Exportar Publicação

A publicação pode ser exportada nos seguintes formatos: referência da APA (American Psychological Association), referência do IEEE (Institute of Electrical and Electronics Engineers), BibTeX e RIS.

Exportar Referência (APA)
Zhao, T., Gasiba, T., Lechner, U. & Pinto-Albuquerque, M. (2021). Raising awareness about cloud security in industry through a board game. Information. 12 (11)
Exportar Referência (IEEE)
T. Zhao et al.,  "Raising awareness about cloud security in industry through a board game", in Information, vol. 12, no. 11, 2021
Exportar BibTeX
@article{zhao2021_1719998529340,
	author = "Zhao, T. and Gasiba, T. and Lechner, U. and Pinto-Albuquerque, M.",
	title = "Raising awareness about cloud security in industry through a board game",
	journal = "Information",
	year = "2021",
	volume = "12",
	number = "11",
	doi = "10.3390/info12110482",
	url = "https://www.mdpi.com/journal/information"
}
Exportar RIS
TY  - JOUR
TI  - Raising awareness about cloud security in industry through a board game
T2  - Information
VL  - 12
IS  - 11
AU  - Zhao, T.
AU  - Gasiba, T.
AU  - Lechner, U.
AU  - Pinto-Albuquerque, M.
PY  - 2021
SN  - 2078-2489
DO  - 10.3390/info12110482
UR  - https://www.mdpi.com/journal/information
AB  - Today, many products and solutions are provided on the cloud; however, the amount and financial losses due to cloud security incidents illustrate the critical need to do more to protect cloud assets adequately. A gap lies in transferring what cloud and security standards recommend and require to industry practitioners working in the front line. It is of paramount importance to raise awareness about cloud security of these industrial practitioners. Under the guidance of design science paradigm, we introduce a serious game to help participants understand the inherent risks, understand the different roles, and encourage proactive defensive thinking in defending cloud assets. In our game, we designed and implemented an automated evaluator as a novel element. We invite the players to build defense plans and attack plans for which the evaluator calculates
success likelihoods. The primary target group is industry practitioners, whereas people with limited background knowledge about cloud security can also participate in and benefit from the game. We design the game and organize several trial runs in an industrial setting. Observations of the trial runs and collected feedback indicate that the game ideas and logic are useful and provide help in raising awareness of cloud security in industry. Our preliminary results share insight into the design of the serious game and are discussed in this paper.
ER  -