-
1Academic Journal
المؤلفون: Taisho Sasada, Yuzo Taenaka, Youki Kadobayashi, Doudou Fall
المصدر: IEEE Access, Vol 12, Pp 129611-129622 (2024)
مصطلحات موضوعية: Zero trust access control, zero trust network, web-biometrics, user authenticity, Electrical engineering. Electronics. Nuclear engineering, TK1-9971
وصف الملف: electronic resource
-
2Academic Journal
المؤلفون: Researcher
المساهمون: Namboodiri Arun Mullamangalath Kesavan
المصدر: International Journal of Research In Computer Applications and Information Technology (IJRCAIT), 7(2), 1377–1386, (2024-11-19)
مصطلحات موضوعية: Secure Access Service Edge (SASE), Network Security Architecture, Zero Trust Network Access, Regulatory Compliance, Digital Transformation
Relation: https://doi.org/10.5281/zenodo.14185965; https://doi.org/10.5281/zenodo.14185966; oai:zenodo.org:14185966
-
3Academic Journal
المؤلفون: Wen-Chung Tsai
المصدر: Sensors, Vol 24, Iss 3, p 853 (2024)
مصطلحات موضوعية: hardware acceleration, information security, Internet of Things, one-time password, one-time pad, zero-trust network, Chemical technology, TP1-1185
-
4Academic Journal
المصدر: Sensors; Volume 23; Issue 15; Pages: 6751
مصطلحات موضوعية: trust evaluation, multiple roles of nodes, blockchain, anomaly detection, neural network, zero trust network access
وصف الملف: application/pdf
Relation: Communications; https://dx.doi.org/10.3390/s23156751
الاتاحة: https://doi.org/10.3390/s23156751
-
5Academic Journal
المؤلفون: Bulut, Abbas, Aydın, Muhammed Ali, Zaim, Abdül Halim
المساهمون: orcid:0000-0003-2880-7861, orcid:0000-0002-1846-6090, orcid:0000-0002-0233-064X, Enstitüler, Fen Bilimleri Enstitüsü, Siber Güvenlik Ana Bilim Dalı
مصطلحات موضوعية: Kullanıcı doğrulanması yetkilendirilmesi, kullanıcı erişim güvenliği, sıfır güven mimarisi, sıfır güven ağ mimarisi, Endpoint authentication and authorization, endpoint secure access, zero trust architechture, zero trust network architechture
وصف الملف: application/pdf
Relation: İstanbul Ticaret Üniversitesi Fen Bilimleri Dergisi; Makale - Ulusal Hakemli Dergi - İdari Personel ve Öğrenci; http://hdl.handle.net/11467/6772; 22; 43; 215; 232
الاتاحة: http://hdl.handle.net/11467/6772
-
6Academic Journal
المؤلفون: Kumar Reddy Sadhu, Amith, Kumar Reddy Sadhu, Ashok
المصدر: Journal of Science & Technology; Vol. 1 No. 1 (2020): Journal of Science & Technology; 171-195 ; 2582-6921
مصطلحات موضوعية: Internet of Things (IoT), Network Security, Access Management, Best Practices, Emerging Trends, Authentication, Encryption, Machine Learning, Blockchain, Zero-Trust Network Access (ZTNA), Case Studies, Lightweight Cryptography, Privacy-Preserving Data Aggregation, Physical Layer Security
وصف الملف: application/pdf
-
7
المؤلفون: Kapić, Goran
المساهمون: Fertalj, Krešimir
مصطلحات موضوعية: cybersecurity, risk analysis, TECHNICAL SCIENCES. Computing, okvir mrežne sigurnosti, mreža nultog povjerenja, cost-benefit analysis, TEHNIČKE ZNANOSTI. Računarstvo, kibernetička sigurnost, zero-trust network, ZTA, network security framework, analiza rizika, analiza troška i koristi
وصف الملف: application/pdf
-
8Dissertation/ Thesis
المؤلفون: Kapić, Goran
المساهمون: Fertalj, Krešimir
مصطلحات موضوعية: okvir mrežne sigurnosti, analiza rizika, analiza troška i koristi, mreža nultog povjerenja, ZTA, kibernetička sigurnost, network security framework, risk analysis, cost-benefit analysis, zero-trust network, cybersecurity, TEHNIČKE ZNANOSTI. Računarstvo, TECHNICAL SCIENCES. Computing
وصف الملف: application/pdf
Relation: https://zir.nsk.hr/islandora/object/fer:10733; https://urn.nsk.hr/urn:nbn:hr:168:954314; https://repozitorij.unizg.hr/islandora/object/fer:10733; https://repozitorij.unizg.hr/islandora/object/fer:10733/datastream/PDF
-
9
المؤلفون: Vrdoljak, Sandra
مصطلحات موضوعية: Windows, Vulnerability Assessment, Microsoft, Pass-the-Ticket, Zero Trust Netzwerk, LLMNR Poisoning, Golden Ticket, Schwachstellenanalyse, Perimeter-basiertes Netzwerk, Kerberos Authentication, Zero Trust Network, Active Directory, Silver Ticket, Kerberos Authentifizierung, Pass-the-Hash, NTLM Authentifizierung, Perimeter-based Network, Kerberoasting, NTLM Authentication, Zero Trust, Penetration Testing
وصف الملف: kein Volltext verfügbar
-
10Dissertation/ Thesis
المؤلفون: Dominik Krautstengel
المساهمون: Sadílek Tomáš, Kubálek Tomáš
مصطلحات موضوعية: Quality Assurance, QA, startup, testování, kontrola kvality, test, automatické testy, manuální testy, GoodAccess, VPN, Zero Trust Network, testing, kvalita, Cypress, VSCode, Qase, Google Workspace, Control Panel, ZTNA, quality control, automated tests, manual tests, quality
Relation: KOS-1243792321305; http://hdl.handle.net/10467/114999
الاتاحة: http://hdl.handle.net/10467/114999
-
11
المؤلفون: Witt, Markus
مصطلحات موضوعية: Central Server, OWASP, Charge Point, Charge Point Operator, Mikrosegmentierung, Brute Force Attacke, Client Certificate, OCPP, Root Certificate Authority, Zero Trust Network, DOS Attacke, OCPP Security Profile 1, MitM Attacken, OCPP Security Profile 2, OCPP Security Profile 3, Chain of trust, TLS, Eavesdroppping, Server Certificate, Intermediate Certificate Authority, STRIDE, Microsegmentation, Intrusion Detection System
وصف الملف: 67, 43 Seiten; text/html
-
12Dissertation/ Thesis
المؤلفون: Witt, Markus
مصطلحات موضوعية: Brute Force Attacke, Central Server, Chain of trust, Charge Point, Charge Point Operator, Client Certificate, DOS Attacke, Eavesdroppping, HTTP Basic Authentication, Intrusion Detection System, Intermediate Certificate Authority, Mikrosegmentierung, MitM Attacken, OCPP, OCPP Security Profile 1, OCPP Security Profile 2, OCPP Security Profile 3, OWASP, Root Certificate Authority, Server Certificate, STRIDE, TLS, Zero Trust Network, Microsegmentation
جغرافية الموضوع: FCW:TE:IS, vls-obvfcwoa-1303708
وصف الملف: 67, 43 Seiten; text/html
Relation: vignette : https://pub.fh-campuswien.ac.at/titlepage/urn/urn:nbn:at:at-fhcw:1-50146/128; urn:nbn:at:at-fhcw:1-50146; https://resolver.obvsg.at/urn:nbn:at:at-fhcw:1-50146; local:99146568827703331; system:AC16455165
-
13Dissertation/ Thesis
المؤلفون: FILATOV, Stepan
المساهمون: ȚURCANU, Tatiana
مصطلحات موضوعية: Zero Trust Network Access, Cloud, securitate
وصف الملف: application/pdf
Relation: FILATOV, Stepan. Implementarea tehnologiei Zero Trust Network Access (ZTNA) in arhitectura rețelei companiei Starnet Soluții SRL: tz. de master: Programul de studiu: Securitatea Informației în Sisteme și Rețele de Comunicații. Cond. şt. ȚURCANU Tatiana. Universitatea Tehnică a Moldovei. Chişinău, 2020.; http://repository.utm.md/handle/5014/13229
-
14
المؤلفون: Xaio, Shiyu, Lee, Brian, Kanwal, Nadia
مصطلحات موضوعية: Network security, Zero Trust Network, Software Research Institute AIT
وصف الملف: PDF; application/pdf
Relation: Xiao, S., Lee, B., Kanwal, N. (2020). The context aware security policy language for Zero Trust Network. Presented at AIT Poster Presentation Seminar June 2020; http://research.thea.ie/handle/20.500.12065/3467
-
15Dissertation/ Thesis
المؤلفون: Vrdoljak, Sandra
مصطلحات موضوعية: Active Directory, Golden Ticket, Kerberoasting, Kerberos Authentifizierung, LLMNR Poisoning, Microsoft, NTLM Authentifizierung, Pass-the-Hash, Pass-the-Ticket, Penetration Testing, Perimeter-basiertes Netzwerk, Silver Ticket, Schwachstellenanalyse, Windows, Zero Trust, Zero Trust Netzwerk, Kerberos Authentication, NTLM Authentication, Perimeter-based Network, Vulnerability Assessment, Zero Trust Network
جغرافية الموضوع: FCW:TE:CS, vls-obvfcwoa-1303711
وصف الملف: kein Volltext verfügbar
Relation: vignette : https://pub.fh-campuswien.ac.at/titlepage/urn/urn:nbn:at:at-fhcw:1-76667/128; urn:nbn:at:at-fhcw:1-76667; https://resolver.obvsg.at/urn:nbn:at:at-fhcw:1-76667