Exportar Publicação

A publicação pode ser exportada nos seguintes formatos: referência da APA (American Psychological Association), referência do IEEE (Institute of Electrical and Electronics Engineers), BibTeX e RIS.

Exportar Referência (APA)
Seara, J. & Serrão, C. (2024). Automation of system security vulnerabilities detection using open-source software. Electronics. 13 (5)
Exportar Referência (IEEE)
J. P. Seara and C. J. Serrão,  "Automation of system security vulnerabilities detection using open-source software", in Electronics, vol. 13, no. 5, 2024
Exportar BibTeX
@article{seara2024_1716334270589,
	author = "Seara, J. and Serrão, C.",
	title = "Automation of system security vulnerabilities detection using open-source software",
	journal = "Electronics",
	year = "2024",
	volume = "13",
	number = "5",
	doi = "10.3390/electronics13050873",
	url = "https://www.mdpi.com/2079-9292/13/5/873"
}
Exportar RIS
TY  - JOUR
TI  - Automation of system security vulnerabilities detection using open-source software
T2  - Electronics
VL  - 13
IS  - 5
AU  - Seara, J.
AU  - Serrão, C.
PY  - 2024
SN  - 2079-9292
DO  - 10.3390/electronics13050873
UR  - https://www.mdpi.com/2079-9292/13/5/873
AB  - Cybersecurity failures have become increasingly detrimental to organizations worldwide, impacting their finances, operations, and reputation. This issue is worsened by the scarcity of cybersecurity professionals. Moreover, the specialization required for cybersecurity expertise is both costly and time-consuming. In light of these challenges, this study has concentrated on automating cybersecurity processes, particularly those pertaining to continuous vulnerability detection. A cybersecurity vulnerability scanner was developed, which is freely available to the community and does not necessitate any prior expertise from the operator. The effectiveness of this tool was evaluated by IT companies and systems engineers, some of whom had no background in cybersecurity. The findings indicate that the scanner proved to be efficient, precise, and easy to use. It assisted the operators in safeguarding their systems in an automated fashion, as part of their security audit strategy.
ER  -