Mostrar el registro sencillo del ítem

Ponencia

dc.creatorVarela Vaca, Ángel Jesúses
dc.creatorMartínez Gasca, Rafaeles
dc.creatorPozo Hidalgo, Sergioes
dc.date.accessioned2022-11-22T09:35:56Z
dc.date.available2022-11-22T09:35:56Z
dc.date.issued2011
dc.identifier.citationVarela Vaca, Á.J., Martínez Gasca, R. y Pozo Hidalgo, S. (2011). OPBUS: Risk-aware framework for the conformance of security-quality requirements in business processes. En SECRYPT 2011: International Conference on Security and Cryptography (370-374), Sevilla, España: IEEE Computer Society.
dc.identifier.isbn978-989-8425-71-3es
dc.identifier.urihttps://hdl.handle.net/11441/139662
dc.description.abstractSeveral reports indicate that one of the most important business priorities is the improvement of business and IT management. Nowadays, business processes and in general service-based ones use other external services which are not under their jurisdiction. Organizations do not usually consider their exposition to security risks when business processes cross organizational boundaries. In this paper, we propose a risk aware framework for security-quality requirements in business processes management. This framework is focused on the inclusion of security issues from design to execution. The framework provides innovative mechanisms based on model-based diagnosis and constraint programming in order to carry out the risk assessment of business processes and the automatic check of the conformance of security requirements.es
dc.description.sponsorshipJunta de Andalucía P08-TIC-04095es
dc.description.sponsorshipMinisterio de Ciencia y Tecnología TIN2009-13714es
dc.formatapplication/pdfes
dc.format.extent5es
dc.language.isoenges
dc.publisherIEEE Computer Societyes
dc.relation.ispartofSECRYPT 2011: International Conference on Security and Cryptography (2011), pp. 370-374.
dc.rightsAttribution-NonCommercial-NoDerivatives 4.0 Internacional*
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/4.0/*
dc.subjectBusiness process managementes
dc.subjectRisk assessmentes
dc.subjectSecurityes
dc.titleOPBUS: Risk-aware framework for the conformance of security-quality requirements in business processeses
dc.typeinfo:eu-repo/semantics/conferenceObjectes
dcterms.identifierhttps://ror.org/03yxnpp24
dc.type.versioninfo:eu-repo/semantics/submittedVersiones
dc.rights.accessRightsinfo:eu-repo/semantics/openAccesses
dc.contributor.affiliationUniversidad de Sevilla. Departamento de Lenguajes y Sistemas Informáticoses
dc.relation.projectIDP08-TIC-04095es
dc.relation.projectIDTIN2009-13714es
dc.relation.publisherversionhttps://ieeexplore.ieee.org/document/6732415es
dc.contributor.groupUniversidad de Sevilla. TIC-258: Data-centric Computing Research Hubes
dc.publication.initialPage370es
dc.publication.endPage374es
dc.eventtitleSECRYPT 2011: International Conference on Security and Cryptographyes
dc.eventinstitutionSevilla, Españaes
dc.relation.publicationplaceNew York, USAes
dc.contributor.funderJunta de Andalucíaes
dc.contributor.funderMinisterio de Ciencia e Innovación (MICIN). Españaes

FicherosTamañoFormatoVerDescripción
OPBUS_Risk-aware_framework_for ...378.8KbIcon   [PDF] Ver/Abrir  

Este registro aparece en las siguientes colecciones

Mostrar el registro sencillo del ítem

Attribution-NonCommercial-NoDerivatives 4.0 Internacional
Excepto si se señala otra cosa, la licencia del ítem se describe como: Attribution-NonCommercial-NoDerivatives 4.0 Internacional