter and Shmoo Group",
title = "Being a good security citizen",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "5",
pages = "11--12",
month = may,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70035-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700351",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2007:TFO,
author = "Bernard Everett",
title = "Tapping into fibre optic cables",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "5",
pages = "13--16",
month = may,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70036-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700363",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ollmann:2007:WSC,
author = "Gunter Ollmann",
title = "Writing secure code",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "5",
pages = "16--20",
month = may,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70037-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700375",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "5",
pages = "20--20",
month = may,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70038-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700387",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:FSL,
author = "Anonymous",
title = "{FBI} still lax on security",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "1--2",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70049-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700491",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:BBB,
author = "Anonymous",
title = "{Better Business Bureau} phishing attacks continue",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "2--2",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70050-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700508",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "3--3",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70051-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770051X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2007:RRK,
author = "Simon Heron",
title = "The rise and rise of the keyloggers",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "4--6",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70052-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700521",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Munro:2007:WW,
author = "Ken Munro",
title = "Wireless worms",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "6--8",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70053-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700533",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Owen:2007:NBC,
author = "Michael Owen and Colin Dixon",
title = "A new baseline for cardholder security",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "8--12",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70054-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700545",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dantu:2007:SMN,
author = "Ram Dantu and Herman Oosterwijk and Prakash Kolan and
Husain Husna",
title = "Securing medical networks",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "13--16",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70055-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700557",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{LeVine:2007:PSS,
author = "Richard LeVine",
title = "Putting the spirit into security",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "17--20",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70056-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700569",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:SSI,
author = "Anonymous",
title = "{Seattle} spammer indicted",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "20--20",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70057-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700570",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "6",
pages = "20--20",
month = jun,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70058-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700582",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:YHS,
author = "Anonymous",
title = "{YouTube} hit by security concerns",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "7",
pages = "1--2",
month = jul,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70059-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700594",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:MPN,
author = "Anonymous",
title = "{MPack} packs a nasty punch",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "7",
pages = "2--2",
month = jul,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70060-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700600",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "7",
pages = "3--3",
month = jul,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70061-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700612",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Clark:2007:DMT,
author = "Andrew J. Clark",
title = "Document metadata, tracking and tracing",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "7",
pages = "4--7",
month = jul,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70062-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700624",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:AWB,
author = "Bruce Potter",
title = "Alternative web browsers: friend or foe?",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "7",
pages = "7--8",
month = jul,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70063-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700636",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Badra:2007:AWC,
author = "Mohamad Badra",
title = "Alternative wireless client authentication and key
distribution",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "7",
pages = "9--13",
month = jul,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70064-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700648",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mattsson:2007:DD,
author = "Ulf Mattsson",
title = "Defending the database",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "7",
pages = "14--17",
month = jul,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70065-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770065X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{deBorde:2007:STF,
author = "Duncan de Borde",
title = "Selecting a two-factor authentication system",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "7",
pages = "17--20",
month = jul,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70066-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700661",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "7",
pages = "20--20",
month = jul,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70067-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700673",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:WLV,
author = "Anonymous",
title = "{WabiSabiLabi} launches vulnerability market",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "8",
pages = "1--2",
month = aug,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70068-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700685",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:SFS,
author = "Anonymous",
title = "Spam formats shift again",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "8",
pages = "2--2",
month = aug,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70069-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700697",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "8",
pages = "3--3",
month = aug,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70070-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700703",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Frith:2007:SAO,
author = "David Frith",
title = "Steganography approaches, options, and implications",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "8",
pages = "4--7",
month = aug,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70071-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700715",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Coursen:2007:FMM,
author = "Shane Coursen",
title = "The future of mobile malware",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "8",
pages = "7--11",
month = aug,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70072-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700727",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Williams:2007:EBR,
author = "Paul Williams",
title = "Executive and board roles in information security",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "8",
pages = "11--14",
month = aug,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70073-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700739",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hwang:2007:HDM,
author = "Tim Hwang",
title = "{Herdict}: a distributed model for threats online",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "8",
pages = "15--18",
month = aug,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70074-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700740",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:MSR,
author = "Bruce Potter",
title = "Mobile security risks: ever evolving",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "8",
pages = "19--20",
month = aug,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70075-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700752",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECh,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "8",
pages = "20--20",
month = aug,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70076-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700764",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:LWB,
author = "Anonymous",
title = "{Lords} want banks, tech firms held responsible",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "1--2",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70077-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700776",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ABM,
author = "Anonymous",
title = "Attachment-based malware takes back seat to spam",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "2, 20",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70078-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700788",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "3--3",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70079-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770079X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Laurie:2007:PAA,
author = "Adam Laurie",
title = "Practical attacks against {RFID}",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "4--7",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70080-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700806",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Armstrong:2007:NIC,
author = "Neil Armstrong",
title = "Network infiltration with client-side attacks",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "8--10",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70081-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700818",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rowan:2007:IPS,
author = "Tom Rowan",
title = "Intrusion prevention systems: superior security",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "11--15",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70082-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770082X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{DeGuerre:2007:MVR,
author = "Jamie {De Guerre}",
title = "The mechanics of {Vipul}'s {Razor} technology",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "15--17",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70083-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700831",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:SA,
author = "Bruce Potter",
title = "Security automation",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "18--19",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70084-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700843",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:MCS,
author = "Anonymous",
title = "{\tt monster.com} suffers web attack",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "20--20",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70085-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700855",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:NSN,
author = "Anonymous",
title = "{{\booktitle{Network Security}}}'s new look",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "20--20",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70086-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700867",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "9",
pages = "20--20",
month = sep,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70087-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700879",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:UDD,
author = "Anonymous",
title = "{US DoD}, {DHS} criticised for security flaws",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "1--2",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70088-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700880",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:VPS,
author = "Anonymous",
title = "{VMware} patches security flaws",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "2--2",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70089-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700892",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:E,
author = "Anonymous",
title = "Erratum",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "2--2",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70090-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700909",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "3--3",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70091-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700910",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Skapinetz:2007:VBT,
author = "Kevin Skapinetz",
title = "Virtualisation as a blackhat tool",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "4--7",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70092-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700922",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Clement:2007:SIG,
author = "Miles Clement",
title = "Securing the {iPod} generation",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "7--9",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70093-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700934",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Watson:2007:WAA,
author = "David Watson",
title = "{Web} application attacks",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "10--14",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70094-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700946",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Midian:2007:NRD,
author = "Paul Midian",
title = "Networks at risk: detection, defence and dealing with
it",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "14--18",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70095-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700958",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:CWW,
author = "Bruce Potter",
title = "Converging wired and wireless authentication",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "18--20",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70096-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770096X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "10",
pages = "20--20",
month = oct,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70097-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700971",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ILS,
author = "Anonymous",
title = "{IBM} launches security offensive",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "1--2",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70035-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700357",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:HPS,
author = "Anonymous",
title = "Humans + porn = solved {Captcha}",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "2--2",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70036-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700369",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "3--3",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70037-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700370",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2007:GCO,
author = "Simon Heron",
title = "Gang culture in the online world",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "4--7",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70038-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700382",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Watson:2007:EWA,
author = "David Watson",
title = "The evolution of web application attacks",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "7--12",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70039-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700394",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Moyle:2007:BTS,
author = "Steve Moyle",
title = "The blackhat's toolbox: {SQL} injections",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "12--14",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70040-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700400",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Frith:2007:VSH,
author = "David Frith",
title = "E-voting security: hope or hype?",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "14--16",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70041-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700412",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Clement:2007:IES,
author = "Miles Clement",
title = "Issues in endpoint security",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "17--18",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70042-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700424",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:CP,
author = "Bruce Potter",
title = "From concept to production",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "19--20",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70043-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700436",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECk,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "11",
pages = "20--20",
month = nov,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70044-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700448",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:DBC,
author = "Anonymous",
title = "Data breach casts pall on {UK ID} card scheme",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "1--2",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70098-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700983",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:SPR,
author = "Anonymous",
title = "2008 security predictions roll in",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "2, 20",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70099-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807700995",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "3--3",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70100-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807701009",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sunner:2007:RTT,
author = "Mark Sunner",
title = "The rise of targeted {Trojans}",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "4--7",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70101-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807701010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Newman:2007:HIS,
author = "Kenneth Newman",
title = "Home invasion: securing home access to business
networks",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "8--10",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70102-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807701022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Abimbola:2007:ISI,
author = "Abiola Abimbola",
title = "Information security incident response",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "10--13",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70103-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807701034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rowan:2007:VTI,
author = "Tom Rowan",
title = "{VPN} technology: {IPSEC} vs {SSL}",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "13--17",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70104-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807701046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2007:NFA,
author = "Bruce Potter",
title = "Network flow analysis",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "18--19",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70105-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807701058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:PCS,
author = "Anonymous",
title = "Password crackers see bigger picture",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "20--20",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70106-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580770106X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:NSG,
author = "Anonymous",
title = "{{\booktitle{Network Security}}} goes online",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "20--20",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70107-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807701071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2007:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2007",
number = "12",
pages = "20--20",
month = dec,
year = "2007",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(07)70108-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485807701083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:MDL,
author = "Anonymous",
title = "More data losses in {UK} government",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "1--1",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70001-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:BTC,
author = "Anonymous",
title = "Banking {Trojan} causes account havoc",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "2--2",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70002-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:MTI,
author = "Anonymous",
title = "{Microsoft} tests inky password solution",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "2--2",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70003-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "3--3",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70004-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Munro:2008:SCS,
author = "Ken Munro",
title = "{SCADA} --- a critical situation",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "4--6",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70005-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2008:CJC,
author = "Bruce Potter",
title = "Controlling {JavaScript} with {Caja}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "7--8",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70006-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ullrich:2008:DWS,
author = "Johannes B. Ullrich and Jason Lam",
title = "Defacing websites via {SQL} injection",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "9--10",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70007-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dunne:2008:ITB,
author = "Nollaig Dunne",
title = "{ID} theft for beginners",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "10--13",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70008-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Small:2008:ME,
author = "Mike Small",
title = "Managing entitlements",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "13--17",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70009-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bridges:2008:CFM,
author = "Lloyd Bridges",
title = "The changing face of malware",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "17--20",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70010-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "1",
pages = "20--20",
month = jan,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70011-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:MMW,
author = "Anonymous",
title = "Most malicious web sites are hacked",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "1--2",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70012-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:BWA,
author = "Anonymous",
title = "Business worried about data loss --- but probably not
enough",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "2--2",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70013-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:OIG,
author = "Anonymous",
title = "{Ontario} issues guidance on {RFID} use",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "2, 20",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70014-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870014X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "3--3",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70015-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Casey:2008:TLF,
author = "Donal Casey",
title = "Turning log files into a security asset",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "4--7",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70016-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ross:2008:EIS,
author = "Steven J. Ross",
title = "Enforcing information security: architecture and
responsibilities",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "7--10",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70017-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{LoIacono:2008:WSL,
author = "Luigi {Lo Iacono} and Jun Wang",
title = "{Web} service layer security {(WSLS)}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "10--13",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70018-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:IAS,
author = "Dario Forte",
title = "An integrated approach to security incident
management",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "14--16",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70019-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Small:2008:EMP,
author = "Mike Small",
title = "Entitlement management --- a practical approach",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "16--19",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70020-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:STS,
author = "Anonymous",
title = "Spammers turn to search engines",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "20--20",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70021-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700217",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "2",
pages = "20--20",
month = feb,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70022-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700229",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:SPM,
author = "Anonymous",
title = "{Symantec} prepares for managed security services",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "1--2",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70023-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:MDB,
author = "Anonymous",
title = "{Microsoft} downplays {BitLocker} claim",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "2--2",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70024-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:GUD,
author = "Anonymous",
title = "{Google} unveils drive-by download details",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "2--2",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70025-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:PEC,
author = "Anonymous",
title = "Ponemon evaluates cost of {UK} breaches",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "2--2",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70026-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700266",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "3--3",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70027-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700278",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dye:2008:WAS,
author = "Kerry Dye",
title = "{Website} abuse for search engine optimisation",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "4--6",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70028-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870028X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Corrons:2008:EMR,
author = "Luis Corrons and Dominic Hoskins",
title = "Exploring {MBR} rootkits",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "7--9",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70029-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700291",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2008:SRE,
author = "Bruce Potter",
title = "Is security really everyone's responsibility?",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "9--10",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70030-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700308",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fyffe:2008:AIT,
author = "George Fyffe",
title = "Addressing the insider threat",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "11--14",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70031-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870031X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2008:PMR,
author = "Simon Heron",
title = "Parasitic malware: The resurgence of an old threat",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "15--18",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70032-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700321",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:SST,
author = "Dario Forte",
title = "Selling security to top management",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "18--20",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70033-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700333",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "3",
pages = "20--20",
month = mar,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70034-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700345",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:SPE,
author = "Anonymous",
title = "{SEO} poisoning epidemic explodes",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "1--1",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70045-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870045X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ELP,
author = "Anonymous",
title = "{EU} launches {PrimeLife} project",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "2--2",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70046-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700461",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ATE,
author = "Anonymous",
title = "Attackers target epilepsy site",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "2--2",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70047-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700473",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ATC,
author = "Anonymous",
title = "Adware tops charts in {Q1}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "2--2",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70048-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700485",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "3--3",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70049-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700497",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Miller:2008:VWR,
author = "Charlie Miller",
title = "Virtual worlds, real exploits",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "4--6",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70050-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700503",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Smith:2008:CFI,
author = "Don Smith",
title = "The challenge of federated identity management",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "7--9",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70051-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700515",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:PAA,
author = "Dario V. Forte",
title = "The {PTK}: An alternative advanced interface for
{Sleuth Kit}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "10--13",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70052-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700527",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Howard:2008:MWA,
author = "Fraser Howard",
title = "Modern web attacks",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "13--15",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70053-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700539",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fyffe:2008:MMC,
author = "George Fyffe",
title = "Managing multinational compliance efforts while
addressing corporate security needs",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "16--18",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70054-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700540",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2008:SMA,
author = "Bruce Potter",
title = "Scalable malware analysis",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "18--20",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70055-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700552",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "4",
pages = "20--20",
month = apr,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70056-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700564",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:SAS,
author = "Anonymous",
title = "{SQL} attackers strike again",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "1--1",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70057-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700576",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:RCB,
author = "Anonymous",
title = "Researchers crack bot net secrets",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "2--2",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70058-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700588",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:BMW,
author = "Anonymous",
title = "{BERR}: More work to do on security",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "2--2",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70059-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870059X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "3--3",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70060-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700606",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sunner:2008:DWD,
author = "Mark Sunner",
title = "Developing world, developing problems",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "4--7",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70061-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700618",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Colley:2008:MBC,
author = "John Colley",
title = "Managing both careers and risks",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "7--9",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70062-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870062X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Roemer:2008:TET,
author = "Kurt Roemer",
title = "Treating employees as a threat",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "9--11",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70063-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700631",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Arce:2008:VMCa,
author = "Iv{\'a}n Arce",
title = "Vulnerability management at the crossroads",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "11--13",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70064-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700643",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Urzay:2008:CIA,
author = "I{\~n}aki Urzay",
title = "Collective intelligence approaches to malware
recognition",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "14--16",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70065-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700655",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:SSR,
author = "Dario V. Forte",
title = "Security for safety in railways",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "17--19",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70066-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700667",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:SSU,
author = "Anonymous",
title = "{Symantec}: Spammers using {AdWords}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "20--20",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70067-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700679",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:MSI,
author = "Anonymous",
title = "{Mozilla} serves up infected files",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "20--20",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70068-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700680",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "5",
pages = "20--20",
month = may,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70069-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700692",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:OSS,
author = "Anonymous",
title = "Open source software getting better",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "1--2",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70070-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700709",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:UPB,
author = "Anonymous",
title = "{UK} plans {Big Brother} database",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "2--2",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70071-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700710",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:RDC,
author = "Anonymous",
title = "Researcher demonstrates {Cisco} rootkit",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "2--2",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70072-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700722",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "3--3",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70073-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700734",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Munro:2008:BB,
author = "Ken Munro",
title = "Breaking into {Bluetooth}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "4--6",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70074-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700746",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Frankland:2008:ISM,
author = "Jane Frankland",
title = "{IT} security metrics: implementation and standards
compliance",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "6--9",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70075-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700758",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Arce:2008:VMCb,
author = "Ivan Arce",
title = "Vulnerability management at the crossroads, part 2",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "9--12",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70076-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870076X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:VDV,
author = "Dario V. Forte",
title = "Volatile data vs. data at rest: the requirements of
digital forensics",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "13--15",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70077-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700771",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hardjono:2008:SEA,
author = "Thomas Hardjono",
title = "Strengthening enterprise applications using trusted
platform modules",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "15--18",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70078-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700783",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2008:PGI,
author = "Bruce Potter",
title = "Proxies: a good idea whose time has passed",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "19--20",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70079-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700795",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "6",
pages = "20--20",
month = jun,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70080-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700801",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:KAD,
author = "Anonymous",
title = "{Kaspersky} asks for decryption help",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "1--2",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70081-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700813",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:VEB,
author = "Anonymous",
title = "{Verizon}: External breaches more common",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "2--2",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70082-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700825",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:RES,
author = "Anonymous",
title = "Researchers encode secret messages in {VoIP} calls",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "2--2",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70083-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700837",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "3--3",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70084-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700849",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{DeMarines:2008:OHD,
author = "Victor DeMarines",
title = "Obfuscation --- how to do it and how to crack it",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "4--7",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70085-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700850",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Nazario:2008:DAE,
author = "Jose Nazario",
title = "{DDoS} attack evolution",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "7--10",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70086-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700862",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rowan:2008:SVC,
author = "Tom Rowan",
title = "The secure virtual computer on your keychain",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "11--14",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70087-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700874",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ray:2008:SS,
author = "Ed Ray",
title = "It's the software, stupid",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "14--17",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70088-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700886",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaul:2008:IDS,
author = "Josh Shaul",
title = "Implementing database security: using attack analysis
to improve your defences",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "18--20",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70089-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700898",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "7",
pages = "20--20",
month = jul,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70090-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700904",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:DFR,
author = "Anonymous",
title = "{DNS} flaw rocks web",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "1--2",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70091-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700916",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:CWH,
author = "Anonymous",
title = "City worker holds {San Francisco} to ransom",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "2--2",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70092-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700928",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:OCN,
author = "Anonymous",
title = "Online crime networks mimic mafia",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "2--2",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70093-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870093X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bh,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "3--3",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70094-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700941",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Takanen:2008:FM,
author = "Ari Takanen",
title = "Fuzzing for the masses",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "4--6",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70095-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700953",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lovet:2008:CSF,
author = "Guillaume Lovet",
title = "Cybercrime is in a state of flux",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "6--8",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70096-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700965",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Naumann:2008:PFE,
author = "Ingo Naumann and Giles Hogben",
title = "Privacy features of {European eID} card
specifications",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "9--13",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70097-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700977",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kim:2008:SSS,
author = "Gene Kim",
title = "Seven steps to a secure virtual environment",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "14--18",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70098-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700989",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:SMI,
author = "Dario Forte",
title = "2008: Six months of information security",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "18--20",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70099-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808700990",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "8",
pages = "20--20",
month = aug,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70100-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701004",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:HOP,
author = "Anonymous",
title = "{Home Office}: Pass go, do not collect \pounds 200",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "1--2",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70101-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:BHH,
author = "Anonymous",
title = "Black hats hit {Red Hat}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "2--2",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70102-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:GFG,
author = "Anonymous",
title = "{Google} firms up {Gmail} security",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "2--2",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70103-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870103X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "3--3",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70104-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kaminsky:2008:CK,
author = "Dan Kaminsky",
title = "Catching up with {Kaminsky}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "4--7",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70105-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2008:XIT,
author = "Steve Mansfield-Devine",
title = "{OS X} --- is it time to start worrying?",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "7--9",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70106-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaikh:2008:CIDa,
author = "Siraj A. Shaikh and Howard Chivers and Philip Nobles
and John A. Clark and Hao Chen",
title = "Characterising intrusion detection sensors",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "10--12",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70107-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2008:DP,
author = "Bruce Potter",
title = "Document protection",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "13--14",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70108-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{May:2008:AUE,
author = "Clifford May",
title = "Approaches to user education",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "15--17",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70109-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:DSS,
author = "Dario Forte",
title = "Do storage and security go arm in arm?",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "18--19",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70110-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:CRT,
author = "Anonymous",
title = "Customer records turn up on auctioned machine",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "20--20",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70111-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:WSF,
author = "Anonymous",
title = "{Web} security flaws up",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "20--20",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70112-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "9",
pages = "20--20",
month = sep,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70113-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:MSS,
author = "Anonymous",
title = "{McAfee} snaps up {Secure Computing}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "10",
pages = "1--2",
month = oct,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70114-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:SEU,
author = "Anonymous",
title = "Security experts: {US} trailing on cybersecurity",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "10",
pages = "2--2",
month = oct,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70115-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "10",
pages = "3--3",
month = oct,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70116-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701168",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hartley:2008:DWS,
author = "Dave Hartley",
title = "Defending {Windows} servers",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "10",
pages = "4--8",
month = oct,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70117-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870117X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaikh:2008:CIDb,
author = "Siraj A. Shaikh and Howard Chivers and Philip Nobles
and John A. Clark and Hao Chen",
title = "Characterising intrusion detection sensors, part 2",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "10",
pages = "8--11",
month = oct,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70118-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701181",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sood:2008:HKB,
author = "Aditya K. Sood",
title = "Hiding a knife behind a smile --- {OBS} hacking
threats",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "10",
pages = "12--16",
month = oct,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70119-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701193",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:OBK,
author = "Dario Forte",
title = "An overview of the best known virtual solutions",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "10",
pages = "16--18",
month = oct,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70120-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870120X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2008:HBI,
author = "Bruce Potter",
title = "How bad is it?",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "10",
pages = "18--20",
month = oct,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70121-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701211",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "10",
pages = "20--20",
month = oct,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70122-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701223",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:MIE,
author = "Anonymous",
title = "{Microsoft} issues emergency patch for {RPC} flaw",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "1--2",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70123-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701235",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:CPM,
author = "Anonymous",
title = "{CSI} promotes more sophisticated security measures",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "2--2",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70124-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701247",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ALS,
author = "Anonymous",
title = "{Alcatel Lucent} ships laptop protection system",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "2--2",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70125-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701259",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "3--3",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70126-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701260",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2008:ASN,
author = "Steve Mansfield-Devine",
title = "Anti-social networking: exploiting the trusting
environment of {Web 2.0}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "4--7",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70127-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701272",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gebhardt:2008:PHB,
author = "Carlo Gebhardt and Chris I. Dalton and Richard Brown",
title = "Preventing hypervisor-based rootkits with trusted
execution technology",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "7--12",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70128-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701284",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaikh:2008:NR,
author = "Siraj A. Shaikh and Howard Chivers and Philip Nobles
and John A. Clark and Hao Chen",
title = "Network reconnaissance",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "12--16",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70129-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701296",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:TAI,
author = "Dario Forte",
title = "Technological alternatives in incident response",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "16--18",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70130-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701302",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2008:ES,
author = "Bruce Potter",
title = "An everyman {SIM}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "18--20",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70131-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701314",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "11",
pages = "20--20",
month = nov,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70132-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701326",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:MAO,
author = "Anonymous",
title = "{Microsoft} axes {OneCare}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "1--2",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70133-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701338",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:MM,
author = "Anonymous",
title = "{Marshal} and 8e6 merge",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "2--2",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70134-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580870134X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:NMS,
author = "Anonymous",
title = "{NetWitness} makes software tool free",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "2--2",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70135-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701351",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:BMR,
author = "Anonymous",
title = "{BNP} members revealed by list leak",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "2--2",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70136-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701363",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "3--3",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70137-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701375",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Munro:2008:DE,
author = "Ken Munro",
title = "Desktop encryption",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "4--6",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70138-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701387",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Libeau:2008:ASE,
author = "Fabian Libeau",
title = "Automating security events management",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "6--9",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70139-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701399",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2008:DC,
author = "Steve Mansfield-Devine",
title = "Danger in the clouds",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "9--11",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70140-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701405",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaikh:2008:FPR,
author = "Siraj A. Shaikh and Howard Chivers and Philip Nobles
and John A. Clark and Hao Chen",
title = "False positive response",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "11--15",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70141-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701417",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Danahy:2008:PSG,
author = "Jack Danahy",
title = "The `phasing-in' of security governance in the
{SDLC}",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "15--17",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70142-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701429",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2008:DFS,
author = "Dario Forte",
title = "Dealing with forensic software vulnerabilities: is
anti-forensics a real danger?",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "18--20",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70143-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701430",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2008:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2008",
number = "12",
pages = "20--20",
month = dec,
year = "2008",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(08)70144-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 16:59:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485808701442",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:DWT,
author = "Anonymous",
title = "{Downadup} worm takes net by storm",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "1--1",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70001-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700017",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:NBP,
author = "Anonymous",
title = "New botnets on the prowl",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "2--2",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70002-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700029",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:PCA,
author = "Anonymous",
title = "Proof of concept attack further discredits {MD5}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "2--2",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70003-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/hash.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700030",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Discusses successful production of a rogue SSL
certificate with the same checksum as an existing valid
certificate.",
}
@Article{Anonymous:2009:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "3--3",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70004-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700042",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Erasmus:2009:AMA,
author = "Jacques Erasmus",
title = "Anatomy of a malware attack",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "4--7",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70005-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700054",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schipka:2009:DD,
author = "Maksym Schipka",
title = "Dollars for downloading",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "7--11",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70006-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2009:TSD,
author = "Simon Heron",
title = "Technologies for spam detection",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "11--15",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70007-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2009:MST,
author = "Bruce Potter",
title = "{Microsoft SDL Threat Modelling Tool}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "15--18",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70008-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970008X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
keywords = "Security Development Lifecycle (SDL)",
}
@Article{Forte:2009:WGG,
author = "Dario Forte",
title = "So are we going to govern this security business?",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "18--20",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70009-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700091",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "1",
pages = "20--20",
month = jan,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70010-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:COT,
author = "Anonymous",
title = "Cybersecurity: {Obama} takes care of business",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "1--2",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70011-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970011X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:KCU,
author = "Anonymous",
title = "{Kyrgyzstan} comes under cyberattack",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "2--2",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70012-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700121",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:CBR,
author = "Anonymous",
title = "Cost of breaches rises",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "2--2",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70013-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700133",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "3--3",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70014-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700145",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rowan:2009:PPN,
author = "Tom Rowan",
title = "Password protection: the next generation",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "4--7",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70015-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Broom:2009:PIE,
author = "Alastair Broom",
title = "De-perimeterisation: inevitable and essential",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "7--10",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70016-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Biro:2009:WW,
author = "Tamas Biro",
title = "A window to the world?",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "11--13",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70017-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700170",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sood:2009:VPW,
author = "Aditya K. Sood",
title = "From vulnerability to patch: the window of exposure",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "14--16",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70018-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700182",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2009:TTY,
author = "Bruce Potter",
title = "Three tips for your network",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "16--18",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70019-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700194",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:DM,
author = "Dario Forte",
title = "The death of {MD5}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "18--20",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70020-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/hash.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700200",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "Discusses collision attacks against SHA-0, MD4, MD5,
HAVAL-128, and RIPEMD.",
}
@Article{Anonymous:2009:ECb,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "2",
pages = "20--20",
month = feb,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70021-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700212",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:BBI,
author = "Anonymous",
title = "{BBC} botnet investigation causes controversy",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "1--2",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70022-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700224",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:APO,
author = "Anonymous",
title = "Anti-phishing organisation launches common reporting
standard",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "2, 20",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70023-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700236",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "3--3",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70024-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700248",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2009:GH,
author = "Steve Mansfield-Devine",
title = "{Google} hacking 101",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "4--6",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70025-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970025X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kamluk:2009:HLY,
author = "Vitaly Kamluk",
title = "Here's looking at you {Kido}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "6--8",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70026-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700261",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Eisen:2009:SPK,
author = "Ori Eisen",
title = "In-session phishing and knowing your enemy",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "8--11",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70027-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700273",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sood:2009:YSP,
author = "Aditya K. Sood",
title = "Is your system pwned?",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "11--13",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70028-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700285",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Southern:2009:CRM,
author = "Steve Southern",
title = "Creating risk management strategies for {IT}
security",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "13--16",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70029-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700297",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:SAM,
author = "Dario Forte",
title = "Security audits in mixed environments",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "17--19",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70030-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700303",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:MBS,
author = "Anonymous",
title = "{McAfee}: Beware the spam of {March}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "20--20",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70031-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700315",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:MDN,
author = "Anonymous",
title = "`{Monroe Doctrine}' needed for cyberspace",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "20--20",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70032-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700327",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECc,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "3",
pages = "20--20",
month = mar,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70033-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:02 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700339",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:CEO,
author = "Anonymous",
title = "Cyber-espionage operation discovered",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "1--2",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70034-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700340",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:RCG,
author = "Anonymous",
title = "Rogueware continues to grow",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "2, 20",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70035-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700352",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "3--3",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70036-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700364",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jenik:2009:CEM,
author = "Aviram Jenik",
title = "Cyberwar in {Estonia} and the {Middle East}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "4--6",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70037-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700376",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2009:SWF,
author = "Steve Mansfield-Devine",
title = "Simple website footprinting",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "7--9",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70038-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700388",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dwyer:2009:CCA,
author = "Dennis Dwyer",
title = "{Chinese} cyber-attack tools continue to evolve",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "9--11",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70039-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970039X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2009:GP,
author = "Simon Heron",
title = "A good policy",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "12--14",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70040-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700406",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mattsson:2009:RSV,
author = "Ulf Mattsson",
title = "Real security for virtual machines",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "15--17",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70041-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700418",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:APA,
author = "Dario Forte",
title = "Anatomy of a phishing attack: a high-level overview",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "17--19",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70042-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970042X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:RBL,
author = "Anonymous",
title = "Researcher blows lid off retail networks",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "20--20",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70043-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700431",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:UEG,
author = "Anonymous",
title = "{US} electrical grid compromised",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "20--20",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70044-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700443",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECd,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "4",
pages = "20--20",
month = apr,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70045-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700455",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:SGL,
author = "Anonymous",
title = "Security groups launch anti-malware effort",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "1--2",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70046-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700467",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:GGA,
author = "Anonymous",
title = "{Gumblar} {Google} attack takes web by storm",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "2--2",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70047-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700479",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:CFB,
author = "Anonymous",
title = "{Conficker} fails, but bots increase",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "2--2",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70048-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700480",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:CSC,
author = "Anonymous",
title = "Cyber-swine cash in on real-world flu",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "2--2",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70049-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700492",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "3--3",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70050-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700509",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jenik:2009:FTM,
author = "Aviram Jenik",
title = "Fuzzing tools: making sense out of nonsense",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "4--6",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70051-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700510",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rodriguez:2009:CCT,
author = "Bruno Rodriguez",
title = "The cyber-crime threat to online transactions",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "7--8",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70052-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700522",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Khan:2009:RTC,
author = "Shafiullah Khan and Kok-Keong Loo",
title = "Real-time cross-layer design for a large-scale flood
detection and attack trace-back mechanism in {IEEE
802.11} wireless mesh networks",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "9--16",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70053-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700534",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Walters:2009:JD,
author = "Richard Walters",
title = "Joining the dots",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "16--19",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70054-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700546",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:PD,
author = "Dario Forte",
title = "Phishing in depth",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "19--20",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70055-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700558",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "5",
pages = "20--20",
month = may,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70056-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970056X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:CPT,
author = "Anonymous",
title = "{Chinese} protection tool pegged as badware",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "1--2",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70057-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700571",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:FUH,
author = "Anonymous",
title = "{Feds} unveil {Hathaway} review",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "2--2",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70058-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700583",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:RPS,
author = "Anonymous",
title = "Researcher promises smart grid botnet",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "2, 20",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70059-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700595",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "3--3",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70060-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700601",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2009:OPB,
author = "Simon Heron",
title = "Online privacy and browser security",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "4--7",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70061-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700613",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2009:MT,
author = "Steve Mansfield-Devine",
title = "A matter of trust",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "7--9",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70062-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700625",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2009:SM,
author = "Steve Gold",
title = "Not-so-smart meters?",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "9--11",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70063-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700637",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaikh:2009:TSI,
author = "Siraj A. Shaikh and Howard Chivers and Philip Nobles
and John A. Clark and Hao Chen",
title = "Towards scalable intrusion detection",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "12--16",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70064-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700649",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rexworthy:2009:IDS,
author = "Ben Rexworthy",
title = "Intrusion detections systems --- an outmoded network
protection model",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "17--19",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70065-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700650",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:BVP,
author = "Anonymous",
title = "Browser vendors in patch blitz",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "20--20",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70066-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700662",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:RBB,
author = "Anonymous",
title = "Researchers build browser-based darknet",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "20--20",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70067-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700674",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "6",
pages = "20--20",
month = jun,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70068-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700686",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:RDE,
author = "Anonymous",
title = "In a recession, disgruntled employees could pose a
security threat from within",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "1--1",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70080-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700807",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:FPN,
author = "Anonymous",
title = "Finger pointed at {North Korea} after denial of
service attacks on the {South} and the {US}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "1--2",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70081-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700819",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:NCV,
author = "Anonymous",
title = "{NHS} computer viruses impact on patient healthcare",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "2--2",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70082-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700820",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:BDP,
author = "Anonymous",
title = "{Bonn} discovers partial solution to {Conficker}
infections",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "2--2",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70083-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700832",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "3--3",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70084-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700844",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2009:PW,
author = "Steve Mansfield-Devine",
title = "The promise of whitelisting",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "4--6",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70085-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700856",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:YCV,
author = "Dario Forte",
title = "Are you court validated?",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "6--8",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70086-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700868",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caviglione:2009:UER,
author = "Luca Caviglione",
title = "Understanding and exploiting the reverse patterns of
peer-to-peer file sharing applications",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "8--12",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70087-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970087X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Goucher:2009:EW,
author = "Wendy Goucher",
title = "The enemy within",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "12--14",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70088-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700881",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potter:2009:RL,
author = "Bruce Potter",
title = "A review of {L0phtCrack 6}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "14--17",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70089-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700893",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:ILF,
author = "Dario Forte",
title = "The importance of log files in security incident
prevention",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "18--20",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70090-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970090X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "7",
pages = "20--20",
month = jul,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70091-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700911",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:CAI,
author = "Anonymous",
title = "Cyber attacks increasingly target wealthy smartphone
owners, says {Cisco}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "1--1",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70069-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700698",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:FPV,
author = "Anonymous",
title = "Flaws and patching in {Las Vegas}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "1--2",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70070-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700704",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:RNM,
author = "Anonymous",
title = "Rogueware now a major menace",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "2--2",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70071-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700716",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "3--3",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70072-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700728",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:RIS,
author = "Dario V. Forte",
title = "The role of the {Information Security Manager} in
cutting-edge companies",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "4--5",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70073-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970073X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mortleman:2009:BA,
author = "Jim Mortleman",
title = "Behavioural analysis",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "5--7",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70074-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700741",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Barry:2009:SPS,
author = "Daniel Joseph Barry",
title = "Special problems of securing {10Gbps} networks",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "8--11",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70075-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700753",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Frankland:2009:NDI,
author = "Jane Frankland",
title = "Numeric data integrity: piercing the corporate veil",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "11--14",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70076-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700765",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sloan:2009:SVW,
author = "Kevin Sloan",
title = "Security in a virtualised world",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "15--18",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70077-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700777",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2009:SCS,
author = "Steve Gold",
title = "The {SCADA} challenge: securing critical
infrastructure",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "18--20",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70078-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700789",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "8",
pages = "20--20",
month = aug,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70079-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700790",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:FFB,
author = "Anonymous",
title = "Failed firm banned from selling customers' personal
data",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "1--1",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70092-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700923",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:MWI,
author = "Anonymous",
title = "Massive website infection avoids detection by search
engine security scanners",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "1--1",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70093-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700935",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ITM,
author = "Anonymous",
title = "{ID} theft malware on the increase",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "1--2",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70094-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700947",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ULD,
author = "Anonymous",
title = "{US} lab develops federated model for defence against
cyber attack",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "2--2",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70095-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700959",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "3--3",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70096-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700960",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Abraham:2009:WC,
author = "Dave Abraham",
title = "Why {2FA} in the cloud?",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "4--5",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70097-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700972",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Garlick:2009:HBO,
author = "Nick Garlick and Nebulas Solutions Group",
title = "The hidden benefits of optimising your firewall",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "6--9",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70098-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700984",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2009:MAD,
author = "Cath Everett",
title = "Moving across to the dark side",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "10--12",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70099-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700996",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sridevi:2009:NAE,
author = "R. Sridevi and A. Damodaram and S. V. L. Narasimham",
title = "A novel architecture for enhanced security through
virtualisation and spoofing",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "12--16",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70100-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970100X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:CVB,
author = "Dario Forte",
title = "Compliance vs business security",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "16--18",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70101-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Goucher:2009:CSS,
author = "Wendy Goucher",
title = "Carpe sus: security in the time of swine flu",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "18--20",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70102-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECi,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "9",
pages = "20--20",
month = sep,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70103-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:WRL,
author = "Anonymous",
title = "Wireless researchers learn to see through walls",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "1--2",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70104-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:DNF,
author = "Anonymous",
title = "{DHS} needs to fix web site security",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "2--2",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70105-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:SBM,
author = "Anonymous",
title = "Spam-borne malware is on the rise",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "2, 19",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70106-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "3--3",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70107-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lowe:2009:SPB,
author = "Nick Lowe",
title = "Shields Up! {Protecting} browsers, endpoints and
enterprises against web-based attacks",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "4--7",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70108-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Walsh:2009:BFC,
author = "Patrick J. Walsh",
title = "The brightening future of cloud security",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "7--10",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70109-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Storey:2009:SPC,
author = "Dominic Storey",
title = "Securing process control networks",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "10--13",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70110-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Agrawal:2009:MVO,
author = "A. Agrawal and R. A. Khan",
title = "Measuring the vulnerability of an object-oriented
design",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "13--17",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70111-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:SVR,
author = "Dario Forte",
title = "{SSL VPN} and return on investment: a possible
combination",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "17--19",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70112-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:AMS,
author = "Anonymous",
title = "Advertising malware scammers get smarter",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "19--20",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70113-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ELD,
author = "Anonymous",
title = "{Europe} leaves door open for three-strikes policy",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "20--20",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70114-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348580970114X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "10",
pages = "20--20",
month = oct,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70115-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ADF,
author = "Anonymous",
title = "{Adobe} design flaw alleged",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "1--2",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70116-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
keywords = "Adobe Flash Player",
}
@Article{Anonymous:2009:IEF,
author = "Anonymous",
title = "{IPS} equipment fails to make grade",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "2--2",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70117-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:WAV,
author = "Anonymous",
title = "{Web} applications vulnerabilities severe, says
{Cenzic}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "2, 20",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70118-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "3--3",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70119-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Iyer:2009:NAS,
author = "Sudha Iyer",
title = "New approaches to securing the database",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "4--8",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70120-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jones:2009:RMT,
author = "Andy Jones",
title = "Recycling more than your {IT} equipment",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "8--9",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70121-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701217",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Xirasagar:2009:SIN,
author = "Sindhu Xirasagar and Masoud Mojtahed",
title = "Securing {IP} networks, {Part I}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "10--14",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70122-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701229",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Storey:2009:CFH,
author = "Dominic Storey",
title = "Catching flies with honey tokens",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "15--18",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70123-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:IRI,
author = "Dario Forte",
title = "Is it really important to have a structured security
budget?",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "18--20",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70124-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECk,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "11",
pages = "20--20",
month = nov,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(09)70125-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485809701254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:WCT,
author = "Anonymous",
title = "{WPA} cracking tool launched",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "12",
pages = "1--2",
month = dec,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70001-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:GLD,
author = "Anonymous",
title = "{Google} launches {DNS} server",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "12",
pages = "2--2",
month = dec,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70002-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:MRD,
author = "Anonymous",
title = "Malware rebounds as data loss cause",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "12",
pages = "2, 20",
month = dec,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70003-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "12",
pages = "3--3",
month = dec,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70004-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lin:2009:AMD,
author = "Phillip Lin",
title = "Anatomy of the {Mega-D} takedown",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "12",
pages = "4--7",
month = dec,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70005-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2009:AES,
author = "Simon Heron",
title = "{Advanced Encryption Standard (AES)}",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "12",
pages = "8--12",
month = dec,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70006-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Yang:2009:CGA,
author = "Seung S. Yang and Hongsik Choi",
title = "A complement to the {GridOne} authentication method",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "12",
pages = "12--18",
month = dec,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70007-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2009:ADP,
author = "Dario Forte",
title = "Application delivery: pros and cons both virtual and
real",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "12",
pages = "18--20",
month = dec,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70008-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2009:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2009",
number = "12",
pages = "20--20",
month = dec,
year = "2009",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70009-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070009X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:AHS,
author = "Anonymous",
title = "{Aurora} hack spawns widespread concern",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "1--2",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70010-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:GCS,
author = "Anonymous",
title = "{Google} challenged on search privacy",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "2, 20",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70011-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "3--3",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70012-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070012X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fergusonnam:2010:BF,
author = "Rik Fergusonnam",
title = "Back to the future",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "4--7",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70013-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2010:MSA,
author = "Steven Furnell",
title = "{Mac} security: An {Apple} that can't be bitten?",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "7--11",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70014-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2010:PS,
author = "Steve Mansfield-Devine",
title = "The perils of sharing",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "11--13",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70015-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Xirasagar:2010:SIN,
author = "Sindhu Xirasagar and Masoud Mojtahed",
title = "Securing {IP} networks",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "13--17",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70016-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2010:RIR,
author = "Dario V. Forte",
title = "The responsibilities of an incident responder",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "18--19",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70017-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:OCR,
author = "Anonymous",
title = "Online criminals replacing brawn with brain",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "20--20",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70018-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "1",
pages = "20--20",
month = jan,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70019-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700192",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:NIE,
author = "Anonymous",
title = "New {Internet Explorer} bug emerges",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "2",
pages = "1--2",
month = feb,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70020-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700209",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:SCB,
author = "Anonymous",
title = "{SpyEye} continues battle of the botnets",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "2",
pages = "2--2",
month = feb,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70021-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700210",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "2",
pages = "3--3",
month = feb,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70022-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700222",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Brandt:2010:WAA,
author = "Andrew Brandt and Zachary Wolff",
title = "When admins attack: 30 hours in the life of a
{Gumblar} victim",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "2",
pages = "4--8",
month = feb,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70023-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700234",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rowan:2010:NWS,
author = "Tom Rowan",
title = "Negotiating {WiFi} security",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "2",
pages = "8--12",
month = feb,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70024-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700246",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Goode:2010:MMS,
author = "Alan Goode",
title = "Managing mobile security: How are we doing?",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "2",
pages = "12--15",
month = feb,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70025-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700258",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McPherson:2010:CGC,
author = "Danny McPherson",
title = "Cybercrime --- a game of cat and mouse in 2009",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "2",
pages = "15--18",
month = feb,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70026-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070026X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Forte:2010:PIH,
author = "Dario Forte",
title = "Preventing and investigating hacking by auditing web
applications",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "2",
pages = "18--20",
month = feb,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70027-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700271",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECb,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "2",
pages = "20--20",
month = feb,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70028-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700283",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:BBS,
author = "Anonymous",
title = "Botherders battle to stay online",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "1--2",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70029-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700295",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:RIC,
author = "Anonymous",
title = "Researcher issues code for yet another {IE} flaw",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "2--2",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70030-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700301",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:SUS,
author = "Anonymous",
title = "{SSD} used to speed up password cracking",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "2--2",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70031-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700313",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "3--3",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70032-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700325",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2010:DCT,
author = "Steve Mansfield-Devine",
title = "Divide and conquer: the threats posed by hybrid apps
and {HTML 5}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "4--6",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70033-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700337",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wicherski:2010:PLI,
author = "Georg Wicherski",
title = "Placing a low-interaction honeypot in-the-wild: A
review of {\tt mwcollectd}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "7--8",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70034-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700349",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Janssen:2010:VS,
author = "Robert Janssen",
title = "{VDI} and security",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "8--11",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70035-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700350",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Corrons:2010:RRN,
author = "Luis Corrons",
title = "The rise and rise of {NDR}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "12--16",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70036-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700362",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Chandra:2010:CCO,
author = "S. Chandra and R. A. Khan",
title = "Confidentiality checking an object-oriented class
hierarchy",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "16--20",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70037-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700374",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECc,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "3",
pages = "20--20",
month = mar,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70038-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700386",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:PARa,
author = "Anonymous",
title = "{PDF} attacks on the rise, says {Symantec}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "1--2",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70039-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700398",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:EMS,
author = "Anonymous",
title = "Extortion malware scares file sharers with fake
copyright messages",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "2--2",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70040-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700404",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:PARb,
author = "Anonymous",
title = "{PAC} attack redirects browsers to malicious sites
using proxy hack",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "2, 20",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70041-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700416",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "3--3",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70042-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700428",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Portnoy:2010:PWA,
author = "Aaron Portnoy",
title = "{Pwn2Own} wrap up and analysis",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "4--5",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70043-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070043X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:2010:BWS,
author = "Paul Wood",
title = "Bot wars: the spammers strike back",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "5--8",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70044-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700441",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cluley:2010:SMT,
author = "Graham Cluley",
title = "Sizing up the malware threat --- key malware trends
for 2010",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "8--10",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70045-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700453",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Eisen:2010:CFM,
author = "Ori Eisen",
title = "Catching the fraudulent {Man-in-the-Middle} and
{Man-in-the-Browser}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "11--12",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70046-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700465",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Carnie:2010:PSM,
author = "James Carnie",
title = "Preserving security in a multi-tenanted hosting
environment",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "12--15",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70047-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700477",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Vlissidis:2010:TCS,
author = "Paul Vlissidis and Matthew Hickey",
title = "Thin clients: slim security?",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "16--19",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70048-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700489",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:NSF,
author = "Anonymous",
title = "Network Security fixes {WordPress} configuration
hole",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "20--20",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70049-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700490",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "4",
pages = "20--20",
month = apr,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70050-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700507",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:FUA,
author = "Anonymous",
title = "{Facebook} under attack on all fronts",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "1--2",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70051-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700519",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:GAS,
author = "Anonymous",
title = "{Google} `accidentally' snooped on wifi data",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "2--2",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70052-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700520",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "3--3",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70053-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700532",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2010:BB,
author = "Steve Mansfield-Devine",
title = "Battle of the botnets",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "4--6",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70054-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700544",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Steiner:2010:WFN,
author = "Paul Steiner",
title = "Why {FTP} is no longer up to the job",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "7--9",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70055-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700556",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heron:2010:DSM,
author = "Simon Heron",
title = "Denial of service: motivations and trends",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "10--12",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70056-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700568",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Davis:2010:MTP,
author = "Adrian Davis",
title = "Managing third parties --- an information security
perspective",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "13--15",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70057-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070057X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2010:SCC,
author = "Danny Bradbury",
title = "Shadows in the cloud: {Chinese} involvement in
advanced persistent threats",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "16--19",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70058-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700581",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:BUI,
author = "Anonymous",
title = "Browsers uniquely identify users",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "19--19",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70059-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700593",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:IFC,
author = "Anonymous",
title = "{India} fears cyberspying by {China}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "19--20",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70060-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070060X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:TCD,
author = "Anonymous",
title = "{Twitter} commands {DIY} botnets",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "20--20",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70061-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700611",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:VW,
author = "Anonymous",
title = "Virtualisation worries",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "20--20",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70062-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700623",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "5",
pages = "20--20",
month = may,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70063-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700635",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:RIS,
author = "Anonymous",
title = "Reduce {IT} security costs without increasing risk",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "1--2",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70076-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700763",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:NVH,
author = "Anonymous",
title = "New ventures help developers in fight against security
flaws",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "2--2",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70077-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700775",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:WFD,
author = "Anonymous",
title = "{Windows} flaw disclosure causes fierce debate",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "2--2",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70078-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700787",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "3--3",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70079-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700799",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Karrenberg:2010:DSG,
author = "Daniel Karrenberg",
title = "{DNSSEC}: Securing the global infrastructure of the
{Internet}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "4--6",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70080-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700805",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Aljawarneh:2010:SWS,
author = "Shadi Aljawarneh and Shadi Masadeh and Faisal
Alkhateeb",
title = "A secure wifi system for wireless networks: an
experimental evaluation",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "6--12",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70081-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700817",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2010:HSW,
author = "Danny Bradbury",
title = "A hole in the security wall: {ATM} hacking",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "12--15",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70082-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700829",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hamelin:2010:PFM,
author = "Michael Hamelin",
title = "Preventing firewall meltdowns",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "15--16",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70083-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700830",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Martin:2010:PCC,
author = "Luther Martin",
title = "Protecting credit card information: encryption vs
tokenisation",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "17--19",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70084-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700842",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ALP,
author = "Anonymous",
title = "{AT\&T} leaks private data of {Apple} customers ---
twice",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "20--20",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70085-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700854",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:FSR,
author = "Anonymous",
title = "{Facebook} suffers from rash of clickjacking",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "20--20",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70086-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700866",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "6",
pages = "20--20",
month = jun,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70087-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700878",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:SV,
author = "Anonymous",
title = "{Smartphone} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "2--2",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70088-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070088X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:MIS,
author = "Anonymous",
title = "Malware-infested spam on the rise",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "2--2",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70089-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700891",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "3--3",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70090-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700908",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Joffee:2010:CGE,
author = "Rodney Joffee",
title = "Cybercrime: the global epidemic at your network door",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "4--7",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70091-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070091X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2010:HME,
author = "Danny Bradbury",
title = "Hands-on with {Metasploit Express}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "7--11",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70092-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700921",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schiavo:2010:CSE,
author = "Jay Schiavo",
title = "Code signing for end-user peace of mind",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "11--13",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70093-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700933",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Eisen:2010:OSN,
author = "Ori Eisen",
title = "Online security --- a new strategic approach",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "14--15",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70094-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700945",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ward:2010:CSM,
author = "Des Ward",
title = "The cost of saving money: no longer the company
reputation",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "15--19",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70095-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700957",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:DND,
author = "Anonymous",
title = "Disclosure and non-disclosure",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "19--20",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70096-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700969",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:SFS,
author = "Anonymous",
title = "Software flaws set to double",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "20--20",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70097-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700970",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:TTT,
author = "Anonymous",
title = "{Twitter} told to tighten security",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "20--20",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70098-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700982",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECg,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "7",
pages = "20--20",
month = jul,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70099-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810700994",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:IBM,
author = "Anonymous",
title = "{Intel} buys {McAfee}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "1--2",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70100-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701008",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:BDH,
author = "Anonymous",
title = "{Black Hat} and {DefCon} highlights",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "2, 20",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70101-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070101X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "3--3",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70102-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2010:CP,
author = "Steve Gold",
title = "Cracking passwords",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "4--7",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70103-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Storey:2010:TCN,
author = "Dominic Storey",
title = "Ten consequences of network blindness",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "7--9",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70104-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kim:2010:SGF,
author = "Seong-Hwan Kim and Sundar Vedantham and Pravin
Pathak",
title = "{SMB} gateway firewall implementation using a network
processor",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "10--15",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70105-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Smith:2010:CDS,
author = "Graham Smith",
title = "Countering datacentre security pressures",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "15--17",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70106-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Midgley:2010:SEE,
author = "Stephen Midgley",
title = "The state of encryption in {Europe}: some cultural
comparisons",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "18--19",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70107-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:DMC,
author = "Anonymous",
title = "Did malware cause {Spanair} crash?",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "20--20",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70108-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:PZ,
author = "Anonymous",
title = "Phishing down, {Zeus} up",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "20--20",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70109-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "8",
pages = "20--20",
month = aug,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70110-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:SMW,
author = "Anonymous",
title = "{Stuxnet} may be the work of state-backed hackers",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "1--2",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70111-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:WLB,
author = "Anonymous",
title = "Wins and losses in the botnet war",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "2, 19",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70112-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "3--3",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70113-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bransfield-Garth:2010:MPC,
author = "Simon Bransfield-Garth",
title = "Mobile phone calls as a business risk",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "4--11",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70114-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Taylor:2010:FIP,
author = "Mark Taylor and John Haggerty and David Gresty and
Paul Fergus",
title = "Forensic investigation of peer-to-peer networks",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "12--15",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70115-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070115X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2010:PA,
author = "Steve Gold",
title = "Password alternatives",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "16--19",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70116-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701161",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:CAF,
author = "Anonymous",
title = "Corporate attacks focus on web",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "19--20",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70117-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701173",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:SPM,
author = "Anonymous",
title = "{Smartphones} present major threat",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "20--20",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70118-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701185",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:HPA,
author = "Anonymous",
title = "Hacking popular among students",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "20--20",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70119-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701197",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "9",
pages = "20--20",
month = sep,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70120-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701203",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:SRI,
author = "Anonymous",
title = "{Stuxnet}: rumours increase, infections spread",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "10",
pages = "1--2",
month = oct,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70121-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701215",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:TR,
author = "Anonymous",
title = "Threat round-up",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "10",
pages = "2--2",
month = oct,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70122-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701227",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "10",
pages = "3--3",
month = oct,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70123-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701239",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Papadaki:2010:VMA,
author = "Maria Papadaki and Steven Furnell",
title = "Vulnerability management: an attitude of mind?",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "10",
pages = "4--8",
month = oct,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70124-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701240",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Perche:2010:NLA,
author = "Patrice Perche",
title = "Network latency: avoid paying a tax on time",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "10",
pages = "9--12",
month = oct,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70125-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701252",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zaitsev:2010:SKP,
author = "Oleg Zaitsev",
title = "Skeleton keys: the purpose and applications of
keyloggers",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "10",
pages = "12--17",
month = oct,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70126-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701264",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Knight:2010:IDF,
author = "Eric Knight",
title = "Investigating digital fingerprints: advanced log
analysis",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "10",
pages = "17--20",
month = oct,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70127-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701276",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECj,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "10",
pages = "20--20",
month = oct,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70128-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701288",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:BBT,
author = "Anonymous",
title = "{Bredolab} botnet taken down",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "1--2",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70129-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070129X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ZMF,
author = "Anonymous",
title = "{Zeus} makes final appearance?",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "2--2",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70130-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701306",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:AVM,
author = "Anonymous",
title = "Anti-virus for {Macs}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "2--2",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70131-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701318",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "3--3",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70132-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070132X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2010:AUH,
author = "Danny Bradbury",
title = "Avoiding {URL} hell",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "4--6",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70133-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701331",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Walters:2010:MPU,
author = "Richard Walters",
title = "Managing privileged user activity in the datacentre",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "6--10",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70134-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701343",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2010:SET,
author = "Steve Gold",
title = "Social engineering today: psychology, strategies and
tricks",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "11--14",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70135-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701355",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boroditsky:2010:CCW,
author = "Marc Boroditsky",
title = "Click, click, who's there?",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "14--16",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70136-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701367",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Warmack:2010:CTT,
author = "Rob Warmack",
title = "Compliance today --- and tomorrow",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "16--18",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70137-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701379",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cavalancia:2010:PDL,
author = "Nick Cavalancia",
title = "Preventing data loss by securing {USB} ports",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "18--20",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70138-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701380",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "11",
pages = "20--20",
month = nov,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70139-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701392",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:PNY,
author = "Anonymous",
title = "Predictions for the {New Year}",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "1--2",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70140-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701409",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:MUM,
author = "Anonymous",
title = "More users means security challenges",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "2--2",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70141-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701410",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:HPS,
author = "Anonymous",
title = "Higher priority for security",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "2, 20",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70142-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701422",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "3--3",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70143-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701434",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dinoor:2010:PIM,
author = "Shlomi Dinoor",
title = "Privileged identity management: securing the
enterprise",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "4--6",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70144-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701446",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ridley:2010:OSF,
author = "Philip Ridley",
title = "Outsmarting the smartphone fraudsters",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "7--9",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70145-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701458",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2010:PCA,
author = "Steve Gold",
title = "Protecting the cloud: attack vectors and other
exploits",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "10--12",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70146-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581070146X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2010:UVC,
author = "Steven Furnell",
title = "Usability versus complexity --- striking the balance
in end-user security",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "13--17",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70147-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701471",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ranum:2010:WMT,
author = "Marcus Ranum",
title = "The well-meaning threat",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "17--19",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70148-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701483",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:UPP,
author = "Anonymous",
title = "{US} public-private partnership for cyber-security",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "20--20",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70149-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701495",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2010:ECl,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2010",
number = "12",
pages = "20--20",
month = dec,
year = "2010",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(10)70150-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:24 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485810701501",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:SPF,
author = "Anonymous",
title = "Security professionals focus on yesterday's skills",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "1",
pages = "1--2",
month = jan,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70001-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:WSC,
author = "Anonymous",
title = "Wifi security cracked",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "1",
pages = "2, 20",
month = jan,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70002-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "1",
pages = "3--3",
month = jan,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70003-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2011:AST,
author = "Steve Mansfield-Devine",
title = "Anonymous: serious threat or mere annoyance?",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "1",
pages = "4--10",
month = jan,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70004-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Amoroso:2011:CAA,
author = "Edward G. Amoroso",
title = "Cyber attacks: awareness",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "1",
pages = "10--16",
month = jan,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70005-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:AET,
author = "Steve Gold",
title = "Advanced evasion techniques",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "1",
pages = "16--19",
month = jan,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70006-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170006X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:PT,
author = "Anonymous",
title = "Passwords not up to the task",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "1",
pages = "20--20",
month = jan,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70007-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:DLR,
author = "Anonymous",
title = "Data leaks result from malicious intent",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "1",
pages = "20--20",
month = jan,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70008-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "1",
pages = "20--20",
month = jan,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70009-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:STC,
author = "Anonymous",
title = "Sinister trends in cyberthreats",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "2--2",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70010-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700101",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:EGR,
author = "Anonymous",
title = "{European} guidelines for resilience and
cyber-security",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "2, 19--20",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70011-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700113",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "3--3",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70012-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700125",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Durbin:2011:ISB,
author = "Steve Durbin",
title = "Information security without boundaries",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "4--8",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70013-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700137",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2011:HWE,
author = "Danny Bradbury",
title = "Hacking wifi the easy way",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "9--12",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70014-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700149",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:FF,
author = "Steve Gold",
title = "The future of the firewall",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "13--15",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70015-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700150",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ting:2011:TTA,
author = "David Ting",
title = "Thinking thin: addressing the challenges of client
computing",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "16--17",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70016-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700162",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hamelin:2011:PFA,
author = "Michael Hamelin",
title = "Preparing for a firewall audit",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "18--19",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70017-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700174",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ZSH,
author = "Anonymous",
title = "{Zeus} and {SpyEye} hybrid emerges",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "20--20",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70018-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700186",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:WMC,
author = "Anonymous",
title = "{Waledac} makes a comeback",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "20--20",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70019-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700198",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECb,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "2",
pages = "20--20",
month = feb,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70020-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700204",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:RZO,
author = "Anonymous",
title = "The resurgence of {Zeus} and other banking {Trojans}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "2--2",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70021-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700216",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:NHO,
author = "Anonymous",
title = "Nearly half of organisations are not protected",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "2, 20",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70022-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700228",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "3--3",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70023-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170023X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Taylor:2011:FIC,
author = "Mark Taylor and John Haggerty and David Gresty and
David Lamb",
title = "Forensic investigation of cloud computing systems",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "4--10",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70024-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700241",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sanderson:2011:SDP,
author = "Russell Sanderson",
title = "A secure data protection strategy",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "10--12",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70025-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700253",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Aljawarneh:2011:WES,
author = "Shadi Aljawarneh",
title = "A web engineering security methodology for e-learning
systems",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "12--15",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70026-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700265",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:IMS,
author = "Steve Gold",
title = "{IPv6} migration and security",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "15--18",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70027-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700277",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lesnykh:2011:DLP,
author = "Alexei Lesnykh",
title = "Data loss prevention: a matter of discipline",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "18--19",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70028-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700289",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:XTN,
author = "Anonymous",
title = "{OS X Trojan} now in beta",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "20--20",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70029-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700290",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECc,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "3",
pages = "20--20",
month = mar,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70030-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700307",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:RHL,
author = "Anonymous",
title = "{RSA} hack leaves status of {SecurID} uncertain",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "1--2",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70031-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700319",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:FAS,
author = "Anonymous",
title = "Few aware of smartphone vulnerability",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "2, 20",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70032-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700320",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "3--3",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70033-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700332",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRSa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Security for Microsoft
Windows Systems Administrators}}, by Derrick Rountree.
Published by Syngress (ISBN 978-1-59749-594-3, e-ISBN
978-1-59749-595-0)}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "4--4",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70034-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700344",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:MWA,
author = "Anonymous",
title = "{Microsoft Windows 7} Administrator's Reference",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "4--4",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70035-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700356",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:NBa,
author = "Anonymous",
title = "News in Brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "4--4",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70036-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700368",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2011:SS,
author = "Tracey Caldwell",
title = "Smart security",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "5--9",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70037-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170037X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kemshall:2011:WMT,
author = "Andy Kemshall",
title = "Why mobile two-factor authentication makes sense",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "9--12",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70038-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700381",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:CG,
author = "Steve Gold",
title = "Cracking {GSM}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "12--15",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70039-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700393",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Blandford:2011:ISC,
author = "Richard Blandford",
title = "Information security in the cloud",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "15--17",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70040-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170040X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jenkins:2011:LLS,
author = "Steve Jenkins",
title = "Learning to love {SIEM}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "18--19",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70041-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700411",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:USU,
author = "Anonymous",
title = "Utilities still under threat",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "20--20",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70042-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700423",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Ca,
author = "Anonymous",
title = "Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "4",
pages = "20--20",
month = apr,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70043-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700435",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:UGT,
author = "Anonymous",
title = "{US Government} takes over {Coreflood} botnet",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "1--2",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70044-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700447",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:NUF,
author = "Anonymous",
title = "{NSS} uncovers firewall shortcomings",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "2, 19",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70045-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700459",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Be,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "3--3",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70046-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700460",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRCa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Computer Networks: a systems
approach}}, by Larry Peterson and Bruce Davie. Fifth
Edition. Morgan Kaufman. ISBN 978-0-12-385059-1}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "4--4",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70047-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700472",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:NBb,
author = "Anonymous",
title = "News in Brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "4--4",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70048-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700484",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2011:RAC,
author = "Danny Bradbury",
title = "Routing around censorship",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "5--8",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70049-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700496",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sood:2011:SBD,
author = "Aditya K. Sood and Richard J. Enbody",
title = "Spying on the browser: dissecting the design of
malicious extensions",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "8--12",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70050-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700502",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:TBa,
author = "Steve Gold",
title = "Taking down botnets",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "13--15",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70051-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700514",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jammalamadaka:2011:DSM,
author = "Ravi Chandra Jammalamadaka and Sharad Mehrotra and
Nalini Venkatasubramanian and Kent Seamons",
title = "{DataVault}: secure mobile access and data sharing",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "16--19",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70052-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700526",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:EQS,
author = "Anonymous",
title = "{EU} questions stability of the {Internet}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "19--20",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70053-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700538",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:HMP,
author = "Anonymous",
title = "Hackers may be `pimping' data",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "20--20",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70054-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170054X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "5",
pages = "20--20",
month = may,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70055-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700551",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:RRS,
author = "Anonymous",
title = "{RSA} replacing {SecurID} tokens",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "1--2",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70056-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700563",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:GSP,
author = "Anonymous",
title = "{Google} spear-phishing targets governments and
military",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "2, 20",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70057-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700575",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "3--3",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70058-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700587",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRI,
author = "Anonymous",
title = "Book Review: {{\booktitle{IPv6 for Enterprise
Networks}}, by Shannon McFarland, Muninder Sambi,
Nikhil Sharma, and Sanjay Hooda. Cisco Press. ISBN
978-1-58714-227-7}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "4--4",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70059-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700599",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRPa,
author = "Anonymous",
title = "Book Review: {{\booktitle{PKI Uncovered}}, Andre
Karamanian, Srinivas Tenneti, Fran{\c{c}}ois Dessart.
Cisco Press. ISBN 978-1-58705-916-2}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "4--4",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70060-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700605",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Durbin:2011:TCT,
author = "Steve Durbin",
title = "Tackling converged threats: building a
security-positive environment",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "5--8",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70061-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700617",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2011:WWC,
author = "Tracey Caldwell",
title = "When worlds collide: the security of converged
networks",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "8--12",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70062-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700629",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hudson:2011:WMH,
author = "Jeff Hudson",
title = "Weaponised malware: how criminals use digital
certificates to cripple your organisation",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "12--14",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70063-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700630",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:RP,
author = "Steve Gold",
title = "The rebirth of phreaking",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "15--17",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70064-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700642",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hocking:2011:TCS,
author = "Marc Hocking",
title = "Thin client security in the cloud",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "17--19",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70065-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700654",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:MMA,
author = "Anonymous",
title = "More malware for {Android}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "20--20",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70066-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700666",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECe,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "6",
pages = "20--20",
month = jun,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70067-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700678",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:HCH,
author = "Anonymous",
title = "High costs but higher profits with targeted attacks",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "1--2",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70068-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170068X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:FTF,
author = "Anonymous",
title = "Firms turn down free data breach audits",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "2--2",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70069-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700691",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bg,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "3--3",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70070-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700708",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRCb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Cisco Firewalls}}, by
Alexandre Moraes. Cisco Press. ISBN
978-1-58714-109-6}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "4--4",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70071-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170071X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRCc,
author = "Anonymous",
title = "Book Review: {{\booktitle{Cisco Firewalls}}, by
Alexandre Moraes. Cisco Press. ISBN
978-1-58714-109-6}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "4--4",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70072-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700721",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:TBb,
author = "Steve Gold",
title = "Terrorism and {Bluetooth}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "5--7",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70073-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700733",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gragido:2011:BZA,
author = "Will Gragido",
title = "Beyond zero: analysing threat trends",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "7--9",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70074-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700745",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2011:EHP,
author = "Tracey Caldwell",
title = "Ethical hackers: putting on the white hat",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "10--13",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70075-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700757",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sreenivas:2011:DKB,
author = "R. Sreeram Sreenivas and R. Anitha",
title = "Detecting keyloggers based on traffic analysis with
periodic behaviour",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "14--19",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70076-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700769",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:WLW,
author = "Anonymous",
title = "Wins and losses in the war on botnets",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "20--20",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70077-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700770",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:AQF,
author = "Anonymous",
title = "{Al-Qaeda} forum knocked offline",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "20--20",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70078-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700782",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "7",
pages = "20--20",
month = jul,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70079-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700794",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BDH,
author = "Anonymous",
title = "{Black Hat} and {DefCon} highlights",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "2, 19--20",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70080-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700800",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "3--3",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70081-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700812",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRPb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Practical Packet Analysis:
using Wireshark to solve real-world network problems}},
by Chris Sanders. Second Edition. No Starch Press. ISBN
978-1-59327-266-1}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "4--4",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70082-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700824",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Cb,
author = "Anonymous",
title = "Correction",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "4--4",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70083-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700836",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2011:HAD,
author = "Steve Mansfield-Devine",
title = "Hacktivism: assessing the damage",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "5--13",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70084-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700848",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Turiel:2011:INT,
author = "Avi Turiel",
title = "{IPv6}: new technology, new threats",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "13--15",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70085-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170085X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2011:APT,
author = "Colin Tankard",
title = "Advanced Persistent threats and how to monitor and
deter them",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "16--19",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70086-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700861",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:MUF,
author = "Anonymous",
title = "Mobile users face mounting threats",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "20--20",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70087-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700873",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:WAA,
author = "Anonymous",
title = "{Web} apps attacked every two minutes",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "20--20",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70088-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700885",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECg,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "8",
pages = "20--20",
month = aug,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70089-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700897",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:AHD,
author = "Anonymous",
title = "{APT} hype is a distraction from real security needs,
says {Gartner}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "1--2",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70090-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700903",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:AMA,
author = "Anonymous",
title = "{Android} is most-attacked mobile platform",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "2, 20",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70091-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700915",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bi,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "3--3",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70092-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700927",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRM,
author = "Anonymous",
title = "Book Review: {{\booktitle{Metasploit: The Penetration
Tester's Guide}}, by David Kennedy, Jim O'Gorman, Devon
Kearns, and Mati Aharoni. No Starch Press. ISBN
978-1-59327-288-3}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "4--4",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70093-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700939",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:CCN,
author = "Steve Gold",
title = "Cracking cellular networks via femtocells",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "5--8",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70094-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700940",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2011:PNT,
author = "Cath Everett",
title = "Printers: the neglected threat",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "8--11",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70095-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700952",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jammalamadaka:2011:PPD,
author = "Ravi Chandra Jammalamadaka and Sharad Mehrotra and
Nalini Venkatasubramanian",
title = "Protecting personal data from untrusted web-based data
services",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "11--16",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70096-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700964",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{deJoode:2011:ECS,
author = "Alex de Joode",
title = "Effective corporate security and cybercrime",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "16--18",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70097-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700976",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Creasey:2011:PD,
author = "Graeme Creasey",
title = "Protecting the datacentre",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "18--19",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70098-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811700988",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "9",
pages = "20--20",
month = sep,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70099-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170099X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:WSU,
author = "Anonymous",
title = "{Web} security under threat",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "1--2, 20",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70100-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701003",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "3--3",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70101-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRBa,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Book of Ruby}}, Huw
Collingbourne. No Starch Press. ISBN
978-1-59327-294-4}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "4--4",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70102-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRSb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Security Risk Management}},
Evan Wheeler. Syngress. ISBN 978-1-59749-615-5}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "4--4",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70103-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:AI,
author = "Steve Gold",
title = "{Android} insecurity",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "5--7",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70104-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sood:2011:FFD,
author = "Aditya K. Sood and Richard J. Enbody",
title = "Frametrapping the framebusting defence",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "8--12",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70105-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Harris:2011:DNS,
author = "James Harris",
title = "Defending the network several times over",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "12--14",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70106-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Nanda:2011:MDS,
author = "Rohan Nanda and P. Venkata Krishna",
title = "Mitigating denial of service attacks in hierarchical
wireless sensor networks",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "14--18",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70107-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morrell:2011:CCN,
author = "Richard Morrell and Akash Chandrashekar",
title = "Cloud computing: new challenges and opportunities",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "18--19",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70108-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:SNW,
author = "Anonymous",
title = "Social networking in the workplace",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "20--20",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70109-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170109X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:LLA,
author = "Anonymous",
title = "{Lurid} launches attack on {Russia}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "20--20",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70110-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECi,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "10",
pages = "20--20",
month = oct,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70111-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:GWC,
author = "Anonymous",
title = "Governments warn of cyber-security",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "1--2",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70112-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170112X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:CES,
author = "Anonymous",
title = "Certificate ecosystem suffers further blows",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "2--2",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70113-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:NAT,
author = "Anonymous",
title = "{Nitro} attack targets chemical firms",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "2--2",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70114-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "3--3",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70115-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRCd,
author = "Anonymous",
title = "Book Review: {{\booktitle{CompTIA Security + Deluxe
Study Guide}}, by Emmett Dulaney. Second edition. Sybex
ISBN 978-1-118-01474-5}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "4--4",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70116-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Andrus:2011:BSB,
author = "Frank Andrus",
title = "Beyond scan and block: an adaptive approach to network
access control",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "5--9",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70117-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Thomson:2011:APU,
author = "Gordon Thomson",
title = "{APTs}: a poorly understood challenge",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "9--11",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70118-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gheri:2011:BAD,
author = "Klaus Gheri",
title = "The benefits of application detection",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "12--14",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70119-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701192",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:CWN,
author = "Steve Gold",
title = "Cracking wireless networks",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "14--18",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70120-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701209",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Facey:2011:WCS,
author = "Stuart Facey",
title = "Who's in control: a six-step strategy for secure
{IT}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "18--20",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70121-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701210",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECj,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "11",
pages = "20--20",
month = nov,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70122-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701222",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:DUD,
author = "Anonymous",
title = "{DDoS} used to disrupt elections",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "1--2",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70123-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701234",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:SMF,
author = "Anonymous",
title = "Security message fails to get through",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "2, 20",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70124-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701246",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "3--3",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70125-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701258",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRPc,
author = "Anonymous",
title = "Book Review: {{\booktitle{Penetration Tester's Open
Source Toolkit}}, by Jeremy Faircloth. Third edition.
Syngress. ISBN 978-1-59749-627-8}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "4--4",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70126-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581170126X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BRBb,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Basics of Hacking and
Penetration Testing}}, by Patrick Engebretson.
Syngress. ISBN 978-1-59749-655-1}",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "4--4",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70127-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701271",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2011:DTM,
author = "Steve Mansfield-Devine",
title = "{DDoS}: threats and mitigation",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "5--12",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70128-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701283",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{DHoinne:2011:CWS,
author = "J{\'e}r{\'e}my D'Hoinne",
title = "Could `wait and see' be the best {IPv6} strategy?",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "12--14",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70129-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701295",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2011:UHP,
author = "Steve Gold",
title = "Understanding the hacker psyche",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "15--17",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70130-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701301",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Malecki:2011:DBL,
author = "Florian Malecki",
title = "A deeper, broader look at network security",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "18--19",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70131-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701313",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:BBC,
author = "Anonymous",
title = "Big boost in cyber-security spending",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "20--20",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70132-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701325",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2011:ECk,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2011",
number = "12",
pages = "20--20",
month = dec,
year = "2011",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(11)70133-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:37 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485811701337",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:HAS,
author = "Anonymous",
title = "Hackers attack security organisations",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "1",
pages = "1--2",
month = jan,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70001-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:HWM,
author = "Anonymous",
title = "Hackers warring in {Middle East}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "1",
pages = "2--2",
month = jan,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70002-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "1",
pages = "3--3",
month = jan,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70003-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270003X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRBa,
author = "Anonymous",
title = "Book Review: {{\booktitle{A Bug Hunter's Diary}}, by
Tobias Klein. No Starch Press. ISBN
978-1-59327-385-9}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "1",
pages = "4--4",
month = jan,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70004-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Harley:2012:ATT,
author = "David Harley",
title = "{AMTSO}: the test of time?",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "1",
pages = "5--10",
month = jan,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70005-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Woodhead:2012:MBT,
author = "Simon Woodhead",
title = "Monitoring bad traffic with darknets",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "1",
pages = "10--14",
month = jan,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70006-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ryan:2012:REB,
author = "Jaime Ryan",
title = "Rethinking the {ESB}: building a secure bus with an
{SOA} gateway",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "1",
pages = "14--17",
month = jan,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70007-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Masadeh:2012:SMB,
author = "Shadi R. Masadeh and Nedal Turab and Farhan Obisat",
title = "A secure model for building e-learning systems",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "1",
pages = "17--20",
month = jan,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70008-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "1",
pages = "20--20",
month = jan,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70009-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:HHS,
author = "Anonymous",
title = "Hacktivists hit out at {Symantec}, police and
anti-piracy groups",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "2",
pages = "1--2",
month = feb,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70010-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "2",
pages = "3--3",
month = feb,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70011-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRW,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Web Application Hacker's
Handbook}}, 2nd Edition. Dafydd Stuttard and Marcus
Pinto. Wiley. ISBN 978-1-118-02647-2}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "2",
pages = "4--4",
month = feb,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70012-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Thomson:2012:BEC,
author = "Gordon Thomson",
title = "{BYOD}: enabling the chaos",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "2",
pages = "5--8",
month = feb,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70013-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wray:2012:SCN,
author = "Melvyn Wray",
title = "From server consolidation to network consolidation",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "2",
pages = "8--11",
month = feb,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70014-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caviglione:2012:EIS,
author = "Luca Caviglione and Alessio Merlo",
title = "The energy impact of security mechanisms in modern
mobile devices",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "2",
pages = "11--14",
month = feb,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70015-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schneider:2012:SNS,
author = "David Schneider",
title = "The state of network security",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "2",
pages = "14--20",
month = feb,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70016-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700168",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:TTS,
author = "Anonymous",
title = "Tough times for {SSL}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "2",
pages = "20--20",
month = feb,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70017-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270017X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "2",
pages = "20--20",
month = feb,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70018-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700181",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:AAL,
author = "Anonymous",
title = "Anonymous --- arrests, leaks and infections",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "2--2",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70039-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700399",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "3--3",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70040-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700405",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRT,
author = "Anonymous",
title = "Book Review: {{\booktitle{Thor's Microsoft Security
Bible}}, by Timothy `Thor' Mullen. Syngress. ISBN
978-1-59749-572-1}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "4--4",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70041-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700417",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRL,
author = "Anonymous",
title = "Book Review: {{\booktitle{Low Tech Hacking: Street
Smarts for Security Professionals}}, by Jack Wiles,
Terry Gudaitis, Jennifer Jabbusch, Russ Rogers, and
Sean Lowther. Syngress. ISBN 978-1-59749-665-0}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "4--4",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70042-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700429",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Denman:2012:WML,
author = "Simon Denman",
title = "Why multi-layered security is still the best defence",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "5--7",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70043-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700430",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Brewer:2012:PCC,
author = "Ross Brewer",
title = "Protecting critical control systems",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "7--10",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70044-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700442",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rouse:2012:MDM,
author = "Jason Rouse",
title = "Mobile devices --- the most hostile environment for
security?",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "11--13",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70045-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700454",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2012:SV,
author = "Steve Gold",
title = "Securing {VoIP}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "14--17",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70046-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700466",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dowling:2012:ERW,
author = "Mike Dowling",
title = "Enabling remote working: protecting the network",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "18--20",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70047-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700478",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECc,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "3",
pages = "20--20",
month = mar,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70048-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270048X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:MGF,
author = "Anonymous",
title = "{Mac} gets first serious malware",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "1--2",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70019-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700193",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:CGT,
author = "Anonymous",
title = "Cybercrime a growing threat to financial services",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "2--2",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70020-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270020X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "3--3",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70021-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700211",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:TW,
author = "Anonymous",
title = "The Tangled {Web}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "4--4",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70022-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700223",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:CW,
author = "Anonymous",
title = "Cyber Warfare",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "4--4",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70023-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700235",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{deCrespigny:2012:BCR,
author = "Michael de Crespigny",
title = "Building cyber-resilience to tackle threats",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "5--8",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70024-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700247",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2012:TMP,
author = "Colin Tankard",
title = "Taking the management pain out of {Active Directory}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "8--11",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70025-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700259",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Robertson:2012:SVL,
author = "Brian Robertson",
title = "Security: virtualisation's last frontier",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "12--15",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70026-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700260",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2012:EC,
author = "Bernard Everett",
title = "The encryption conundrum",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "15--18",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70027-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700272",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Serrato:2012:IAN,
author = "Christy Serrato",
title = "Identity assurance and network security",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "19--20",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70028-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700284",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECd,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "4",
pages = "20--20",
month = apr,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70029-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700296",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:TIM,
author = "Anonymous",
title = "{Trustworthy Internet Movement} aims to solve {SSL}
issues",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "5",
pages = "1--2",
month = may,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70030-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700302",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:APM,
author = "Anonymous",
title = "{Android}'s popularity makes it a prime target",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "5",
pages = "2--2",
month = may,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70031-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700314",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "5",
pages = "3--3",
month = may,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70032-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700326",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRBb,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Basics of Digital
Forensics}}, by John Sammons. Syngress. ISBN
978-1-59749-661-2}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "5",
pages = "4--4",
month = may,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70033-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700338",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRBc,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Basics of Digital
Forensics}}, by John Sammons. Syngress. ISBN
978-1-59749-661-2}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "5",
pages = "4--4",
month = may,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70034-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270034X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mason:2012:CCS,
author = "Andrew Mason",
title = "Caught in the cross-site scripting fire",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "5",
pages = "5--9",
month = may,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70035-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700351",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2012:WCT,
author = "Steve Gold",
title = "Wireless cracking: there's an app for that",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "5",
pages = "10--14",
month = may,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70036-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700363",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hamamreh:2012:RPA,
author = "Rushdi Hamamreh",
title = "Routing path authentication in link-state routing
protocols",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "5",
pages = "14--20",
month = may,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70037-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700375",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECe,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "5",
pages = "20--20",
month = may,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70038-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700387",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:FCH,
author = "Anonymous",
title = "Flame creates heated debate",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "6",
pages = "1--2",
month = jun,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70049-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700491",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "6",
pages = "3--3",
month = jun,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70050-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700508",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2012:BRW,
author = "SM-D",
title = "Book Review: {{\booktitle{Windows Forensic Analysis
Toolkit}}, by Harlan Carvey. Third edition. Syngress.
ISBN 978-1-59749-727-5. Price: \$69.95, 272 pgs,
paperback}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "6",
pages = "4--4",
month = jun,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70051-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270051X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jones:2012:MMW,
author = "Greg Jones",
title = "Mobile menace: why {SDR} poses such a threat",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "6",
pages = "5--7",
month = jun,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70052-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700521",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kenyon:2012:WAC,
author = "Paul Kenyon",
title = "What {Australia} can teach the world about least
privilege",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "6",
pages = "7--10",
month = jun,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70053-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700533",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bager:2012:RAD,
author = "Kurt Bager",
title = "Remote access: don't be a victim",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "6",
pages = "11--14",
month = jun,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70054-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700545",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2012:LV,
author = "Tracey Caldwell",
title = "Locking down the {VPN}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "6",
pages = "14--18",
month = jun,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70055-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700557",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Eisen:2012:CFM,
author = "Ori Eisen",
title = "Catching the fraudulent {Man-in-the-Middle}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "6",
pages = "18--20",
month = jun,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70056-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700569",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "6",
pages = "20--20",
month = jun,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70057-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700570",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:AMG,
author = "Anonymous",
title = "{Android} malware growth and possible botnet",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "7",
pages = "1--2",
month = jul,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70058-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700582",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BIC,
author = "Anonymous",
title = "Big increase in critical infrastructure attacks",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "7",
pages = "2--2",
month = jul,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70059-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700594",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "7",
pages = "3--3",
month = jul,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70060-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700600",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRPa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Privacy and Big Data: the
players, regulators and stakeholders}}, by Terence
Craig and Mary E. Ludloff. O'Reilly. ISBN
978-1-4493-0500-0}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "7",
pages = "4--4",
month = jul,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70061-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700612",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRPb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Privacy and Big Data: the
players, regulators and stakeholders}}, by Terence
Craig, and Mary E. Ludloff. O'Reilly. ISBN
978-1-4493-0500-0}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "7",
pages = "4--4",
month = jul,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70062-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700624",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2012:BDS,
author = "Colin Tankard",
title = "Big data security",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "7",
pages = "5--8",
month = jul,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70063-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700636",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Potts:2012:SIS,
author = "Mike Potts",
title = "The state of information security",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "7",
pages = "9--11",
month = jul,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70064-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700648",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2012:EWD,
author = "Steve Mansfield-Devine",
title = "{Estonia}: what doesn't kill you makes you stronger",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "7",
pages = "12--20",
month = jul,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70065-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270065X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECg,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "7",
pages = "20--20",
month = jul,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70066-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700661",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BH,
author = "Anonymous",
title = "{Black Hat} highlights",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "1--2",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70067-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700673",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "3--3",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70068-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700685",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2012:BRPa,
author = "SM-D",
title = "Book Review: {{\booktitle{Planning for IPv6}}, by
Silvia Hagen. O'Reilly. ISBN 978-1-4493-0538-3
(e-book), 978-1-4493-0539-0 (print)}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "4--4",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70069-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700697",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2012:BRPb,
author = "SM-D",
title = "Book Review: {{\booktitle{Planning for IPv6}}, by
Silvia Hagen. O'Reilly. ISBN 978-1-4493-0538-3
(e-book), 978-1-4493-0539-0 (print)}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "4--4",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70070-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700703",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Conrad:2012:SHI,
author = "James Conrad",
title = "Seeking help: the important role of ethical hackers",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "5--8",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70071-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700715",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2012:PDW,
author = "Tracey Caldwell",
title = "The perimeter is dead --- what next for the
appliance?",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "8--12",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70072-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700727",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2012:FBS,
author = "Danny Bradbury",
title = "Fighting botnets with sinkholes",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "12--15",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70073-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700739",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2012:CJ,
author = "Steve Gold",
title = "Cellular jamming",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "15--18",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70074-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700740",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Malecki:2012:SWD,
author = "Florian Malecki",
title = "Simple ways to dodge the {DDoS} bullet",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "18--20",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70075-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700752",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "8",
pages = "20--20",
month = aug,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70076-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700764",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:AHF,
author = "Anonymous",
title = "Anonymous hacks {FBI} laptop. {Or} maybe not",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "1--2",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70077-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700776",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:MEO,
author = "Anonymous",
title = "{Middle East} oil firms hit by massive attacks",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "2, 19",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70078-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700788",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "3--3",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70079-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270079X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2012:BRS,
author = "SM-D",
title = "Book Review: {{\booktitle{Securing Cloud Services: a
pragmatic, approach to security architecture in, the
cloud}}, by Lee Newcombe. Published by IT Governance
Publishing. ISBN 978-1-84928-398-4}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "4--4",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70080-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700806",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2012:PAJ,
author = "Steve Mansfield-Devine",
title = "Paranoid {Android}: just how insecure is the most
popular mobile platform?",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "5--10",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70081-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700818",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2012:PMS,
author = "Colin Tankard",
title = "The promise of managed security services",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "10--15",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70082-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270082X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2012:SD,
author = "Tracey Caldwell",
title = "Seek and destroy",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "15--19",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70083-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700831",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:AMJ,
author = "Anonymous",
title = "Another major {Java} panic",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "19--20",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70084-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700843",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:NRI,
author = "Anonymous",
title = "New research institute to study threats",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "20--20",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70085-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700855",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECi,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "9",
pages = "20--20",
month = sep,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70086-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700867",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ACE,
author = "Anonymous",
title = "Avoid {Chinese} equipment firms, says {Congress}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "1--2",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70087-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700879",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "The article begins: ``A US Congressional committee has
concluded that Chinese network and mobile equipment
manufacturers Huawei and ZTE are not to be trusted and
that their products may be used for
cyber-espionage.''",
}
@Article{Anonymous:2012:MEI,
author = "Anonymous",
title = "Mobile exploits increase",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "2--2",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70088-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700880",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "3--3",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70089-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700892",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRO,
author = "Anonymous",
title = "Book Review: {{\booktitle{Once More Unto the Breach}},
by Andrea C Simmons. IT Governance Publishing. ISBN
978-1-84928-390-8}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "4--4",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70090-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700909",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRP,
author = "Anonymous",
title = "Book Review: {{\booktitle{PCI Compliance}}, Branden R.
Williams and Anton Chuvakin. Third edition. Syngress.
ISBN 978-1-59749-948-4}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "4--4",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70091-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700910",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2012:AAA,
author = "Steve Mansfield-Devine",
title = "{Android} architecture: attacking the weak points",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "5--12",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70092-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700922",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jordon:2012:CDD,
author = "Michael Jordon",
title = "Cleaning up dirty disks in the cloud",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "12--15",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70093-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700934",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2012:SFF,
author = "Danny Bradbury",
title = "Spreading fear on {Facebook}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "15--17",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70094-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700946",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bella:2012:ISA,
author = "Madeleine A. Bihina Bella and J. H. P. Eloff and
Martin S. Olivier",
title = "Improving system availability with near-miss
analysis",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "18--20",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70095-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700958",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECj,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "10",
pages = "20--20",
month = oct,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70096-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270096X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:GHH,
author = "Anonymous",
title = "{Georgia} hacks hacker, allegedly",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "11",
pages = "1--2",
month = nov,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70097-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700971",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:LAP,
author = "Anonymous",
title = "Latest {Android} problems and fixes",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "11",
pages = "2--2",
month = nov,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70098-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700983",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "11",
pages = "3--3",
month = nov,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70099-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812700995",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRR,
author = "Anonymous",
title = "Book Review: {{\booktitle{Regular Expressions
Cookbook}}, Jan Goyvaerts and Steven Levithan, Second
edition, O'Reilly, ISBN 978-1-4493-1943-4}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "11",
pages = "4--4",
month = nov,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70100-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/string-matching.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701009",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:BRH,
author = "Anonymous",
title = "Book Review: {{\booktitle{Hacking Web Apps}}, Mike
Shema. Syngress. ISBN 978-1-59749-951-4}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "11",
pages = "4--4",
month = nov,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70101-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2012:CIS,
author = "Colin Tankard",
title = "Cultural issues in security and privacy",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "11",
pages = "5--8",
month = nov,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70102-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Paessler:2012:MPC,
author = "Dirk Paessler",
title = "Monitoring private clouds",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "11",
pages = "8--12",
month = nov,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70103-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2012:AMM,
author = "Steve Mansfield-Devine",
title = "{Android} malware and mitigations",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "11",
pages = "12--20",
month = nov,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70104-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "11",
pages = "20--20",
month = nov,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70105-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:LB,
author = "Anonymous",
title = "A look back at 2012",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "1--2",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70106-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581270106X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:HGA,
author = "Anonymous",
title = "How good is anti-virus?",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "2--2",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70107-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:Bm,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "3--3",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70108-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2012:BRPc,
author = "SM-D",
title = "Book Review: {{\booktitle{Practical Malware
Analysis}}, by Michael Sikorski and Andrew Honig. No
Starch Press. ISBN 978-1-59327-290-6}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "4--4",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70109-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2012:BRE,
author = "SM-D",
title = "Book Review: {{\booktitle{Encyclopedia of Electronic
Components}}, Volume 1, Charles Platt. Make/O'Reilly,
ISBN 978-1-4493-3389-8}",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "4--4",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70110-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701101",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morrow:2012:BSC,
author = "Bill Morrow",
title = "{BYOD} security challenges: control and protect your
most sensitive data",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "5--8",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70111-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701113",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sood:2012:AGP,
author = "Aditya K. Sood and Peter Greko and Richard J. Enbody",
title = "Abusing {Glype} proxies: attacks, exploits and
defences",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "8--15",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70112-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701125",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2012:VJH,
author = "Steve Gold",
title = "Virtual jihad: how real is the threat?",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "15--18",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70113-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701137",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Malecki:2012:NGF,
author = "Florian Malecki",
title = "Next-generation firewalls: security with performance",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "19--20",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70114-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701149",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2012:ECl,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2012",
number = "12",
pages = "20--20",
month = dec,
year = "2012",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(12)70115-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:49 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485812701150",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:CER,
author = "Anonymous",
title = "{CA} error results in certificate blunder",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "1--2",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70012-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:UBA,
author = "Anonymous",
title = "{US} banks attacked --- but by whom?",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "2--2",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70013-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "3--3",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70014-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370014X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2013:BRC,
author = "SM-D",
title = "Book Review: {{\booktitle{CUDA Programming}}, Shane
Cook. Morgan Kaufmann. ISBN 978-0-12-415933-4}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "4--4",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70015-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/pvm.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2013:BRT,
author = "SM-D",
title = "Book Review: {{\booktitle{Think Like a Programmer}}, V
Anton Spraul. No Starch Press. ISBN
978-1-59327-424-5}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "4--4",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70016-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2013:VSS,
author = "Danny Bradbury",
title = "Verifying software security --- is it possible?",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "5--7",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70017-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kurpjuhn:2013:ERU,
author = "Thorsten Kurpjuhn",
title = "The evolving role of the {UTM} appliance",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "8--11",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70018-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hart:2013:WTA,
author = "Jason Hart",
title = "Why the traditional approach to information security
is no longer working",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "12--14",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70019-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bhat:2013:UMS,
author = "Wasim Ahmad Bhat and S. M. K. Quadri",
title = "Understanding and mitigating security issues in {Sun
NFS}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "15--18",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70020-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Walker-Brown:2013:MVM,
author = "Andrew Walker-Brown",
title = "Managing {VPNs} in the mobile worker's world",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "18--20",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70021-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700217",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "1",
pages = "20--20",
month = jan,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70022-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700229",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BBH,
author = "Anonymous",
title = "{Bit9} bitten by hackers",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "1--2",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70023-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:MSC,
author = "Anonymous",
title = "{Microsoft} and {Symantec} cripple botnet",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "2--2",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70024-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "3--3",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70025-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRL,
author = "Anonymous",
title = "Book Review: {{\booktitle{Logging and Log
Management}}, Anton Chuvakin, Kevin Schmidt and
Christopher Phillips. Syngress. ISBN
978-1-59749-635-3}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "4--4",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70026-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700266",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRC,
author = "Anonymous",
title = "Book Review: {{\booktitle{CISSP Study Guide}}, Eric
Conrad, Seth Misenar and Joshua Feldman. Syngress. ISBN
978-1-59749-961-3}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "4--4",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70027-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700278",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jones:2013:PC,
author = "Greg Jones",
title = "Penetrating the cloud",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "5--7",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70028-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370028X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hirst:2013:SYT,
author = "Mark Hirst",
title = "Securing your telemetry: making {DCIM} unsniffable",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "8--9",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70029-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700291",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Meulensteen:2013:SGM,
author = "Marc Meulensteen",
title = "A smart grid must also be streetwise",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "10--12",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70030-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700308",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Goh:2013:MST,
author = "Jane Goh",
title = "Moving security testing into the developer's domain",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "13--15",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70031-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370031X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2013:ECS,
author = "Steve Gold",
title = "Electronic countersurveillance strategies",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "15--18",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70032-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700321",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Smith:2013:LCD,
author = "Don Smith",
title = "Life's certainties: death, taxes and {APTs}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "19--20",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70033-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700333",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECb,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "2",
pages = "20--20",
month = feb,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70034-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700345",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:FAM,
author = "Anonymous",
title = "{Facebook}, {Apple} and {Microsoft} hit by {Java}
exploit at watering hole",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "1--2",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70035-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700357",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:URP,
author = "Anonymous",
title = "{US} report points finger at {China}'s military
cyberwar unit",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "2--2",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70036-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700369",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "3--3",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70037-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700370",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRW,
author = "Anonymous",
title = "Book Review: {{\booktitle{Windows PowerShell 3.0 Step
by Step}}, by Ed Wilson. Microsoft Press. ISBN
978-0-7356-6339-8 (print), 978-0-7356-6337-4 (ebook)}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "4--4",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70038-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700382",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pitt:2013:TCR,
author = "Dan Pitt",
title = "Trust in the cloud: the role of {SDN}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "5--6",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70039-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700394",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Nachreiner:2013:BSA,
author = "Corey Nachreiner",
title = "Beat security auditors at their own game",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "7--11",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70040-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700400",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Winter:2013:SVH,
author = "Robert Winter",
title = "{SSD} vs {HDD} --- data recovery and destruction",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "12--14",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70041-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700412",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bassill:2013:HAS,
author = "Peter Bassill",
title = "The holistic approach to security",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "14--17",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70042-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700424",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fehr:2013:FNB,
author = "Shannon Fehr",
title = "Flexible networks for better security",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "17--20",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70043-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700436",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECc,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "3",
pages = "20--20",
month = mar,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70044-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700448",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:SDA,
author = "Anonymous",
title = "{Spamhaus} {DDoS} attack fails to take down
{Internet}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "4",
pages = "1--2",
month = apr,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70045-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370045X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:UBCa,
author = "Anonymous",
title = "{US} bans {Chinese} technology",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "4",
pages = "2--2",
month = apr,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70046-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700461",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "From the article: ``A US appropriations bill has put a
ban on government agencies buying technology from firms
`owned, operated or subsidised' by the People's
Republic of China. The Consolidated and Further
Continuing Appropriations Act 2013 is limited in scope,
applying only to non-defence spending up to 30
September 2013.''",
}
@Article{Anonymous:2013:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "4",
pages = "3--3",
month = apr,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70047-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700473",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRI,
author = "Anonymous",
title = "Book Review: {{\booktitle{Instant Penetration Testing:
Setting Up a Test Lab How-to}}, by Vyacheslav
Fadyushin. Packt Publishing. ISBN 1-84969-412-5}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "4",
pages = "4--4",
month = apr,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70048-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700485",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Walters:2013:BIS,
author = "Richard Walters",
title = "Bringing {IT} out of the shadows",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "4",
pages = "5--11",
month = apr,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70049-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700497",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tokuyoshi:2013:SIB,
author = "Brian Tokuyoshi",
title = "The security implications of {BYOD}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "4",
pages = "12--13",
month = apr,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70050-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700503",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2013:INP,
author = "Tracey Caldwell",
title = "Identity --- the new perimeter",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "4",
pages = "14--18",
month = apr,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70051-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700515",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Newbold:2013:SMH,
author = "Gary Newbold",
title = "Secure mobility in healthcare networks for optimal
patient care",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "4",
pages = "18--20",
month = apr,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70052-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700527",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECd,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "4",
pages = "20--20",
month = apr,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70053-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:53 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700539",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:UBCb,
author = "Anonymous",
title = "{US} blames {China} for hacking, again",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "1--2",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70054-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700540",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:UTS,
author = "Anonymous",
title = "{US} takes down {Syrian} domains",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "2--2",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70055-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700552",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "3--3",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70056-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700564",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRT,
author = "Anonymous",
title = "Book Review: {{\booktitle{Tallinn Manual on the
International Law Applicable to Cyber Warfare}}, edited
by Michael Schmitt. Cambridge University Press. ISBN
978-1-107-61377-5 (paperback), 978-1-107-02443-4
(hardback)}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "4--4",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70057-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700576",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McGregory:2013:PND,
author = "Steve McGregory",
title = "Preparing for the next {DDoS} attack",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "5--6",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70058-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700588",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2013:SDL,
author = "Tracey Caldwell",
title = "Security at the data level",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "6--12",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70059-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370059X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Grafton:2013:AFP,
author = "Jane Grafton",
title = "Avoiding the five pitfalls of privileged accounts",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "12--14",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70060-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700606",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2013:BEM,
author = "Steve Gold",
title = "{Black Hat Europe}: mobile attack vectors in the
spotlight",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "14--18",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70061-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700618",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hirst:2013:RSP,
author = "Mark Hirst",
title = "Rack security and protection",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "18--20",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70062-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370062X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECe,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "5",
pages = "20--20",
month = may,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70063-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:54 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700631",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:PSF,
author = "Anonymous",
title = "{PandaLabs} says the fight against cybercrime is being
won",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "1--2",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70064-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700643",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:MSB,
author = "Anonymous",
title = "{McAfee} says it's business as usual",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "2--2",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70065-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700655",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "3--3",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70066-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700667",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRV,
author = "Anonymous",
title = "Book Review: {{\booktitle{Violent Python}}, by T. J.
O'Connor. Syngress. ISBN 978-1-59749-957-6}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "4--4",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70067-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/python.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700679",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Barker:2013:SII,
author = "Keith Barker",
title = "The security implications of {IPv6}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "5--9",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70068-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700680",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2013:GLI,
author = "Steve Gold",
title = "Getting lost on the {Internet}: the problem with
anonymity",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "10--13",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70069-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700692",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Brooks:2013:CEI,
author = "Tim Brooks",
title = "Classic enterprise {IT}: the castle approach",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "14--16",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70070-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700709",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2013:QCT,
author = "Steve Mansfield-Devine",
title = "{Q\&A}: {Colin Tankard} --- raising security
awareness",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "16--19",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70071-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700710",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:UWI,
author = "Anonymous",
title = "{US} warns of increased cyber-attacks by {Iran}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "19--20",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70072-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700722",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:JTD,
author = "Anonymous",
title = "Journalists threatened with data protection laws after
using exposed information",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "20--20",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70073-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700734",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:NUA,
author = "Anonymous",
title = "{NATO} under attack",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "20--20",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70074-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700746",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "6",
pages = "20--20",
month = jun,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70075-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:55 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700758",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:WSW,
author = "Anonymous",
title = "{Web} is still the weakest point",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "1--2",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70076-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370076X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:CFF,
author = "Anonymous",
title = "Crypto flaw found in {Android}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "2--2",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70077-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700771",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "3--3",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70078-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700783",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRH,
author = "Anonymous",
title = "Book Review: {{\booktitle{Hacking Web Apps}}, by Mike
Shema. Syngress. ISBN 978-1-59749-951-4}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "4--4",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70079-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700795",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ring:2013:MSI,
author = "Tim Ring",
title = "{IT}'s megatrends: the security impact",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "5--8",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70080-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700801",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2013:OD,
author = "Danny Bradbury",
title = "Offensive defence",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "9--12",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70081-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700813",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Scully:2013:ULK,
author = "Patrick Scully",
title = "Under lock and key: protecting the network from
attack",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "12--15",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70082-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700825",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Begg:2013:SSA,
author = "Norman Begg",
title = "Securely sharing access to sensitive data",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "15--18",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70083-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700837",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kerpan:2013:BCB,
author = "Patrick Kerpan and Sam Mitchell",
title = "Bringing control to the business application layer",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "18--20",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70084-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700849",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "7",
pages = "20--20",
month = jul,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70085-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:56 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700850",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:TAP,
author = "Anonymous",
title = "{TOR} attacked --- possibly by the {NSA}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "1--2",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70086-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700862",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:MIM,
author = "Anonymous",
title = "Mobile insecurities multiply",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "2, 20",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70087-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700874",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "3--3",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70088-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700886",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRBa,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Basics of Web Hacking}},
by Josh Pauli. Syngress. ISBN 978-0-12-416600-4}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "4--4",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70089-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700898",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRBb,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Basics of Web Hacking}},
by Josh Pauli. Syngress. ISBN 978-0-12-416600-4}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "4--4",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70090-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700904",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Thielens:2013:WAC,
author = "John Thielens",
title = "Why {APIs} are central to a {BYOD} security strategy",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "5--6",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70091-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700916",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gaffney:2013:FFW,
author = "Tom Gaffney",
title = "Following in the footsteps of {Windows}: how {Android}
malware development is looking very familiar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "7--10",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70092-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700928",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2013:IME,
author = "Steve Mansfield-Devine",
title = "Interview: {Mick Ebsworth} --- a matter of trust",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "11--13",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70093-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370093X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2013:SCT,
author = "Steve Gold",
title = "Subverting cellular technology: evolution, not
revolution",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "14--19",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70094-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700941",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:FMI,
author = "Anonymous",
title = "Firms making it easy for attackers, says {KMPG}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "20--20",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70095-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700953",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "8",
pages = "20--20",
month = aug,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70096-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:57 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700965",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:NCI,
author = "Anonymous",
title = "{NSA} has cracked {Internet} encryption protocols",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "1--2",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70097-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700977",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
remark = "From the article: ``The US National Security Agency
(NSA) is able to read communications secured with the
most common Internet encryption algorithms and it may
be able to hack smartphones, according to the
continuing revelations arising from the leak of secret
documents by ex-NSA contractor Edward Snowden.''",
}
@Article{Anonymous:2013:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "3--3",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70098-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700989",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:IOH,
author = "Anonymous",
title = "Instant {OSSEC} Host-based Intrusion Detection",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "4--4",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70099-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813700990",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:SSD,
author = "Anonymous",
title = "Simple Steps to Data Encryption",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "4--4",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70100-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701004",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Arean:2013:DRC,
author = "Oscar Arean",
title = "Disaster recovery in the cloud",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "5--7",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70101-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kenyon:2013:RAW,
author = "Tony Kenyon",
title = "The role of {ADCs} within secure application
delivery",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "8--12",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70102-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dunford:2013:MFT,
author = "Dan Dunford",
title = "Managed file transfer: the next stage for data in
motion?",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "12--15",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70103-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370103X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hibbert:2013:CTC,
author = "Richard Hibbert",
title = "Calling time on compliance spreadsheet overload",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "15--17",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70104-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2013:IJC,
author = "Steve Mansfield-Devine",
title = "Interview: {Jon Callas, Silent Circle}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "17--20",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70105-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECi,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "9",
pages = "20--20",
month = sep,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70106-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:58 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:SRO,
author = "Anonymous",
title = "{Silk Road} online drug market taken down",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "1--2",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70107-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:MMT,
author = "Anonymous",
title = "Mobile malware tops one million, but {Google} says
problem exaggerated",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "2--2",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70108-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "3--3",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70109-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ICW,
author = "Anonymous",
title = "Introduction to Cyber-Warfare",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "4--4",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70110-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ACS,
author = "Anonymous",
title = "Applied Cyber-security and the {Smart Grid}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "4--4",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70111-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Small:2013:DBI,
author = "Mike Small",
title = "From data breach to information stewardship",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "5--8",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70112-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Erdheim:2013:DMN,
author = "Sam Erdheim",
title = "Deployment and management with next-generation
firewalls",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "8--12",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70113-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Chappell:2013:PMI,
author = "Brian Chappell",
title = "Privilege management --- the industry's best kept
secret",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "12--14",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70114-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Baker:2013:IBT,
author = "Scott Baker",
title = "{IP}-based technology --- the future of the security
industry",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "14--17",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70115-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2013:ISH,
author = "Steve Mansfield-Devine",
title = "Interview: {Seth Hallem}, {Mobile Helix} --- the right
way to mobile security",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "18--20",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70116-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701168",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECj,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "10",
pages = "20--20",
month = oct,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70117-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:00:59 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370117X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:WMF,
author = "Anonymous",
title = "Women may be the future of infosecurity",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "1--2",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70118-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701181",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:SOG,
author = "Anonymous",
title = "Security officers get greater voice in boardrooms",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "2--2",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70122-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701223",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "3--3",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70123-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701235",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ICN,
author = "Anonymous",
title = "Introduction to Computer and Network Security",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "4--4",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70124-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701247",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:MPT,
author = "Anonymous",
title = "{Metasploit} Penetration Testing Cookbook [{Book
Review: \booktitle{Mobile Security: How to Secure,
Privatize, and Recover Your Devices}, by Abhinav Singh.
Packt Publishing. ISBN 978-1-84951-742-3}]",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "4--4",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70125-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701259",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Macrae:2013:ITR,
author = "Alistair Macrae",
title = "Identifying threats in real time",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "5--8",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70119-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701193",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaw:2013:DE,
author = "John Shaw",
title = "Dealing with encryption",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "8--11",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70120-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370120X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Allen:2013:IDP,
author = "Phil Allen",
title = "The importance of data protection inside your
enterprise",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "12--14",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70121-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701211",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hilbert:2013:LC,
author = "EJ Hilbert",
title = "Living with cybercrime",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "15--17",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70126-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701260",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2013:CTD,
author = "Steve Mansfield-Devine",
title = "{Colin Tankard}, Digital Pathways: confusion in the
cloud",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "17--20",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70127-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701272",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECk,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "11",
pages = "20--20",
month = nov,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70128-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:00 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701284",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:FFC,
author = "Anonymous",
title = "Firms failing to cope with targeted attacks",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "1--2",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70129-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701296",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:CRR,
author = "Anonymous",
title = "{CryptoLocker} runs rampant, but drops ransom price",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "2--2",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70130-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701302",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "3--3",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70131-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701314",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:BRM,
author = "Anonymous",
title = "Book Review: {{\booktitle{Malware Forensics Field
Guide for Windows Systems}}, James Aquilina, Syngress,
ISBN 978-1-59749-472-4}",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "4--4",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70132-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701326",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:IIS,
author = "Anonymous",
title = "Introduction to Information Security",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "4--4",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70133-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701338",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Johnson:2013:BIS,
author = "Steve Johnson",
title = "Bringing {IT} out of the shadows",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "5--6",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70134-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581370134X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hipgrave:2013:SFI,
author = "Shaun Hipgrave",
title = "Smarter fraud investigations with big data analytics",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "7--9",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70135-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701351",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Meulensteen:2013:CIG,
author = "Marc Meulensteen",
title = "Critical infrastructure gets streetwise",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "10--11",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70136-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701363",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2013:JLI,
author = "Steve Mansfield-Devine",
title = "{John Lyons}, {ICSPA}: Resetting the clock on
international co-operation",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "12--15",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70137-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701375",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2013:UDF,
author = "Steve Gold",
title = "Understanding the digital fingerprint",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "15--18",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70138-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701387",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Austwick:2013:UOA,
author = "Tim Austwick",
title = "Using {Oracle Apex} securely",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "19--20",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70139-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701399",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2013:ECl,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2013",
number = "12",
pages = "20--20",
month = dec,
year = "2013",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(13)70140-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:01 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485813701405",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:MNR,
author = "Anonymous",
title = "More {NSA} revelations: backdoors, snooping tools and
worldwide reactions",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "1--2, 19--20",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70001-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700017",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "3--3",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70002-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700029",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:CS,
author = "Anonymous",
title = "Cyber-security",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "4--4",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70003-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700030",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:IIC,
author = "Anonymous",
title = "Investigating {Internet} Crimes",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "4--4",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70004-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700042",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Watts:2014:PYI,
author = "Steve Watts",
title = "Protecting your identity when working remotely",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "5--7",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70005-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700054",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shteiman:2014:WCP,
author = "Barry Shteiman",
title = "Why {CMS} platforms are breeding security
vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "7--9",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70006-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Patterson:2014:INT,
author = "Mike Patterson",
title = "An index for network threat detection",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "9--11",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70007-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2014:ICN,
author = "Steve Mansfield-Devine",
title = "Interview: {Corey Nachreiner}, {WatchGuard} ---
security visibility",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "11--15",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70008-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470008X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Moulds:2014:GDP,
author = "Richard Moulds",
title = "The global data protection conundrum",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "16--17",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70009-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700091",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Constantine:2014:BDI,
author = "Conrad Constantine",
title = "Big data: an information security context",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "18--19",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70010-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:YAS,
author = "Anonymous",
title = "{Yahoo} ads spread malware",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "20--20",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70011-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470011X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:CSL,
author = "Anonymous",
title = "{CryptoLocker} success leads to more malware",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "20--20",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70012-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700121",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "1",
pages = "20--20",
month = jan,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70013-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:03 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700133",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ERE,
author = "Anonymous",
title = "Encryption on the rise, but not enough",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "1--2",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70014-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700145",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:DAR,
author = "Anonymous",
title = "{DDoS} attacks on the rise --- by criminals and
spies",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "2--2",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70015-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "3--3",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70016-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:MSH,
author = "Anonymous",
title = "Mobile Security: How to secure, privatize and recover
your devices",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "4--4",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70017-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700170",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:CIR,
author = "Anonymous",
title = "Computer Incident Response and Forensics Team
Management",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "4--4",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70018-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700182",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kedgley:2014:FIM,
author = "Mark Kedgley",
title = "File integrity monitoring in the modern threat
landscape",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "5--8",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70019-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700194",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heim:2014:QCD,
author = "Peter Heim",
title = "The quest for clarity on data protection and
security",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "8--10",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70020-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700200",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Allen:2014:MDS,
author = "Stephen Allen",
title = "Medical device software under the microscope",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "11--12",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70021-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700212",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zhang:2014:VCS,
author = "Hongwen Zhang",
title = "A vision for cloud security",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "12--15",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70022-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700224",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2014:SNP,
author = "Steve Gold",
title = "In search of a new perimeter",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "15--20",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70023-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700236",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECb,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "2",
pages = "20--20",
month = feb,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70024-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:04 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700248",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:TIM,
author = "Anonymous",
title = "Threats increase on mobile platforms --- especially
{Android} --- as popularity grows",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "1--2",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70025-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470025X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:NAW,
author = "Anonymous",
title = "Nearly all web and mobile applications have flaws",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "2--2",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70026-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700261",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "3--3",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70027-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700273",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:BRPa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Professional Penetration
Testing}}, Second Edition. Thomas Wilhelm. Syngress.
ISBN 978-1-59749-993-4}",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "4--4",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70028-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700285",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2014:CDF,
author = "Tracey Caldwell",
title = "Call the digital fire brigade",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "5--8",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70029-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700297",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Barnes:2014:UDP,
author = "Pat Barnes",
title = "Using {DNS} to protect networks from threats within",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "9--11",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70030-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700303",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{vanLeeuwen:2014:BYO,
author = "Dani{\"e}lle van Leeuwen",
title = "Bring your own software",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "12--13",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70031-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700315",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2014:CWM,
author = "Danny Bradbury",
title = "Can we make email secure?",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "13--16",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70032-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700327",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Malecki:2014:CNB,
author = "Florian Malecki",
title = "The cost of network-based attacks",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "17--18",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70033-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700339",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Keightley:2014:LXD,
author = "Mike Keightley",
title = "The looming {XP} disaster in industrial environments",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "18--20",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70034-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700340",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "3",
pages = "20--20",
month = mar,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70035-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:05 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700352",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:HFL,
author = "Anonymous",
title = "`{Heartbleed}' flaw leaves millions of websites, email
servers and other services vulnerable to attack",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "4",
pages = "1--2",
month = apr,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70036-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700364",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:WXN,
author = "Anonymous",
title = "{Windows XP} now more vulnerable than ever as
{Microsoft} support ends",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "4",
pages = "2--2",
month = apr,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70037-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700376",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bd,
author = "Anonymous",
title = "In Brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "4",
pages = "3--3",
month = apr,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70038-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700388",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:CC,
author = "Anonymous",
title = "Cybersecurity and Cyberwar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "4",
pages = "4--4",
month = apr,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70039-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470039X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Brewer:2014:APT,
author = "Ross Brewer",
title = "Advanced persistent threats: minimising the damage",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "4",
pages = "5--9",
month = apr,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70040-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700406",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sverdlove:2014:JVL,
author = "Harry Sverdlove",
title = "The {Java} vulnerability landscape",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "4",
pages = "9--14",
month = apr,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70041-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700418",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2014:UDW,
author = "Danny Bradbury",
title = "Unveiling the dark web",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "4",
pages = "14--17",
month = apr,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70042-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470042X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bird:2014:SLS,
author = "Keith Bird",
title = "Sandboxing: a line in the sand against malware",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "4",
pages = "18--20",
month = apr,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70043-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700431",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECd,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "4",
pages = "20--20",
month = apr,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70044-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:06 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700443",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:HBL,
author = "Anonymous",
title = "{Heartbleed} bug leads to forking and funding",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "5",
pages = "1--2",
month = may,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70045-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700455",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:HPB,
author = "Anonymous",
title = "High-profile breaches failing to make financial firms
tighten their security",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "5",
pages = "2--2",
month = may,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70046-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700467",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "5",
pages = "3--3",
month = may,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70047-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700479",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:DFP,
author = "Anonymous",
title = "Digital Forensics Processing and Procedures",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "5",
pages = "4--4",
month = may,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70048-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700480",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Maisey:2014:MAL,
author = "Martin Maisey",
title = "Moving to analysis-led cyber-security",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "5",
pages = "5--12",
month = may,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70049-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700492",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Southam:2014:DWI,
author = "Mark Southam",
title = "{DNSSEC}: What it is and why it matters",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "5",
pages = "12--15",
month = may,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70050-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700509",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Inns:2014:EAS,
author = "Jon Inns",
title = "The evolution and application of {SIEM} systems",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "5",
pages = "16--17",
month = may,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70051-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700510",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Blizzard:2014:DFH,
author = "Sonia Blizzard",
title = "Don't feed the hackers: how your attitude to data
security could affect business",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "5",
pages = "18--20",
month = may,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70052-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700522",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "5",
pages = "20--20",
month = may,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70053-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:07 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700534",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:TPC,
author = "Anonymous",
title = "{TrueCrypt} project cancelled by its developers",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "1--2",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70054-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700546",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:CTC,
author = "Anonymous",
title = "Cyber tensions with {China} heat up after {US} indicts
members of the {PLA}",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "2--2",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70055-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700558",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "3--3",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70056-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470056X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:TCA,
author = "Anonymous",
title = "Targeted Cyber-attacks",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "4--4",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70057-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700571",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Radford:2014:CSP,
author = "CJ Radford",
title = "Challenges and solutions protecting data within
{Amazon Web} Services",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "5--8",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70058-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700583",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2014:TDB,
author = "Danny Bradbury",
title = "Testing the defences of bulletproof hosting
companies",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "8--12",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70059-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700595",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gold:2014:CAD,
author = "Steve Gold",
title = "Challenges ahead on the digital forensics and audit
trails",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "12--17",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70060-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700601",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Marrison:2014:DAV,
author = "Chris Marrison",
title = "{DNS} as an attack vector --- and how businesses can
keep it secure",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "17--20",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70061-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700613",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:GWB,
author = "Anonymous",
title = "{Gartner} warns of big data security problems",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "20--20",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70062-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700625",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "6",
pages = "20--20",
month = jun,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70063-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:08 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700637",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:WEF,
author = "Anonymous",
title = "{Western} energy firms come under concerted and
successful cyber-attack",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "1--2",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70064-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700649",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:OFF,
author = "Anonymous",
title = "One in five firms hit by {APTs}",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "2, 20",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70065-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700650",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "3--3",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70066-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700662",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:PT,
author = "Anonymous",
title = "Penetration Testing",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "4--4",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70067-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700674",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bisiaux:2014:DTM,
author = "Jean-Yves Bisiaux",
title = "{DNS} threats and mitigation strategies",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "5--9",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70068-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700686",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Storey:2014:TNS,
author = "Allen Storey",
title = "{There}'s nothing `smart' about insecure connected
devices",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "9--12",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70069-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700698",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bedwell:2014:FNA,
author = "Patrick Bedwell",
title = "Finding a new approach to {SIEM} to suit the {SME}
environment",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "12--16",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70070-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700704",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2014:BS,
author = "Steve Mansfield-Devine",
title = "Building in security",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "16--19",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70071-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700716",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:CET,
author = "Anonymous",
title = "Cybercrime and espionage are a threat to {Internet}
itself",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "20--20",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70072-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700728",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "7",
pages = "20--20",
month = jul,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70073-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:09 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470073X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:RGA,
author = "Anonymous",
title = "{Russian} gang amasses biggest-ever haul of stolen
credentials, claims security firm",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "1--2",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70074-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700741",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:LSI,
author = "Anonymous",
title = "Lack of security in {Internet of Things} devices",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "2--2",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70075-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700753",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "3--3",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70076-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700765",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:KLA,
author = "Anonymous",
title = "{Kali Linux} --- Assuring Security by Penetration
Testing",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "4--4",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70077-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/linux.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/unix.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700777",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bridge:2014:EPP,
author = "Phil Bridge",
title = "{EU} puts pressure on businesses to erase data",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "5--8",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70078-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700789",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tang:2014:GPT,
author = "Andrew Tang",
title = "A guide to penetration testing",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "8--11",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70079-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700790",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lowe:2014:DAC,
author = "Mark Lowe",
title = "Defending against cyber-criminals targeting business
websites",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "11--13",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70080-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700807",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2014:CC,
author = "Steve Mansfield-Devine",
title = "Not coping with change",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "14--17",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70081-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700819",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Watts:2014:ICB,
author = "Steve Watts",
title = "Intelligent combination --- the benefits of tokenless
two-factor authentication",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "17--20",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70082-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700820",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "8",
pages = "20--20",
month = aug,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70083-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:10 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700832",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:NAN,
author = "Anonymous",
title = "{NATO} adopts new policy calling for collective
defence against cyber-attacks",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "1--2",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70084-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700844",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ODW,
author = "Anonymous",
title = "`{One}-day wonder' websites used to launch attacks",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "2--2",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70085-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700856",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "3--3",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70086-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700868",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:BRPb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Python Forensics}}, Chet
Hosmer, Syngress. ISBN 978-0-12-418676-7 (print),
978-0-12-418683-5 (e-book)}",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "4--4",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70087-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/python.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470087X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:BIS,
author = "Anonymous",
title = "The Basics of Information Security",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "4--4",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70088-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700881",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Saunders:2014:PAE,
author = "Simon Saunders",
title = "Protecting against espionage",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "5--7",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70089-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700893",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Beckett:2014:BPP,
author = "Phil Beckett",
title = "{BYOD} --- popular and problematic",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "7--9",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70090-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470090X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lockner:2014:DYK,
author = "Julie Lockner",
title = "Do you know where your sensitive data is kept?",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "10--12",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70091-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700911",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2014:HIS,
author = "Steve Mansfield-Devine",
title = "Hacking on an industrial scale",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "12--16",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70092-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700923",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gonda:2014:UTS,
author = "Oded Gonda",
title = "Understanding the threat to {SCADA} networks",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "17--18",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70093-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700935",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Andresen:2014:OSF,
author = "Lasse Andresen",
title = "Open sourcing the future of {IAM}",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "18--20",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70094-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700947",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECi,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "9",
pages = "20--20",
month = sep,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70095-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:11 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700959",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:SBS,
author = "Anonymous",
title = "{Shellshock} bug has security experts in a panic and
hackers searching for exploits",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "1--2",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70096-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700960",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:SCM,
author = "Anonymous",
title = "Spam creates major disruption",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "2--2",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70097-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700972",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "3--3",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70098-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700984",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:PNS,
author = "Anonymous",
title = "The Practice of Network Security Monitoring",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "4--4",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70099-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814700996",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Brazil:2014:SMM,
author = "Jody Brazil",
title = "Security metrics to manage change",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "5--7",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70100-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470100X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boldyreva:2014:MEW,
author = "Alexandra Boldyreva and Paul Grubbs",
title = "Making encryption work in the cloud",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "8--10",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70101-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bradbury:2014:APG,
author = "Danny Bradbury",
title = "Anonymity and privacy: a guide for the perplexed",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "10--14",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70102-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Martini:2014:SAW,
author = "Paul Martini",
title = "A secure approach to wearable technology",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "15--17",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70103-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2014:MSD,
author = "Steve Mansfield-Devine",
title = "Masking sensitive data",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "17--20",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70104-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "10",
pages = "20--20",
month = oct,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70105-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:12 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ITB,
author = "Anonymous",
title = "Insider threat becoming more significant, says
{Kaspersky}",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "1--2",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70106-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:FFI,
author = "Anonymous",
title = "Four-fold increase in {DDoS} attacks",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "2--2",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70107-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "3--3",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70108-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:WFA,
author = "Anonymous",
title = "{Windows} Forensic Analysis Toolkit",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "4--4",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70109-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:SEP,
author = "Anonymous",
title = "Social Engineering Penetration Testing",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "4--4",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70110-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Munro:2014:ASA,
author = "Ken Munro",
title = "{Android} scraping: accessing personal data on mobile
devices",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "5--9",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70111-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Taylor:2014:FIS,
author = "Mark Taylor and John Haggerty and David Gresty and
Peter Almond and Tom Berry",
title = "Forensic investigation of social networking
applications",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "9--16",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70112-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2014:MSA,
author = "Steve Mansfield-Devine",
title = "Mobile security: it's all about behaviour",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "16--20",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70113-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:RGL,
author = "Anonymous",
title = "{Russian Government} likely behind {APTs}, says
{FireEye}",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "20--20",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70114-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581470114X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "11",
pages = "20--20",
month = nov,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70115-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:13 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:SSM,
author = "Anonymous",
title = "{Sony} suffers major data breach as attackers leak
files and destroy hard drives",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "1--2",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70116-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:RSS,
author = "Anonymous",
title = "Is {Regin} the son of {Stuxnet}?",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "2--2",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70117-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "3--3",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70118-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:HPT,
author = "Anonymous",
title = "Hacking and Penetration Testing with Low Power
Devices",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "4--4",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70119-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tipping:2014:RTV,
author = "David Tipping",
title = "The rising threats from {Voice over IP}",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "5--6",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70120-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kalra:2014:TAE,
author = "Gursev Singh Kalra",
title = "Threat analysis of an enterprise messaging system",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "7--13",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70121-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701217",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jones:2014:TDD,
author = "Robert Jones and Tony Dearsley",
title = "Time for a data detox",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "13--15",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70122-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701229",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Goldberg:2014:TUT,
author = "Joe Goldberg",
title = "Tackling unknown threats",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "16--17",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70123-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lane:2014:CDS,
author = "Ashley Lane",
title = "Cross domain solutions --- and why they matter",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "18--20",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70124-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2014:ECl,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2014",
number = "12",
pages = "20--20",
month = dec,
year = "2014",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(14)70125-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:14 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485814701254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:DRW,
author = "Anonymous",
title = "Doubts remain over whether {North Korea} was
responsible for massive hack of {Sony Pictures}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "1--2",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70001-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700012",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:TUA,
author = "Anonymous",
title = "{Tor} under attack, again",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "2--2",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70002-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700024",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:SG,
author = "Anonymous",
title = "{Steve Gold} --- 1956--2015",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "3--3",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70003-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700036",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "3--3",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70004-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700048",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRP,
author = "Anonymous",
title = "Book Review: {{\booktitle{Penetration Testing with the
Bash Shell}}, by Keith Makan. Packt Publishing. ISBN
978-1-84969-510-7}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "4--4",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70005-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/unix.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581570005X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRL,
author = "Anonymous",
title = "Book Review: {{\booktitle{Learning PHP, MySQL,
JavaScript, CSS \& HTML5}}, by Robin Nixon. Third
Edition. O'Reilly. ISBN 978-1-4919-4946-7}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "4--4",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70006-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700061",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Densham:2015:TCS,
author = "Ben Densham",
title = "Three cyber-security strategies to mitigate the impact
of a data breach",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "5--8",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70007-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700073",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Patel:2015:NPC,
author = "Ashish Patel",
title = "Network performance without compromising security",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "9--12",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70008-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700085",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lafuente:2015:BDS,
author = "Guillermo Lafuente",
title = "The big data security challenge",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "12--14",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70009-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700097",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2015:MIC,
author = "Steve Mansfield-Devine",
title = "Managing identity for a competitive edge",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "14--18",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70010-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700103",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zhang:2015:BYO,
author = "Hongwen Zhang",
title = "Bring your own encryption: balancing security with
practicality",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "18--20",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70011-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700115",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "1",
pages = "20--20",
month = jan,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)70012-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:15 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815700127",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:EOS,
author = "Anonymous",
title = "{European} organisations are still not ready for
forthcoming data protection rules",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "1--2",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30001-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:LHA,
author = "Anonymous",
title = "{Linux} hit by another long-term flaw",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "2--2",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30002-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "3--3",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30003-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRK,
author = "Anonymous",
title = "Book review{{\booktitle{Kali Linux Network Scanning
Cookbook}}, by Justin Hutchens. Packt Publishing. ISBN
978-1-78398-214-1}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "4--4",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30004-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2015:PD,
author = "Steve Mansfield-Devine",
title = "The privacy dilemma",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "5--10",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30005-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Nielsen:2015:ICK,
author = "Poul Nielsen",
title = "The importance of context in keeping end users
secure",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "10--13",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30006-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Green:2015:SAC,
author = "John Green",
title = "Staying ahead of cyber-attacks",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "13--16",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30007-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Millard:2015:CMT,
author = "Gavin Millard",
title = "Continuous monitoring for transient devices",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "16--18",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30008-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Beckett:2015:IAS,
author = "Phil Beckett",
title = "An intelligent approach to security",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "18--20",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30009-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530009X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "2",
pages = "20--20",
month = feb,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30010-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:16 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:MSL,
author = "Anonymous",
title = "More {Snowden} leaks reveal hacking by {NSA} and
{GCHQ} against communications firm",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "1--2",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30011-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:NTH,
author = "Anonymous",
title = "{NSA} also targets hard drives",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "2--2",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30012-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530012X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "3--3",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30013-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRI,
author = "Anonymous",
title = "Book Review: {{\booktitle{Industrial Network
Security}}, by Eric Knapp and Joel Langill. Syngress.
ISBN 978-0-12-420114-9}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "4--4",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30014-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRGa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Google Earth Forensics}}, by
Michael Harrington and Michael Cross. Syngress. ISBN
978-0-12-800216-2}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "4--4",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30015-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2015:HSY,
author = "Colin Tankard",
title = "How secure is your building?",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "5--8",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30016-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cates:2015:ESI,
author = "Sol Cates",
title = "The evolution of security intelligence",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "8--10",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30017-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2015:SDN,
author = "Cath Everett",
title = "Should the dark net be taken out?",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "10--13",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30018-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Buesnel:2015:TSN,
author = "Guy Buesnel",
title = "Threats to satellite navigation systems",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "14--18",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30019-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300192",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Newe:2015:DIT,
author = "Gary Newe",
title = "Delivering the {Internet of Things}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "18--20",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30020-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300209",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "3",
pages = "20--20",
month = mar,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30021-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:17 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300210",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:MVO,
author = "Anonymous",
title = "Mobile vulnerabilities are opening the door to
cyber-attacks on corporates",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "1--2",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30022-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300222",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BAA,
author = "Anonymous",
title = "{British Airways} among latest breaches",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "2, 20",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30023-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300234",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "3--3",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30024-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300246",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRBa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Black Hat Python}}, Justin
Seitz. No Starch Press. ISBN 978-1-59327-590-7}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "4--4",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30025-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/python.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300258",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Clay:2015:MTR,
author = "Peter Clay",
title = "A modern threat response framework",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "5--10",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30026-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530026X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kedgley:2015:IYC,
author = "Mark Kedgley",
title = "If you can't stop the breach, at least spot the
breach",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "11--12",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30027-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300271",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Auty:2015:AAP,
author = "Mike Auty",
title = "Anatomy of an advanced persistent threat",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "13--16",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30028-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300283",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Amigorena:2015:RKU,
author = "Fran{\c{c}}ois Amigorena",
title = "Relevance is the key to users' security
understanding",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "17--18",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30029-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300295",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Beckett:2015:GYB,
author = "Phil Beckett",
title = "Getting your back-up data back up to date",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "18--20",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30030-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300301",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "4",
pages = "20--20",
month = apr,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30031-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:18 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300313",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:MMG,
author = "Anonymous",
title = "Mobile malware goes straight for the money, says
{Kaspersky}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "1--2",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30032-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300325",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:DAG,
author = "Anonymous",
title = "{DDoS} attacks grow",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "2, 20",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30033-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300337",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "3--3",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30034-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300349",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRBb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Building an Information
Security Awareness Program}}, Bill Gardner and Valerie
Thomas. Syngress. ISBN 978-0-12-419967-5}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "4--4",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30035-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300350",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRGb,
author = "Anonymous",
title = "Book Review: {{\booktitle{The GNU Make Book}}, John
Graham-Cumming. No Starch Press. ISBN
978-1-59327-649-2}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "4--4",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30036-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300362",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Brewer:2015:CTR,
author = "Ross Brewer",
title = "Cyber threats: reducing the time to detection and
response",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "5--8",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30037-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300374",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2015:DCF,
author = "Colin Tankard",
title = "Data classification --- the foundation of information
security",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "8--11",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30038-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300386",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2015:HGH,
author = "Tracey Caldwell",
title = "Hacktivism goes hardcore",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "12--17",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30039-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300398",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{German:2015:DUV,
author = "Paul German",
title = "The dangers of unsecured voice",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "18--19",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30040-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300404",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:IMR,
author = "Anonymous",
title = "{IoT} multiplies risk of attack",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "20--20",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30041-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300416",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECe,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "5",
pages = "20--20",
month = may,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30042-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:19 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300428",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:DLS,
author = "Anonymous",
title = "{Darknet} less secure than many think, say
researchers",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "1--2",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30043-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530043X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:LLL,
author = "Anonymous",
title = "Logjam is latest long-term flaw",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "2--2",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30044-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300441",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "3--3",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30045-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300453",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRAa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Android Security
Internals}}, Nikolay Elenkov. No Starch Press. ISBN
978-1-59327-581-5}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "4--4",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30046-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300465",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ring:2015:KTT,
author = "Tim Ring",
title = "Keeping tabs on tracking technology",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "5--8",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30047-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300477",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hooson:2015:SYD,
author = "Stuart Hooson",
title = "Smarten your data security before new {EU} legislation
or risk corporate loss",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "8--10",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30048-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300489",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stange:2015:DMA,
author = "Szilard Stange",
title = "Detecting malware across operating systems",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "11--14",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30049-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300490",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hald:2015:RRA,
author = "David Hald and Alex Udakis",
title = "Rethinking remote authentication: time to kiss tokens
goodbye?",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "15--17",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30050-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300507",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Huard:2015:DQP,
author = "Boris Huard",
title = "The data quality paradox",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "18--20",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30051-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300519",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "6",
pages = "20--20",
month = jun,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30052-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:20 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300520",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:SSF,
author = "Anonymous",
title = "Surveillance software firm {Hacking Team} is hacked",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "1--2",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30053-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300532",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ESS,
author = "Anonymous",
title = "{Europol} sets sights on {IS}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "2--2",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30054-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300544",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "3--3",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30055-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300556",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRM,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Mobile Application
Hacker's Handbook}}, by Dominic Chell, Tyrone Erasmus,
Shaun Colley, and Ollie Whitehouse Wiley. ISBN
978-1-118-95850-6}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "4--4",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30056-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300568",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kingswood:2015:CCW,
author = "Matt Kingswood",
title = "Climate change will require more agile business
continuity planning",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "5--10",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30057-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530057X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ring:2015:CSF,
author = "Tim Ring",
title = "Cloud security fears: fact or {FUD}?",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "10--14",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30058-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300581",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2015:HFA,
author = "Matthew McKenna",
title = "How federal agencies can secure their cloud
migrations",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "14--16",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30059-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300593",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Larson:2015:ITW,
author = "Dave Larson and Stephen Gates",
title = "Is it true that what you can't see can't hurt you?",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "17--18",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30060-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530060X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Watts:2015:NDP,
author = "Steve Watts",
title = "{NFC} and {2FA}: the death of the password?",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "19--20",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30061-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300611",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "7",
pages = "20--20",
month = jul,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30062-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:21 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300623",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ASV,
author = "Anonymous",
title = "{Android} Stagefright vulnerability threatens all
devices --- and fixing it isn't that easy",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "1--2",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30063-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300635",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:UPS,
author = "Anonymous",
title = "{UK} public sector weak on security",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "2--2",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30064-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300647",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "3--3",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30065-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300659",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2015:BRH,
author = "SM-D",
title = "Book Review: {{\booktitle{Hacking Web Intelligence}},
[by Sudhanshu Chauhan and Nutan Kumar Panda. Syngress.
ISBN 978-0-12-801867-5]}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "4--4",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30066-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300660",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2015:BRB,
author = "SM-D",
title = "Book Review: {{\booktitle{The Book of GNS3}} [by Jason
Neumann. No Starch Press. ISBN 978-1-59327-554-9]}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "4--4",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30067-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300672",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Smyth:2015:CSF,
author = "Vincent Smyth",
title = "Cyber-security fortresses built on quicksand",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "5--8",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30068-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300684",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Simmonds:2015:DII,
author = "Paul Simmonds",
title = "The digital identity issue",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "8--13",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30069-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300696",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Richter:2015:MYD,
author = "Chris Richter",
title = "Managing your data risk: back to basics",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "13--15",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30070-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300702",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Knights:2015:MID,
author = "Ricky Knights and Emma Morris",
title = "Move to intelligence-driven security",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "15--18",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30071-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300714",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anstee:2015:PTT,
author = "Darren Anstee",
title = "Preparing for tomorrow's threat landscape",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "18--20",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30072-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300726",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECh,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "8",
pages = "20--20",
month = aug,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30073-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:22 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300738",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:DAR,
author = "Anonymous",
title = "{DDoS} attacks on the rise and being used to mask
other, more significant breaches",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "1--2",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30074-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530074X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:MHD,
author = "Anonymous",
title = "Malvertising hits dating websites",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "2--2",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30075-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300751",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "3--3",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30076-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300763",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRSa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Securing SQL Server}}, by
Denny Cherry. Syngress. ISBN 978-0-12-801275-8}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "4--4",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30077-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300775",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRDa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Digital Identity
Management}}, Maryline Laurent and Samia Bouzefrane.
ISTE Press\slash Elsevier. ISBN 978-1-78548-004-1}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "4--4",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30078-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300787",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bocek:2015:HEP,
author = "Kevin Bocek",
title = "Is {HTTPS} enough to protect governments?",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "5--8",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30079-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300799",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2015:AMA,
author = "Steve Mansfield-Devine",
title = "The {Ashley Madison} affair",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "8--16",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30080-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300805",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kirk:2015:CFI,
author = "Richard Kirk",
title = "Cars of the future: the {Internet of Things} in the
automotive industry",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "16--18",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30081-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300817",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rozanski:2015:UCD,
author = "Shahaf Rozanski",
title = "Using cloud data to accelerate forensic
investigations",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "19--20",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30082-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300829",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "9",
pages = "20--20",
month = sep,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30083-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:23 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300830",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:HOS,
author = "Anonymous",
title = "Healthcare organisations struggle to maintain
security",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "1--2",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30084-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300842",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:CC,
author = "Anonymous",
title = "The cost of cybercrime",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "2--2",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30085-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300854",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "3--3",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30086-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300866",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRSb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Success Strategies from
Women in STEM}}, Edited by Peggy A Pritchard and
Christine Grant. Second edition. Academic Press. ISBN
978-0-12-397181-4}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "4--4",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30087-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300878",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRDb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Doing Math With Python}},
Amit Saha. No Starch Press. ISBN 978-1-59327-640-9}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "4--4",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30088-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/python.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530088X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hof:2015:AND,
author = "Jan Hof",
title = "Addressing new demands on network security",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "5--7",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30089-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300891",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Marrison:2015:UTD,
author = "Chris Marrison",
title = "Understanding the threats to {DNS} and how to secure
it",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "8--10",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30090-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300908",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Harrison:2015:RCS,
author = "Reuven Harrison",
title = "Reducing complexity in securing heterogeneous
networks",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "11--13",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30091-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530091X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2015:GED,
author = "Steve Mansfield-Devine",
title = "The growth and evolution of {DDoS}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "13--20",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30092-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300921",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "10",
pages = "20--20",
month = oct,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30093-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:25 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300933",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:UGB,
author = "Anonymous",
title = "{UK Government} battles tech firms over encryption",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "1--2",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30094-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300945",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:RDN,
author = "Anonymous",
title = "Ransomware defeated but new forms emerge",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "2--2",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30095-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300957",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "3--3",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30096-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300969",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRH,
author = "Anonymous",
title = "Book Review: {{\booktitle{How Software Works}}, by V
Anton Spraul. No Starch Press. ISBN
978-1-59327-666-9}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "4--4",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30097-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300970",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2015:WAT,
author = "Steve Mansfield-Devine",
title = "When advertising turns nasty",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "5--8",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30098-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300982",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{German:2015:CSC,
author = "Paul German",
title = "Counting the security cost of cheap calls",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "9--11",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30099-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815300994",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ring:2015:CCN,
author = "Tim Ring",
title = "Connected cars --- the next target for hackers",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "11--16",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30100-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301008",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Beckett:2015:BRU,
author = "Phil Beckett",
title = "The business risks of using smartphones",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "16--17",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30101-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530101X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Maule-ffinch:2015:KTI,
author = "Bradley Maule-ffinch",
title = "Key trends in information security",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "18--20",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30102-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "11",
pages = "20--20",
month = nov,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30103-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:26 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:FUC,
author = "Anonymous",
title = "A fifth of {UK} consumers are victims of theft via
data breaches",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "1--2",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30104-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:FFW,
author = "Anonymous",
title = "Four out of five web apps fail key tests",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "2, 20",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30105-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "3--3",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30106-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRC,
author = "Anonymous",
title = "Book Review: {{\booktitle{Cocoa Programming for OS
X}}, by Aaron Hillegass, Adam Preble and Nate Chandler.
Fifth edition. Big Nerd Ranch. ISBN
978-0-13-407695-9}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "4--4",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30107-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:BRAb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Android Programming}}, by
Bill Phillips, Chris Stewart, Brian Hardy \& Kristin
Marsicano. Second edition, Big Nerd Ranch. ISBN
978-0-13-417145-6}",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "4--4",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30108-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kirk:2015:TSN,
author = "Richard Kirk",
title = "Threat sharing --- a neighbourhood watch for security
practitioners",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "5--7",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30109-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2015:TAD,
author = "Tracey Caldwell",
title = "Taking agile development beyond software --- what are
the security risks?",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "8--11",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30110-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Adato:2015:NOP,
author = "Leon Adato",
title = "Network outages --- pick your battles",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "12--13",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30111-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2015:UR,
author = "Steve Mansfield-Devine",
title = "Under the radar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "14--18",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30112-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Watts:2015:HGA,
author = "Steve Watts",
title = "The holy grail of authentication",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "18--19",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30113-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:WRD,
author = "Anonymous",
title = "Wide range of devices vulnerable to hacking",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "20--20",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30114-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485815301148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2015:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2015",
number = "12",
pages = "20--20",
month = dec,
year = "2015",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(15)30115-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:27 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581530115X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:JFC,
author = "Anonymous",
title = "{Juniper} firewalls contain deliberate weakness that
provides back door",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "1--2",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30001-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:MBE,
author = "Anonymous",
title = "More battles over encryption \& surveillance",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "2--2",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30002-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "3--3",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30003-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRH,
author = "Anonymous",
title = "Book Review: {{\booktitle{How to Attack and Defend
Your Website}}, by Henry Dalziel. Syngress. ISBN
978-0-12-802754-7}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "4--4",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30004-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRS,
author = "Anonymous",
title = "Book Review: {{\booktitle{Securing Social Media in the
Enterprise}}, by Henry Dalziel. Syngress. ISBN
978-0-12-804180-2}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "4--4",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30005-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shaulov:2016:BMS,
author = "Michael Shaulov",
title = "Bridging mobile security gaps",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "5--8",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30006-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630006X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fimin:2016:BBA,
author = "Michael Fimin",
title = "Breaking bad: avoiding the 10 worst {IT} admin
habits",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "8--11",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30007-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Touchette:2016:EM,
author = "Fred Touchette",
title = "The evolution of malware",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "11--14",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30008-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wilkinson:2016:CDI,
author = "William Wilkinson",
title = "Cyber discovery in investigations",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "15--17",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30009-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{King:2016:KCS,
author = "Jason King and Dan Evans",
title = "Key criteria for selecting a secure cloud wireless net
work",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "17--20",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30010-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300101",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "1",
pages = "20--20",
month = jan,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30011-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:28 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300113",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:IIP,
author = "Anonymous",
title = "Impending {Investigatory Powers Bill} comes under
fire",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "1--2",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30012-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300125",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:FWP,
author = "Anonymous",
title = "Firms willing to pay ransoms",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "2, 20",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30013-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300137",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "3--3",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30014-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300149",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRI,
author = "Anonymous",
title = "Book Review: {{\booktitle{iOS Application Security}},
by David Thiel. No Starch Press. ISBN
978-1-59327-601-0}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "4--4",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30015-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300150",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Muscat:2016:WVI,
author = "Ian Muscat",
title = "{Web} vulnerabilities: identifying patterns and
remedies",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "5--10",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30016-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300162",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2016:PFD,
author = "Cath Everett",
title = "Are passwords finally dying?",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "10--14",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30017-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300174",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2016:SGB,
author = "Steve Mansfield-Devine",
title = "Security guarantees: building credibility for security
vendors",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "14--18",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30018-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300186",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ganesan:2016:SSP,
author = "Rajesh Ganesan",
title = "Stepping up security with password management
control",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "18--19",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30019-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300198",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ESF,
author = "Anonymous",
title = "Energy sector firms face physically damaging attacks",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "20--20",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30020-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300204",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "2",
pages = "20--20",
month = feb,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30021-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:29 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300216",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:REA,
author = "Anonymous",
title = "Ransomware expands, attacks hospitals and local
authorities, and moves to new platforms",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "3",
pages = "1--2",
month = mar,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30022-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300228",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "3",
pages = "3--3",
month = mar,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30023-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630023X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2016:BRA,
author = "SM-D",
title = "Book Review: {{\booktitle{Automating Open Source
Intelligence}} [edited by Robert Layton and Paul
Watters, Syngress. ISBN 978-0-12-802916-9]}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "3",
pages = "4--4",
month = mar,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30024-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300241",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2016:BRI,
author = "SM-D",
title = "Book Review: {{\booktitle{Infosec Management
Fundamentals}}, Henry Dalziel [Syngress. ISBN
978-0-12-804172-7]}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "3",
pages = "4--4",
month = mar,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30025-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300253",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Larson:2016:DDS,
author = "Dave Larson",
title = "Distributed denial of service attacks --- holding back
the flood",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "3",
pages = "5--7",
month = mar,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30026-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300265",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gross:2016:DDB,
author = "Garrett Gross",
title = "Detecting and destroying botnets",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "3",
pages = "7--10",
month = mar,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30027-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300277",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Haughey:2016:ANF,
author = "Hamish Haughey and Gregory Epiphaniou and Haider M.
Al-Khateeb",
title = "Anonymity networks and the fragile cyber ecosystem",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "3",
pages = "10--18",
month = mar,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30028-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300289",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{German:2016:NMN,
author = "Paul German",
title = "A new month, a new data breach",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "3",
pages = "18--20",
month = mar,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30029-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300290",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "3",
pages = "20--20",
month = mar,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30030-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:30 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300307",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:HBM,
author = "Anonymous",
title = "Hospitals become major target for ransomware",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "1--2",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30031-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300319",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:CAF,
author = "Anonymous",
title = "Car alarm at the {FBI}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "2--2",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30032-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300320",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "3--3",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30033-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300332",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRCa,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Car Hacker's Handbook}},
by Craig Smith. No Starch Press. ISBN
978-1-59327-703-1}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "4--4",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30034-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300344",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRN,
author = "Anonymous",
title = "Book Review: {{\booktitle{Next Generation Red
Teaming}}, by Henry Dalziel. Syngress. ISBN
978-0-12-804171-0}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "4--4",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30035-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300356",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2016:VMP,
author = "Steve Furnell",
title = "Vulnerability management: not a patch on where we
should be?",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "5--9",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30036-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300368",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Harwood:2016:LPG,
author = "Will Harwood",
title = "Locking up passwords --- for good",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "10--13",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30037-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630037X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2016:YLY,
author = "Steve Mansfield-Devine",
title = "Your life in your hands: the security issues with
healthcare apps",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "14--18",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30038-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300381",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rozanski:2016:PTC,
author = "Shahaf Rozanski",
title = "Peering through the cloud",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "19--20",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30039-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300393",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "4",
pages = "20--20",
month = apr,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30040-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:31 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630040X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:UGS,
author = "Anonymous",
title = "{UK Government} says two-thirds of firms under
attack",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "1--2",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30041-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300411",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:OTB,
author = "Anonymous",
title = "Outside threats are the biggest concern",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "2--2",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30042-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300423",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "3--3",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30043-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300435",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRA,
author = "Anonymous",
title = "Book Review: {{\booktitle{Automated Security Analysis
of Android and iOS Applications with Mobile Security
Framework}}, by Henry Dalziel and Ajin Abraham.
Syngress. ISBN 978-0-12-805105-4}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "4--4",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30044-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300447",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRCb,
author = "Anonymous",
title = "Book Review: {{\booktitle{CISSP Study Guide}}, by Eric
Conrad, Seth Misenar and Joshua Feldman. Third edition.
Syngress. ISBN 978-0-12-802437-9}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "4--4",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30045-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300459",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Grimm:2016:PCU,
author = "John Grimm",
title = "{PKI}: crumbling under the pressure",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "5--7",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30046-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300460",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Taylor:2016:AMS,
author = "Mark Taylor and John Haggerty and David Gresty and
Chris Wren and Tom Berry",
title = "Avoiding the misuse of social media by employees",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "8--11",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30047-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300472",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pittenger:2016:KYO,
author = "Mike Pittenger",
title = "Know your open source code",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "11--15",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30048-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300484",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2016:CSO,
author = "Steve Mansfield-Devine",
title = "Creating security operations centres that work",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "15--18",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30049-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300496",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Liu:2016:ABN,
author = "Cricket Liu",
title = "Actively boosting network security with passive
{DNS}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "18--20",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30050-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300502",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "5",
pages = "20--20",
month = may,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30051-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:32 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300514",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:MUC,
author = "Anonymous",
title = "Millions of user credentials for popular sites sold on
dark markets",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "1--2",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30052-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300526",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "3--3",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30053-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300538",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRMa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Mobile Data Loss: Threats
and Countermeasures}}, by Michael Raggo. Syngress. ISBN
978-0-12-802864-3}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "4--4",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30054-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630054X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRT,
author = "Anonymous",
title = "Book Review: {{\booktitle{Traffic Anomaly Detection}},
by Antonio Cuadra-S{\'a}nchez and Javier Aracil. Iste
Press. ISBN 978-1-78548-012-6}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "4--4",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30055-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300551",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2016:WGM,
author = "Colin Tankard",
title = "What the {GDPR} means for businesses",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "5--8",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30056-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300563",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hall:2016:WPK,
author = "Mark Hall",
title = "Why people are key to cyber-security",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "9--10",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30057-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300575",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2016:BP,
author = "Steve Mansfield-Devine",
title = "The battle for privacy",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "11--15",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30058-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300587",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dixit:2016:HFB,
author = "Sameer Dixit",
title = "Holding the fort: a business case for testing
security",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "16--18",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30059-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300599",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{German:2016:SSF,
author = "Paul German",
title = "The {SIP} security fallacy",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "18--20",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30060-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300605",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "6",
pages = "20--20",
month = jun,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30061-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:33 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300617",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ALB,
author = "Anonymous",
title = "Authorities losing the battle against cybercrime, says
{UK National Crime Agency}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "1--2",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30062-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300629",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:PBT,
author = "Anonymous",
title = "Police breached thousands of times",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "2--2",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30063-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300630",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "3--3",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30064-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300642",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRMb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Malware Diffusion Models for
Modern Complex Networks}}, by Vasileios Karyotis and M.
H. R. Khouzani. Morgan Kaufman. ISBN
978-0-12-802714-1}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "4--4",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30065-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300654",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRE,
author = "Anonymous",
title = "Book Review: {{\booktitle{Essential Skills for
Hackers}}, by Kevin Cardwell, Henry Dalziel. Syngress.
ISBN 978-0-12-804755-2}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "4--4",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30066-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300666",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Murphy:2016:NPH,
author = "Malcolm Murphy",
title = "No place to hide as {DNS} comes under attack",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "5--7",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30067-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300678",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hack:2016:IAB,
author = "Michael Hack",
title = "The implications of {Apple}'s battle with the {FBI}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "8--10",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30068-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630068X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bush:2016:HDB,
author = "Don Bush",
title = "How data breaches lead to fraud",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "11--13",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30069-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300691",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2016:SSM,
author = "Steve Mansfield-Devine",
title = "Securing small and medium-size businesses",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "14--20",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30070-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300708",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:E,
author = "Anonymous",
title = "Events",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "7",
pages = "20--20",
month = jul,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30071-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:34 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630071X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:RMG,
author = "Anonymous",
title = "Ransomware menace grows as new threats emerge",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "8",
pages = "1--2",
month = aug,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30072-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300721",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "8",
pages = "3--3",
month = aug,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30073-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300733",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRBa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Bitcoin and Cryptocurrency
Technologies}}, Arvind Narayanan, Joseph Bonneau,
Edward Felten, Andrew Miller and Steven Goldfeder}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "8",
pages = "4--4",
month = aug,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30074-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300745",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Eddolls:2016:MCP,
author = "Matt Eddolls",
title = "Making cybercrime prevention the highest priority",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "8",
pages = "5--8",
month = aug,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30075-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300757",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{German:2016:FFY,
author = "Paul German",
title = "Face the facts --- your organisation will be
breached",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "8",
pages = "9--10",
month = aug,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30076-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300769",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rafferty:2016:DSG,
author = "Ben Rafferty",
title = "Dangerous skills gap leaves organisations vulnerable",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "8",
pages = "11--13",
month = aug,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30077-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300770",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Everett:2016:SES,
author = "Cath Everett",
title = "Should encryption software be banned?",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "8",
pages = "14--17",
month = aug,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30078-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300782",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hughes:2016:SRN,
author = "Duncan Hughes",
title = "Silent risk: new incarnations of longstanding
threats",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "8",
pages = "17--20",
month = aug,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30079-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300794",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "8",
pages = "20--20",
month = aug,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30080-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:35 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300800",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:UUG,
author = "Anonymous",
title = "{US} and {UK} government agencies criticised over
security",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "1--2",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30081-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300812",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:TTF,
author = "Anonymous",
title = "Two-thirds of firms may break data laws",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "2--2",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30082-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300824",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "3--3",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30083-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300836",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRBb,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Book of R}}, by Tilman
Davies. No Starch Press. ISBN 978-1-59327-651-5}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "4--4",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30084-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib;
http://www.math.utah.edu/pub/tex/bib/s-plus.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300848",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRCc,
author = "Anonymous",
title = "Book Review: {{\booktitle{Cyber Guerilla}}, by Jelle
van Haaster, Rickey Gevers and Martijn Sprengers.
Syngress. ISBN 978-0-12-805197-9}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "4--4",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30085-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630085X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Brewer:2016:RAD,
author = "Ross Brewer",
title = "Ransomware attacks: detection, prevention and cure",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "5--9",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30086-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300861",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sollars:2016:RBS,
author = "Marc Sollars",
title = "Risk-based security: staff can play the defining role
in securing assets",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "9--12",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30087-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300873",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Crawley:2016:HH,
author = "Adrian Crawley",
title = "Hiring hackers",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "13--15",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30088-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300885",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Burdette:2016:TA,
author = "Phil Burdette",
title = "Timeline of an attack",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "16--17",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30089-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300897",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zhang:2016:HDS,
author = "Hongwen Zhang",
title = "How to disinfect and secure the {Internet of Things}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "18--20",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30090-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300903",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECh,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "9",
pages = "20--20",
month = sep,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30091-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:36 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300915",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:UOA,
author = "Anonymous",
title = "{US} officially accuses {Russia} of {DNC} hack while
election systems come under attack",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "10",
pages = "1--2",
month = oct,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30092-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300927",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "10",
pages = "3--3",
month = oct,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30093-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300939",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRDa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Data Breach Preparation and
Response}}, by Kevvie Fowler. Syngress. ISBN
978-0-12-803451-4}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "10",
pages = "4--4",
month = oct,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30094-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300940",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Buratowski:2016:DSB,
author = "Michael Buratowski",
title = "The {DNC} server breach: who did it and what does it
mean?",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "10",
pages = "5--7",
month = oct,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30095-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300952",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2016:RTB,
author = "Steve Mansfield-Devine",
title = "Ransomware: taking businesses hostage",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "10",
pages = "8--17",
month = oct,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30096-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300964",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:RTR,
author = "Anonymous",
title = "Ransomware: threat and response",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "10",
pages = "17--19",
month = oct,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30097-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300976",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2016:SBN,
author = "Colin Tankard",
title = "Smart buildings need joined-up security",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "10",
pages = "20--20",
month = oct,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30098-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816300988",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "10",
pages = "20--20",
month = oct,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30099-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:38 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630099X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:UGL,
author = "Anonymous",
title = "{UK Government} launches new \pounds 1.9bn
cyber-security strategy",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "11",
pages = "1--2",
month = nov,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30100-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301003",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "11",
pages = "3--3",
month = nov,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30101-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRDb,
author = "Anonymous",
title = "Book Review: {{\booktitle{DNS Security}}, by Allan
Liska and Geoffrey Stowe. Syngress. ISBN
978-0-12-803306-7}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "11",
pages = "4--4",
month = nov,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30102-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fenton:2016:REC,
author = "Mike Fenton",
title = "Restoring executive confidence: {Red Team}
operations",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "11",
pages = "5--7",
month = nov,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30103-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2016:DGM,
author = "Steve Mansfield-Devine",
title = "{DDoS} goes mainstream: how headline-grabbing attacks
could make this threat an organisation's biggest
nightmare",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "11",
pages = "7--13",
month = nov,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30104-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Snyder:2016:PHT,
author = "Patrick Snyder and Alien Vault",
title = "Playing hackers at their own game",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "11",
pages = "14--16",
month = nov,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30105-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Higgins:2016:AAL,
author = "David Higgins",
title = "Anatomy of an attack: `lights out' in {Ukraine}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "11",
pages = "17--19",
month = nov,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30106-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECj,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "11",
pages = "20--20",
month = nov,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30107-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2016:NUI,
author = "Karen Renaud",
title = "No, users are not irrational",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "11",
pages = "20--20",
month = nov,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30108-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:39 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:MIT,
author = "Anonymous",
title = "Major {ISPs} targeted in {Internet of Things} botnet
attacks",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "1--2",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30109-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630109X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:RCM,
author = "Anonymous",
title = "Ransomware claims more victims",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "2--2",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30110-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "3--3",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30111-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRU,
author = "Anonymous",
title = "Book Review: {{\booktitle{Understanding ECMAScript
6}}, by Nicholas C Zakas. No Starch Press. ISBN
978-1-59327-757-4}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "4--4",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30112-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581630112X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:BRW,
author = "Anonymous",
title = "Book Review: {{\booktitle{Wicked Cool Shell Scripts}},
by Dave Taylor and Brandon Perry. Second edition. No
Starch Press. ISBN 978-1-59327-602-7}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "4--4",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30113-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pittenger:2016:ASC,
author = "Mike Pittenger",
title = "Addressing the security challenges of using
containers",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "5--8",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30114-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dixit:2016:OVR,
author = "Sameer Dixit",
title = "Opportunity vs risk with the {Internet of Things}",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "8--10",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30115-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2016:DCK,
author = "Steve Mansfield-Devine",
title = "Data classification: keeping track of your most
precious asset",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "10--15",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30116-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wagner:2016:HTA,
author = "Mathias Wagner",
title = "The hard truth about hardware in cyber-security: it's
more important",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "16--19",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30117-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2016:DW,
author = "Colin Tankard",
title = "The danger within",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "20--20",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30118-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2016:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2016",
number = "12",
pages = "20--20",
month = dec,
year = "2016",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(16)30119-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:40 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485816301192",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:RBMa,
author = "Anonymous",
title = "Ransomware becomes most popular form of attack as
payouts approach \$1bn a year",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "1--2",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30001-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "3--3",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30002-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRUa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Understanding Social
Engineering-Based Scams}}, edited by Markus Jakobsson.
Springer. ISBN 978-1-4939-6455-0}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "4--4",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30003-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730003X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Graves:2017:DFM,
author = "Jamie Graves",
title = "Data flow management: why and how",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "5--6",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30004-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2017:OSS,
author = "Steve Mansfield-Devine",
title = "Open source software: determining the real risk posed
by vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "7--12",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30005-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:2017:HMS,
author = "Michael Wood",
title = "How to make {SD-WAN} secure",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "12--14",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30006-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{German:2017:YSB,
author = "Paul German",
title = "Is your Session Border Controller providing a false
sense of security?",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "14--16",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30007-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Welch:2017:EWS,
author = "Bill Welch",
title = "Exploiting the weaknesses of {SS7}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "17--19",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30008-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2017:WCP,
author = "Karen Renaud",
title = "Webcam covering phenomenon",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "20--20",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30009-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "1",
pages = "20--20",
month = jan,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30010-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:41 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:RBMb,
author = "Anonymous",
title = "Ransomware becomes the most prevalent form of malware
and hits an ever-wider range of victims",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "1--2",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30011-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "3--3",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30012-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRUb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Understanding the Digital
World}}, by Brian Kernighan. Princeton University
Press. ISBN 978-0-691-17654-3}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "4--4",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30013-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lilly:2017:ICH,
author = "Andy Lilly",
title = "{IMSI} catchers: hacking mobile communications",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "5--7",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30014-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bedell-Pearce:2017:WBD,
author = "Jack Bedell-Pearce",
title = "When big data and {Brexit} collide",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "8--9",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30015-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Graves:2017:WIP,
author = "Jamie Graves",
title = "What is intellectual property and how do you protect
it?",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "9--11",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30016-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300168",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schenk:2017:RMF,
author = "Gert-Jan Schenk",
title = "Retailers must focus on the growing cyberthreat
landscape",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "12--13",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30017-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730017X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2017:PDS,
author = "Steve Mansfield-Devine",
title = "A process of defence --- securing industrial control
systems",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "14--19",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30018-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300181",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Erridge:2017:ORM,
author = "Tim Erridge",
title = "Optimising risk management",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "20--20",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30019-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300193",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "2",
pages = "20--20",
month = feb,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30020-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:42 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730020X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:FIB,
author = "Anonymous",
title = "Financial institutions become more confident about
cyber-security but weaknesses remain",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "1--2",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30021-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300211",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ZDL,
author = "Anonymous",
title = "Zero-days last for years",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "2--2",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30022-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300223",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "3--3",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30023-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300235",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRM,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Mathematics of
Secrets}}, by Joshua Holden. Princeton University
Press. ISBN 978-0-691-14175-6}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "4--4",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30024-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300247",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2017:ECB,
author = "Colin Tankard",
title = "Encryption as the cornerstone of big data security",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "5--7",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30025-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300259",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Henderson:2017:NIN,
author = "Lewis Henderson",
title = "National infrastructure --- the next step for seasoned
hackers",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "8--10",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30026-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300260",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Smyth:2017:SVM,
author = "Vincent Smyth",
title = "Software vulnerability management: how intelligence
helps reduce the risk",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "10--12",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30027-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300272",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hawkins:2017:WCV,
author = "Nick Hawkins",
title = "Why communication is vital during a cyber-attack",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "12--14",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30028-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300284",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ring:2017:RCS,
author = "Tim Ring",
title = "The {Russians} are coming! {Are} security firms
over-hyping the hacker threat?",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "15--18",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30029-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300296",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Green:2017:RG,
author = "Andy Green",
title = "Ransomware and the {GDPR}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "18--19",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30030-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300302",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
keywords = "European Union General Data Protection Regulation
(GDPR)",
}
@Article{Tankard:2017:FEC,
author = "Colin Tankard",
title = "The Firewall: The {eSignature} comes of age",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "20--20",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30031-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300314",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "3",
pages = "20--20",
month = mar,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30032-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:43 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300326",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:RCN,
author = "Anonymous",
title = "The {Russian} connection: new attacks and arrests",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "1--2",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30033-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300338",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "3--3",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30034-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730034X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2017:BRH,
author = "SM-D",
title = "Book Review: {{\booktitle{Hiding Behind the
Keyboard}}, by Brett Shavers and John Bair, Syngress.
ISBN 978-0-12-803340-1}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "4--4",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30035-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300351",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Adato:2017:MAE,
author = "Leon Adato",
title = "Monitoring and automation: it's easier than you
think",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "5--7",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30036-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300363",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2017:FAC,
author = "Steve Mansfield-Devine",
title = "Fileless attacks: compromising targets without
malware",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "7--11",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30037-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300375",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zeichick:2017:EIO,
author = "Alan Zeichick",
title = "Enabling innovation by opening up the network",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "12--14",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30038-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300387",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Talwar:2017:AIN,
author = "Rohit Talwar and April Koury",
title = "Artificial intelligence --- the next frontier in {IT}
security?",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "14--17",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30039-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300399",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hickman:2017:TI,
author = "Mark Hickman",
title = "The threat from inside",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "18--19",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30040-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300405",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2017:FDC,
author = "Karen Renaud",
title = "Facts do not change minds",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "20--20",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30041-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300417",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "4",
pages = "20--20",
month = apr,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30042-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:44 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300429",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:SES,
author = "Anonymous",
title = "Social engineering scams ensnare {Google}, {Facebook}
and their users",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "1--2",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30043-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300430",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:FSM,
author = "Anonymous",
title = "Firms struggle to manage networks",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "2--2",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30044-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300442",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "3--3",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30045-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300454",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2017:BRP,
author = "SM-D",
title = "Book Review: {{\booktitle{Practical Packet Analysis}},
Chris Sanders}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "4--4",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30046-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300466",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{SM-D:2017:BRW,
author = "SM-D",
title = "Book Review: {{\booktitle{We Know All About You}},
Rhodri Jeffreys-Jones}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "4--4",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30047-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300478",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Newman:2017:SPG,
author = "Sean Newman",
title = "Service providers: the gatekeepers of {Internet}
security",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "5--7",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30048-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730048X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gajek:2017:MMD,
author = "Jacob Gajek",
title = "Macro malware: dissecting a malicious {Word}
document",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "8--13",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30049-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300491",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2017:THA,
author = "Steve Mansfield-Devine",
title = "Threat hunting: assuming the worst to strengthen
resilience",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "13--17",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30050-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300508",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Farral:2017:API,
author = "Travis Farral",
title = "The attribution problem with information security
attacks",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "17--19",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30051-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730051X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Erridge:2017:GS,
author = "Tim Erridge",
title = "Gaining strength",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "20--20",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30052-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300521",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECe,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "5",
pages = "20--20",
month = may,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30053-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:45 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300533",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:NLS,
author = "Anonymous",
title = "{NSA} leak shows {Russian} attack on {US} electoral
system",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "1--2",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30054-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300545",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:AI,
author = "Anonymous",
title = "Attacks on industry",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "2--2",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30055-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300557",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "3--3",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30056-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300569",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRPa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Practical Forensic
Imaging}}, by Bruce Nikkel. No Starch Press. ISBN
978-1-59327-793-2}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "4--4",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30057-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300570",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRPb,
author = "Anonymous",
title = "Book Review: {{\booktitle{The Plot to Hack America}},
by Malcolm Nance. Skyhorse Publishing. ISBN
978-1-5107-2332-0}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "4--4",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30058-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300582",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shugrue:2017:FAT,
author = "Daniel Shugrue",
title = "Fighting application threats with cloud-based {WAFs}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "5--8",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30059-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300594",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Zerlang:2017:GMC,
author = "Jesper Zerlang",
title = "{GDPR}: a milestone in convergence for cyber-security
and compliance",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "8--11",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30060-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300600",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Botelho:2017:HAD,
author = "Jay Botelho",
title = "How automating data collection can improve
cyber-security",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "11--13",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30061-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300612",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2017:LRK,
author = "Steve Mansfield-Devine",
title = "Leaks and ransoms --- the key threats to healthcare
organisations",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "14--19",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30062-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300624",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2017:SE,
author = "Colin Tankard",
title = "Securing emails",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "20--20",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30063-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300636",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "6",
pages = "20--20",
month = jun,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30064-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:46 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300648",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:NAO,
author = "Anonymous",
title = "{National Accounting Office} demands action",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "1--2",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30065-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730065X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:PA,
author = "Anonymous",
title = "{Parliament} attacked",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "2--2",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30066-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300661",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "3--3",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30067-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300673",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRG,
author = "Anonymous",
title = "Book Review: {{\booktitle{Gray Hat C\#}}, by Brandon
Perry. No Starch Press. ISBN 978-1-59327-759-8}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "4--4",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30068-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/csharp.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300685",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Parkinson:2017:UAC,
author = "Simon Parkinson",
title = "Use of access control to minimise ransomware impact",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "5--8",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30069-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300697",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:2017:TRS,
author = "Michael Wood",
title = "Top requirements on the {SD-WAN} security checklist",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "9--11",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30070-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300703",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Taylor:2017:ACM,
author = "Mark Taylor and Denis Reilly and Brett Lempereur",
title = "An access control management protocol for {Internet of
Things} devices",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "11--17",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30071-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300715",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Murphy:2017:ITT,
author = "Malcolm Murphy",
title = "The {Internet of Things} and the threat it poses to
{DNS}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "17--19",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30072-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300727",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2017:IMY,
author = "Karen Renaud",
title = "It makes you {Wanna Cry}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "20--20",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30073-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300739",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "7",
pages = "20--20",
month = jul,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30074-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:47 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300740",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:TID,
author = "Anonymous",
title = "Two illicit dark web marketplaces taken down",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "1--2",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30075-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300752",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:IBH,
author = "Anonymous",
title = "{Italian} bank hit with major breach",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "2--2",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30076-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300764",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "3--3",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30077-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300776",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRT,
author = "Anonymous",
title = "Book Review: {{\booktitle{Threat Forecasting}}, by
John Pirc, David DeSanto, Iain Davison, and Will
Gragido. Syngress. ISBN 978-0-12-800006-9}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "4--4",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30078-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300788",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRI,
author = "Anonymous",
title = "Book Review: {{\booktitle{Intercept: The Secret
History of Computers and Spies}} [by Gordon Corera,
Weidenfeld and Nicolson, London, UK 2015, ISBN
1-78022-784-1]}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "4--4",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30079-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730079X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Luszcz:2017:HMD,
author = "Jeff Luszcz",
title = "How maverick developers can create risk in the
software and {IoT} supply chain",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "5--7",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30080-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300806",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Haggerty:2017:HDT,
author = "Eileen Haggerty",
title = "Healthcare and digital transformation",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "7--11",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30081-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300818",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Major:2017:WTI,
author = "Tom Major",
title = "Weaponising threat intelligence data",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "11--13",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30082-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730082X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{German:2017:TBD,
author = "Paul German",
title = "Time to bury dedicated hardware-based security
solutions",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "13--15",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30083-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300831",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2017:ADP,
author = "Steve Mansfield-Devine",
title = "Adapting to the disappearing perimeter",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "15--19",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30084-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300843",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Erridge:2017:GWH,
author = "Tim Erridge",
title = "Good will hunting",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "20--20",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30085-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300855",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECh,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "8",
pages = "20--20",
month = aug,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30086-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:48 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300867",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:SBH,
author = "Anonymous",
title = "State-backed hackers target {US} and {European} energy
sectors",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "1--2",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30107-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301071",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:RIA,
author = "Anonymous",
title = "Ransomware and {IoT} among leading threats",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "2--2",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30108-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301083",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "3--3",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30109-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301095",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRD,
author = "Anonymous",
title = "Book Review: {{\booktitle{Deception in the Digital
Age}}, by Cameron Malin, Terry Gudaitis, Thomas Holt,
and Max Kilger. Academic Press. ISBN
978-0-12-411630-6}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "4--4",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30110-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301101",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Farral:2017:NSA,
author = "Travis Farral",
title = "Nation-state attacks: practical defences against
advanced adversaries",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "5--7",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30111-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301113",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Condra:2017:ANS,
author = "Jon Condra",
title = "Assessing nation state threats",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "8--10",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30112-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301125",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Vincent:2017:SSH,
author = "Adam Vincent",
title = "State-sponsored hackers: the new normal for business",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "10--12",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30113-7",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301137",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Robinson:2017:DDG,
author = "Nick Robinson and Keith Martin",
title = "Distributed denial of government: the {Estonian Data
Embassy Initiative}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "13--16",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30114-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301149",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Beckett:2017:DIN,
author = "Phil Beckett",
title = "Data and {IP} are the new nuclear: facing up to
state-sponsored threats",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "17--19",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30115-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301150",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2017:WA,
author = "Colin Tankard",
title = "Who are the attackers?",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "20--20",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30116-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301162",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "9",
pages = "20--20",
month = sep,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30117-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:50 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301174",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:NRM,
author = "Anonymous",
title = "{NCSC} reports more than 1,000 cyber-attacks in first
year",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "10",
pages = "1--2",
month = oct,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30098-3",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300983",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "10",
pages = "3--3",
month = oct,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30099-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300995",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRCa,
author = "Anonymous",
title = "Book Review: {{\booktitle{Cybercrime and Business}},
by Sanford Moskowitz. Butterworth-Heinemann. ISBN
978-0-12-800353-4}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "10",
pages = "4--4",
month = oct,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30100-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301009",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lundbohm:2017:UNS,
author = "Eric Lundbohm",
title = "Understanding nation-state attacks",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "10",
pages = "5--8",
month = oct,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30101-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301010",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bambenek:2017:NSA,
author = "John Bambenek",
title = "Nation-state attacks: the new normal",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "10",
pages = "8--10",
month = oct,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30102-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301022",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Laing:2017:CGW,
author = "Brian Laing",
title = "Cyber global warming: six steps towards meltdown",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "10",
pages = "11--13",
month = oct,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30103-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301034",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2017:WIT,
author = "Steve Mansfield-Devine",
title = "Weaponising the {Internet of Things}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "10",
pages = "13--19",
month = oct,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30104-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301046",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2017:PPL,
author = "Karen Renaud and Gareth Renaud",
title = "To phish, or not to phish \ldots{}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "10",
pages = "20--20",
month = oct,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30105-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301058",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "10",
pages = "20--20",
month = oct,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30106-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:51 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730106X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRR,
author = "Anonymous",
title = "{Bad Rabbit} ransomware attacks {Russia} and
{Ukraine}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "1--2",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30087-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300879",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:WFA,
author = "Anonymous",
title = "Wifi flaw affects nearly all devices",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "2--2",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30088-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300880",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "3--3",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30089-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300892",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRCb,
author = "Anonymous",
title = "Book Review: {{\booktitle{Computer and Information
Security Handbook}}, Third edition, edited by John R
Vacca. Morgan Kaufmann. ISBN 978-0-12-803843-7}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "4--4",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30090-9",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300909",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:BRB,
author = "Anonymous",
title = "Book Review: {{\booktitle{Big Data: a very short
introduction}}, by Dawn E. Holmes. Oxford University
Press. ISBN 978-0-19-877957-5}",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "4--4",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30091-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300910",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Steffen:2017:SJB,
author = "Chris Steffen",
title = "Should jump box servers be consigned to history?",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "5--6",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30092-2",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300922",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Thompson:2017:PSH,
author = "Nick Thompson",
title = "Putting security at the heart of app development",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "7--8",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30093-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300934",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bhardwaj:2017:SCC,
author = "Akashdeep Bhardwaj and Sam Goundar",
title = "Security challenges for cloud-based email
infrastructure",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "8--15",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30094-6",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300946",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2017:GCA,
author = "Steve Mansfield-Devine",
title = "Going critical: attacks against national
infrastructure",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "16--19",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30095-8",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300958",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2017:BNK,
author = "Colin Tankard",
title = "{BYOE}: New kid on the block",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "20--20",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30096-X",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730096X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
keywords = "bring your own encryption (BYOE)",
}
@Article{Anonymous:2017:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "11",
pages = "20--20",
month = nov,
year = "2017",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(17)30097-1",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Dec 4 17:01:52 MST 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817300971",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:NCT,
author = "Anonymous",
title = "{NHS} to create a \pounds 20m {SOC} and pen-testing
operation",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "12",
pages = "1--2",
month = dec,
year = "2017",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:43 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301186",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:UGA,
author = "Anonymous",
title = "{UK Government} announces interim strategy",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "12",
pages = "2--2",
month = dec,
year = "2017",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:43 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301198",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:B,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "12",
pages = "3--3",
month = dec,
year = "2017",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:43 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301204",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:SWA,
author = "Anonymous",
title = "Safety of {Web} applications",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "12",
pages = "4--4",
month = dec,
year = "2017",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:43 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301216",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Furnell:2017:SEA,
author = "Steven Furnell and Ismini Vasileiou",
title = "Security education and awareness: just let them
burn?",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "12",
pages = "5--9",
month = dec,
year = "2017",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:43 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301228",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lauria:2017:HFR,
author = "Filippo Lauria",
title = "How to footprint, report and remotely secure
compromised {IoT} devices",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "12",
pages = "10--16",
month = dec,
year = "2017",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:43 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581730123X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2017:RRH,
author = "Steve Mansfield-Devine",
title = "The right response: how organisations should react to
security incidents",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "12",
pages = "16--19",
month = dec,
year = "2017",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:43 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301241",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Erridge:2017:FT,
author = "Tim Erridge",
title = "A framework for threats",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "12",
pages = "20--20",
month = dec,
year = "2017",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:43 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301253",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2017:EC,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2017",
number = "12",
pages = "20--20",
month = dec,
year = "2017",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:43 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485817301265",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:NKB,
author = "Anonymous",
title = "{North Korea} blamed for {WannaCry}, {PoS} attacks and
{Bitcoin} phishing",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "1--2",
month = jan,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "3--3",
month = jan,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:SITa,
author = "Anonymous",
title = "Securing the {Internet of Things}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "4--4",
month = jan,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:NR,
author = "Anonymous",
title = "Network Routing",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "4--4",
month = jan,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Luszcz:2018:ASH,
author = "Jeff Luszcz",
title = "{Apache Struts 2}: how technical and development gaps
caused the {Equifax Breach}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "5--8",
month = jan,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boireau:2018:SBA,
author = "Olivier Boireau",
title = "Securing the blockchain against hackers",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "8--11",
month = jan,
year = "2018",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(18)30006-0",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Nicholson:2018:BBB,
author = "Dave Nicholson",
title = "Blurring the boundaries between networking and {IT}
security",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "11--13",
month = jan,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Farha:2018:MRA,
author = "Fadi Farha and Hongsong Chen",
title = "Mitigating replay attacks with {ZigBee} solutions",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "13--19",
month = jan,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2018:TPP,
author = "Colin Tankard",
title = "Tackling push payment scams",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "20--20",
month = jan,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "1",
pages = "20--20",
month = jan,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:45 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:CCH,
author = "Anonymous",
title = "Crypto-currencies hit by hacking attacks, theft and
fraud",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "2",
pages = "1--2",
month = feb,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:47 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "2",
pages = "3--3",
month = feb,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:47 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:STM,
author = "Anonymous",
title = "Seeking the Truth from Mobile Evidence",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "2",
pages = "4--4",
month = feb,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:47 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wickes:2018:COD,
author = "James Wickes",
title = "{CCTV}: an open door into enterprise and national
infrastructure",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "2",
pages = "5--8",
month = feb,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:47 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830014X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Al-Azzam:2018:SRC,
author = "Saad Al-Azzam and Ahmad Sharieh and Azzam Sleit and
Nedaa Al-Azzam",
title = "Securing robot communication using packet encryption
distribution",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "2",
pages = "8--14",
month = feb,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:47 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2018:OSI,
author = "Steve Mansfield-Devine",
title = "Open source and the {Internet of Things}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "2",
pages = "14--19",
month = feb,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:47 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2018:GTC,
author = "Karen Renaud and Lynsay Shepherd",
title = "{GDPR}: its time has come",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "2",
pages = "20--20",
month = feb,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:47 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "2",
pages = "20--20",
month = feb,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:47 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:CBH,
author = "Anonymous",
title = "Cyber-breaches hit twice as hard in past year, says
{Cisco}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "3",
pages = "1--2",
month = mar,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:48 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:UGL,
author = "Anonymous",
title = "{UK Government} launches {IoT} code",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "3",
pages = "2--2",
month = mar,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:48 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "3",
pages = "3--3",
month = mar,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:48 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300217",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:SWA,
author = "Anonymous",
title = "Safety of {Web} Applications",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "3",
pages = "4--4",
month = mar,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:48 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300229",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Scott:2018:HZT,
author = "Barry Scott",
title = "How a zero trust approach can help to secure your
{AWS} environment",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "3",
pages = "5--8",
month = mar,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:48 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Shipulin:2018:WNT,
author = "Kirill Shipulin",
title = "We need to talk about {IDS} signatures",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "3",
pages = "8--13",
month = mar,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:48 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ayrour:2018:MCA,
author = "Yassine Ayrour and Amine Raji and Mahmoud Nassar",
title = "Modelling cyber-attacks: a survey study",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "3",
pages = "13--19",
month = mar,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:48 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2018:TFT,
author = "Colin Tankard",
title = "The threat of fileless trojans",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "3",
pages = "20--20",
month = mar,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:48 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300266",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "3",
pages = "20--20",
month = mar,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:48 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300278",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:UOS,
author = "Anonymous",
title = "{UK} organisations seriously unprepared for
cyber-attacks",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "4",
pages = "1--2",
month = apr,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:50 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830028X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "4",
pages = "3--3",
month = apr,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:50 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300291",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:PC,
author = "Anonymous",
title = "Port Cybersecurity",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "4",
pages = "4--4",
month = apr,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:50 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300308",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:BBa,
author = "Anonymous",
title = "Bit by Bit",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "4",
pages = "4--4",
month = apr,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:50 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830031X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mackey:2018:BOS,
author = "Tim Mackey",
title = "Building open source security into agile application
builds",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "4",
pages = "5--8",
month = apr,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:50 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300321",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bajpai:2018:AMI,
author = "Pranshu Bajpai and Aditya K. Sood and Richard J.
Enbody",
title = "The art of mapping {IoT} devices in networks",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "4",
pages = "8--15",
month = apr,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:50 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300333",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bhardwaj:2018:RTS,
author = "Akashdeep Bhardwaj and Sam Goundar",
title = "Reducing the threat surface to minimise the impact of
cyber-attacks",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "4",
pages = "15--19",
month = apr,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:50 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300345",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Erridge:2018:TCR,
author = "Tim Erridge",
title = "True colours of red teaming",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "4",
pages = "20--20",
month = apr,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:50 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300357",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "4",
pages = "20--20",
month = apr,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:50 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300369",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:OYA,
author = "Anonymous",
title = "One year after {WannaCry}: assessing the aftermath",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "1--2",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300370",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:EVS,
author = "Anonymous",
title = "{Equifax} vulnerability still a problem",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "2--2",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300382",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:CSB,
author = "Anonymous",
title = "{Cyber-security Breaches Survey}: fraudulent emails
present a major menace",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "3--3",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300394",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "4--4",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300400",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:BRS,
author = "Anonymous",
title = "Book Review: {{\booktitle{Simplifying JavaScript}}, by
Joe Morgan. Published by Pragmatic Bookshelf. ISBN:
978-1-68050-288-6. Price: \$39.95, 282 pgs,
paperback}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "5--5",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/java2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300412",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{James:2018:MCS,
author = "Lee James",
title = "Making cyber-security a strategic business priority",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "6--8",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300424",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Aminzade:2018:CIA,
author = "Michael Aminzade",
title = "Confidentiality, integrity and availability ---
finding a balanced {IT} framework",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "9--11",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300436",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sim:2018:DAM,
author = "Greg Sim",
title = "Defending against the malware flood",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "12--13",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300448",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2018:IWP,
author = "Steve Mansfield-Devine",
title = "The intelligent way to protect complex environments",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "13--17",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830045X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wilkins:2018:AIH,
author = "Jonathan Wilkins",
title = "Is artificial intelligence a help or hindrance?",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "18--19",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300461",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2018:CSA,
author = "Karen Renaud",
title = "Cooking up security awareness \& training",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "20--20",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300473",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "5",
pages = "20--20",
month = may,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:51 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300485",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:SRC,
author = "Anonymous",
title = "Sharp rise in costs and damage from {DNS}-related
attacks",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "1--2",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300497",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:HUA,
author = "Anonymous",
title = "Healthcare under attack",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "2--2",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300503",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:SOS,
author = "Anonymous",
title = "Synopsis: Open Source Security and Risk Analysis",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "3--3",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300515",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "4--4",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300527",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:RMC,
author = "Anonymous",
title = "Research Methods for Cyber Security",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "5--5",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300539",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Townsley:2018:BGC,
author = "Chris Townsley",
title = "Are businesses getting complacent when it comes to
{DDoS} mitigation?",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "6--9",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300540",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Simmonds:2018:ICD,
author = "Mike Simmonds",
title = "Instilling a culture of data security throughout the
organisation",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "9--12",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300552",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Macy:2018:HBS,
author = "Jason Macy",
title = "How to build a secure {API} gateway",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "12--14",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300564",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Khan:2018:NCC,
author = "Javid Khan",
title = "The need for continuous compliance",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "14--15",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300576",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2018:FFH,
author = "Steve Mansfield-Devine",
title = "Friendly fire: how penetration testing can reduce your
risk",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "16--19",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300588",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2018:SDD,
author = "Colin Tankard",
title = "Streamlining data discovery",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "20--20",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830059X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "6",
pages = "20--20",
month = jun,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:53 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300606",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:NCSa,
author = "Anonymous",
title = "New cyber-security guidelines for government
departments",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "1--2",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300618",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:HTS,
author = "Anonymous",
title = "{HMRC} takes down 20,000 sites",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "2, 5",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830062X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:HNK,
author = "Anonymous",
title = "{Harvey Nash \& KPMG}: {CIO Survey 2018} \& Growing
Pains",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "3--3",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300631",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "4--4",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300643",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:BRM,
author = "Anonymous",
title = "Book Review: {{\booktitle{Modern Vim}}}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "5--5",
month = jul,
year = "2018",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(18)30065-5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300655",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:FCM,
author = "Anonymous",
title = "Firms collect more data than they can handle",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "5--5",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300667",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Beecher:2018:EGN,
author = "Phil Beecher",
title = "Enterprise-grade networks: the answer to {IoT}
security challenges",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "6--9",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300679",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dennis:2018:WPM,
author = "Colin Dennis",
title = "Why is patch management necessary?",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "9--13",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300680",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Chadd:2018:DAP,
author = "Anthony Chadd",
title = "{DDoS} attacks: past, present and future",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "13--15",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300692",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2018:DFR,
author = "Steve Mansfield-Devine",
title = "{DevOps}: finding room for security",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "15--20",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300709",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "7",
pages = "20--20",
month = jul,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:55 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300710",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:RAB,
author = "Anonymous",
title = "{Russian} attackers breach {US} electricity network",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "1--3",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300722",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Ta,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "3--3",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300734",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:GRI,
author = "Anonymous",
title = "{GDPR} reduces insider threats",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "3, 19",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300746",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:QIR,
author = "Anonymous",
title = "{Quarterly Incident Response Threat Report, July
2018}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "4--4",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300758",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "5--5",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830076X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mason:2018:ORP,
author = "Mike Mason",
title = "Overcoming the risks of privileged user abuse in
{Salesforce}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "6--8",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300771",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2018:PIOa,
author = "Tracey Caldwell",
title = "Plugging {IT\slash OT} vulnerabilities --- part 1",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "9--14",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300783",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2018:KWY,
author = "Steve Mansfield-Devine",
title = "Knowing what you have: the road to effective data
discovery",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "15--19",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300795",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:VSS,
author = "Anonymous",
title = "Vulnerabilities stay the same",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "19--19",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300801",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fay:2018:BRC,
author = "Oliver Fay",
title = "{BEC} reality check",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "20--20",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300813",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECh,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "8",
pages = "20--20",
month = aug,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:56 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300825",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:TFT,
author = "Anonymous",
title = "Tech firms tackle fake accounts and political
hackers",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "1--3",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300837",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Tb,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "3--3",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300849",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:BBb,
author = "Anonymous",
title = "{BA} breached",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "3--3",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300850",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:TMU,
author = "Anonymous",
title = "{Trend Micro}: Unseen Threats, Imminent Losses: 2018
Midyear Security Roundup",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "4--4",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300862",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "5--5",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300874",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Macy:2018:ASW,
author = "Jason Macy",
title = "{API} security: whose job is it anyway?",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "6--9",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300886",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Caldwell:2018:PIOb,
author = "Tracey Caldwell",
title = "Plugging {IT\slash OT} vulnerabilities --- part 2",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "10--15",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300898",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Keplinger:2018:QCB,
author = "Keegan Keplinger",
title = "Is quantum computing becoming relevant to
cyber-security?",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "16--19",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300904",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2018:UON,
author = "Karen Renaud and Verena Zimmermann",
title = "A user by any other name",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "20--20",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300916",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "9",
pages = "20--20",
month = sep,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:57:58 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300928",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:CPS,
author = "Anonymous",
title = "{China} put spy chips in servers, claims {Bloomberg}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "1--3",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830093X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Tc,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "3--3",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300941",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:FLG,
author = "Anonymous",
title = "Flaw leads to {Google+} shutting down",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "3--3",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300953",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:EIO,
author = "Anonymous",
title = "{Europol: Internet Organised Crime Threat
Assessment}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "4--4",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300965",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "5--5",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300977",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sens:2018:RFN,
author = "Ronald Sens",
title = "Be ready to fight new {5G} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "6--7",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300989",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hogewoning:2018:IRS,
author = "Marco Hogewoning",
title = "{IoT} and regulation --- striking the right balance",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "8--10",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818300990",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sollars:2018:LMW,
author = "Marc Sollars",
title = "Love and marriage: why security and {SD-WAN} need to
go together",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "10--12",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301004",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{McKenna:2018:MCR,
author = "Benedict McKenna",
title = "Measuring cyber-risk",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "12--14",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301016",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2018:HDA,
author = "Steve Mansfield-Devine",
title = "Hacking democracy: abusing the {Internet} for
political gain",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "15--19",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301028",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2018:HTA,
author = "Colin Tankard",
title = "How trustworthy is {AI}?",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "20--20",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830103X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "10",
pages = "20--20",
month = oct,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:00 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301041",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:CSH,
author = "Anonymous",
title = "{China} steps up hacking as {US} issues indictments",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "1--2",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301053",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:TBR,
author = "Anonymous",
title = "{Triton} blamed on {Russia}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "3--3",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301065",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Td,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "3--3",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301077",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:NCSb,
author = "Anonymous",
title = "{National Cyber Security Centre: Annual Review 2018}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "4--4",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301089",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "5--5",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301090",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bedell-Pearce:2018:SDT,
author = "Jack Bedell-Pearce",
title = "Safe digital transformation for {SMEs}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "6--7",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301107",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Roberts:2018:LLD,
author = "Steve Roberts",
title = "Learning lessons from data breaches",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "8--11",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301119",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Claxson:2018:SVE,
author = "Nick Claxson",
title = "Securing {VoIP}: encrypting today's digital telephony
systems",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "11--13",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301120",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Timms:2018:BCD,
author = "Paul Timms",
title = "Business continuity and disaster recovery --- advice
for best practice",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "13--14",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301132",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2018:NSA,
author = "Steve Mansfield-Devine",
title = "Nation-state attacks: the start of a new {Cold War}?",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "15--19",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301144",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Green:2018:PTC,
author = "Ranulf Green",
title = "Pen-testing the cloud",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "20--20",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301156",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECk,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "11",
pages = "20--20",
month = nov,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:02 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301168",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:SITb,
author = "Anonymous",
title = "Securing the {Internet of Things} --- part one",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "1--1",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830117X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:FFD,
author = "Anonymous",
title = "Firms failing to disclose {IoT} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "1--2",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301181",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:UBR,
author = "Anonymous",
title = "{Ukraine} blames {Russia} for cyber attacks",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "2--3",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301193",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Te,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "3--3",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581830120X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ILG,
author = "Anonymous",
title = "{IoT} leads growth in endpoint security",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "3--3",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301211",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:NTI,
author = "Anonymous",
title = "{Nokia Threat Intelligence Report --- 2019}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "4--4",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301223",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "5--5",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301235",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Baldin:2018:SWS,
author = "Andy Baldin",
title = "Securing the weak spots",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "6--8",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301247",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stone:2018:PCT,
author = "Tim Stone",
title = "Protecting connected transportation networks",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "8--10",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301259",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Raghu:2018:MDS,
author = "RV Raghu",
title = "The many dimensions of successful {IoT} deployment",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "10--15",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301260",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2018:GGI,
author = "Steve Mansfield-Devine",
title = "Getting to grips with {IoT}",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "15--19",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301272",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2018:LAA,
author = "Colin Tankard",
title = "A layered approach to authentication",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "20--20",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301284",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2018:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2018",
number = "12",
pages = "20--20",
month = dec,
year = "2018",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:03 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485818301296",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:SIT,
author = "Anonymous",
title = "Securing the {Internet of Things} --- part two",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "1--1",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300017",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:UCI,
author = "Anonymous",
title = "{UK} critical infrastructure is wide open to attack,
warns parliamentary committee",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "1--3",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300029",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Ta,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "3--3",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300030",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ARH,
author = "Anonymous",
title = "{Avast} report highlights {IoT} vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "3--3",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300042",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:NKD,
author = "Anonymous",
title = "{North Korean} defectors targeted",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "3--3",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300054",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECE,
author = "Anonymous",
title = "{ENISA: Cyber Europe 2018 --- After Action Report}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "4--4",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300066",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "5--5",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300078",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Perez:2019:PAS,
author = "Gabe Perez",
title = "A practical approach to securing {IoT}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "6--8",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930008X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Oliveri:2019:SUS,
author = "Andrea Oliveri and Filippo Lauria",
title = "{Sagishi}: an undercover software agent for
infiltrating {IoT} botnets",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "9--14",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300091",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cox:2019:MRS,
author = "Gary Cox",
title = "Managing the risks of shadow {IoT}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "14--17",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300108",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hodgson:2019:SSC,
author = "Roderick Hodgson",
title = "Solving the security challenges of {IoT} with public
key cryptography",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "17--19",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930011X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Goslin:2019:KYE,
author = "Ian Goslin",
title = "Know your enemy",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "20--20",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300121",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECa,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "1",
pages = "20--20",
month = jan,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:05 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300133",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:UAH,
author = "Anonymous",
title = "{US} authorities hijack {North Korea}'s {Joanap}
botnet",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "1--2",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300145",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:MDH,
author = "Anonymous",
title = "Massive data haul not all it seems",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "2--3",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300157",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Tb,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "3--3",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300169",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:DTP,
author = "Anonymous",
title = "Digital transformation puts data at risk",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "3--3",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300170",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:GSI,
author = "Anonymous",
title = "{Gemalto}: State of {IoT} Security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "4--4",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300182",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "5--5",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300194",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rutherford:2019:ITS,
author = "Robert Rutherford",
title = "{Internet of Things} --- striking the balance between
competition and security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "6--8",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300200",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Keef:2019:UAD,
author = "Sean Keef",
title = "Using analytics-driven automation to target the
biggest vulnerabilities",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "8--11",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300212",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Vincent:2019:DFP,
author = "Adam Vincent",
title = "Don't feed the phish: how to avoid phishing attacks",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "11--14",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300224",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bindley:2019:JDH,
author = "Phil Bindley",
title = "Joining the dots: how to approach compliance and data
governance",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "14--16",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300236",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Yeoman:2019:HSB,
author = "Simon Yeoman",
title = "How secure are bare metal servers?",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "16--17",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300248",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Newman:2019:URD,
author = "Sean Newman",
title = "Under the radar: the danger of stealthy {DDoS}
attacks",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "18--19",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930025X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Pogrebna:2019:MFA,
author = "Ganna Pogrebna and Karen Renaud and Boris Taratine",
title = "The many faces of active cyber",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "20--20",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300261",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "2",
pages = "20--20",
month = feb,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300273",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:DBR,
author = "Anonymous",
title = "Data breaches reach record levels worldwide",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "1--2",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300285",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:FDB,
author = "Anonymous",
title = "Firms delay breach reports",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "2--3",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300297",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Tc,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "3--3",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300303",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:HBS,
author = "Anonymous",
title = "{Huawei} battles security concerns",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "3--3",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300315",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:API,
author = "Anonymous",
title = "{Accenture\slash Ponemon Institute}: the Cost of
Cybercrime",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "4--4",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300327",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "5--5",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300339",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Klein:2019:MSS,
author = "Dave Klein",
title = "Micro-segmentation: securing complex cloud
environments",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "6--10",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300340",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Canada:2019:RDW,
author = "Jesse Canada",
title = "Is reputational damage worse than a regulator's
fine?",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "11--12",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300352",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Schofield:2019:YWL,
author = "Greig Schofield",
title = "Has your wifi left you wide open to cybercrime?",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "13--14",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300364",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Haria:2019:GHS,
author = "Sam Haria",
title = "The growth of the hide and seek botnet",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "14--17",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300376",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duncan:2019:HSY,
author = "Rory Duncan",
title = "How to secure your supply chain",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "18--19",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300388",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2019:IRF,
author = "Colin Tankard",
title = "{IoT} regulations: fact or fiction?",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "20--20",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930039X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "3",
pages = "20--20",
month = mar,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:09 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300406",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:FCB,
author = "Anonymous",
title = "{Facebook} confronted by a barrage of privacy issues",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "1--3",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300418",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Td,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "3--3",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930042X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:AIM,
author = "Anonymous",
title = "{Asus} issues malicious updates",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "3--3",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300431",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:DCS,
author = "Anonymous",
title = "{DCMS: Cyber Security Breaches Survey 2019}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "4--4",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300443",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "5--5",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300455",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Goldberg:2019:LDO,
author = "Daniel Goldberg",
title = "Living with decade-old vulnerabilities in datacentre
software",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "6--8",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300467",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jewell:2019:ALA,
author = "Nick Jewell",
title = "The analytics lifecycle and the age of innovation",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "8--11",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300479",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Giese:2019:EEI,
author = "Sascha Giese",
title = "The endpoint epidemic of {IoT} --- just a bad dream?",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "11--12",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300480",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Herbert:2019:PSO,
author = "Sean Herbert",
title = "Preventing software from opening doors to the
network",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "13--15",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300492",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mathews:2019:WCM,
author = "Alex Mathews",
title = "What can machine learning do for information
security?",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "15--17",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300509",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boughton:2019:PIC,
author = "Nick Boughton",
title = "Protecting infrastructure from cyber attack",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "18--19",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300510",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Spence:2019:NFR,
author = "Dave Spence",
title = "The non-functional requirement fallacy",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "20--20",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300522",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "4",
pages = "20--20",
month = apr,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:11 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300534",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:UGO,
author = "Anonymous",
title = "{UK Government} offers initiatives and assurances",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "1--3",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300546",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Te,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "3--3",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300558",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:PHV,
author = "Anonymous",
title = "{Presidential} hopefuls vulnerable",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "3, 19",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930056X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:HCR,
author = "Anonymous",
title = "{Hiscox Cyber Readiness Report 2019}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "4--4",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300571",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "5--5",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300583",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Yaacoubi:2019:REM,
author = "Omar Yaacoubi",
title = "The rise of encrypted malware",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "6--9",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300595",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon:2019:MT,
author = "Scott Gordon",
title = "A matter of trust",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "9--11",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300601",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Nguyen:2019:WAD,
author = "Van-Linh Nguyen and Po-Ching Lin and Ren-Hung Hwang",
title = "{Web} attacks: defeating monetisation attempts",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "11--19",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300613",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ROS,
author = "Anonymous",
title = "Risky open source",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "19--19",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/gnu.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300625",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Goslin:2019:CET,
author = "Ian Goslin",
title = "Cyber extortion is threatening {Industry 4.0}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "20--20",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300637",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECf,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "5",
pages = "20--20",
month = may,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:13 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300649",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:RBO,
author = "Anonymous",
title = "{RDP} bug in older {Windows} versions leaves millions
vulnerable to `wormable' attack",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "1--2",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300650",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:UFM,
author = "Anonymous",
title = "{UK} fails to make progress",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "2--3",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300662",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Tf,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "3--3",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300674",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ITG,
author = "Anonymous",
title = "Insider threat grows",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "3--3",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300686",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:MSE,
author = "Anonymous",
title = "{Mimecast: the State of Email Security Report 2019}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "4--4",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300698",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "5--5",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300704",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Team:2019:EEL,
author = "SophosLabs Research Team",
title = "{Emotet} exposed: looking inside highly destructive
malware",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "6--11",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300716",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Boughton:2019:PWC,
author = "Nick Boughton",
title = "Protecting the world of connected devices",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "11--13",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300728",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Macy:2019:PVT,
author = "Jason Macy",
title = "Product vs toolkit: {API} and {IAM} security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "13--15",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930073X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bhardwaj:2019:FET,
author = "Akashdeep Bhardwaj and Sam Goundar",
title = "A framework for effective threat hunting",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "15--19",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300741",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2019:EPM,
author = "Karen Renaud and Verena Zimmermann",
title = "Encouraging password manager use",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "20--20",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300753",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "6",
pages = "20--20",
month = jun,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:14 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300765",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:WBB,
author = "Anonymous",
title = "War breaks out between {US} and {Iran} in cyberspace",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "1--3",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300777",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Tg,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "3--3",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300789",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:CAM,
author = "Anonymous",
title = "{China} attacks major tech firms",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "3--3",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300790",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:SMD,
author = "Anonymous",
title = "{Sikich: 2019 Manufacturing and Distribution Report}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "4--4",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300807",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "5--5",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300819",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Roytman:2019:CPP,
author = "Michael Roytman and Jay Jacobs",
title = "The complexity of prioritising patching",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "6--9",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300820",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Herbert:2019:WIS,
author = "Sean Herbert",
title = "Why {IIoT} should make businesses rethink security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "9--11",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300832",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Breitbarth:2019:IGO,
author = "Paul Breitbarth",
title = "The impact of {GDPR} one year on",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "11--13",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300844",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Barker:2019:VHW,
author = "Peter Barker",
title = "Visual hacking --- why it matters and how to prevent
it",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "14--17",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300856",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Oetjen:2019:UAI,
author = "Jan Oetjen",
title = "Using artificial intelligence in the fight against
spam",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "17--19",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300868",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2019:WYN,
author = "Colin Tankard",
title = "Why you need Cyber Essentials",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "20--20",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930087X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECh,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "7",
pages = "20--20",
month = jul,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:16 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300881",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:MDB,
author = "Anonymous",
title = "More data breaches compromise millions of records",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "1--3",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300893",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Th,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "3--3",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930090X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:VP,
author = "Anonymous",
title = "Vulnerable {PCs}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "3a-3",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300911",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:NAC,
author = "Anonymous",
title = "{NCSC: Active Cyber Defence (ACD) --- The Second
Year}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "4--4",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300923",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "5--5",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300935",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Skelly:2019:WTW,
author = "Keenan Skelly",
title = "It's a war out there: why malicious hackers are
beating businesses to the punch --- and what we can do
about it",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "6--8",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300947",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ghalaieny:2019:AIN,
author = "Dawood Ghalaieny",
title = "Achieving {IoT} nirvana by protecting cellular
networks",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "8--12",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300959",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{OMalley:2019:SFA,
author = "Mike O'Malley",
title = "Securing the future of {AgTech}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "12--14",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300960",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kurpjuhn:2019:DRA,
author = "Thorsten Kurpjuhn",
title = "Demystifying the role of {AI} for better network
security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "14--17",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300972",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Taylor:2019:DST,
author = "Adrian Taylor",
title = "Decrypting {SSL} traffic: best practices for security,
compliance and productivity",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "17--19",
month = aug,
year = "2019",
CODEN = "NTSCF5",
DOI = "https://doi.org/10.1016/S1353-4858(19)30098-4",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300984",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Spence:2019:RC,
author = "Dave Spence",
title = "Response in the cloud",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "20--20",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819300996",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "8",
pages = "20--20",
month = aug,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Thu Sep 12 12:58:18 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930100X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:DRD,
author = "Anonymous",
title = "Dramatic rise in data breaches, with {Yves Rocher},
{Monster} and {ECB} among latest to be hit",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "1--3",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301011",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Ti,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "3--3",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301023",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:CGW,
author = "Anonymous",
title = "Cybercrime groups working together",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "3--3",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301035",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:KSI,
author = "Anonymous",
title = "{Kaspersky}: the State of Industrial Cyber security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "4--4",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301047",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "5--5",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301059",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Young:2019:ASO,
author = "Spencer Young",
title = "Automated systems only: why {CISOs} should switch off
their dumb machines",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "6--8",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301060",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Grimes:2019:MWH,
author = "Roger Grimes",
title = "The many ways to hack {2FA}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "8--13",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301072",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Baldin:2019:BPF,
author = "Andy Baldin",
title = "Best practices for fighting the fileless threat",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "13--15",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301084",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Walker:2019:WDP,
author = "Paul Walker",
title = "Why do {PAM} projects fail?",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "15--18",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301096",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bunting:2019:CSH,
author = "Charlene Bunting",
title = "Cloud security: how to protect critical data and stay
productive",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "18--19",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301102",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Goodall:2019:IIS,
author = "Richard Goodall",
title = "The ideal industrial {SOC}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "20--20",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301114",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECj,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "9",
pages = "20--20",
month = sep,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:51 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301126",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:NWU,
author = "Anonymous",
title = "{NCSC} warns {UK} universities of cyberthreats",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "1--2",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301138",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ULT,
author = "Anonymous",
title = "{US} looks to tighten aircraft security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "2--2",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930114X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:FIM,
author = "Anonymous",
title = "{FDA} issues medical device warning",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "2--3",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301151",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Tj,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "3--3",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301163",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:LCA,
author = "Anonymous",
title = "Loss of confidence among compliance professionals",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "3--3",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301175",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:BHa,
author = "Anonymous",
title = "{Bitdefender}: Hacked Off!",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "4--4",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301187",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "5--5",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301199",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Heritage:2019:PIC,
author = "Ian Heritage",
title = "{Protecting Industry 4.0}: challenges and solutions as
{IT}, {OT} and {IP} converge",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "6--9",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301205",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2019:SOT,
author = "Steve Mansfield-Devine",
title = "The state of operational technology security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "9--13",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301217",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bhardwaj:2019:CSA,
author = "Akashdeep Bhardwaj and Vinay Avasthi and Sam Goundar",
title = "Cyber security attacks on robotic platforms",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "13--19",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301229",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2019:GSH,
author = "Colin Tankard",
title = "Goodbye {SIEM}, hello {SOARX}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "20--20",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301230",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECk,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "10",
pages = "20--20",
month = oct,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:52 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301242",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:RPI,
author = "Anonymous",
title = "{Russians} pose as {Iranians} to attack {Middle East}
targets",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "1--3",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301254",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:CES,
author = "Anonymous",
title = "Child exploitation site is shut down",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "3--3",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301266",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Tk,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "3--3",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301278",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:NAR,
author = "Anonymous",
title = "{NCSC Annual Review 2019}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "4--4",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930128X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "5--5",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301291",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Knauer:2019:HCC,
author = "Chris Knauer",
title = "How contact centres can leave businesses exposed to
cybercrime",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "6--9",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301308",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stitt:2019:OWR,
author = "Tom Stitt",
title = "{Office} walls and roadblocks: how workflows and
terminology get in the way of visibility",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "9--13",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930131X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Homan:2019:IDS,
author = "Stu Homan",
title = "The importance of domains to security management",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "13--15",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301321",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Aleem:2019:TWW,
author = "Azeem Aleem",
title = "Treading water: why organisations are making no
progress on cyber security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "15--18",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301333",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kunneke-Trenaman:2019:RFR,
author = "Nathalie K{\"u}nneke-Trenaman",
title = "{RPKI} and the future of routing security",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "18--19",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301345",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2019:SWS,
author = "Karen Renaud and Marc Dupuis",
title = "Should we scare people into behaving securely?",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "20--20",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301357",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "11",
pages = "20--20",
month = nov,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:53 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301369",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:NWR,
author = "Anonymous",
title = "New wave of ransomware hits datacentre and healthcare
targets",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "1--3",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301370",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Tl,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "3--3",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301382",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:SP,
author = "Anonymous",
title = "Selfie phishing",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "3--3",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301394",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:BMY,
author = "Anonymous",
title = "{Bitdefender}: {Mid-Year Threat Landscape Report
2019}",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "4--4",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301400",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:Bl,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "5--5",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301412",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Callan:2019:CEV,
author = "Tim Callan and Chris Bailey",
title = "Changes to extended validation indicators put users at
risk",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "6--8",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301424",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Thompson:2019:AAC,
author = "Steve Thompson",
title = "Apprenticeships as the answer to closing the cyber
skills gap",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "9--11",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301436",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Al-kasassbeh:2019:WTD,
author = "Mouhammd Al-kasassbeh and Tariq Khairallah",
title = "Winning tactics with {DNS} tunnelling",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "12--19",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301448",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Spence:2019:RSC,
author = "Dave Spence",
title = "Resilience in the supply chain",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "20--20",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348581930145X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2019:ECm,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2019",
number = "12",
pages = "20--20",
month = dec,
year = "2019",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:55 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485819301461",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:RUF,
author = "Anonymous",
title = "Ring under fire over weakness in video device
security",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "1--2",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:CFT,
author = "Anonymous",
title = "{Citrix} flaw threatens large firms",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "2--3",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Ta,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "3--3",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:TD,
author = "Anonymous",
title = "{TikTok} dangers",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "3, 19",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:USG,
author = "Anonymous",
title = "Upstream Security: {2020 Global Automotive Cyber
security Report}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "4--4",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "5--5",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Reynolds:2020:TRD,
author = "Roy Reynolds",
title = "It's time to rethink {DDoS} protection",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "6--8",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Andreu:2020:OTS,
author = "Andres Andreu",
title = "Operational technology security --- a data
perspective",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "8--13",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gordon:2020:SWB,
author = "Scott Gordon",
title = "Securing workers beyond the perimeter",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "14--16",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030009X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bunker:2020:TCA,
author = "Guy Bunker",
title = "Targeted cyber attacks: how to mitigate the increasing
risk",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "17--19",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2020:PV,
author = "Colin Tankard",
title = "The power of voice",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "20--20",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "1",
pages = "20--20",
month = jan,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:56 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030012X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:UNC,
author = "Anonymous",
title = "{United Nations} covered up hack of dozens of
servers",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "1--2",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:CFR,
author = "Anonymous",
title = "{Citrix} flaw remains critical",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "2--3",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Tb,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "3--3",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:NFM,
author = "Anonymous",
title = "{NSA} finds major {Windows} bug",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "3--3",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:IOC,
author = "Anonymous",
title = "{IBM\slash ObserveIT}: Cost of Insider Threats 2020",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "4--4",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "5--5",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Blake:2020:RRE,
author = "Cindy Blake",
title = "Reducing risk with end-to-end application security
automation",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "6--8",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300192",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bajpai:2020:DNR,
author = "Pranshu Bajpai and Richard Enbody",
title = "Dissecting {.NET} ransomware: key generation,
encryption and operation",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "8--14",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300209",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bhardwaj:2020:KSC,
author = "Akashdeep Bhardwaj and Sam Goundar",
title = "Keyloggers: silent cyber security weapons",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "14--19",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300210",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{MacMillan:2020:STC,
author = "Kate MacMillan",
title = "Signs of things to come?",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "20--20",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300222",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "2",
pages = "20--20",
month = feb,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:57 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300234",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:WVF,
author = "Anonymous",
title = "Worrying vulnerabilities found in {Intel}, {AMD},
{Cypress} and {Broadcom} chips",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "1--3",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300246",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Tc,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "3--3",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300258",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:MTN,
author = "Anonymous",
title = "{Microsoft} takes down {Necurs} botnet",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "3--3",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030026X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:EVS,
author = "Anonymous",
title = "{Edgescan}: Vulnerability Stats Report",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "4--4",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300271",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "5--5",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300283",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Reynolds:2020:FBM,
author = "Roy Reynolds",
title = "The four biggest malware threats to {UK} businesses",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "6--8",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300295",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Borchani:2020:AMB,
author = "Yessine Borchani",
title = "Advanced malicious beaconing detection through {AI}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "8--14",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300301",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Dyess:2020:MBB,
author = "Colby Dyess",
title = "Maintaining a balance between agility and security in
the cloud",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "14--17",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300313",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Geenens:2020:HWS,
author = "Pascal Geenens",
title = "How worried should you be about nation-state
attacks?",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "17--19",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300325",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2020:SPC,
author = "Karen Renaud",
title = "Strong passwords can't keep children safe",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "20--20",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300337",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECc,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "3",
pages = "20--20",
month = mar,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:06:58 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300349",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:RPI,
author = "Anonymous",
title = "Ransomware payments increase as more attackers leak
data",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "1--3",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300350",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Te,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "3--3",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300362",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:CT,
author = "Anonymous",
title = "Cybercrime takedowns",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "3--3",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300374",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:LSE,
author = "Anonymous",
title = "{Linux} servers exploited for a decade",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "3--3",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300386",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:WIS,
author = "Anonymous",
title = "{Watchguard}: {Internet Security Report Q4 2019}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "4--4",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300398",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Bd,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "5--5",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300404",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ray:2020:DDN,
author = "Terry Ray",
title = "{DDoS} defence: new tactics for a rising shadow
industry",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "6--7",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300416",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Chapman:2020:YIS,
author = "Phil Chapman",
title = "Are your {IT} staff ready for the pandemic-driven
insider threat?",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "8--11",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300428",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wright:2020:ESN,
author = "Cary Wright",
title = "Essentials for selecting a network monitoring tool",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "11--14",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030043X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Kelf:2020:SRC,
author = "Simon Kelf",
title = "The security risks created by cloud migration and how
to overcome them",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "14--16",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300441",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Higgins:2020:IRW,
author = "David Higgins",
title = "Innovation and risk walk hand-in-hand with {5G} and
{IoT}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "16--18",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300453",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hockey:2020:UCS,
author = "Alyn Hockey",
title = "Uncovering the cyber security challenges in
healthcare",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "18--19",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300465",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fox:2020:LHT,
author = "David Fox",
title = "Losing the human touch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "20--20",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300477",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECd,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "4",
pages = "20--20",
month = apr,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:00 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300489",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:CHA,
author = "Anonymous",
title = "{Chinese} hackers attacking {Covid-19} researchers,
{US} warns",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "1--2",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300490",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:IMT,
author = "Anonymous",
title = "{InfinityBlack} market taken down",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "2--3",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300507",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Tf,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "3--3",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300519",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:NNK,
author = "Anonymous",
title = "New {North Korean} threats",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "3--3",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300520",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ACR,
author = "Anonymous",
title = "{AT\&T Cybersecurity}: the relationship between
security maturity and business enablement",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "4--4",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300532",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Be,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "5--5",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300544",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Malecki:2020:OSP,
author = "Florian Malecki",
title = "Optimising storage processes to reduce the risk of
ransomware",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "6--8",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300556",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Meryem:2020:HID,
author = "Amar Meryem and Bouabid {El Ouahidi}",
title = "Hybrid intrusion detection system using machine
learning",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "8--19",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300568",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2020:PUN,
author = "Colin Tankard",
title = "Pandemic underpins need for {SOAR}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "20--20",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030057X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECe,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "5",
pages = "20--20",
month = may,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:01 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300581",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:RNS,
author = "Anonymous",
title = "{Russian} nation-state attackers target {Exim} mail
servers",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "1--2",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300593",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:NWA,
author = "Anonymous",
title = "Network and web app attacks increase",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "2--3",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030060X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Tg,
author = "Anonymous",
title = "{ThreatWatch}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "3--3",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300611",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:SEC,
author = "Anonymous",
title = "Scammers exploit {Covid-19} measures",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "3--3",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300623",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:TMS,
author = "Anonymous",
title = "Trend Micro: Shifts in Underground Markets",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "4--4",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300635",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Bf,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "5--5",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300647",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Powell:2020:HDC,
author = "Leila Powell",
title = "How data can be the lingua franca for security and
{IT}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "6--7",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300659",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hampton:2020:KSH,
author = "Paul Hampton",
title = "Keeping a secure hold on data through modern
electronic content management",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "8--11",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300660",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Evangelakos:2020:KCA,
author = "Gus Evangelakos",
title = "Keeping critical assets safe when teleworking is the
new norm",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "11--14",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300672",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Bulpett:2020:SAI,
author = "Ben Bulpett",
title = "Safeguarding against the insider threat",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "14--17",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300684",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Deighton:2020:KST,
author = "Thomas Deighton and Michael Wakefield",
title = "Keep security top of mind when moving into the cloud",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "17--19",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300696",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{MacMillan:2020:TC,
author = "Kate MacMillan",
title = "Trusting the {CISO}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "20--20",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300702",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECf,
author = "Anonymous",
title = "Events Calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "6",
pages = "20--20",
month = jun,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:02 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300714",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:AGCa,
author = "Anonymous",
title = "{Australian Government} claims `sophisticated' attack
by nation-state actors",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "1--2",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300726",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:CRC,
author = "Anonymous",
title = "Call for revisions to {Computer Misuse Act}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "2--3",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300738",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Th,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "3--3",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030074X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:MDE,
author = "Anonymous",
title = "A million dodgy emails",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "3--3",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300751",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ICR,
author = "Anonymous",
title = "{IBM: 2020 Cyber Resilient Organisation Report}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "4--4",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300763",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Bg,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "5--5",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300775",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cope:2020:SSS,
author = "Rod Cope",
title = "Strong security starts with software development",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "6--9",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300787",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jartelius:2020:DBI,
author = "Martin Jartelius",
title = "The {2020 Data Breach Investigations Report} --- a
{CSO}'s perspective",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "9--12",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300799",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Lim:2020:AMC,
author = "Mieng Lim",
title = "Avoiding the most common vulnerability-management
pitfalls",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "12--14",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300805",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:2020:APD,
author = "Simon Wood",
title = "Adhering to privacy by design with
identity-as-a-service",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "14--17",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300817",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Murray:2020:OSS,
author = "Dale Murray",
title = "Open source and security: why transparency now equals
strength",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "17--19",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300829",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2020:BRR,
author = "Karen Renaud and Zinaida Benenson and Daniela
Oliveira",
title = "Balancing resistance and resilience",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "20--20",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300830",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECg,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "7",
pages = "20--20",
month = jul,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Mon Jul 27 11:07:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300842",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:IOM,
author = "Anonymous",
title = "{Intel} and other major firms suffer source code
leaks",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "1--3",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300854",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Ti,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "3--3",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300866",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:WIC,
author = "Anonymous",
title = "Warning issued over critical infrastructure",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "3--3",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300878",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:NNO,
author = "Anonymous",
title = "{Nozomi Networks}: {OT\slash IoT} Security Report",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "4--4",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030088X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Bh,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "5--5",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300891",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:HCCa,
author = "Anonymous",
title = "Hacking Connected Cars: Tactics, Techniques and
Procedures",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "6--6",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300908",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:HCCb,
author = "Anonymous",
title = "Hunting Cyber Criminals: a Hacker's Guide to Online
Intelligence Gathering Tools and Techniques",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "6--6",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030091X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Rodbert:2020:WOR,
author = "Mark Rodbert",
title = "Why organisational readiness is vital in the fight
against insider threats",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "7--9",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300921",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Waterson:2020:MEW,
author = "Dave Waterson",
title = "Managing endpoints, the weakest link in the security
chain",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "9--13",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300933",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Secara:2020:ZEE,
author = "Ion-Alexandru Secara",
title = "Zoombombing --- the end-to-end fallacy",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "13--17",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300945",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Duncan:2020:WDS,
author = "Rory Duncan",
title = "What does `secure by design' actually mean?",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "18--19",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300957",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Fox:2020:DTD,
author = "David Fox",
title = "Dealing with technical debt",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "20--20",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300969",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECh,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "8",
pages = "20--20",
month = aug,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:06 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300970",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:UPE,
author = "Anonymous",
title = "{US} presidential election already under attack",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "1--2",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300982",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:UGF,
author = "Anonymous",
title = "{UK Government} funds better healthcare security",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "2--3",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820300994",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Tj,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "3--3",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301008",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:AGCb,
author = "Anonymous",
title = "{APT} groups change tactics",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "3--3",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030101X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:RUH,
author = "Anonymous",
title = "{Rapid7}: Under the Hoodie",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "4--4",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301021",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Bi,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "5--5",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301033",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Campfield:2020:PMN,
author = "Mike Campfield",
title = "The problem with (most) network detection and
response",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "6--9",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301045",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cavaliere:2020:SIQ,
author = "Fabio Cavaliere and John Mattsson and Ben Smeets",
title = "The security implications of quantum cryptography and
quantum computing",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "9--15",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301057",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Barak:2020:CIU,
author = "Israel Barak",
title = "Critical infrastructure under attack: lessons from a
honeypot",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "16--17",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301069",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Eckel:2020:EIS,
author = "Michael Eckel and Tom Laffey",
title = "Ensuring the integrity and security of network
equipment is critical in the fight against cyber
attacks",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "18--19",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301070",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Cooke:2020:UYC,
author = "Andrew Cooke",
title = "A unique year for cyber security",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "20--20",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301082",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECi,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "9",
pages = "20--20",
month = sep,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:08 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301094",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ZFE,
author = "Anonymous",
title = "Zerologon flaw exploited in the wild",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "1--2",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301100",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:DAH,
author = "Anonymous",
title = "{DDoS} attacks hit hard and fast",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "2--3",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301112",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Tk,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "3--3",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301124",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:EIR,
author = "Anonymous",
title = "Enterprise {IoT} at risk",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "3b-3",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301136",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:MDD,
author = "Anonymous",
title = "{Microsoft Digital Defense Report}",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "4--4",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301148",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:NB,
author = "Anonymous",
title = "News in brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "5--5",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030115X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morag:2020:EHU,
author = "Assaf Morag",
title = "Exploitable hosts used in cloud native cyber attacks",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "6--10",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301161",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Erez:2020:HTA,
author = "Nadav Erez",
title = "How threat actors abuse {ICS}-specific file types",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "10--13",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301173",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hofmann:2020:HOC,
author = "Tom Hofmann",
title = "How organisations can ethically negotiate ransomware
payments",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "13--17",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301185",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Meyers:2020:DHD,
author = "Robert Meyers",
title = "Data highway and the digital transformation: arguments
for secure, centralised log management",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "17--19",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301197",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2020:RWR,
author = "Colin Tankard",
title = "Remote working reset now required",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "20--20",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301203",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECj,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "10",
pages = "20--20",
month = oct,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:10 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301215",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:GIS,
author = "Anonymous",
title = "Governments implement sanctions against nation-state
attackers",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "1--3",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301227",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Tl,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "3--3",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301239",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:CSR,
author = "Anonymous",
title = "Control system report finds poor security",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "3--3",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301240",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:GRF,
author = "Anonymous",
title = "{Guardicore}: Rethink Firewalls --- Security and
agility for the modern enterprise",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "4--4",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301252",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Bj,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "5--5",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301264",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Hodler:2020:CGM,
author = "Amy Hodler",
title = "Can graphs mitigate against coronavirus-related
cybercrime?",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "6--8",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301276",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Still:2020:BMH,
author = "Andy Still",
title = "Bot mitigation --- how gaps in understanding and
ownership are exposing businesses to greater threats",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "8--11",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301288",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wasicek:2020:FSH,
author = "Armin Wasicek",
title = "The future of {5G} smart home network security is
micro-segmentation",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "11--13",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030129X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Trzupek:2020:HDP,
author = "Brian Trzupek",
title = "How {DIY PKI} often negates the promise of public key
encryption",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "14--17",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301306",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Seifert:2020:DIS,
author = "Ren{\'e} Seifert",
title = "Digital identities --- self-sovereignty and blockchain
are the keys to success",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "17--19",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301318",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2020:HNC,
author = "Karen Renaud and Verena Zimmermann",
title = "How to nudge in cyber security",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "20--20",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582030132X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECk,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "11",
pages = "20--20",
month = nov,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:11 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301331",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:URE,
author = "Anonymous",
title = "{UK} reveals existence of its military cyber
operations unit",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "1--2",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301343",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Tm,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "3--3",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301355",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:SFB,
author = "Anonymous",
title = "Security firms breached",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "3--3",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301367",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:SDP,
author = "Anonymous",
title = "Synopsys: {DevSecOps} practices and open-source
management in 2020",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "4--4",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301379",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:Bk,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "5--5",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301380",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Wood:2020:HSD,
author = "Michael Wood",
title = "How {SASE} is defining the future of network
security",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "6--8",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301392",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sangster:2020:WIC,
author = "Mark Sangster",
title = "When it comes to cyber security, ignorance isn't bliss
--- it's negligence",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "8--12",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301409",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2020:NSA,
author = "Steve Mansfield-Devine",
title = "Nation-state attacks: the escalating menace",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "12--17",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301410",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Evangelakos:2020:WCS,
author = "Gus Evangelakos",
title = "Where conventional security control validation falls
short when evaluating organisational threats",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "18--19",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301422",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Stone:2020:SWN,
author = "Paul Stone",
title = "Securing {Windows} networks against {WSUS} attacks",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "20--20",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301434",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2020:ECl,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2020",
number = "12",
pages = "20--20",
month = dec,
year = "2020",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:13 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485820301446",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:SSC,
author = "Anonymous",
title = "{SolarWinds} supply chain breach threatens government
agencies and enterprises worldwide",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "1--3",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000015",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:Ta,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "3--3",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000027",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:CEB,
author = "Anonymous",
title = "The Cyber-Elephant In The Boardroom:
Cyber-Accountability With The Five Pillars Of Security
Framework",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "4--4",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000039",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:HMA,
author = "Anonymous",
title = "Hacking Multifactor Authentication",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "4--4",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000040",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:Ba,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "5--5",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000052",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Gent:2021:HCM,
author = "Andy Gent",
title = "How can mobile networks protect critical
infrastructure?",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "6--8",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000064",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Klein:2021:RFH,
author = "Dave Klein",
title = "Relying on firewalls? {Here}'s why you'll be hacked",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "9--12",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000076",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Udipi:2021:EDM,
author = "Sudhir Udipi",
title = "The event data management problem: getting the most
from network detection and response",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "12--14",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000088",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Morley:2021:SLU,
author = "Connor Morley",
title = "Shining a light on {UEFI} --- the hidden memory space
being exploited in attacks",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "14--17",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582100009X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Malecki:2021:NTM,
author = "Florian Malecki",
title = "Now is the time to move past traditional 3-2-1
back-ups",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "18--19",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000106",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Jones:2021:PSC,
author = "Phil Jones",
title = "Power and security in a common mission",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "20--20",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000118",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:ECa,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "1",
pages = "20--20",
month = jan,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:15 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582100012X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:FFH,
author = "Anonymous",
title = "{Florida} facility hacked in attempt to poison water",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "1--2",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000131",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:MFS,
author = "Anonymous",
title = "More fallout from {SolarWinds} hack",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "2--3",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000143",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:Tb,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "3--3",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000155",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:VSS,
author = "Anonymous",
title = "{Veracode}: State of Software Security v11",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "4--4",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000167",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:Bb,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "5--5",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000179",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2021:WKD,
author = "Steve Mansfield-Devine",
title = "Who's that knocking at the door? {The} problem of
credential abuse",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "6--15",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000180",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Sheridan:2021:SZT,
author = "Ollie Sheridan",
title = "The state of zero trust in the age of fluid working",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "15--17",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000192",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Walsh:2021:ACD,
author = "Brendan Walsh",
title = "Avoiding costly downtime --- how {MSPs} can manage
their networks",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "17--19",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000209",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Tankard:2021:CSN,
author = "Colin Tankard",
title = "Credential stuffing --- the new hack",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "20--20",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000210",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:DCP,
author = "Anonymous",
title = "Due to the {Covid-19} pandemic, many conferences are
being cancelled, postponed or converted into virtual
events. {The} events listed here were still planned to
proceed at the time of publication.",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "2",
pages = "20--20",
month = feb,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:17 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000222",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:AVL,
author = "Anonymous",
title = "Accellion vulnerabilities lead to breaches of major
organisations",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "1--2",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000234",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:NKT,
author = "Anonymous",
title = "{North Korea} targets defence firms and {Pfizer}",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "2--3",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000246",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:Tc,
author = "Anonymous",
title = "Threatwatch",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "3--3",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000258",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:IXF,
author = "Anonymous",
title = "{IBM}: 2021 {X-Force} Threat Intelligence Index",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "4--4",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S135348582100026X",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:Bc,
author = "Anonymous",
title = "In brief",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "5--5",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000271",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anderson:2021:ICA,
author = "Chad Anderson and John `Turbo' Conwell and Tarik
Saleh",
title = "Investigating cyber attacks using domain and {DNS}
data",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "6--8",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000283",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Ali:2021:LFC,
author = "Rashid Ali",
title = "Looking to the future of the cyber security
landscape",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "8--10",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000295",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Mansfield-Devine:2021:LDT,
author = "Steve Mansfield-Devine",
title = "Locking the door: tackling credential abuse",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "11--19",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000301",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Renaud:2021:LP,
author = "Karen Renaud",
title = "Learning from the past",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "20--20",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000313",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}
@Article{Anonymous:2021:ECb,
author = "Anonymous",
title = "Events calendar",
journal = j-NETWORK-SECURITY,
volume = "2021",
number = "3",
pages = "20--20",
month = mar,
year = "2021",
CODEN = "NTSCF5",
ISSN = "1353-4858 (print), 1872-9371 (electronic)",
ISSN-L = "1353-4858",
bibdate = "Tue Mar 30 10:58:18 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/network-security.bib",
URL = "http://www.sciencedirect.com/science/article/pii/S1353485821000325",
acknowledgement = ack-nhfb,
fjournal = "Network Security",
journal-URL = "https://www.sciencedirect.com/journal/network-security",
}