Utilize este identificador para referenciar este registo: http://hdl.handle.net/10071/23789
Registo completo
Campo DCValorIdioma
dc.contributor.authorZhao, T.-
dc.contributor.authorGasiba, T.-
dc.contributor.authorLechner, U.-
dc.contributor.authorPinto-Albuquerque, M.-
dc.date.accessioned2021-12-17T14:01:53Z-
dc.date.available2021-12-17T14:01:53Z-
dc.date.issued2021-
dc.identifier.issn2078-2489-
dc.identifier.urihttp://hdl.handle.net/10071/23789-
dc.description.abstractToday, many products and solutions are provided on the cloud; however, the amount and financial losses due to cloud security incidents illustrate the critical need to do more to protect cloud assets adequately. A gap lies in transferring what cloud and security standards recommend and require to industry practitioners working in the front line. It is of paramount importance to raise awareness about cloud security of these industrial practitioners. Under the guidance of design science paradigm, we introduce a serious game to help participants understand the inherent risks, understand the different roles, and encourage proactive defensive thinking in defending cloud assets. In our game, we designed and implemented an automated evaluator as a novel element. We invite the players to build defense plans and attack plans for which the evaluator calculates success likelihoods. The primary target group is industry practitioners, whereas people with limited background knowledge about cloud security can also participate in and benefit from the game. We design the game and organize several trial runs in an industrial setting. Observations of the trial runs and collected feedback indicate that the game ideas and logic are useful and provide help in raising awareness of cloud security in industry. Our preliminary results share insight into the design of the serious game and are discussed in this paper.eng
dc.language.isoeng-
dc.publisherMDPI-
dc.relationUIDB/04466/2020-
dc.relationUIDP/04466/2020-
dc.rightsopenAccess-
dc.subjectCloud securityeng
dc.subjectCloud control matrixeng
dc.subjectShared-responsibility modeleng
dc.subjectIndustryeng
dc.subjectAwarenesseng
dc.subjecttrainingeng
dc.subjectSerious gameeng
dc.titleRaising awareness about cloud security in industry through a board gameeng
dc.typearticle-
dc.peerreviewedyes-
dc.journalInformation-
dc.volume12-
dc.number11-
degois.publication.issue11-
degois.publication.titleRaising awareness about cloud security in industry through a board gameeng
dc.date.updated2021-12-17T14:00:17Z-
dc.description.versioninfo:eu-repo/semantics/publishedVersion-
dc.identifier.doi10.3390/info12110482-
dc.subject.fosDomínio/Área Científica::Ciências Naturais::Ciências da Computação e da Informaçãopor
iscte.identifier.cienciahttps://ciencia.iscte-iul.pt/id/ci-pub-84379-
iscte.alternateIdentifiers.wosWOS:000724442100001-
Aparece nas coleções:ISTAR-RI - Artigos em revistas científicas internacionais com arbitragem científica

Ficheiros deste registo:
Ficheiro Descrição TamanhoFormato 
article_84379.pdfVersão Editora686,92 kBAdobe PDFVer/Abrir


FacebookTwitterDeliciousLinkedInDiggGoogle BookmarksMySpaceOrkut
Formato BibTex mendeley Endnote Logotipo do DeGóis Logotipo do Orcid 

Todos os registos no repositório estão protegidos por leis de copyright, com todos os direitos reservados.