Hein S. Venter

Orcid: 0000-0002-3607-8630

Affiliations:
  • University of Pretoria, South Africa


According to our database1, Hein S. Venter authored at least 112 papers between 1998 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
MalFe - Malware Feature Engineering Generation Platform.
Comput., September, 2023

A Blockchain Model for Sharing Information in Criminal Justice Systems.
Proceedings of the Advances in Digital Forensics XIX, 2023

2022
CBAC4C: conflict-based VM isolation control for cloud computing.
Int. Trans. Oper. Res., 2022

Ransomware Detection using Process Memory.
CoRR, 2022

Abnormality classification and localization using dual-branch whole-region-based CNN model with histopathological images.
Comput. Biol. Medicine, 2022

Secure Storage Model for Digital Forensic Readiness.
IEEE Access, 2022

A distributed model for sharing tendering project information in the South African Local Government.
Proceedings of the International Conference on Cyberworlds, 2022

2021
Digital forensic readiness in operational cloud leveraging ISO/IEC 27043 guidelines on security monitoring.
Secur. Priv., 2021

A Digital Forensic Readiness Cybercrime Semantic Trigger Process.
Proceedings of the e-Infrastructure and e-Services for Developing Countries, 2021

2020
Detecting Centralized Architecture-Based Botnets using Travelling Salesperson Non-Deterministic Polynomial-Hard problem, TSP-NP Technique.
CoRR, 2020

Hardening SAML by Integrating SSO and Multi-Factor Authentication (MFA) in the Cloud.
Proceedings of the NISS 2020: The 3rd International Conference on Networking, Information Systems & Security, Marrakech, Morocco, March 31, 2020

Practical Approach to Urban Crime Prevention in Developing Nations.
Proceedings of the NISS 2020: The 3rd International Conference on Networking, Information Systems & Security, Marrakech, Morocco, March 31, 2020

Proactive Forensics: Keystroke Logging from the Cloud as Potential Digital Evidence for Forensic Readiness Purposes.
Proceedings of the IEEE International Conference on Informatics, 2020

2019
Polychronicity tendency-based online behavioral signature.
Int. J. Mach. Learn. Cybern., 2019

Digital behavioral-fingerprint for user attribution in digital forensics: Are we there yet?
Digit. Investig., 2019

Requirements for IoT Forensics.
Proceedings of the Conference on Next Generation Computing Applications, 2019

A Conceptual Model for Consent Management in South African e-Health Systems for Privacy Preservation.
Proceedings of the Information and Cyber Security - 18th International Conference, 2019

Developing a Secure, Smart Microgrid Energy Market using Distributed Ledger Technologies.
Proceedings of the 17th IEEE International Conference on Industrial Informatics, 2019

Implementing the Harmonized Model for Digital Evidence Admissibility Assessment.
Proceedings of the Advances in Digital Forensics XV, 2019

2018
A Digital Forensic Readiness Architecture for Online Examinations.
South Afr. Comput. J., 2018

Performance Costs of Software Cryptography in Securing New-Generation Internet of Energy Endpoint Devices.
IEEE Access, 2018

Towards an Integrated Digital Forensic Investigation Framework for an IoT-Based Ecosystem.
Proceedings of the 2018 IEEE International Conference on Smart Internet of Things (SmartIoT), 2018

The Current State of Electronic Consent Systems in e-Health for Privacy Preservation.
Proceedings of the Information Security - 17th International Conference, 2018

Digital Forensic Readiness Framework for Ransomware Investigation.
Proceedings of the Digital Forensics and Cyber Crime - 10th International EAI Conference, 2018

2017
Underlying finite state machine for the social engineering attack detection model.
Proceedings of the 2017 Information Security for South Africa, 2017

A Model for Digital Evidence Admissibility Assessment.
Proceedings of the Advances in Digital Forensics XIII - 13th IFIP WG 11.9 International Conference, Orlando, FL, USA, January 30, 2017

A Web-Based Mouse Dynamics Visualization Tool for User Attribution in Digital Forensic Readiness.
Proceedings of the Digital Forensics and Cyber Crime - 9th International Conference, 2017

A Threat-Vulnerability Based Risk Analysis Model for Cyber Physical System Security.
Proceedings of the 50th Hawaii International Conference on System Sciences, 2017

High-level online user attribution model based on human Polychronic-Monochronic tendency.
Proceedings of the 2017 IEEE International Conference on Big Data and Smart Computing, 2017

2016
Social engineering attack examples, templates and scenarios.
Comput. Secur., 2016

Understanding the Level of Compliance by South African Institutions to the Protection of Personal Information (POPI) Act.
Proceedings of the Annual Conference of the South African Institute of Computer Scientists and Information Technologists, 2016

Securing Cloud Computing's Blind-spots using Strong and Risk-based MFA.
Proceedings of the CONF-IRM 2016, 2016

2015
Necessity for ethics in social engineering research.
Comput. Secur., 2015

Introduction.
Proceedings of the 2015 Information Security for South Africa, 2015

A model for the design of next generation e-supply chain digital forensic readiness tools.
Proceedings of the 2015 Information Security for South Africa, 2015

Adding event reconstruction to a Cloud Forensic Readiness model.
Proceedings of the 2015 Information Security for South Africa, 2015

Evaluation and analysis of a software prototype for guidance and implementation of a standardized digital forensic investigation process.
Proceedings of the 2015 Information Security for South Africa, 2015

Locating and Tracking Digital Objects in the Cloud.
Proceedings of the Advances in Digital Forensics XI, 2015

Social Engineering Attack Detection Model: SEADMv2.
Proceedings of the International Conference on Cyberworlds, 2015

Proof of Concept of the Online Neighbourhood Watch System.
Proceedings of the e-Infrastructure and e-Services - 7th International Conference, 2015

2014
Towards a prototype for guidance and implementation of a standardized digital forensic investigation process.
Proceedings of the 2014 Information Security for South Africa, 2014

A digital forensic model for providing better data provenance in the cloud.
Proceedings of the 2014 Information Security for South Africa, 2014

Mobile forensics using the harmonised digital forensic investigation process.
Proceedings of the 2014 Information Security for South Africa, 2014

Social engineering attack framework.
Proceedings of the 2014 Information Security for South Africa, 2014

Towards a Model for acquiring Digital Evidence using Mobile Devices.
Proceedings of the Tenth International Network Conference, 2014

Towards an Ontological Model Defining the Social Engineering Domain.
Proceedings of the ICT and Society, 2014

A cognitive approach for botnet detection using Artificial Immune System in the cloud.
Proceedings of the Third International Conference on Cyber Security, 2014

2013
System-Generated Digital Forensic Evidence in Graphic Design Applications.
J. Digit. Forensics Secur. Law, 2013

The architecture of a digital forensic readiness management system.
Comput. Secur., 2013

Introduction.
Proceedings of the 2013 Information Security for South Africa, 2013

Implementation guidelines for a harmonised digital forensic investigation readiness process model.
Proceedings of the 2013 Information Security for South Africa, 2013

Digital forensic readiness in the cloud.
Proceedings of the 2013 Information Security for South Africa, 2013

Selection and ranking of remote hosts for digital forensic investigation in a Cloud environment.
Proceedings of the 2013 Information Security for South Africa, 2013

Testing the harmonised digital forensic investigation process model-using an Android mobile phone.
Proceedings of the 2013 Information Security for South Africa, 2013

Social engineering from a normative ethics perspective.
Proceedings of the 2013 Information Security for South Africa, 2013

Towards a framework for enhancing potential digital evidence presentation.
Proceedings of the 2013 Information Security for South Africa, 2013

A Harmonized Process Model for Digital Forensic Investigation Readiness.
Proceedings of the Advances in Digital Forensics IX, 2013

An Ontological Framework for a Cloud Forensic Environment.
Proceedings of the European Information Security Multi-Conference (EISMC 2013), 2013

Digital forensic readiness in a cloud environment.
Proceedings of the AFRICON 2013, Pointe aux Piments, Mauritius, September 9-12, 2013, 2013

2012
Combating Mobile Spam through Botnet Detection using Artificial Immune Systems.
J. Univers. Comput. Sci., 2012

The Modelling of a Digital Forensic Readiness Approach for Wireless Local Area Networks.
J. Univers. Comput. Sci., 2012

Using time-driven activity-based costing to manage digital forensic readiness in large organisations.
Inf. Syst. Frontiers, 2012

Analyzing registry, log files, and prefetch files in finding digital evidence in graphic design applications.
ISC Int. J. Inf. Secur., 2012

Towards Solving the Identity Challenge faced by Digital Forensics.
Proceedings of the 7th International Workshop on Digital Forensics and Incident Analysis, 2012

Finding Digital Forensic Evidence in Graphic Design Applications.
Proceedings of the 7th International Workshop on Digital Forensics and Incident Analysis, 2012

Harmonised digital forensic investigation process model.
Proceedings of the 2012 Information Security for South Africa, 2012

Guidelines for procedures of a harmonised digital forensic process in network forensics.
Proceedings of the 2012 Information Security for South Africa, 2012

Measuring semantic similarity between digital forensics terminologies using web search engines.
Proceedings of the 2012 Information Security for South Africa, 2012

Implementing Forensic Readiness Using Performance Monitoring Tools.
Proceedings of the Advances in Digital Forensics VIII, 2012

Development of Cognitive Functioning Psychological Measures for the SEADM.
Proceedings of the 6th International Symposium on Human Aspects of Information Security and Assurance, 2012

User-generated digital forensic evidence in graphic design applications.
Proceedings of the 2012 International Conference on Cyber Security, 2012

2011
Using e-coins to ensure fair sharing of donor funds amongst HIV healthcare facilities.
South Afr. Comput. J., 2011

Requirements for wireless sensor networks in order to achieve digital forensic readiness.
Proceedings of the 6th International Workshop on Digital Forensics and Incident Analysis, 2011

Towards a Digital Forensics Readiness Framework for Public Key Infrastructure Systems.
Proceedings of the Information Security South Africa Conference 2011, 2011

Adding digital forensic readiness to electronic communication using a security monitoring tool.
Proceedings of the Information Security South Africa Conference 2011, 2011

Mobile cyber-bullying: A proposal for a pre-emptive approach to risk mitigation by employing digital forensic readiness.
Proceedings of the Information Security South Africa Conference 2011, 2011

State of the Art of Digital Forensic Techniques.
Proceedings of the Information Security South Africa Conference 2011, 2011

Detecting Mobile Spam Botnets Using Artificial immune Systems.
Proceedings of the Advances in Digital Forensics VII - 7th IFIP WG 11.9 International Conference on Digital Forensics, Orlando, FL, USA, January 31, 2011

A Budget Model for Information Security.
Proceedings of the 5th International Symposium on Human Aspects of Information Security and Assurance, 2011

A prototype for achieving digital forensic readiness on wireless sensor networks.
Proceedings of the AFRICON 2011, 2011

2010
A security privacy aware architecture and protocol for a single smart card used for multiple services.
Comput. Secur., 2010

Information Privacy in Two Dimensions - Towards a Classification Scheme for Information Privacy Research.
Proceedings of the 2010 IEEE Second International Conference on Social Computing, 2010

Using Network Forensics and Artificial Intelligence Techniques to Detect Bot-nets on an Organizational Network.
Proceedings of the Seventh International Conference on Information Technology: New Generations, 2010

Adding digital forensic readiness to the email trace header.
Proceedings of the Information Security South Africa Conference 2010, 2010

Social Engineering Attack Detection Model: SEADM.
Proceedings of the Information Security South Africa Conference 2010, 2010

A Forensic Readiness Model for Wireless Networks.
Proceedings of the Advances in Digital Forensics VI, 2010

Mobile Botnet Detection Using Network Forensics.
Proceedings of the Future Internet - FIS 2010, 2010

2009
Using Object-Oriented Concepts to Develop a High-Level Information Privacy Risk Management Model.
Proceedings of the Third International Conference on Emerging Security Information, 2009

Investigating Identity Concealing and Email Tracing Techniques.
Proceedings of the Information Security South Africa Conference 2009, 2009

The State of the Art of Spam and Anti-Spam Strategies and a Possible Solution using Digital Forensics.
Proceedings of the Information Security South Africa Conference 2009, 2009

The Design of a Wireless Forensic Readiness Model(WFRM).
Proceedings of the Information Security South Africa Conference 2009, 2009

A Forensic Framework for Handling Information Privacy Incidents.
Proceedings of the Advances in Digital Forensics V, 2009

2008
Standardising vulnerability categories.
Comput. Secur., 2008

Towards Privacy Taxonomy-Based Attack Tree Analysis for the Protection of Consumer Information Privacy.
Proceedings of the Sixth Annual Conference on Privacy, Security and Trust, 2008

Considerations Towards a Cyber Crime Profiling System.
Proceedings of the The Third International Conference on Availability, 2008

2007
Personal Anomaly-based Intrusion Detection Smart Card Using Behavioural Analysis.
Proceedings of the New Approaches for Security, 2007

Simulating adversarial interactions between intruders and system administrators using OODA-RR.
Proceedings of the 2007 Annual Conference of the South African Institute of Computer Scientists and Information Technologists on IT Research in Developing Countries, 2007

Applying The Biba Integrity Model to Evidence Management.
Proceedings of the Advances in Digital Forensics III, 2007

2006
Trust Model Architecture: Defining Prejudice by Learning.
Proceedings of the Trust and Privacy in Digital Business, Third International Conference, 2006

Applying Machine Trust Models to Forensic Investigations.
Proceedings of the Advances in Digital Forensics II - IFIP International Conference on Digital Forensics, National Centre for Forensic Science, Orlando, Florida, USA, January 29, 2006

Analysis of Web Proxy Logs.
Proceedings of the Advances in Digital Forensics II - IFIP International Conference on Digital Forensics, National Centre for Forensic Science, Orlando, Florida, USA, January 29, 2006

2005
Applying Computer Forensic Principles in Evidence Collection and Analysis for a Computer-Based Programming Assessment.
Proceedings of the Advances in Digital Forensics, 2005

Exploring Forensic Data with Self-Organizing Maps.
Proceedings of the Advances in Digital Forensics, 2005

2004
PIDS: a privacy intrusion detection system.
Internet Res., 2004

Vulnerability forecasting - a conceptual model.
Comput. Secur., 2004

2003
Evaluating vulnerability scanners using harmonised vulnerability categories.
South Afr. Comput. J., 2003

A taxonomy for information security technologies.
Comput. Secur., 2003

2002
Harmonising vulnerability categories.
South Afr. Comput. J., 2002

Vulnerabilities categories for intrusion detection system.
Comput. Secur., 2002

Comparing Intrusion Detection Tools using Generic Vulnerability Categories.
Proceedings of the ISSA 2002 Information for Security for South-Africa 2nd Annual Conference, 2002

1999
Real-time Risk Analysis on the Internet: a prototype.
Proceedings of the Information Security Management & Small Systems Security, IFIP TC11 WG11.1/WG11.2 Seventh Annual Working Conference on Information Security Management & Small Systems Security, September 30, 1999

1998
Data packet intercepting on the internet: How and why? A closer look at existing data packet-intercepting tools.
Comput. Secur., 1998


  Loading...