Elaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulación

155 páginas

Autores:
Ballestas Vivas, Andrés Manuel
Tipo de recurso:
Fecha de publicación:
2021
Institución:
Universidad de la Sabana
Repositorio:
Repositorio Universidad de la Sabana
Idioma:
spa
OAI Identifier:
oai:intellectum.unisabana.edu.co:10818/47160
Acceso en línea:
http://hdl.handle.net/10818/47160
Palabra clave:
Método Delphi
Análisis de datos
Quirófanos
Innovaciones tecnológicas
Toma de decisiones
Rights
License
Attribution-NonCommercial-NoDerivatives 4.0 Internacional
id REPOUSABA2_4d49c4fa547daa2178f236940958da58
oai_identifier_str oai:intellectum.unisabana.edu.co:10818/47160
network_acronym_str REPOUSABA2
network_name_str Repositorio Universidad de la Sabana
repository_id_str
dc.title.es_CO.fl_str_mv Elaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulación
title Elaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulación
spellingShingle Elaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulación
Método Delphi
Análisis de datos
Quirófanos
Innovaciones tecnológicas
Toma de decisiones
title_short Elaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulación
title_full Elaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulación
title_fullStr Elaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulación
title_full_unstemmed Elaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulación
title_sort Elaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulación
dc.creator.fl_str_mv Ballestas Vivas, Andrés Manuel
dc.contributor.advisor.none.fl_str_mv Rabelo Mendizábal, Luis Carlos
dc.contributor.author.none.fl_str_mv Ballestas Vivas, Andrés Manuel
dc.subject.other.spa.fl_str_mv Método Delphi
Análisis de datos
topic Método Delphi
Análisis de datos
Quirófanos
Innovaciones tecnológicas
Toma de decisiones
dc.subject.armarc.spa.fl_str_mv Quirófanos
Innovaciones tecnológicas
Toma de decisiones
description 155 páginas
publishDate 2021
dc.date.accessioned.none.fl_str_mv 2021-03-19T01:01:54Z
dc.date.available.none.fl_str_mv 2021-03-19T01:01:54Z
dc.date.issued.none.fl_str_mv 2021-02-17
dc.type.es_CO.fl_str_mv masterThesis
dc.type.coarversion.fl_str_mv http://purl.org/coar/version/c_970fb48d4fbd8a85
dc.type.coar.fl_str_mv http://purl.org/coar/resource_type/c_bdcc
dc.type.hasVersion.es_CO.fl_str_mv publishedVersion
dc.identifier.uri.none.fl_str_mv http://hdl.handle.net/10818/47160
url http://hdl.handle.net/10818/47160
dc.language.iso.es_CO.fl_str_mv spa
language spa
dc.rights.*.fl_str_mv Attribution-NonCommercial-NoDerivatives 4.0 Internacional
dc.rights.coar.fl_str_mv http://purl.org/coar/access_right/c_abf2
dc.rights.uri.*.fl_str_mv http://creativecommons.org/licenses/by-nc-nd/4.0/
rights_invalid_str_mv Attribution-NonCommercial-NoDerivatives 4.0 Internacional
http://creativecommons.org/licenses/by-nc-nd/4.0/
http://purl.org/coar/access_right/c_abf2
dc.format.es_CO.fl_str_mv application/pdf
dc.publisher.es_CO.fl_str_mv Universidad de La Sabana
institution Universidad de la Sabana
bitstream.url.fl_str_mv https://intellectum.unisabana.edu.co/bitstream/10818/47160/1/TESIS%20-%20ANDRES%20BALLESTAS%20V7.3.pdf
https://intellectum.unisabana.edu.co/bitstream/10818/47160/2/license_rdf
https://intellectum.unisabana.edu.co/bitstream/10818/47160/3/license.txt
https://intellectum.unisabana.edu.co/bitstream/10818/47160/4/Formato%20de%20autorizacion%20de%20divulgacion%20RI%20trabajos%20de%20grado%20V2b-%20firmado.pdf
bitstream.checksum.fl_str_mv 42925138081c46100af20a5fc633bd8b
4460e5956bc1d1639be9ae6146a50347
f52a2cfd4df262e08e9b300d62c85cab
ca2e760d74d5f088edc5ac9e2ccabdcd
bitstream.checksumAlgorithm.fl_str_mv MD5
MD5
MD5
MD5
repository.name.fl_str_mv Intellectum Universidad de la Sabana
repository.mail.fl_str_mv contactointellectum@unisabana.edu.co
_version_ 1766695360582909952
spelling Rabelo Mendizábal, Luis CarlosBallestas Vivas, Andrés Manuel2021-03-19T01:01:54Z2021-03-19T01:01:54Z2021-02-17http://hdl.handle.net/10818/47160155 páginasLas revoluciones se han generado a lo largo de nuestra historia cuando tanto la tecnología como las nuevas formas en que las personas percibimos el mundo desencadenan cambios significativos no solo en los sistemas económicos sino también en las estructuras sociales. De los principales retos a los cuales nos enfrentamos hoy en día, uno de los más importantes es cómo entender y darle paso a las diferentes revoluciones que surgen y que significan una transformación de la humanidad. En la actualidad, estamos entrando en la cuarta revolución industrial, una revolución que cambiará esencialmente la forma en la que vivimos, trabajamos y nos conectamos o relacionamos los unos con los otros. El proceso de los seres humanos para transformar su sociedad se debe en gran medida a su curiosidad por la evolución tecnológica. La cual, durante las últimas décadas, ha permitido a la humanidad cruzar nuevas fronteras en todos los sectores económicos permitiendo realizar trabajos en periodos más cortos y con mayor precisión (Sharma et al., 2019).application/pdfspaUniversidad de La SabanaAttribution-NonCommercial-NoDerivatives 4.0 Internacionalhttp://creativecommons.org/licenses/by-nc-nd/4.0/http://purl.org/coar/access_right/c_abf2Método DelphiAnálisis de datosQuirófanosInnovaciones tecnológicasToma de decisionesElaboración de un plan de mitigación de riesgos de malware en IoT aplicado a un caso de estudio de una solución de gestión de salas de cirugía utilizando delphi y simulaciónmasterThesispublishedVersionhttp://purl.org/coar/version/c_970fb48d4fbd8a85http://purl.org/coar/resource_type/c_bdccAvella, J. R. (2016). Delphi panels: Research design, procedures, advantages, and challenges. International Journal of Doctoral Studies, 11, 305–321. https://doi.org/10.28945/3561Internet of Things units installed base by category 2014-2020 | Statista. (n.d.). Retrieved August 4, 2020, from https://www.statista.com/statistics/370350/internet-of-things-installed-base-bycategory/Coss, R. (2005). Simulacion un enfoque practico. 158.Fuster, A., del Rey, M., & Rodriguez, G. (2014). Simulación de la propagación del 148 malware : Modelos continuos vs . modelos discretos. Resci 2014, 2–5.Hugo Hernando, A. S., Emiliano de Jesús, L. M., Hernandez Cuadrado, A. E., & Monsalve Quintero, A. J. (2010). Evolución: Herramienta software para modelado y simulación con Dinámica de Sistemas. Dinámica de Sistemas, 5(1), 1–27Kaspersky Lab. (2016). Daños Causados por el Malware. https://encyclopedia.kaspersky.es/knowledge/damage-caused-by-malware/Molina García, J. A. (2019). La importancia de la gestión de riesgos y seguridad en el internet de las cosas (IOT). http://repository.unipiloto.edu.co/handle/20.500.12277/6754Muñoz, C. (2017). Reaper IoT, la botnet que tiene secuestrados a miles de dispositivos y mantiene en alerta a investigadores. FayerWayer. https://www.fayerwayer.com/2017/10/reaper-iot-la-botnet-que-tiene- 152 secuestrados-miles-de-dispositivos-y-mantiene-en-alerta-investigadores/Ríos, S. (2014). ITIL v3 Manual íntegro. B-Able, 101. https://doi.org/10.1080/08820130500496811Sarmiento-Vásquez, A. T. (2016). Análisis comparativo de los paradigmas de simulación. http://repositorio.ulima.edu.pe/handle/ulima/3296Acarali, D., Rajarajan, M., Komninos, N., & Zarpelão, B. B. (2019). Modelling the Spread of Botnet Malware in IoT-Based Wireless Sensor Networks. Security and Communication Networks, 2019. https://doi.org/10.1155/2019/3745619Akamai. (2020). Use routed map. https://learn.akamai.com/en-us/webhelp/securitycenter/kona-security-solutions-security-center-user-guide/GUID-066058C0- 5D3F-417A-98D1-04AA6472BA45.htmlAlenezi, A., Atlam, H. F., Alsagri, R., Alassafi, M. O., & Wills, G. B. (2019). IoT forensics: A state-of-the-art review, challenges and future directions. COMPLEXIS 2019 - Proceedings of the 4th International Conference on Complexity, Future Information Systems and Risk, 106–115. https://doi.org/10.5220/0007905401060115Angrishi, K. (2017). Turning Internet of Things(IoT) into Internet of Vulnerabilities (IoV) : IoT Botnets. http://arxiv.org/abs/1702.03681Armiñana Gorriz, J. (2018). Seguridad en Internet de las Cosas Honeypot to capture IoT-attack methods. http://openaccess.uoc.edu/webapps/o2/bitstream/10609/82136/6/parriagaTFM06 18memoria.pdfAtlam, H. F., Walters, R. J., & Wills, G. B. (2018). Internet of Things: State-of-the-art, Challenges, Applications, and Open Issues. International Journal of Intelligent Computing Research, 9(3), 928–938. https://doi.org/10.20533/ijicr.2042.4655.2018.0112Bauer, H., Burkacky, O., & Knochenhauer, C. (2017). Security in the Internet of Things.Bechtsoudis, A., & Sklavos, N. (2010). Side channel attacks cryptanalysis against block ciphers based on FPGA devices. Proceedings - IEEE Annual Symposium on VLSI, ISVLSI 2010, 460–461. https://doi.org/10.1109/ISVLSI.2010.104Berggren, R. (2020). Benchmarking and comparison of a relational and a graph database in a CMDB contexBrian Krebs. (2016). Who makes the IoT things under attack? In Krebs on Security. https://krebsonsecurity.com/2016/10/who-makes-the-iot-things-under-attack/Cha, S., Ruiz, M. P., Wachowicz, M., Tran, L. H., Cao, H., & Maduako, I. (2017). The role of an IoT platform in the design of real-time recommender systems. 2016 IEEE 3rd World Forum on Internet of Things, WF-IoT 2016, 448–453. https://doi.org/10.1109/WF-IoT.2016.7845469Chang, Z. (2019). Inside the Smart Home: IoT Device Threats and Attack Scenarios - Security News - Trend Micro USA. https://www.trendmicro.com/vinfo/us/security/news/internet-of-things/insidethe-smart-home-iot-device-threats-and-attack-scenariosChen, T. M., & Abu-Nimeh, S. (2011). Lessons from Stuxnet. Computer, 44(4), 91– 93. https://doi.org/10.1109/MC.2011.115Chib, S., & Greenberg, E. (1996). Markov Chain Monte Carlo Simulation Methods in Econometrics. Econometric Theory, 12(3), 409–431. https://doi.org/10.1017/s0266466600006794Cloudflare. (2019). What is the Mirai Botnet? Cloudflare, 1–4. https://www.cloudflare.com/learning/ddos/glossary/mirai-botnet/Costa, L., Barros, J. P., & Tavares, M. (2019). Vulnerabilities in IoT devices for smart home environment. ICISSP 2019 - Proceedings of the 5th International Conference on Information Systems Security and Privacy, 615–622. https://doi.org/10.5220/0007583306150622De Donno, M., Dragoni, N., Giaretta, A., & Spognardi, A. (2018). DDoS-Capable IoT Malwares: Comparative Analysis and Mirai Investigation. Security and Communication Networks, 2018. https://doi.org/10.1155/2018/7178164Deogirikar, J., & Vidhate, A. (2017). Security attacks in IoT: A survey. Proceedings of 147 the International Conference on IoT in Social, Mobile, Analytics and Cloud, ISMAC 2017, 32–37. https://doi.org/10.1109/I-SMAC.2017.8058363ENISA. (2017). Baseline Security Recommendations for IoT. November, 1–103. https://doi.org/10.2824/03228Estrada, D., Tawalbeh, L., & Vinaja, R. (2020). How Secure Having IoT Devices in Our Homes? Journal of Information Security, 11(02), 81–91. https://doi.org/10.4236/jis.2020.112005Eustis, A. G. (2019). The Mirai Botnet and the Importance of IoT Device Security. 85– 89. https://doi.org/10.1007/978-3-030-14070-0_13Fagade, T., Spyridopoulos, T., Albishry, N., & Tryfonas, T. (2017). System dynamics approach to malicious insider cyber-threat modelling and analysis. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 10292 LNCS, 309–321. https://doi.org/10.1007/978-3-319-58460-7_21Falliere, N., Murchu, L. O., & Chien, E. (2011). W32.Stuxnet Dossier. SymantecSecurity Response, Version 1.(February 2011), 1–69. https://doi.org/20 September 2015Feily, M., Shahrestani, A., & Ramadass, S. (2009). A survey of botnet and botnet detection. Proceedings - 2009 3rd International Conference on Emerging Security Information, Systems and Technologies, SECURWARE 2009, 268–273. https://doi.org/10.1109/SECURWARE.2009.48Ficco, M. (2019). Detecting IoT malware by markov chain behavioral models. Proceedings - 2019 IEEE International Conference on Cloud Engineering, IC2E 2019, 229–234. https://doi.org/10.1109/IC2E.2019.00037FortiGuard SE Team. (2017). Reaper: The Next Evolution of IoT Botnets. Fortinet. https://www.fortinet.com/blog/threat-research/reaper-the-next-evolution-of-iotbotnets.htmlFrank, C., Nance, C., Jarocki, S., Pauli, W. E., & Madison, S. D. (2017). Protecting IoT from Mirai botnets; IoT device hardening. Proceedings of the Conference on Information Systems Applied Research ISSN, 2167, 1508. http://iscap.infoGardner, M. T., Beard, C., & Medhi, D. (2017). Using SEIRS epidemic models for IoT botnets attacks. DRCN 2017 - 13th International Conference on Design of Reliable Communication NetworksGemalto. (2019). Gemalto: State of IoT Security. Network Security, 2019(2), 4. https://doi.org/10.1016/s1353-4858(19)30018-2Genge, B., Kiss, I., & Haller, P. (2015). A system dynamics approach for assessing the impact of cyber attacks on critical infrastructures. International Journal of Critical Infrastructure Protection, 10, 3–17. https://doi.org/10.1016/j.ijcip.2015.04.001Healthcare Modeling and Decision Making During Pandemics: A Case Study. (n.d.). Retrieved October 12, 2020, from https://www.simio.com/blog/2020/04/10/healthcare-modeling-and-decisionmaking-during-pandemics-a-case-studyHomeland Security. (2003). Homeland Security Presidential Directive 7: Critical Infrastructure Identification, Prioritization, and Protection. National Security Presidential Directives, 104(1), 1822–1826. https://www.dhs.gov/sites/default/files/publications/HomelandHosseini, S., Abdollahi Azgomi, M., & Rahmani Torkaman, A. (2016). Agent-based simulation of the dynamics of malware propagation in scale-free networks. Simulation, 92(7), 709–722. https://doi.org/10.1177/0037549716656060Hsu, A. P. T., Lee, W. T., Trappey, A. J. C., Trappey, C. V, & Chang, A. C. (2016). Using System Dynamics Analysis for Performance Evaluation of IoT Enabled One-Stop Logistic Services. Proceedings - 2015 IEEE International Conference on Systems, Man, and Cybernetics, SMC 2015, 1291–1296. https://doi.org/10.1109/SMC.2015.230Hu, S., Hu, B., & Cao, Y. (2018). The wider, the better? The interaction between the IoT diffusion and online retailers’ decisions. Physica A: Statistical Mechanics and Its Applications, 509, 196–209. https://doi.org/10.1016/j.physa.2018.06.008Huang, C. Y., & Chen, H. N. (2010). Global digital divide: A dynamic analysis based on the Bass model. Journal of Public Policy and Marketing, 29(2), 248–264. https://doi.org/10.1509/jppm.29.2.248Hughes, D. (2016). Silent risk: new incarnations of longstanding threats. Network Security, 2016(8), 17–20. https://doi.org/10.1016/S1353-4858(16)30079-4Humphrey, D. (2018). HARTING Deploys Edge Computing in Its Own Production.Hung, M. (2017). Leading the IoT. In Journal of Telecommunication, Electronic and Computer Engineering (Vol. 7, Issue 1). https://www.gartner.com/imagesrv/books/iot/iotEbook_digital.pdfIBM. (2019). Cost of a Data Breach Report. IBM Security. https://www.ibm.com/security/data-breachIdika, N., & A.P.Mathur. (2007). A survey of {M}alware {D}etection {T}echniques, Purdue University. Profsandhu.Com. http://profsandhu.com/cs5323_s17/im_2007.pdfIEEE. (2013). IEEE Spectrum - March 2013. IEEE Spectrum, 43(3), 1. https://doi.org/10.1109/mspec.2006.1604826Imperva. (2020). Honeypot.Institute for Disease Modeling. (2020). SEIR and SEIRS models. http://idmod.org/docs/tuberculosis/model-seir.htmlIoT-Analytics. (2019). The Top 10 IoT Segments in 2018 – based on 1,600 real IoT projects. IoT-Analytics. https://iot-analytics.com/top-10-iot-segments-2018-realiot-projects/Ipropertymanagement.com. (2020). Smart Home Statistics [2020]: Growth of Connected Devices. https://ipropertymanagement.com/research/iot-statisticsITU. (2012). Overview of the Internet of things. Series Y: Global Information Infrastructure, Internet Protocol Aspects and next-Generation Networks - Frameworks and Functional Architecture Models, 22.Jankowski, S. (2014). The Sectors Where the Internet of Things Really Matters. Harvard Business Review - InterneJerkins, J. A. (2017). Motivating a market or regulatory solution to IoT insecurity with the Mirai botnet code. 2017 IEEE 7th Annual Computing and Communication Workshop and Conference, CCWC 2017. https://doi.org/10.1109/CCWC.2017.7868464Khan, M. A., & Salah, K. (2018). IoT security: Review, blockchain solutions, and open challenges. Future Generation Computer Systems, 82, 395–411. https://doi.org/10.1016/j.future.2017.11.022Khan, R., Khan, S. U., Zaheer, R., & Khan, S. (2012). Future internet: The internet of things architecture, possible applications and key challenges. Proceedings - 10th International Conference on Frontiers of Information Technology, FIT 2012, 257– 260. https://doi.org/10.1109/FIT.2012.53Kolias, C., Kambourakis, G., Stavrou, A., & Voas, J. (2017). DDoS in the IoT: Mirai and other botnets. Computer, 50(7), 80–84. https://doi.org/10.1109/MC.2017.2Lan, L. (2012). Study on security architecture in the internet of things. Proceedings of 2012 International Conference on Measurement, Information and Control, MIC 2012, 1, 374–377. https://doi.org/10.1109/MIC.2012.6273274Limaye, A., & Adegbija, T. (2017). A Workload Characterization for the Internet of Medical Things (IoMT). Proceedings of IEEE Computer Society Annual Symposium on VLSI, ISVLSI, 2017-July, 302–307. https://doi.org/10.1109/ISVLSI.2017.60Loras R, E. (2000). What is a Honeypot? Sans. https://www.sans.org/securityresources/idfaq/what-is-a-honeypot/1/9Mahmoud, R., Yousuf, T., Aloul, F., & Zualkernan, I. (2016). Internet of things (IoT) security: Current status, challenges and prospective measures. 2015 10th International Conference for Internet Technology and Secured Transactions, ICITST 2015, 336–341. https://doi.org/10.1109/ICITST.2015.7412116Maidstone, R. (2012). Discrete Event Simulation, System Dynamics and Agent BasedMakalesi, A., Atac, C., & Akleylek, S. (2019). A Survey on Security Threats and Solutions in the Age of IoT. European Journal of Science and Technology, 15(15), 36–42. https://doi.org/10.31590/ejosat.494066Martinov, G. M., Pushkov, R. L., & Evstafieva, S. V. (2020). Collecting diagnostic operational data from CNC machines during operation process. IOP Conference Series: Materials Science and Engineering, 709(3). https://doi.org/10.1088/1757- 899X/709/3/033051Masood, R., Ghazia, U. E., & Anwar, Z. (2011). SWAM: Stuxnet worm analysis in Metasploit. Proceedings - 2011 9th International Conference on Frontiers of Information Technology, FIT 2011, 142–147. https://doi.org/10.1109/FIT.2011.34McAfee. (n.d.). SOLUTION BRIEF 1 Respond Faster to Security Threats with ServiceNow and McAfee Respond Faster to Security Threats with ServiceNow and McAfee.McDermott, C. D., Petrovski, A. V, & Majdani, F. (2018). Towards situational awareness of botnet activity in the internet of things. 2018 International Conference on Cyber Situational Awareness, Data Analytics and Assessment, CyberSA 2018. https://doi.org/10.1109/CyberSA.2018.8551408Milosevic, J., Regazzoni, F., & Malek, M. (2017). Malware threats and solutions for trustworthy mobile systems design. Hardware Security and Trust: Design and Deployment of Integrated Circuits in a Threatened Environment, 149–167. https://doi.org/10.1007/978-3-319-44318-8_8Mishra, B. K., & Jha, N. (2010). SEIQRS model for the transmission of malicious objects in computer network. Applied Mathematical Modelling, 34(3), 710–715. https://doi.org/10.1016/j.apm.2009.06.011Nausheen, F., & Begum, S. H. (2018). Healthcare IoT: Benefits, vulnerabilities and solutions. Proceedings of the 2nd International Conference on Inventive Systems and Control, ICISC 2018, 517–522. https://doi.org/10.1109/ICISC.2018.8399126Nebbione, G., & Calzarossa, M. C. (2020). Security of IoT Application Layer Protocols: Challenges and Findings. Future Internet, 12(3), 55. https://doi.org/10.3390/fi12030055Newman, L. H. (2016). The botnet that broke the Internet isn’t going away. WiredNewsweek. (2020). Weathering the Perfect Storm. https://www.newsweek.com/vantage-weathering-perfect-storm-1493513Nurse, J. R. C., Creese, S., & De Roure, D. (2017). Security Risk Assessment in Internet of Things Systems. IT Professional, 19(5), 20–26. https://doi.org/10.1109/MITP.2017.3680959Palo Alto. (2020). 2020 Unit 42 IoT Threat Report. In Palo Alto. https://start.paloaltonetworks.com/unit-42-iot-threat-reportPaul, M., & Yadegari, B. (2013). The Stuxnet Worm. Chemical Engineering Vol, New York, 5(Jun), 44–46. https://www2.cs.arizona.edu/%7B~%7Dcollberg/Teaching/466- 566/2012/Resources/presentations/topic9- final/report.pdf%0Ahttp://danlev.deviantart.com/journal/More-Like-This-ANew-Way-To-Explore-deviantART-331552297Peng, T., Leckie, C., & Ramamohanarao, K. (2007). Survey of network-based defense mechanisms countering the DoS and DDoS problems. ACM Computing Surveys, 39(1). https://doi.org/10.1145/1216370.1216373Perez, C. (2017). Reaper IoT botnet. Tenable, 1–2. https://esla.tenable.com/blog/reaper-iot-botnetRadware. (2017). ERT Threat Alert Reaper Botnet. 1–4Rambus. (2020). Industrial IoT: Threats and Countermeasures. https://www.rambus.com/iot/industrial-iotRao, A. R., & Clarke, D. (2020). Perspectives on emerging directions in using IoT devices in blockchain applications. Internet of Things, 10(xxxx), 100079. https://doi.org/10.1016/j.iot.2019.100079Renzi, A. B., & Freitas, S. (2015). The Delphi Method for Future Scenarios Construction. Procedia Manufacturing, 3, 5785–5791. https://doi.org/10.1016/j.promfg.2015.07.826S, S., & L, M. (2015). A Survey on Malware Propagation Analysis and Prevention Model. International Journal of Advancements in Technology, 06(02). https://doi.org/10.4172/0976-4860.1000148Schneier, B. (2016). Lessons From the Dyn DDoS Attack. Schneier on Security. https://www.schneier.com/blog/archives/2016/11/lessons_from_th_5.htmlSCmagazine. (2016). DDoS attack Friday hits Twitter, Reddit, Spotify and others.Shanbhag, R., & Shankarmani, R. (2015). Architecture for Internet of Things to minimize human intervention. 2015 International Conference on Advances in Computing, Communications and Informatics, ICACCI 2015, 2348–2353. https://doi.org/10.1109/ICACCI.2015.7275969Sharma, N., Shamkuwar, M., & Singh, I. (2019). The history, present and future with iot. Intelligent Systems Reference Library, 154, 27–51. https://doi.org/10.1007/978-3-030-04203-5_3Sharmeen, S., Huda, S., Abawajy, J. H., Ismail, W. N., & Hassan, M. M. (2018). Malware Threats and Detection for Industrial Mobile-IoT Networks. IEEE Access, 6, 15941–15957. https://doi.org/10.1109/ACCESS.2018.2815660Sinanovic, H., & Mrdovic, S. (2017). Analysis of Mirai malicious software. 2017 25th International Conference on Software, Telecommunications and Computer Networks, SoftCOM 2017. https://doi.org/10.23919/SOFTCOM.2017.8115504Sklavos, N. (2017). Malware in IoT Software and Hardware. May, 8–11.Souri, A., & Hosseini, R. (2018). A state-of-the-art survey of malware detection approaches using data mining techniques. Human-Centric Computing and Information Sciences, 8(1). https://doi.org/10.1186/s13673-018-0125-xStallings, W. (2015). The Internet of Things: Network and Security Architecture. The Internet Protocol Journal, 18(4), 1–32. https://doi.org/10.1525/jsah.2015.74.4.406Suresh, P., Daniel, J. V., & V.Parthasarathy. (2014). A state of the art review on the Internet of Things (IoT). International Conference on Science Engineering and Management Research (ICSEMR), 4–5.Thorhallsdóttir, K. (2018). Impact and probability in risk assessment . 2–9. http://apppm.man.dtu.dk/index.php/Impact_and_Probability_in_Risk_Assessme ntVyas, K. K., & Shrimali, D. T. (2017). Congestion Control and Protected Broadcast of Data Using FTP and TELNET in a Cloud Network. An International Journal of Engineering Sciences, 6913(63019), 112–125.Wang, A., Liang, R., Liu, X., Zhang, Y., Chen, K., & Li, J. (2017). An inside look at IoT malware. Lecture Notes of the Institute for Computer Sciences, SocialInformatics and Telecommunications Engineering, LNICST, 202, 176–186. https://doi.org/10.1007/978-3-319-60753-5_19What are the Differences Between M2M and IoT? | Electronics For You. (n.d.). Retrieved August 4, 2020, from https://www.electronicsforu.com/resources/learnelectronics/difference-between-m2m-and-iotZawoad, S., & Hasan, R. (2015). FAIoT: Towards Building a Forensics Aware Eco System for the Internet of Things. Proceedings - 2015 IEEE International Conference on Services Computing, SCC 2015, 279–284. https://doi.org/10.1109/SCC.2015.46Zhang, Z.-K., Cho, M. C. Y., Wang, C.-W., Hsu, C.-W., Chen, C.-K., & Shieh, S. (2014). IoT Security: Ongoing Challenges and Research Opportunities. 2014 IEEE 7th International Conference on Service-Oriented Computing and Applications, 230–234. https://doi.org/10.1109/SOCA.2014.58Zhaosheng, Z., Zhi, J. F., Guohan, L., Phil, R., Yan, C., & Keesook, H. (2008). Botnet research survey. Proceedings - International Computer Software and Applications Conference, 967–972. https://doi.org/10.1109/COMPSAC.2008.205Facultad de IngenieríaMaestría en Gerencia de IngenieríaMagíster en Gerencia de IngenieríaORIGINALTESIS - ANDRES BALLESTAS V7.3.pdfTESIS - ANDRES BALLESTAS V7.3.pdfVer documento en PDFapplication/pdf3271646https://intellectum.unisabana.edu.co/bitstream/10818/47160/1/TESIS%20-%20ANDRES%20BALLESTAS%20V7.3.pdf42925138081c46100af20a5fc633bd8bMD51CC-LICENSElicense_rdflicense_rdfapplication/rdf+xml; charset=utf-8805https://intellectum.unisabana.edu.co/bitstream/10818/47160/2/license_rdf4460e5956bc1d1639be9ae6146a50347MD52LICENSElicense.txtlicense.txttext/plain; charset=utf-8498https://intellectum.unisabana.edu.co/bitstream/10818/47160/3/license.txtf52a2cfd4df262e08e9b300d62c85cabMD53Formato de autorizacion de divulgacion RI trabajos de grado V2b- firmado.pdfFormato de autorizacion de divulgacion RI trabajos de grado V2b- firmado.pdfCartaapplication/pdf759647https://intellectum.unisabana.edu.co/bitstream/10818/47160/4/Formato%20de%20autorizacion%20de%20divulgacion%20RI%20trabajos%20de%20grado%20V2b-%20firmado.pdfca2e760d74d5f088edc5ac9e2ccabdcdMD5410818/47160oai:intellectum.unisabana.edu.co:10818/471602022-06-01 17:02:23.673Intellectum Universidad de la Sabanacontactointellectum@unisabana.edu.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