Folgen
Marthie Grobler
Marthie Grobler
Principal Research Scientist, CSIRO's Data61
Bestätigte E-Mail-Adresse bei data61.csiro.au
Titel
Zitiert von
Zitiert von
Jahr
Backdoor attacks against transfer learning with pre-trained deep learning models
S Wang, S Nepal, C Rudolph, M Grobler, S Chen, T Chen
IEEE Transactions on Services Computing 15 (3), 1526-1539, 2020
942020
Will they use it or not? Investigating software developers’ intention to follow privacy engineering methodologies
A Senarath, M Grobler, NAG Arachchilage
ACM Transactions on Privacy and Security (TOPS) 22 (4), 1-30, 2019
502019
Blockchain for secure location verification
MR Nosouhi, S Yu, W Zhou, M Grobler, H Keshtiar
Journal of Parallel and Distributed Computing 136, 40-51, 2020
452020
Security and performance considerations in ros 2: A balancing act
J Kim, JM Smereka, C Cheung, S Nepal, M Grobler
arXiv preprint arXiv:1809.09566, 2018
452018
Digital forensic readiness: Are we there yet
A Mouhtaropoulos, CT Li, M Grobler
J. Int't Com. L. & Tech. 9, 173, 2014
422014
A general morphological analysis: delineating a cyber-security culture
N Gcaza, R Von Solms, MM Grobler, JJ Van Vuuren
Information & Computer Security 25 (3), 259-278, 2017
402017
User, usage and usability: Redefining human centric cyber security
M Grobler, R Gaire, S Nepal
Frontiers in big Data 4, 583723, 2021
372021
A high-level comparison between the South African protection of personal information act and international data protection laws
J Botha, MM Grobler, J Hahn, M Eloff
ICMLG2017 5th International Conference on Management Leadership and …, 2017
342017
Implementation of a cyber security policy in South Africa: Reflection on progress and the way forward
M Grobler, JJ van Vuuren, L Leenen
IFIP International Conference on Human Choice and Computers, 215-225, 2012
332012
Digital forensic readiness: an insight into governmental and academic initiatives
A Mouhtaropoulos, M Grobler, CT Li
2011 European Intelligence and Security Informatics Conference, 191-196, 2011
332011
Live forensic acquisition as alternative to traditional forensic processes
M Lessing, B Von Solms
IT Management and IT Forensics 2008, 2008
302008
Common challenges faced during the establishment of a CSIRT
M Grobler, H Bryk
2010 Information Security for South Africa, 1-6, 2010
292010
Pasport: A secure and private location proof generation and verification framework
MR Nosouhi, K Sood, S Yu, M Grobler, J Zhang
IEEE Transactions on Computational Social Systems 7 (2), 293-307, 2020
272020
Evaluating cyber security awareness in South Africa
M Grobler, J Jansen Van Vuuren, J Zaaiman
Proceedings of the 10th European Conference on Information Warfare and …, 2011
252011
Systematic literature review on cyber situational awareness visualizations
L Jiang, A Jayatilaka, M Nasim, M Grobler, M Zahedi, MA Babar
IEEE Access 10, 57525-57554, 2022
242022
Best practices show the way to Information Security Maturity
MM Lessing
ImproveIT 2008, 2008
242008
Towards spoofing resistant next generation IoT networks
MR Nosouhi, K Sood, M Grobler, R Doss
IEEE Transactions on Information Forensics and Security 17, 1669-1683, 2022
232022
A dynamic access control policy model for sharing of healthcare data in multiple domains
AS Shahraki, C Rudolph, M Grobler
2019 18th IEEE International Conference On Trust, Security And Privacy In …, 2019
232019
Global cyber trends a South African reality
M Grobler, Z Dlamini
IIMC International Information Management Corporation, 2012
232012
A dynamic cross-domain access control model for collaborative healthcare application
AS Salehi, C Rudolph, M Grobler
2019 IFIP/IEEE Symposium on Integrated Network and Service Management (IM …, 2019
212019
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20