Software Security Requirements Gathering Instrument

نویسندگان
چکیده

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Software Security Requirements Gathering Instrument

Security breaches are largely caused by the vulnerable software. Since individuals and organizations mostly depend on softwares, it is important to produce in secured manner. The first step towards producing secured software is through gathering security requirements. This paper describes Software Security Requirements Gathering Instrument (SSRGI) that helps gather security requirements from th...

متن کامل

Recommended Requirements Gathering Practices

A " requirement " is a necessary attribute in a system, a statement that identifies a capability, characteristic, or quality factor of a system in order for it to have value and utility to a user [1]. According to Steve McConnell in Software Project Survival Guide, " The most difficult part of requirements gathering is not documenting what the users 'want'; it is the effort of helping users fig...

متن کامل

Software Testing Models Against Information Security Requirements

Notwithstanding the efforts by the world software producers, the problem of the reduction of software insecurities has not yet been solved [7]. Objectively, the situation is due to the high structural complexity of the software systems, and dynamism of versions and technologies. One of the ways to increase the software security is the use of models at different stages of software testing to rel...

متن کامل

Software security requirements in building automation

With today’s ongoing integration of heterogeneous building automation systems, increased comfort, energy efficiency, improved building management, sustainability as well as advanced applications such as active & assisted living scenarios become possible. Obviously, the demands – especially regarding security – increase: Secure communication becomes equally important as secure software being exe...

متن کامل

Capturing security requirements for software systems

Security is often an afterthought during software development. Realizing security early, especially in the requirement phase, is important so that security problems can be tackled early enough before going further in the process and avoid rework. A more effective approach for security requirement engineering is needed to provide a more systematic way for eliciting adequate security requirements...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: International Journal of Advanced Computer Science and Applications

سال: 2011

ISSN: 2156-5570

DOI: 10.14569/ijacsa.2011.020717