Get Instant Help From 5000+ Experts For
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing:Proofread your work by experts and improve grade at Lowest cost

And Improve Your Grades
myassignmenthelp.com
loader
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Guaranteed Higher Grade!
Free Quote
wave

Introduction to Operating System and its Importance

The operating system is a program, which manages all the applications in a computer system. The application programs in the computer system make use of all the operating systems by making the service request through the defined API (Application program Interface). Users can directly interact with the OS through user interfaces like GUI (Graphical User Interface) and CLI (Command Line Interface). The operating system brings powerful benefits to the software development and computer system. Without the operating system, the application will need to include the user interface and comprehensive codes for handling the low-level functionality [1]. Moreover with this, securing the operating system is also very important as security provides protection to the computer system like memory, software, disk, hardware, CPU, and most important information or data, which are stored in the computer system. If any computer system is run by unauthorized users then the user can cause damage to the information or the computer system [2]. Therefore, the computer system and the operating system should be protected against viruses, malicious access, worms, unauthorized access to the system, and so on. Considering the risks and issues of OS security from various perspectives is very important. Therefore, all the software design and computer system should handle the risks related to security and should implement the required measures for enforcing the security policies [3]. This is also very important to strike the balance because the strong security measure can increase the cost while limiting the usability, smooth operation, and utility of the system. Because of this, the system designers should assure effective performance without compromising security. The operating system is considered a Reference Validation Mechanism and Reference Monitor, which provides the basic security to the system. The Reference Monitor and the operating system should be tamper-proof, which means that the operating system should be alterable and the operating system must be invoked as well as should be small enough for testing and analyzing the purpose of the OS completeness that can be assured [4]. Security of the operating system will protect the system from malicious access to the system memory, worms, viruses, and others. Therefore, authentication can help in making the operating system secure, where the authentication will have the responsibility of the OS and will identify the user, who will have access to the system. Then this will associate the executing program with the user. The operating system will create a protection system, which will ensure that the users are working currently on the authentic system. The aim of this study is to discuss the security of the operating system and to discuss various techniques related to operating system security. The information provided in this study related to operating system security will be supported by previous works of literature.

According to [5], the security of the operating systems plays a vital role to protect user authentication, data access protection, protecting files and memories. Consistent protection can be very helpful in meeting the requirements of the security standards as well as having the necessary functionality for enforcing the security practices. issues with the operating system can be related to logging implementation, where the logging facilities facilitate the application for logging the data in various operating systems. The logging implementation can be system-specific and can suffer from issues with the performance like CPU overhead, disks, and memory. This study has focused on the logging mechanism and the security issues. Sometimes the issues with the logging mechanism and the operating system can be caused by the malicious attackers or the insiders. There can also be issues related to availability like application module issues and the users also face issues while logging in to the system. Errors and faults can be there, which can impact the availability of the application and the compromised data. As opined by [6] there can also be issues with the UAV operating system security.UAV Security Issues

Importance of Securing the Operating System

Fig: UAV Security Issues (Source: [7]).

The authors have also identified the challenges by surveying the UAV security issues, which have been found in the UAV operating system and this should safeguard the internal/external communication links, and sensors as well as should facilitate the investigation. Moreover, any data or software should be protected from malicious attacks with strong security. Incorporating the security features into the resource-constrained device can be very challenging. Therefore, securing the physical and software resources is very important to protect the operating system. As obtained from the study [8], this can be said that security refers to the risk degree in the ability of the power system for surviving the imminent disturbances without any interruption to the customer service. This is also related to the robustness of the system and the operating system to the imminent contingencies. Therefore, the contingency depends on the conditions of the operating system as the probability of the contingencies. DSA is the analysis highlighted in this study that is needed for determining whether the power system is able to meet the specified security and reliability criteria in the steady-state and transient time frame for the creditable contingencies. Therefore, ensuring the security in the new operating system environment will need the use of the sophisticated power system analysis tool, which will be able to assess the security issues with the consideration of the practical operating requirements. The study conducted by [9] provided the broad overview of the security of the online power system with the identification of various area related to power system security. This study has focused on the current approaches for stating the estimation of the area of improvement related to external system modelling. Selection of the online contingency has become practical for static security. However, using the scheme of optimal power flow the security issues can be prevented and corrective strategies can be adapted on the conceptual level. This study has focused on the new workstations based on RISC technology and the UNIX operating system to realize the vision. Localizing and equivalencing the techniques can be used for speeding up the solutions related to operating system security.

As discussed by [10], the impacts and consequences of the security breaches because of the errors in system administrators can be very harmful. Security threats activity can receive the increasing attention that is fuelled by the events, which highlights the damage. The maintenance of the system needs superuser privileges for the various operations that lead the admins to hold some privileges, which can put the data of the users at risk through loss, damage, corruption, or leakage. The operating system along with the software system depends on the fully trusted administrators, who have the granted access and privileges, which allow the administrator to the computer system and the operating system completely. Besides, the administrators can act unethically or negligently, which can compromise the data of the users in irreversible ways by deleting, modifying as well as leaking the information of the individual or any organization.

Risks and Issues Related to Operating System Security

The study conducted by [11] has highlighted a significant method for making the architecture of the operating system secure. The security architecture proposed by the authors is Escort, which is based on the concept of securing and protecting the information flow instead of the users or processes. This security architecture uses the explicit path abstraction for achieving the goals of the security event. The security architecture Escort has provided the low-level mechanism needed for providing the system users strong control over the various factors of the system. This security architecture also addresses the deployment of the security policies in the organization by providing translation tools to the low-level mechanism. The security policy translation tool is functional for the small size application domain. The mechanism for the Escort security architecture has been effectively implemented on the Digital Alpha workstation. However, the Digital Alpha workstation has not been integrated yet with the architecture. However, the users should be able to demonstrate the completely integrated implementation or deployment of the Escort on various sets of domains.

Taxonomy in this literature can be classified based on the thematic analysis of this study, where this study is conducted based on the operating system, security issues of the operating system, techniques related to OS security, and recommendations. These factors come under the thematic analysis, which divides the study into several categories based on which the information is gathered for making the research study easy [12]. Thematic analysis is the qualitative analysis of collected data, which involves reading through the data sets as well as this method identifies the patterns of the information for deriving the theme of the research study. In this study thematic analysis has been used as this study is based on the qualitative methodology, where secondary data has been used. The thematic analysis involves an active process of reflectivity, where the subjective experience will play a vital role in making the data or information meaningful. Various approaches of conducting the thematic analysis are there. However, for this study, the six-step process of thematic analysis has been followed: familiarisation, coding, themes generation, themes review, defining the theme names, and writing up the literature. Thematic analysis in this study will help in categorizing the information related to operating system security. However, the important step in the thematic analysis is to merge the information, which will be similar to the themes, and to organize the information in the easiest way [13]. The benefit of using the thematic analysis in this study is that this analysis method is phrase-based and unsupervised, which means that the researchers will not need to set up the categories before conducting the study.

Thematic analysis in this study will allow a wide range of analytic options, which will make the collection of the data and analysis of the collected data very easy. The interpretation of the themes will be supported by the collected data. The theoretical framework will provide a highly flexible approach, which can be modified according to the requirement of the research study [14]. Thematic analysis for this study has been chosen as this analysis method provides the insightful and trustworthy findings of the research study. Moreover, for conducting the thematic analysis, no such detailed technological and theoretical knowledge will be required. Thematic analysis in this study will help in summarizing the key features of the research study and thematic analysis will help in taking a well-structured approach for handling the data and producing an organized and clear report.

Security Techniques for Operating System

Security of the operating system is a process that ensures availability, integrity, and confidentiality. As opined by [15] operating system security is the specified measure or steps, which is used for protecting the operating system from threats, worms, malware, viruses, and so on. This also encompasses the preventive-control technique that will safeguard the computer assets. According to [16] security of operating system can be approached in multiple ways. Performing regular updates of operating system patch is very significant category. Installing the updated software and antivirus engines will also be very helpful technique for the operating system security. Another technique can be scrutinizing the outgoing and incoming network traffic through the firewall, which will protect the operating system effectively. Creating the secure accounts with the needed privileges will also be very beneficial for the security of the OS. According to [17]  operating system is a physical environment where the applications runs. Therefore any availability in the operating system can compromise the security of that particular application. By securing the operating system, the user can make the environment stable, control external access as well as can control access to the results of the environment. In terms of operating system security, physical security is very important.  Reviewing the security policies as well as recommendations for the operating system is very essential and various security policies are there such as the users should limit the number of user accounts on the computers, should reduce the time amount that an administrator can spend on the account, they also need to ensure that there are a few trusted users who will have the administrative access to the computers and the users should also assign the less needed access permission for the computer accounts.

The study conducted by [18] also reflected the view on the account policies, which will also be very beneficial for securing the operating system. The users should develop as well as administrative password policies which promote the security of the operating system.  For example, the users should set a strong password and the password should be changed frequently.  The user also needs to test the strength of the password by breaking the password intentionally.  The users also need to grant read-only permission for the required directories and they also need to deny the access by the default setting.

A. Operating System

Operating systems security (OS security) refers to the process of ensuring OS integrity, availability and confidentiality. OS security is all about specified steps or measures made used for the protection of the OS from threats, viruses, malware or remote hacker intrusions. OS security takes under its purview various techniques and methods that ensure safety from the threats and attacks [19]. OS security permits different applications and associated programs for performing required to tasks and stop unauthorized interference. OS security may be approached in different ways that include adhering to the performing frequent OS patch updates, installing updated antivirus engines and software, creating of secure accounts and lastly scrutinizing all incoming as well as outgoing network traffic by means of a firewall. As per [20], security policies and procedures of OS include a wide area and there are various ways for addressing the same. Some of the areas are ensuring systems are patched or are properly updated on a frequent basis, ensuring that installation and updates of anti-virus software are done, installation of firewall, implementation of user management procedures for securing user accounts and privileges, and more. Even before a firm implements security policies and procedures, there is a need to define the assets and the networks. As opined by [21], the goal of OS security is to provide the protection of the OS from different threats, including malicious software that includes worms, other viruses, remote intrusions, and more. The general threats to OS security are malware, denial of service attacks, buffer overflow, and more. All of these are a huge threat to the firm and are a hindrance in the path of operating system security. Authentication measures are to be taken a note of for proper addressing of the various security measures and then taking significant decisions. Multi-factor authentication as well is also a key concern when it is about securing OS.

Challenges and Issues Related to Operating System Security

B. Threats to Operating System

The affords the information of the computer system to the automated system for reaching as well as achieving the applicable objectives for preserving the confidentiality, availability, and integrity of the information system and related assets include software security, data confidentiality, firmware protection, and hardware security. While discussing the confidentiality of the OS and computer system, this can be said that preserving the authorized restriction on the disclosure and access of the information includes ways of securing and protecting the proprietary information and confidentiality. The loss of the confidentiality can be unauthorized exposure of the information. According to [22] protecting against the improper information destruction or modification will ensure the authenticity and information non-repudiation. For ensuring the reliable and timely access to as well as the use of the information ensuring the availability of the information system and operating system is very important. Loss of the availability means getting access to the sensitive and confidential information along with the information system.

As discussed by [23] if any program made the process perform a malicious task, then this will be known as the program threat. Some of the program threats are trap door, virus, trojan horse, and logic bomb.  They can also be system threats which are referred to the misuse of the network connection and the system services for putting a user in trouble. The system threats are used for launching the program threat on the complete network which is known as a program attack. The system threats can create an environment that can be used for misusing the user file and resources. Some of the well-known system threats are denial of service, port scanning, and worm.

According to [24], there can be various security threats of operating systems such as denial of service attacks, malware attacks, buffer overflow, and network intrusion.

The Denial-of-Service Attack runs from a single IP address while the distributed denial of service attack is conducted through various devices that form a botnet for increasing the attack success rate. With the increasing severity, complexity, and number of denial of service attacks, this is important for performing the DDoS testing for checking the resilience of the operating system.

Denial of Service Attack

Fig: Denial of Service Attack (Source: [25])

Fig: Malware attack process (Source: [26])

Malware attacks include worms, viruses, trojan horses, and other malicious software. These malicious elements are small code snippets, which can corrupt the data files, replicate for spreading a malicious virus, destroy the data, and can crash the system [27]. The malware can go unnoticed by the users or the victim, while the attackers can extract sensitive and confidential information silently.

Buffer overflow can be defined as the key security term and this is the condition at which the interface under which the input can be placed into the buffer area than the allocated capacity. In this attack, the attackers always try to exploit the condition for crashing the system or for inserting the special code, which allows the attackers to gain access and control over the system.

Security of UAV Operating System

Buffer overflow attack

Fig: Buffer overflow attack (Source: Google Image)

This is one of the dangerous and well-known security threats. According to [28] exploiting the buffer overflow, the attacker identifies the buffer overflow vulnerability in the program as well as understands the process of buffer in processing the memory for altering the program flow execution.

Fig: Network based intrusion (Source: Google Image)

This type of attack is classified as the clandestine, misfeasors, or masqueraders users. Clandestine users try to take over supervisory control as well as try to evade the audit control and access control. Misfeasors are the legitimate users, who access the program and misuse the program, resources, and data. The masqueraders are the unauthorized person, who penetrates into the system as well as exploit the authorized accounts of the users.

Fig: Authentication method (Source: Google Image)

Authentication is one of the methods that identify the users of the system as well as the user’s actions with the executive program.  As opined by [29], authentication is one of the responsibilities of the operating system for creating the protection system that ensures that the users who are running the system are authentic. Operating systems authenticate or identify the users following some ways such as user attributes like a signature, eye retina pattern and fingerprint, user key or card, and password and username. According to [30] Another method for securing the operating system is one-time password that provides additional security to the normal authentication method.  The one-time password is the unique password that is required when the user tries to login into the computer system.  The one-time password can be implemented in multiple ways like a secret key, network password, and random numbers.  The processes and the kernel should perform some designated activities as per the instruction.

As discussed by [14] the operating system security can also be classified into various sections.  This is the widely used specification for determining as well as modeling the operating system security.  Highest level classification, which uses formal design verification, and specification techniques. This type can grant a high degree of assurance of security.  The second type of classification provides mandatory protection to the operating system and this type has all properties of the operating systems. Another type of security of the operating system provides the user accountability and protection using the audit capabilities and this can be of two types one of which incorporates the controls so that the users can secure the information and another type adds the individual access control to the abilities of the first type. The last category is the lowest level category which has the minimum protection and this category should be avoided by the users ask this will provide less security to the operating system and the information as well.

As opined by [31], buffer overflow defense can be used as the countermeasure for avoiding the buffer overflow attack, which includes compile-time defense and this defense system aims to make the program hard to resist the attackers to gain the access and attack the victim’s system. This will also enhance the software security along with the security of the operating system. This will also be very helpful in detecting the attacks as well as aborting the security attacks in the executing program.

Power System Security Analysis

Firewall domain separation

Fig: Firewall domain separation (Source: [32])

A firewall is also very significant in monitoring outgoing and incoming traffic. As per [32], this technique enforces the local security, which defines the traffic on the network that is authorized for passing through this. A firewall is a very effective way of protecting the local system and the system network from network-related security threats. Firewall router can allow the HTTP by requesting to pass through to the web server inside the company domain. An architecture can establish the de-militarized zone DMZ, where the computer systems will be able to reach the DMZ so that the attackers do not get any access to the network of the users. Another technique suggested by [27] is the intrusion detection system, which will help in monitoring the event in the host and traffic in the network for identifying suspicious activities. Therefore, an intrusion detection system will play a vital role in identifying the transport, application as well as network protocols.

According to [33] virtualization can be another technique, which will enable the users to abstract the software from the hardware. The key benefit of virtualization is that this introduces a high level of flexibility and efficiency. This also provides greater security coverage. Operating system virtualization enables the users to multiple the isolated environments using the same operating system kernel. This technique will enable such isolation, which will be known as hypervisor that serves as the layer located between the virtualized resources and devices. The hypervisor will manage the virtual machines, which will be running on the device. All the virtual machines can be used for the security zone. This will also prevent access to the corporate system and the sensitive data for avoiding any security risk.Virtualization method

Fig: Virtualization method (Source: Created by author)

Conclusion

This can be concluded from this study that the operating system provides the basic mechanism for security computer processing.  Since the initial days, the designers of the operating system have explored the way to build a secure operating system and protect the system against the motivated adversary.  The significance of ensuring the security of the operating system has become the mainstream issue of the operating system. This study is based on the thematic analysis, where the research is conducted based on various themes or categories, which heled in searching and collecting relevant data easily. The thematic analysis involves an active process of reflectivity, where the subjective experience will play a vital role in making the data or information meaningful. Thematic analysis in this study has helped in summarizing the key features of the research study and thematic analysis has also helped in considering the well-structured approach to manage the data and produce an organized as well as clear report. Operating system security can be relegated to the external security product, which will; have direct use exit relationship with the operating system. This will also ensure that the security attacks against the environment of the operating system, where the analysis and review are performed. They function normally by setting up the profile of the individual or group, which specifies the privileges that are allowed for a specific person or group. This study has discussed the operating system security and security issues, which may damage the operating system and the computer system as well. The users should also be very careful while using the computer system so that they can keep the operating system protected.  If the requirements of the operating system security are not met, this may lead to damage or serious issue to the computer system. This can be said from the analysis that any operating system can be attacked by the attacking operating system program code through the API or directly by injecting the malware into the operating system. Therefore, some countermeasures such as access control mechanisms, operating system verification as well as virtualization method can be used for preventing attacks on the operating system. Database security will be the third layer of defense against unauthorized access on the operating system and the computer system. All the layers of the database security model should be implemented to overlap for maximizing the defense against unauthorized intrusion or security issues. With the unprotected operating system, the users may face various attacks like malicious attacks, unauthorized access, or virus. From the analysis of the literature review, this can be said that database security will also be very important for securing the operating system.

Summary

In the future, the operating system can be made more secure. Computing power must unify life online and help the users to pull the threads together. The operating system of next-generation will start with the users. However, the next generation operating system must not ignore the underlying hardware, which may lead to a less efficient computer system. The future of the information management will be narrative information management, where the information will be stored in an arranged manner and this will stream the flow of the operating system security.

References

[1] B. Dieber, B. Breiling, S. Taurer, S. Kacianka, S. Rass and P. Schartner, Security for the robot operating system. Robotics and Autonomous Systems, 98, pp.192-203, 2017.

[2] W. Stallings, Operating System Security. Computer Security Handbook, pp.24-1, 2012.

[3] R. Singh, An overview of android operating system and its security. int. journal of Engineering Research and Applications, 4(2), pp.519-521, 2014.

[4] L. Zeng, Y. Xiao, H. Chen, B. Sun and W. Han, Computer operating system logging and security issues: a survey. Security and communication networks, 9(17), pp.4804-4821, 2016.

[5] G. Betarte, J. Campo, F. Gorostiaga and C. Luna, A certified reference validation mechanism for the permission model of android. In International Symposium on Logic-Based Program Synthesis and Transformation (pp. 271-288). Springer, Cham, 2017, October.

[6] S. Iqbal, A study on UAV operating system security and future research challenges. In 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC) (pp. 0759-0765). IEEE, 2021, January.

[7] Y. Mekdad, A. Aris, L. Babun, A.E. Fergougui, M. Conti, R. Lazzeretti and A.S. Uluagac, A Survey on Security and Privacy Issues of UAVs. arXiv preprint arXiv:2109.14442, 2021.

[8] K. Morison, L. Wang and P. Kundur, Power system security assessment. IEEE power and energy magazine, 2(5), pp.30-39, 2004.

[9] F.T. Grampp and R.H. Morris, The UNIX system: UNIX operating system security. AT&T Bell Laboratories Technical Journal, 63(8), pp.1649-1672, 1984.

[10] N. Santos, R. Rodrigues and B. Ford, Enhancing the OS against security threats in system administration. In ACM/IFIP/USENIX International Conference on Distributed Systems Platforms and Open Distributed Processing (pp. 415-435). Springer, Berlin, Heidelberg, 2012, December.

[11] Spatscheck, O. and Peterson, L.L., 1997. Escort: a path-based os security architecture (Vol. 20, pp. 99-103). Technical Report TR-97-17, Department of Computer Science, The University of Arizona, Tucson, AZ 85721.

[12] N. Balu, T. Bertram, A. Bose, V. Brandwajn, G. Cauley, D. Curtice, A. Fouad, L. Fink, M.G. Lauby, B.F. Wollenberg and J.N. Wrubel, On-line power system security analysis. Proceedings of the IEEE, 80(2), pp.262-282, 1992.

[13] H. Shukla, V. Singh, Y.H. Choi, J. Kwon and C.H. Hahm, Enhance OS security by restricting privileges of vulnerable application. In 2013 IEEE 2nd Global Conference on Consumer Electronics (GCCE) (pp. 207-211). IEEE, 2013, October.

[14] L.S. Nowell, J.M. Norris, D.E. White and N.J. Moules, Thematic analysis: Striving to meet the trustworthiness criteria. International journal of qualitative methods, 16(1), p.1609406917733847, 2017.

[15] J. Song, G. Hu and Q. Xu, Operating system security and host vulnerability evaluation. In 2009 International Conference on Management and Service Science (pp. 1-4). IEEE, 2009, September.

[16] F.B. Schneider, Least privilege and more [computer security]. IEEE Security & Privacy, 1(5), pp.55-59, 2003.

[17] Z. Shan, Q. Wang and X. Meng, An OS Security Protection Model for Defeating Attacks from Network. In International Conference on Information Systems Security (pp. 25-36). Springer, Berlin, Heidelberg, 2007, December.

[18] M.S. Ahmad, N.E. Musa, R. Nadarajah, R. Hassan and N.E. Othman, Comparison between android and iOS Operating System in terms of security. In 2013 8th International Conference on Information Technology in Asia (CITA) (pp. 1-4). IEEE, 2013, July.

[19] C. Giuffrida, A. Kuijsten and A. S. Tanenbaum, Enhanced operating system security through efficient and fine-grained address space randomization. In 21st USENIX Security Symposium (USENIX Security 12) (pp. 475-490), 2012.

[20] T.F. Lunt, D.E. Denning, R.R. Schell, M. Heckman and W.R. Shockley, The SeaView security model. IEEE Transactions on software engineering, 16(6), pp.593-607, 1990.

[21] P. Paul and P.S. Aithal, Network security: threat & management. In Proceedings of International Conference on Emerging Trends in Management, IT and Education (Vol. 1, No. 1, pp. 85-98), 2019, October.

[22] P. Eugen and D. Petru?, Exploring the new era of cybersecurity governance. Ovidius University Annals, Economic Sciences Series, 18(1), pp.358-363, 2018.

[23] C. Zhang, Z. Ni, Y. Xu, E. Luo, L. Chen and Y. Zhang, A trustworthy industrial data management scheme based on redactable blockchain. Journal of Parallel and Distributed Computing, 152, pp.167-176, 2021.

[24] T. Mahjabin, Y. Xiao, G. Sun and W. Jiang, A survey of distributed denial-of-service attack, prevention, and mitigation techniques. International Journal of Distributed Sensor Networks, 13(12), p.1550147717741463, 2017.

[25] securetriad.io, "How to Stop a DDoS Attack and Protect Your Business?", Secure Triad, 2021. [Online]. Available: https://securetriad.io/stop-a-ddos-attack/. [Accessed: 01- May- 2022].

[26] W. Liu, Modeling ransomware spreading by a dynamic node-level method. IEEE Access, 7, pp.142224-142232, 2019.

[27] P.C. van Oorschot, Malicious Software. In Computer Security and the Internet (pp. 183-211). Springer, Cham, 2021.

[28] M.M. Rahman, A. Satter and B.M. Hossain, An Empirical Study on Stack Overflow Security Vulnerability in Well-known Open Source Software Systems. International Journal of Computer Applications, 975, p.8887, 2020.

[29] M.T. Hammi, B. Hammi, P. Bellot and A. Serhrouchni, Bubbles of Trust: A decentralized blockchain-based authentication system for IoT. Computers & Security, 78, pp.126-142, 2018.

[30] A.R.L. Reyes, E.D. Festijo and R.P. Medina, Securing one time password (OTP) for multi-factor out-of-band authentication through a 128-bit blowfish algorithm. International Journal of Communication Networks and Information Security, 10(1), pp.242-247, 2018.

[31] Cs.uic.edu, "Operating Systems: Security", Cs.uic.edu, 2022. [Online]. Available: https://www.cs.uic.edu/~jbell/CourseNotes/OperatingSystems/15_Security.html. [Accessed: 29- Apr- 2022].

[32] A.H. Khosroshahi and H. Shahinzadeh, Security technology by using firewall for smart grid. Bulletin of Electrical Engineering and Informatics, 5(3), pp.366-372, 2016.

[33] N. El-Khameesy and H.A.R. Mohamed, A Proposed virtualization technique to enhance IT Services. International Journal of Information Technology and Computer Science, 4(12), pp.21-30, 2012

Cite This Work

To export a reference to this article please select a referencing stye below:

My Assignment Help. (2022). Essay: Security Of OS Techniques And Challenges" (48 Characters). Retrieved from https://myassignmenthelp.com/free-samples/tmgt511-emerging-technologies/techniques-of-operating-system-security-file-A1E7F30.html.

"Essay: Security Of OS Techniques And Challenges" (48 Characters)." My Assignment Help, 2022, https://myassignmenthelp.com/free-samples/tmgt511-emerging-technologies/techniques-of-operating-system-security-file-A1E7F30.html.

My Assignment Help (2022) Essay: Security Of OS Techniques And Challenges" (48 Characters) [Online]. Available from: https://myassignmenthelp.com/free-samples/tmgt511-emerging-technologies/techniques-of-operating-system-security-file-A1E7F30.html
[Accessed 19 May 2024].

My Assignment Help. 'Essay: Security Of OS Techniques And Challenges" (48 Characters)' (My Assignment Help, 2022) <https://myassignmenthelp.com/free-samples/tmgt511-emerging-technologies/techniques-of-operating-system-security-file-A1E7F30.html> accessed 19 May 2024.

My Assignment Help. Essay: Security Of OS Techniques And Challenges" (48 Characters) [Internet]. My Assignment Help. 2022 [cited 19 May 2024]. Available from: https://myassignmenthelp.com/free-samples/tmgt511-emerging-technologies/techniques-of-operating-system-security-file-A1E7F30.html.

Get instant help from 5000+ experts for
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing: Proofread your work by experts and improve grade at Lowest cost

loader
250 words
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Plagiarism checker
Verify originality of an essay
essay
Generate unique essays in a jiffy
Plagiarism checker
Cite sources with ease
support
Whatsapp
callback
sales
sales chat
Whatsapp
callback
sales chat
close