Accessing extraterritorially located data : options for states [Online resource]Osula, Anna-Maria2015 https://ccdcoe.org/sites/default/files/multimedia/pdf/Accessing%20extraterritorially%20located%20data%20options%20for%20States_Anna-Maria_Osula.pdf An enhanced lightweight authentication scheme for secure access to cloud dataHammami, Hamza; Obaidat, Mohammad S.; Ben Yahia, SadokProceedings of the 17th International Joint Conference on e-Business and Telecommunications, ICETE 2020 - Volume 3: ICE-B, Lieusaint, Paris, France, July 8-10, 20202020 / p. 110-117 https://doi.org/10.5220/0009824301100117 Analysis of national cyber situational awareness practicesBahsi, HayretdinStrategic cyber defense : a multidisciplinary perspective2017 / p. 31-41 https://doi.org/10.3233/978-1-61499-771-9-31 Application of journey mapping and crime scripting to the phenomenon of trollingSõmer, Tiia; Tiido, Anna; Sample, Char; Mitchener-Nissen, TimothyProceedings of the 13th International Conference on Cyber Warfare and Security, ICCWS 2018 : National Defence University, Washington DC, USA, 6-9 March 20182018 / p. 465–473 : ill https://www.scopus.com/inward/record.uri?eid=2-s2.0-85051737104&partnerID=40&md5=7bed8e3a8250f0083f8c7702e27c6839 Are the current system engineering practices sufficient to meet cyber crime?Buldas, Ahto; Saarepera, MärtHuman Aspects of Information Security, Privacy and Trust : 5th International Conference, HAS 2017 : held as part of HCI International 2017, Vancouver, BC, Canada, July 9–14, 2017 : proceedings2017 / p. 451-463 http://doi.org/10.1007/978-3-319-58460-7_31 Arvutiteadlane: RIA andmebaasi fotode allalaadija võis tahta neid müüaEinmann, AndresPostimees2021 / Lk. 2 https://dea.digar.ee/article/postimees/2021/07/29/3.3 Autonomous cyber defence capabilitiesTammet, TanelAutonomous cyber capabilities under international law2021 / p. 36-50 https://www.ester.ee/record=b5395402*est A comparative framework for cyber threat modelling : case of healthcare and industrial control systemsBalogun, Mobolarinwa; Bahsi, Hayretdin; Keskin, Omer F.; Tatar, UnalInternational Journal of Critical Infrastructures2021 / 1 p https://doi.org/10.1504/IJCIS.2024.10046187 A comparative framework for cyber threat modelling: case of healthcare and industrial control systemsBalogun, Taofeek Mobolarinwa; Bahsi, Hayretdin; Keskin, Omer F.; Tatar, UnalInternational Journal of Critical Infrastructures2023 / p. 405-431 https://doi.org/10.1504/IJCIS.2023.133282 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS Cyber incident management in low-income countriesHountomey, Jean-Robert; Bahsi, Hayretdin; Tatar, Unal; Hashem, Sherif; Dubois, Elisabeth2022 https://cybilportal.org/wp-content/uploads/2022/01/CSIRTs-In-Low-Income-Countries-Final-Report-part-1-v16.pdf https://thegfce.org/working-groups/working-group-b/ Cyber incident management in low-income countriesHountomey, Jean-Robert; Bahsi, Hayretdin; Tatar, Unal; Hashem, Sherif; Dubois, Elisabeth2022 https://cybilportal.org/wp-content/uploads/2022/01/CSIRTs-In-Low-Income-Countries-Final-Report-part-2-v16.pdf https://thegfce.org/working-groups/working-group-b/ Deep learning-based detection of cyberattacks in software-defined networksMirsadeghi, Seyed Mohammad Hadi; Bahsi, Hayretdin; Inbouli, WissemDigital forensics and cyber crime : 13th EAI international conference, ICDF2C 2022, Boston, MA, November 16-18, 2022 : proceedings2023 / p. 341-354 https://doi.org/10.1007/978-3-031-36574-4_20 Demüstifitseerime küberturvalisuseSõmer, TiiaKüberturvalisus : Äripäeva lisa2022 / Lk. 14 "Demüstifitseerime küberturvalisuse" https://www.ester.ee/record=b1071975*est Eesti teadlased tegid tarkvara, mis ennetab küberrünnakuidPihel, Hele-Riinpostimees.ee2023 Eesti teadlased tegid tarkvara, mis ennetab küberrünnakuid 802.11 Denial of Service ründed ja nende leevendamine : referaatRebane, AndriA & A2009 / 2, lk. 43-50 : ill https://artiklid.elnet.ee/record=b1451681*est Enneta küberkurjategijat tema järgmist sammu ette nähesZirnask, VilluFinantsjuhtimine : infoleht2022 / lk. 8 http://www.ester.ee/record=b2082311*est https://digikogu.taltech.ee/et/Item/5c41eec5-0c88-43c8-9294-c9f47e7c438b Enneta küberkurjategijat tema järgmist sammu ette nähes [Võrguväljaanne]Zirnask, Villufinantsuudised.ee2020 Enneta küberkurjategijat tema järgmist sammu ette nähes Ensuring Cybersecurity in Shipping: Reference to Estonian ShipownersHeering, DanTransNav : the international journal on marine navigation and safety of sea transportation2020 / p. 271−278 https://doi.org/10.12716/1001.14.02.01 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS Identity theft and societal acceptability of electronic identity in Europe and in the United States – survey questionnaireTiits, Marek; Kalvet, Tarmo2022 https://www.ibs.ee/publikatsioonid/identity-theft-and-societal-acceptability-of-electronic-identity-in-europe-and-in-the-united-states/ The importance of cybersecurity frameworks to regulate emergent AI technologies for space applicationsCarlo, Antonio; Manti, Nebile Pelin; Bintang, A. S. W. A. M.; Casamassima, Francesca; Boschetti, Nicolo; Breda, Paola; Rahloff, TobiasJournal of space safety engineering2023 / p. 474-482 : ill https://doi.org/10.1016/j.jsse.2023.08.002 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS Individual deep fake recognition skills are affected by viewer’s political orientation, agreement with content and device usedSütterlin, Stefan; Ask, Torvald F.; Mägerle, Sophia; Glöckler, Sandra; Wolf, Leandra; Schray, Julian; Chandi, Alava; Bursac, Teodora; Khodabakhsh, Ali; Knox, Benjamin J.Augmented Cognition : 17th International Conference, AC 2023, Held as Part of the 25th HCI International Conference, HCII 2023, Copenhagen, Denmark, July 23–28, 2023 : proceedings2023 / p. 269-284 : ill https://doi.org/10.1007/978-3-031-35017-7_18 Conference proceedings at Scopus Article at Scopus Insider threat detection study [Online resource]Kont, Markus; Pihelgas, Mauno; Wojtkowiak, Jesse; Trinberg, Lorena; Osula, Anna-Maria2015 https://ccdcoe.org/sites/default/files/multimedia/pdf/Insider_Threat_Study_CCDCOE.pdf Karm suurrünnak Microsofti serveritele seadis ohtu ka eestlaste andmed [Võrguväljaanne]Laikoja, Liisgeenius.ee2021 "Karm suurrünnak Microsofti serveritele seadis ohtu ka eestlaste andmed" Küberkriminalistid peavad valmistuma ka inimese mällu häkkimiseksLõugas, HansEesti Päevaleht2014 / lk. 17 https://epl.delfi.ee/artikkel/70217417/kuberkriminalistid-peavad-valmistuma-ka-inimese-mallu-hakkimiseks Küberkuritegevuse tõkestamine infoühiskonnasKukrus, AntsRiigikogu Toimetised2004 / lk. 101-108 : ill Küberkuritegude büroo juhiks saab Ago AmburEesti Päevaleht2023 / lk. 5 Küberkuritegude büroo juhiks saab Ago Ambur Kübermaailmas on oluline probleeme ennetadaSõmer, TiiaMente et Manu2017 / lk. 30-33 : fot http://www.ttu.ee/public/m/mente-et-manu/MM_01_2017/index.html https://artiklid.elnet.ee/record=b2811469*est Küberpättide nõrkuseks võivad osutuda end tõestanud ärimudelid [Võrguväljaanne]Sõmer, Tiianovaator.err.ee2022 "Küberpättide nõrkuseks võivad osutuda end tõestanud ärimudelid" Küberruum ja muutuv maailmKukrus, AntsA & A2004 / lk. 5-7 https://artiklid.elnet.ee/record=b1017268*est Kübersõjas on haavatavad isegi ilma internetiühenduseta sihtmärgidPiir, Raitnovaator.err.ee2024 Kübersõjas on haavatavad isegi ilma internetiühenduseta sihtmärgid Küberturbe ekspert: enim ohustab ettevõtet Taavi müügiosakonnast [Võrguväljaanne]Kald, Indrekituudised.ee2021 "Küberturbe ekspert: enim ohustab ettevõtet Taavi müügiosakonnast" Küberturbe haridus laevaohvitseride väljaõppes ning soovitused selle korraldamiseks : magistritööRoolaid, Lauri2018 https://www.ester.ee/record=b5382048*est https://www.ester.ee/record=b5382048*est Küberturvalisus. Tark ei torma: kui midagi on liiga hea, et olla tõsi, siis see ongi nii. Mida teada investeerimiskelmustest [Võrguväljaanne]Sõmer, TiiaEdasi.org : innustav ja hariv ajakiri2021 Küberturvalisus. Tark ei torma: kui midagi on liiga hea, et olla tõsi, siis see ongi nii. Mida teada investeerimiskelmustest Küberturvalisuse ekspert Urmas Ruuto: «Küberrünnakut saab toime panna ka kaugloetavate veemõõtjatega!»postimees.ee2023 Küberturvalisuse ekspert Urmas Ruuto: «Küberrünnakut saab toime panna ka kaugloetavate veemõõtjatega!» Küberturvalisuse tippekspert Urmas Ruuto: “Küberrünnakut saab toime panna ka kaugloetavate veemõõtjatega”Ruuto, Urmasjarvateataja.postimees.ee2023 Küberturvalisuse tippekspert Urmas Ruuto: “Küberrünnakut saab toime panna ka kaugloetavate veemõõtjatega” Methodology for modelling financially motivated cyber crimeSõmer, Tiia16th International Conference on Cyber Warfare and Security (ICCWS 2021) : Online, 25 - 26 February 20212021 / p. 326-335 http://toc.proceedings.com/58552webtoc.pdf?msclkid=97ad966dbea311ecb39e14df5abebf21 Mixed methods research approach and experimental procedure for measuring human factors in cybersecurity using phishing simulationsMäses, Sten; Kikerpill, Kristjan; Jüristo, Kaspar; Maennel, Olaf ManuelAbstracts of Papers Presented at the 18th European Conference on Research Methodology for Business and Management Studies : ECRM 2019, Hosted By Wits Business School Johannesburg, South Africa 20-21 June, 20192019 / p. 30-31 "ECRM19" Mixed methods research approach and experimental procedure for measuring human factors in cybersecurity using phishing simulationsMäses, Sten; Kikerpill, Kristjan; Jüristo, Kaspar; Maennel, Olaf ManuelECRM 2019 - Proceedings of the 18th European Conference on Research Methodology for Business and Management Studies ; vol. 12019 / p. 218-226 http://toc.proceedings.com/49537webtoc.pdf Modelling financially motivated cyber crime = Finantsiliselt motiveeritud küberkuritegevuse modelleerimineSõmer, Tiia2022 https://doi.org/10.23658/taltech.10/2022 https://www.ester.ee/record=b5491785*est https://digikogu.taltech.ee/et/Item/5c41eec5-0c88-43c8-9294-c9f47e7c438b National cybersecurity legislation : is there a magic formula?Tikk, EnekenCybersecurity Best Practices : Lösungen zur Erhöhung der Cyberresilienz für Unternehmen und Behörden2018 / p. 615-633 https://doi.org/10.1007/978-3-658-21655-9_42 Netflow based framework for identifying anomalous end user nodesVaarandi, Risto; Pihelgas, MaunoProceedings of the 15th International Conference on Cyber Warfare and Security (ICCWS) : Old Dominion University (ODU), Norfolk, Virginia, USA, 12-13 March 20202020 / p. 448-456 https://doi.org/10.34190/ICCWS.20.035 A novel anonymous authentication and key agreement scheme for smart gridHammami, Hamza; Obaidat, Mohammad S.; Ben Yahia, SadokProceedings of the 17th International Joint Conference on e-Business and Telecommunications, ICETE 2020 - Volume 3: ICE-B, Lieusaint, Paris, France, July 8-10, 20202020 / p. 357-362 https://doi.org/10.5220/0009824203570362 Parabasis : Cyber-diplomacy in StalemateTikk, Eneken; Kerttunen, Mika2018 https://www.academia.edu/38195740/Tikk_Kerttunen_Parabasis_Cyber-diplomacy_in_stalemate.pdf Raamatukogude roll ohutuma küberruumi loomiselKont, Kate-RiinRaamatukogu2022 / lk. 22-25 https://www.ester.ee/record=b1817020*est https://issuu.com/nlib/docs/2022_6_veeb Reliable and efficient determination of the likelihood of rational attacks = Ratsionaalsete rünnete tõepära efektiivne ja usaldusväärne kindlakstegemineLenin, Aleksandr2015 https://www.ester.ee/record=b4530005*est Restrictions of Russian internet resources in Ukraine : national security, censorship or both?Shumilo, Olga; Kerikmäe, Tanel; Chochia, ArchilBaltic journal of European studies2019 / p. 82–95 https://doi.org/10.1515/bjes-2019-0023 https://www.ester.ee/record=b2675037*est Journal metrics at Scopus Article at Scopus Article at WOS RIA: juunis tabasid küberrünnakud kõrgkoole = Университеты в Эстонии подверглись кибератакамLomp, Loora-Elisabetpostimees.ee2024 RIA: juunis tabasid küberrünnakud kõrgkoole Университеты в Эстонии подверглись кибератакам RIA: September's 190 cyber attacks highest monthly total this year so far [Võrguväljaanne]err.ee2021 "RIA: September's 190 cyber attacks highest monthly total this year so far" A systematic approach to offensive volunteer cyber militiaOttis, Rain2011 http://www.ester.ee/record=b2685353*est Taxonomies of cybercrime : an overview and proposal to be used in mapping cyber criminal journeysSõmer, TiiaProceedings of the 18th European Conference on Cyber Warfare and Security, University of Coimbra Portugal, 4-5th July 20192019 / p. 475-483 https://www.scopus.com/record/display.uri?eid=2-s2.0-85070000837&origin=inward&txGid=cfdba1921c713b02f4496e8cf8daee7d https://www.proceedings.com/content/049/049816webtoc.pdf Taxonomies of cybercrime : an overview and proposal to be used in mapping cyber criminal journeys : [conference paper]Sõmer, TiiaAbstracts and conference materials for the 18th European Conference on Cyber Warfare and Security, University of Coimbra Portugal, 4-5th July 20192019 / p. 56 https://www.academic-conferences.org/conferences/eccws/eccws-future-and-past/ The becoming of cyber-military capabilitiesSalminen, Mikko; Kerttunen, MikaRoutledge handbook of international cybersecurity2020 / p. 94-107 https://www.ester.ee/record=b5308475*est Tiia Sõmer : kuidas küberkurjategijad tegutsevad ja miks nad on edukad? [võrguväljaanne]Sõmer, Tiiaerr.ee2019 Tiia Sõmer: kuidas küberkurjategijad tegutsevad ja miks nad on edukad? Tiia Sõmer : kuidas küberkurjategijad tegutsevad ja miks nad on edukad? [võrguväljaanne]Sõmer, Tiiaerr.ee2019 / fot Tiia Sõmer: kuidas küberkurjategijad tegutsevad ja miks nad on edukad? Tiia Sõmer : kuidas küberkurjategijad tegutsevad ja miks nad on edukad? [võrguväljaanne]Sõmer, TiiaEdasi.org : innustav ja hariv ajakiri2019 / fot Tiia Sõmer: kuidas küberkurjategijad tegutsevad ja miks nad on edukad? Tiia Sõmer: kuidas küberkurjategijad tegutsevad ja miks nad on edukad? [Võrguväljaanne]Sõmer, TiiaEdasi.org : innustav ja hariv ajakiri2019 Tiia Sõmer: kuidas küberkurjategijad tegutsevad ja miks nad on edukad? Tiia Sõmer: kuidas küberkurjategijad tegutsevad ja miks nad on edukad? Training young cybersecurity talents – The case of EstoniaKikkas, Kaido; Lorenz, BirgyHCI International 2020 - Posters : 22nd International Conference, HCII 2020, Copenhagen, Denmark, July 19-24, 2020, Proceedings, Part II2020 / p. 256-263 https://doi.org/10.1007/978-3-030-50729-9_36 Conference proceeding at Scopus Journal metrics at Scopus Utilising journey mapping and crime scripting to combat cyber crimeSõmer, Tiia; Hallaq, Bil; Watson, TimProceedings of the 15th European Conference on Cyber Warfare and Security : ECCWS 2016 : hosted by Universität der Bundeswehr, Munich, Germany, 7-8 July 20162016 / p. 276-281 : ill Utilising journey mapping and crime scripting to combat cybercrime and cyber warfare attacksSõmer, Tiia; Hallaq, Bil; Watson, TimJournal of information warfare2016 / p. 39-49 https://www.jinfowar.com/journal-issue/volume-15-issue-4 Virtuaalmaailm ja küberkuriteodKukrus, AntsA & A2002 / 3, lk. 39-45 Visualising cyber crime based on the E-Crime Project : mapping the journeys of cyber criminals [Online resource]Sõmer, TiiaProceedings of the 2nd Interdisciplinary Cyber Research Workshop 20162016 / p. 26 http://cybercentre.cs.ttu.ee/wp/wp-content/uploads/2016/03/CRW_2016_lingitud.pdf http://www.ester.ee/record=b4579694*est