Difference between revisions of "White Paper Projects"

From CyberSecurity
Jump to: navigation, search
m
Line 32: Line 32:
 
**[[User:Santtu|Santtu Voutilainen]]
 
**[[User:Santtu|Santtu Voutilainen]]
 
**..
 
**..
*'''[[Cyber Criminal Activity]]'''
+
*'''[[Cyber Criminal Activity]]''' - Team complete
 
**[[User:Avichal|Avichal Singh]]
 
**[[User:Avichal|Avichal Singh]]
 
**[[Chris Fleizach]]
 
**[[Chris Fleizach]]
 
**[[Pravin Mittal]]
 
**[[Pravin Mittal]]
 
**[[Hemavathy Alaganandam]]
 
**[[Hemavathy Alaganandam]]
**..
 
 
*'''Liability'''
 
*'''Liability'''
 
**..
 
**..

Revision as of 01:57, 9 November 2005

PLEASE READ
Following is a list of suggested project topics. Please add your name for the topic(s) that you may be interested in. Try to add your name in only one or a few topics at most. Also feel free to add additional topics at the end. In order to meet the team formation guidelines [1] please clearly indicate if you think you are a "policy" student.

  • Soft TargetsTopic covers the threats, vulnerabilities, and countermeasures against attacks aimed at Soft Targets.
  • Full vs. Responsible Disclosure of Vulnerabilities: Vulnerabilities are associated with computer software and hardware. Does it make technical or economic sense to make a limited disclosure of vulnerabilities only to the manufacturer or software author? Does "Open Source" necessarily mean full disclosure? What are the tradeoffs? (http://en.wikipedia.org/wiki/Full_disclosure)

This page has been created by a student for students to assist in the process of team formation and bring together like-minded folks.