Adel A. Nasser

Work place: Sa'adah University/ Department of information system, Sa'adah, 1872, Yemen

E-mail: adelru2009@mail.ru

Website:

Research Interests: Computer Architecture and Organization, Information Security, Network Security, Multimedia Information System, Data Structures and Algorithms

Biography

Adel. A. Nasser pursued Bachelor of Science from South-West State University, Russia in 2007 and Master of Science from Southwest State University, Russia in the year 2009. He is currently pursuing Ph.D. and currently working as Assistant Professor in Department of the information system, Sa'adah University and Head of computer and information technology department, college of graduate studies, Dar Al-Salam international university for science and technology, Yemen. He has published more than 35 research papers in reputed international journals and conferences. and it’s most of them available online at elibrary.ru. His main research work focuses on Cryptography Algorithms, Network Security, Cloud Security and Privacy, Information System Application in Health and Education.

Author Articles
Measuring the Information Security Maturity of Enterprises under Uncertainty Using Fuzzy AHP

By Adel A. Nasser Abdualmajed A. Al-Khulaidi Mijahed N. Aljober

DOI: https://doi.org/10.5815/ijitcs.2018.04.02, Pub. Date: 8 Apr. 2018

Generally, measuring the Information Security maturity(ISM) is the first step to build a new knowledge information security management system in an organization. Knowing the ISM level helps organizations decide the type of protection strategies and policies will be taken and their priorities to strengthen their competitive ability. One of the possible ways to solve the problem is a using multiple criteria decision-making (MCDM) methodology. Analytic hierarchy process (AHP) is one of the most commonly used MCDM methods, which combines subjective and personal preferences in the information security assessment process. However, the AHP involves human subjectivity, which introduces vagueness type of uncertainty and requires the use of decision-making under those uncertainties. In this paper, the IS maturity is based on hierarchical multilevel information security gap analysis model for ISO 27001:2013 security standard. The concept of fuzzy set is applied to Analytic Hierarchical Process (AHP) to propose a model for measuring organizations IS maturity under uncertain environment. Using fuzzy AHP approach helps determine more efficiently importance weights of factors and indicators, especially deal with imprecise and uncertain expert comparison judgments. A case study is used to illustrate the better new method for IS evaluation.

[...] Read more.
Other Articles