E-Learning Software Security: Tested for Security Vulnerabilities & Issues

Published: May 1, 2013
Abstract
This paper intends to shed light on the security problems faced by e-learning software, which, until now has not been systematically tested for vulnerabilities and weaknesses. These result to web programs exposed to attacks that are fairly easy to implement. Additionally, e-learning software deals with intelligent, studious individuals, The intended audience for the product has the knowledge, or is potentially being taught the knowledge, to...
Paper Details
Title
E-Learning Software Security: Tested for Security Vulnerabilities & Issues
Published Date
May 1, 2013
Citation AnalysisPro
  • Scinapse’s Top 10 Citation Journals & Affiliations graph reveals the quality and authenticity of citations received by a paper.
  • Discover whether citations have been inflated due to self-citations, or if citations include institutional bias.