National Repository of Grey Literature 8 records found  Search took 0.01 seconds. 
Internet of Things (IoT) Security Risks and Threat
Urbanovský, Jozef ; Grégr, Matěj (referee) ; Ryšavý, Ondřej (advisor)
The bachelor's thesis deals with the issue of security and attacks on the Internet of Things devices. The document addresses nature of Internet of Things, its characteristics and information security. The thesis analyzes dierent protocols and standards used by Internet of Things and types of network attacks. Part of work consists of packet capture analysis from IoT honeypot and showcases discoverd attacks. In fnal part, one specifc IoT device is analyzed in terms of security, around which is created an experimental IoT system. Subsequently this system is penetration tested with dierent attacks, thus creating new datasets.
Tool for Security Auditing Of Linux/Unix/AIX OS
Koppon, Martin ; Homoliak, Ivan (referee) ; Barabas, Maroš (advisor)
The subject of this bachelor's thesis is in regards to an issue of automated testing of Linux, Solaris and AIX operating systems according to security configuration audit in consideration of applicable norms and established standards. The bachelor thesis deals with risk analysis, its assessment and risk mitigation and evaluation policy compliance. For this purpose, a tool was designed for operating systems mentioned earlier. It is implemented in the bash script language. The tool allows automated vulnerability management depending on established standards of SCAP: CCE, CVE, XCCDF, OVAL and CIS a NVD specifications. Moreover, it helps to reduce the time requirements during the auditing process while preserving an integrity of the auditing system.
Information System Assessment and Proposal for ICT Modification
Zelenák, Tomáš ; Lodňan, Stanislav (referee) ; Koch, Miloš (advisor)
This bachelor thesis deals with the information system assessment of the selected company KMO Slovakia, s.r.o. and proposal for work modification with it. The thesis includes basic theoretical background used in the analysis of the company and the problems it encounters. Based on outputs from this, there are solutions designed to help prevent this problems. Making these suggestions streamline work and improve working process, as well as facilitating employee work.
Proposal of Methodics for ISMS Guide and Measures Applied to Selected Areas
Nemec, Tomáš ; Vonyš, Rudolf (referee) ; Sedlák, Petr (advisor)
Content of this thesis is a methodology for creating ISMS Security Manual. Implementation of the proposal is supported by theoretical knowledge in the introductory part of this work. Practical process design methodology is conditional on the structure of the international standard ISO/IEC 27001:2005.
Internet of Things (IoT) Security Risks and Threat
Urbanovský, Jozef ; Grégr, Matěj (referee) ; Ryšavý, Ondřej (advisor)
The bachelor's thesis deals with the issue of security and attacks on the Internet of Things devices. The document addresses nature of Internet of Things, its characteristics and information security. The thesis analyzes dierent protocols and standards used by Internet of Things and types of network attacks. Part of work consists of packet capture analysis from IoT honeypot and showcases discoverd attacks. In fnal part, one specifc IoT device is analyzed in terms of security, around which is created an experimental IoT system. Subsequently this system is penetration tested with dierent attacks, thus creating new datasets.
Information System Assessment and Proposal for ICT Modification
Zelenák, Tomáš ; Lodňan, Stanislav (referee) ; Koch, Miloš (advisor)
This bachelor thesis deals with the information system assessment of the selected company KMO Slovakia, s.r.o. and proposal for work modification with it. The thesis includes basic theoretical background used in the analysis of the company and the problems it encounters. Based on outputs from this, there are solutions designed to help prevent this problems. Making these suggestions streamline work and improve working process, as well as facilitating employee work.
Tool for Security Auditing Of Linux/Unix/AIX OS
Koppon, Martin ; Homoliak, Ivan (referee) ; Barabas, Maroš (advisor)
The subject of this bachelor's thesis is in regards to an issue of automated testing of Linux, Solaris and AIX operating systems according to security configuration audit in consideration of applicable norms and established standards. The bachelor thesis deals with risk analysis, its assessment and risk mitigation and evaluation policy compliance. For this purpose, a tool was designed for operating systems mentioned earlier. It is implemented in the bash script language. The tool allows automated vulnerability management depending on established standards of SCAP: CCE, CVE, XCCDF, OVAL and CIS a NVD specifications. Moreover, it helps to reduce the time requirements during the auditing process while preserving an integrity of the auditing system.
Proposal of Methodics for ISMS Guide and Measures Applied to Selected Areas
Nemec, Tomáš ; Vonyš, Rudolf (referee) ; Sedlák, Petr (advisor)
Content of this thesis is a methodology for creating ISMS Security Manual. Implementation of the proposal is supported by theoretical knowledge in the introductory part of this work. Practical process design methodology is conditional on the structure of the international standard ISO/IEC 27001:2005.

Interested in being notified about new results for this query?
Subscribe to the RSS feed.