2020 13th International Conference on Human System Interaction (HSI) 2020
DOI: 10.1109/hsi49210.2020.9142678
|View full text |Cite
|
Sign up to set email alerts
|

Development of IoT Security Exercise Contents for Cyber Security Exercise System

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
2
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 18 publications
(4 citation statements)
references
References 1 publication
0
2
0
Order By: Relevance
“…Most of the IoT ecosystems store personal information for their users and any failure to protect these data could lead to this information being stolen or compromised. In addition, the users must be aware of the privacy methods that are used in their devices, such as where and how their data will be stored using the regulation to protect their privacy [35,36].…”
Section: Inadequate Privacy Protectionmentioning
confidence: 99%
“…Most of the IoT ecosystems store personal information for their users and any failure to protect these data could lead to this information being stolen or compromised. In addition, the users must be aware of the privacy methods that are used in their devices, such as where and how their data will be stored using the regulation to protect their privacy [35,36].…”
Section: Inadequate Privacy Protectionmentioning
confidence: 99%
“…In contrast, [13] is based on teaching and practice, where a CyExec platform was developed, using low-cost applications, being beneficial since most of the projects could not be implemented, either because of the high cost of deploying the equipment network or because of the virtuality due to the health situation, based on MV and Dockers containers. Also, reproducing them in virtual environments, using MV of Metasploitable2 and Kali Linux, and thus using the inspection tool to know the attack method.…”
Section: Related Workmentioning
confidence: 99%
“…The creation of an effective educational environment is required to avoid cyber victimization. The use of an applied exercise base is an effective educational practice for preparing users to defend against current threats (Shin & Seto, 2020). Game-based and puzzle-based applied and interactive learning environments could be implemented to minimize challenges of security threats.…”
Section: Gaming In Cyber Security Educationmentioning
confidence: 99%