Military-based cyber risk assessment framework for supporting cyber warfare in Thailand

Information Technology (IT) Risk Management is designed to confirm the sufficiency of information security.There are many risk management/assessment standards, e.g. IS0 27005:2011 and NIST SP 800-30rev1, which are mainly designed for general organizations such as governments or businesses. Cyber ris...

Full description

Saved in:
Bibliographic Details
Main Authors: Hemanidhi, Aniwat, Chimmanee, Sanon
Format: Article
Language:English
Published: Universiti Utara Malaysia Press 2017
Subjects:
Online Access:http://repo.uum.edu.my/24035/1/JICT%2016%202%202017%20192%E2%80%93222.pdf
http://repo.uum.edu.my/24035/
http://jict.uum.edu.my/index.php/previous-issues/151-journal-of-information-and-communication-technology-jict-vol-16-no-2-december-2017#A1
Tags: Add Tag
No Tags, Be the first to tag this record!
id my.uum.repo.24035
record_format eprints
spelling my.uum.repo.240352018-04-29T01:42:02Z http://repo.uum.edu.my/24035/ Military-based cyber risk assessment framework for supporting cyber warfare in Thailand Hemanidhi, Aniwat Chimmanee, Sanon QA75 Electronic computers. Computer science Information Technology (IT) Risk Management is designed to confirm the sufficiency of information security.There are many risk management/assessment standards, e.g. IS0 27005:2011 and NIST SP 800-30rev1, which are mainly designed for general organizations such as governments or businesses. Cyber risk assessment focused on military strategy has been rarely studied.Hence, this paper presents an innovative cyber risk assessment conceptual framework named “Cyber Risk Assessment (CRA)” which is extended from previous work with Military Risk Evaluation (MRE).This proposed CRA is the collection and integration of both quantitative and qualitative data.The Vulnerability Detection (VD) tools in Network Risk Evaluation (the previous studies) were used for the quantitative data collection and the focus group in the MRE (the proposed method) was used to collect qualitative data, which enhance the general risk assessment standard to achieve the objective of the research.The complexity of cyberspace domains with a military perspective is thoughtfully contemplated into the cyber risk assessment for national cyber security.Results of the proposed framework enable the possibility of cyber risk evaluation into score for national cyber security planning. Universiti Utara Malaysia Press 2017 Article PeerReviewed application/pdf en http://repo.uum.edu.my/24035/1/JICT%2016%202%202017%20192%E2%80%93222.pdf Hemanidhi, Aniwat and Chimmanee, Sanon (2017) Military-based cyber risk assessment framework for supporting cyber warfare in Thailand. Journal of Information and Communication Technology, 16 (2). pp. 192-222. ISSN 2180-3862 http://jict.uum.edu.my/index.php/previous-issues/151-journal-of-information-and-communication-technology-jict-vol-16-no-2-december-2017#A1
institution Universiti Utara Malaysia
building UUM Library
collection Institutional Repository
continent Asia
country Malaysia
content_provider Universiti Utara Malaysia
content_source UUM Institutionali Repository
url_provider http://repo.uum.edu.my/
language English
topic QA75 Electronic computers. Computer science
spellingShingle QA75 Electronic computers. Computer science
Hemanidhi, Aniwat
Chimmanee, Sanon
Military-based cyber risk assessment framework for supporting cyber warfare in Thailand
description Information Technology (IT) Risk Management is designed to confirm the sufficiency of information security.There are many risk management/assessment standards, e.g. IS0 27005:2011 and NIST SP 800-30rev1, which are mainly designed for general organizations such as governments or businesses. Cyber risk assessment focused on military strategy has been rarely studied.Hence, this paper presents an innovative cyber risk assessment conceptual framework named “Cyber Risk Assessment (CRA)” which is extended from previous work with Military Risk Evaluation (MRE).This proposed CRA is the collection and integration of both quantitative and qualitative data.The Vulnerability Detection (VD) tools in Network Risk Evaluation (the previous studies) were used for the quantitative data collection and the focus group in the MRE (the proposed method) was used to collect qualitative data, which enhance the general risk assessment standard to achieve the objective of the research.The complexity of cyberspace domains with a military perspective is thoughtfully contemplated into the cyber risk assessment for national cyber security.Results of the proposed framework enable the possibility of cyber risk evaluation into score for national cyber security planning.
format Article
author Hemanidhi, Aniwat
Chimmanee, Sanon
author_facet Hemanidhi, Aniwat
Chimmanee, Sanon
author_sort Hemanidhi, Aniwat
title Military-based cyber risk assessment framework for supporting cyber warfare in Thailand
title_short Military-based cyber risk assessment framework for supporting cyber warfare in Thailand
title_full Military-based cyber risk assessment framework for supporting cyber warfare in Thailand
title_fullStr Military-based cyber risk assessment framework for supporting cyber warfare in Thailand
title_full_unstemmed Military-based cyber risk assessment framework for supporting cyber warfare in Thailand
title_sort military-based cyber risk assessment framework for supporting cyber warfare in thailand
publisher Universiti Utara Malaysia Press
publishDate 2017
url http://repo.uum.edu.my/24035/1/JICT%2016%202%202017%20192%E2%80%93222.pdf
http://repo.uum.edu.my/24035/
http://jict.uum.edu.my/index.php/previous-issues/151-journal-of-information-and-communication-technology-jict-vol-16-no-2-december-2017#A1
_version_ 1644283946350936064
score 13.18916