2013 Fourth International Conference on E-Learning "Best Practices in Management, Design and Development of E-Courses: Standard 2013
DOI: 10.1109/econf.2013.66
|View full text |Cite
|
Sign up to set email alerts
|

E-Learning Software Security: Tested for Security Vulnerabilities & Issues

Abstract: This paper intends to shed light on the security problems faced by e-learning software; which, until now has not been systematically tested for vulnerabilities and weaknesses. These result to web programs exposed to attacks that are fairly easy to implement. Additionally, e-learning software deals with intelligent, studious individuals; The intended audience for the product has the knowledge, or is potentially being taught the knowledge, to compromise the software. The problem is that in a situation like this,… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3

Citation Types

0
2
0
1

Year Published

2016
2016
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(3 citation statements)
references
References 9 publications
(8 reference statements)
0
2
0
1
Order By: Relevance
“…Data in the form of text sent through digital assessment platforms are vulnerable to potential tampering from those who seek to access the contents of the data quickly, as digital platforms often do not apply additional layers of security, such as encryption, during the data transmission process [15]. Therefore, the idea of an assessment platform combined with cryptographic methods makes the integrity and security of the data in the transmission process more secure, as the encryption process is done before the data is transmitted to increase the security layer.…”
Section: Introductionmentioning
confidence: 99%
“…Data in the form of text sent through digital assessment platforms are vulnerable to potential tampering from those who seek to access the contents of the data quickly, as digital platforms often do not apply additional layers of security, such as encryption, during the data transmission process [15]. Therefore, the idea of an assessment platform combined with cryptographic methods makes the integrity and security of the data in the transmission process more secure, as the encryption process is done before the data is transmitted to increase the security layer.…”
Section: Introductionmentioning
confidence: 99%
“…A fim de trazer maior segurança às ofertas de curso na modalidade de EaD, mitigando os problemas mencionados anteriormente, são necessários mecanismos que tornem viável um processo de autenticação periódica e não intrusiva de usuários durante o tempo em que eles atuam nos AVAs (King & Case, 2014;Moten et al, 2013;Violettas et al, 2013).…”
Section: Introductionunclassified
“…Zuev states several categories of threats, such as unauthorized access (unauthorized copying and modification of data, physical access) and law violation (in particular, the laws governing copyrights and other rights) [5]. Still, quite low attention is paid to e-learning security in general [6]. It is stated that a significant number of e-learning platforms do not even have a basic policy defined at all [7].…”
Section: Introductionmentioning
confidence: 99%