Follow
Marthie Grobler
Marthie Grobler
Principal Research Scientist, CSIRO's Data61
Verified email at data61.csiro.au
Title
Cited by
Cited by
Year
Backdoor attacks against transfer learning with pre-trained deep learning models
S Wang, S Nepal, C Rudolph, M Grobler, S Chen, T Chen
IEEE Transactions on Services Computing 15 (3), 1526-1539, 2020
1032020
Will they use it or not? Investigating software developers’ intention to follow privacy engineering methodologies
A Senarath, M Grobler, NAG Arachchilage
ACM Transactions on Privacy and Security (TOPS) 22 (4), 1-30, 2019
552019
User, usage and usability: Redefining human centric cyber security
M Grobler, R Gaire, S Nepal
Frontiers in big Data 4, 583723, 2021
532021
Security and performance considerations in ros 2: A balancing act
J Kim, JM Smereka, C Cheung, S Nepal, M Grobler
arXiv preprint arXiv:1809.09566, 2018
512018
Blockchain for secure location verification
MR Nosouhi, S Yu, W Zhou, M Grobler, H Keshtiar
Journal of Parallel and Distributed Computing 136, 40-51, 2020
472020
Digital forensic readiness: Are we there yet
A Mouhtaropoulos, CT Li, M Grobler
J. Int't Com. L. & Tech. 9, 173, 2014
432014
A general morphological analysis: delineating a cyber-security culture
N Gcaza, R Von Solms, MM Grobler, JJ Van Vuuren
Information & Computer Security 25 (3), 259-278, 2017
422017
A high-level comparison between the South African protection of personal information act and international data protection laws
J Botha, MM Grobler, J Hahn, M Eloff
ICMLG2017 5th International Conference on Management Leadership and …, 2017
342017
Implementation of a cyber security policy in South Africa: Reflection on progress and the way forward
M Grobler, JJ van Vuuren, L Leenen
IFIP International Conference on Human Choice and Computers, 215-225, 2012
342012
Digital forensic readiness: an insight into governmental and academic initiatives
A Mouhtaropoulos, M Grobler, CT Li
2011 European Intelligence and Security Informatics Conference, 191-196, 2011
332011
Systematic literature review on cyber situational awareness visualizations
L Jiang, A Jayatilaka, M Nasim, M Grobler, M Zahedi, MA Babar
Ieee Access 10, 57525-57554, 2022
322022
Towards spoofing resistant next generation IoT networks
MR Nosouhi, K Sood, M Grobler, R Doss
IEEE Transactions on Information Forensics and Security 17, 1669-1683, 2022
312022
Pasport: A secure and private location proof generation and verification framework
MR Nosouhi, K Sood, S Yu, M Grobler, J Zhang
IEEE Transactions on Computational Social Systems 7 (2), 293-307, 2020
302020
Common challenges faced during the establishment of a CSIRT
M Grobler, H Bryk
2010 Information Security for South Africa, 1-6, 2010
292010
Live forensic acquisition as alternative to traditional forensic processes
M Lessing, B Von Solms
IT Management and IT Forensics 2008, 2008
292008
Evaluating cyber security awareness in South Africa
M Grobler, J Jansen Van Vuuren, J Zaaiman
Proceedings of the 10th European Conference on Information Warfare and …, 2011
262011
Local differential privacy for federated learning
MAP Chamikara, D Liu, S Camtepe, S Nepal, M Grobler, P Bertok, I Khalil
arXiv preprint arXiv:2202.06053, 2022
252022
A dynamic access control policy model for sharing of healthcare data in multiple domains
AS Shahraki, C Rudolph, M Grobler
2019 18th IEEE International Conference On Trust, Security And Privacy In …, 2019
252019
Best practices show the way to Information Security Maturity
MM Lessing
ImproveIT 2008, 2008
252008
Global cyber trends a South African reality
M Grobler, Z Dlamini
IIMC International Information Management Corporation, 2012
242012
The system can't perform the operation now. Try again later.
Articles 1–20