CC에서의 소프트웨어 개발보안 활용에 대한 연구

논문상세정보
' CC에서의 소프트웨어 개발보안 활용에 대한 연구' 의 주제별 논문영향력
논문영향력 선정 방법
논문영향력 요약
주제
  • 전자공학
  • common criteria
  • securesoftwaredevelopmentlifecycle
  • vulnerability
  • weakness
동일주제 총논문수 논문피인용 총횟수 주제별 논문영향력의 평균
2,509 0

0.0%

' CC에서의 소프트웨어 개발보안 활용에 대한 연구' 의 참고문헌

  • Vulnerabilities in Enterprise Software
    Brian McGee IBM X-Force 2012Mid-year Trend and Risk Report : 66 ~ 68 [2012]
  • The Economic Impact of Inadequate Infrastructure for Software Testing Planning Report : 169 ~ 170
  • Systems and Software Threats : 14 ~ 16
  • Static Analysis for Security
    B. Chess IEEE Security & Privacy 2 (6) : 76 ~ 79 [2004]
  • Software Assurance:Enabling Security and Resilience throughout the Software Lifecycle
    Joe Jarzombek MITRE : 3 ~ [2012]
  • Software Assurance-Making the Software Ecosystem Rugged
  • Soft ware & Supply Chain Assurance-Commu nity Resources and Information Clearing house
    Standard Life Cycle Processes View
  • Setting Expectations Common Criteria and the SDLC
    Ray Potter International Common Criteria Conferences 9th. Conf. : 23 ~ 25 [2008]
  • Review on Common Criteria as a Secure Software Development Model
    Mehmet Kara International Journal of Computer Science & Information Technology 4 (2) : 83 ~ 94 [2012]
  • Now Is the Time for Security at the Application Level
    Theresa Lanowitz Gartner : 2 ~ 8 [2005]
  • Measurable Improvements at Microsoft, In Introduction to the Microsoft Security Development Lifecycle (SDL)
    Jeff Jones Microsoft [2008]
  • Common Weakness Enumeration
    Assessment and Remediation Tool
  • Common Criteria for Information Technology Security Evaluation Version 3.1 Revision 4
    ISO std, ISO [2012]
  • Common Criteria and Source Code Analysis Tools: Competitors or Complement
    Adam O'Brien International Common Criteria Conferences 9th. Conf. : 23 ~ 25 [2008]
  • Closing The Window of Vulnerability: Exploits And Zero-Day Attacks
    Paul Wood Internet Security Threat Report 17 [2012]
  • Capability Benchmarking, Softwar e & Supply Chain Assurance-Community Resources and Information Clearinghouse
    SwA
  • CVE List, Common Vulnerabilities and Exposures
  • Basics of Secure Design Development and Test: Secure Software Made Easier
    Microsoft [2008]
  • 2011 CWE/SANS Top 25 Most Dangerous Software Errors
    Bob Martin Common Weakness Enumeration [2011]