期刊文献+
共找到475篇文章
< 1 2 24 >
每页显示 20 50 100
Enhancing Cybersecurity Competency in the Kingdom of Saudi Arabia:A Fuzzy Decision-Making Approach
1
作者 Wajdi Alhakami 《Computers, Materials & Continua》 SCIE EI 2024年第5期3211-3237,共27页
The Kingdom of Saudi Arabia(KSA)has achieved significant milestones in cybersecurity.KSA has maintained solid regulatorymechanisms to prevent,trace,and punish offenders to protect the interests of both individual user... The Kingdom of Saudi Arabia(KSA)has achieved significant milestones in cybersecurity.KSA has maintained solid regulatorymechanisms to prevent,trace,and punish offenders to protect the interests of both individual users and organizations from the online threats of data poaching and pilferage.The widespread usage of Information Technology(IT)and IT Enable Services(ITES)reinforces securitymeasures.The constantly evolving cyber threats are a topic that is generating a lot of discussion.In this league,the present article enlists a broad perspective on how cybercrime is developing in KSA at present and also takes a look at some of the most significant attacks that have taken place in the region.The existing legislative framework and measures in the KSA are geared toward deterring criminal activity online.Different competency models have been devised to address the necessary cybercrime competencies in this context.The research specialists in this domain can benefit more by developing a master competency level for achieving optimum security.To address this research query,the present assessment uses the Fuzzy Decision-Making Trial and Evaluation Laboratory(Fuzzy-DMTAEL),Fuzzy Analytic Hierarchy Process(F.AHP),and Fuzzy TOPSIS methodology to achieve segment-wise competency development in cyber security policy.The similarities and differences between the three methods are also discussed.This cybersecurity analysis determined that the National Cyber Security Centre got the highest priority.The study concludes by perusing the challenges that still need to be examined and resolved in effectuating more credible and efficacious online security mechanisms to offer amoreempowered ITES-driven economy for SaudiArabia.Moreover,cybersecurity specialists and policymakers need to collate their efforts to protect the country’s digital assets in the era of overt and covert cyber warfare. 展开更多
关键词 Cyber security fuzzy DMTAEL security policy cyber crime MCDM
下载PDF
A Review of Hybrid Cyber Threats Modelling and Detection Using Artificial Intelligence in IIoT
2
作者 Yifan Liu Shancang Li +1 位作者 XinhengWang Li Xu 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第8期1233-1261,共29页
The Industrial Internet of Things(IIoT)has brought numerous benefits,such as improved efficiency,smart analytics,and increased automation.However,it also exposes connected devices,users,applications,and data generated... The Industrial Internet of Things(IIoT)has brought numerous benefits,such as improved efficiency,smart analytics,and increased automation.However,it also exposes connected devices,users,applications,and data generated to cyber security threats that need to be addressed.This work investigates hybrid cyber threats(HCTs),which are now working on an entirely new level with the increasingly adopted IIoT.This work focuses on emerging methods to model,detect,and defend against hybrid cyber attacks using machine learning(ML)techniques.Specifically,a novel ML-based HCT modelling and analysis framework was proposed,in which L1 regularisation and Random Forest were used to cluster features and analyse the importance and impact of each feature in both individual threats and HCTs.A grey relation analysis-based model was employed to construct the correlation between IIoT components and different threats. 展开更多
关键词 Cyber security Industrial Internet of Things artificial intelligence machine learning algorithms hybrid cyber threats
下载PDF
NFT Security Matrix:Towards Modeling NFT Ecosystem Threat
3
作者 Peng Liao Chaoge Liu +2 位作者 Jie Yin Zhi Wang Xiang Cui 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第6期3255-3285,共31页
Digital assets have boomed over the past few years with the emergence of Non-fungible Tokens(NFTs).To be specific,the total trading volume of digital assets reached an astounding$55.5 billion in 2022.Nevertheless,nume... Digital assets have boomed over the past few years with the emergence of Non-fungible Tokens(NFTs).To be specific,the total trading volume of digital assets reached an astounding$55.5 billion in 2022.Nevertheless,numerous security concerns have been raised by the rapid expansion of the NFT ecosystem.NFT holders are exposed to a plethora of scams and traps,putting their digital assets at risk of being lost.However,academic research on NFT security is scarce,and the security issues have aroused rare attention.In this study,the NFT ecological process is comprehensively explored.This process falls into five different stages encompassing the entire lifecycle of NFTs.Subsequently,the security issues regarding the respective stage are elaborated and analyzed in depth.A matrix model is proposed as a novel contribution to the categorization of NFT security issues.Diverse data are collected from social networks,the Ethereum blockchain,and NFT markets to substantiate our claims regarding the severity of security concerns in the NFT ecosystem.From this comprehensive dataset,nine key NFT security issues are identified from the matrix model and then subjected to qualitative and quantitative analysis.This study aims to shed light on the severity of NFT ecosystem security issues.The findings stress the need for increased attention and proactive measures to safeguard the NFT ecosystem. 展开更多
关键词 Non-fungible token blockchain cyber security
下载PDF
A Survey on Sensor-and Communication-Based Issues of Autonomous UAVs
4
作者 Pavlo Mykytyn Marcin Brzozowski +1 位作者 Zoya Dyka Peter Langendoerfer 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第2期1019-1050,共32页
The application field for Unmanned Aerial Vehicle (UAV) technology and its adoption rate have been increasingsteadily in the past years. Decreasing cost of commercial drones has enabled their use at a scale broader th... The application field for Unmanned Aerial Vehicle (UAV) technology and its adoption rate have been increasingsteadily in the past years. Decreasing cost of commercial drones has enabled their use at a scale broader thanever before. However, increasing the complexity of UAVs and decreasing the cost, both contribute to a lack ofimplemented securitymeasures and raise new security and safety concerns. For instance, the issue of implausible ortampered UAV sensor measurements is barely addressed in the current research literature and thus, requires moreattention from the research community. The goal of this survey is to extensively review state-of-the-art literatureregarding common sensor- and communication-based vulnerabilities, existing threats, and active or passive cyberattacksagainst UAVs, as well as shed light on the research gaps in the literature. In this work, we describe theUnmanned Aerial System (UAS) architecture to point out the origination sources for security and safety issues.Weevaluate the coverage and completeness of each related research work in a comprehensive comparison table as wellas classify the threats, vulnerabilities and cyber-attacks into sensor-based and communication-based categories.Additionally, for each individual cyber-attack, we describe existing countermeasures or detectionmechanisms andprovide a list of requirements to ensureUAV’s security and safety.We also address the problem of implausible sensormeasurements and introduce the idea of a plausibility check for sensor data. By doing so, we discover additionalmeasures to improve security and safety and report on a research niche that is not well represented in the currentresearch literature. 展开更多
关键词 Unmanned aerial vehicle unmanned aerial system cyber security and privacy drone swarm security vulnerabilities cyber-threats cyber-attacks plausibility check
下载PDF
Enhancing Security in QR Code Technology Using AI: Exploration and Mitigation Strategies
5
作者 Saranya Vaithilingam Santhosh Aradhya Mohan Shankar 《International Journal of Intelligence Science》 2024年第2期49-57,共9页
The widespread adoption of QR codes has revolutionized various industries, streamlined transactions and improved inventory management. However, this increased reliance on QR code technology also exposes it to potentia... The widespread adoption of QR codes has revolutionized various industries, streamlined transactions and improved inventory management. However, this increased reliance on QR code technology also exposes it to potential security risks that malicious actors can exploit. QR code Phishing, or “Quishing”, is a type of phishing attack that leverages QR codes to deceive individuals into visiting malicious websites or downloading harmful software. These attacks can be particularly effective due to the growing popularity and trust in QR codes. This paper examines the importance of enhancing the security of QR codes through the utilization of artificial intelligence (AI). The abstract investigates the integration of AI methods for identifying and mitigating security threats associated with QR code usage. By assessing the current state of QR code security and evaluating the effectiveness of AI-driven solutions, this research aims to propose comprehensive strategies for strengthening QR code technology’s resilience. The study contributes to discussions on secure data encoding and retrieval, providing valuable insights into the evolving synergy between QR codes and AI for the advancement of secure digital communication. 展开更多
关键词 Artificial Intelligence Cyber Security QR Codes Quishing AI Framework Machine Learning AI-Enhanced Security
下载PDF
Cyber Resilience through Real-Time Threat Analysis in Information Security
6
作者 Aparna Gadhi Ragha Madhavi Gondu +1 位作者 Hitendra Chaudhary Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第4期51-67,共17页
This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends t... This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends that they are not the same. The concept of cyber security is explored, which goes beyond protecting information resources to include a wider variety of assets, including people [1]. Protecting information assets is the main goal of traditional information security, with consideration to the human element and how people fit into the security process. On the other hand, cyber security adds a new level of complexity, as people might unintentionally contribute to or become targets of cyberattacks. This aspect presents moral questions since it is becoming more widely accepted that society has a duty to protect weaker members of society, including children [1]. The study emphasizes how important cyber security is on a larger scale, with many countries creating plans and laws to counteract cyberattacks. Nevertheless, a lot of these sources frequently neglect to define the differences or the relationship between information security and cyber security [1]. The paper focus on differentiating between cybersecurity and information security on a larger scale. The study also highlights other areas of cybersecurity which includes defending people, social norms, and vital infrastructure from threats that arise from online in addition to information and technology protection. It contends that ethical issues and the human factor are becoming more and more important in protecting assets in the digital age, and that cyber security is a paradigm shift in this regard [1]. 展开更多
关键词 Cybersecurity Information Security Network Security Cyber Resilience Real-Time Threat Analysis Cyber Threats Cyberattacks Threat Intelligence Machine Learning Artificial Intelligence Threat Detection Threat Mitigation Risk Assessment Vulnerability Management Incident Response Security Orchestration Automation Threat Landscape Cyber-Physical Systems Critical Infrastructure Data Protection Privacy Compliance Regulations Policy Ethics CYBERCRIME Threat Actors Threat Modeling Security Architecture
下载PDF
The Role of AI in Cyber Security: Safeguarding Digital Identity
7
作者 Mohammad Binhammad Shaikha Alqaydi +1 位作者 Azzam Othman Laila Hatim Abuljadayel 《Journal of Information Security》 2024年第2期245-278,共34页
This article signals the use of Artificial Intelligence (AI) in information security where its merits, downsides as well as unanticipated negative outcomes are noted. It considers AI based models that can strengthen o... This article signals the use of Artificial Intelligence (AI) in information security where its merits, downsides as well as unanticipated negative outcomes are noted. It considers AI based models that can strengthen or undermine infrastructural functions and organize the networks. In addition, the essay delves into AI’s role in Cyber security software development and the need for AI-resilient strategies that could anticipate and thwart AI-created vulnerabilities. The document also touched on the socioeconomic ramifications of the emergence of AI in Cyber security as well. Looking into AI and security literature, the report outlines benefits including made threat detection precision, extended security ops efficiency, and preventive security tasks. At the same time, it emphasizes the positive side of AI, but it also shows potential limitations such as data bias, lack of interpretability, ethical concerns, and security flaws. The work similarly focuses on the characterized of misuse and sophisticated cyberattacks. The research suggests ways to diminish AI-generating maleficence which comprise ethical AI development, robust safety measures and constant audits and updates. With regard to the AI application in Cyber security, there are both pros and cons in terms of socio-economic issues, for example, job displacement, economic growth and the change in the required workforce skills. 展开更多
关键词 Artificial Intelligence Cyber Attack Cyber Security Real-Time Mitigation Social Media Security AI-Driven Threat Intelligence
下载PDF
A Study on the Challenges of Human-Centric Cyber-Security and the Guarantee of Information Quality
8
作者 Mohammed Hussein Kurdi Mohsen Denden David Paul 《Journal of Information Security》 2024年第2期218-231,共14页
Information security and quality management are often considered two different fields. However, organizations must be mindful of how software security may affect quality control. This paper examines and promotes metho... Information security and quality management are often considered two different fields. However, organizations must be mindful of how software security may affect quality control. This paper examines and promotes methods through which secure software development processes can be integrated into the Systems Software Development Life-cycle (SDLC) to improve system quality. Cyber-security and quality assurance are both involved in reducing risk. Software security teams work to reduce security risks, whereas quality assurance teams work to decrease risks to quality. There is a need for clear standards, frameworks, processes, and procedures to be followed by organizations to ensure high-level quality while reducing security risks. This research uses a survey of industry professionals to help identify best practices for developing software with fewer defects from the early stages of the SDLC to improve both the quality and security of software. Results show that there is a need for better security awareness among all members of software development teams. 展开更多
关键词 Cyber Security Development Methodology Information Quality Human-Centric SDLC Quality Assurance
下载PDF
Exploring the Characteristics of Data Breaches: A Descriptive Analytic Study
9
作者 Dominik Molitor Aditya Saharia +1 位作者 Viju Raghupathi Wullianallur Raghupathi 《Journal of Information Security》 2024年第2期168-195,共28页
Data breaches have massive consequences for companies, affecting them financially and undermining their reputation, which poses significant challenges to online security and the long-term viability of businesses. This... Data breaches have massive consequences for companies, affecting them financially and undermining their reputation, which poses significant challenges to online security and the long-term viability of businesses. This study analyzes trends in data breaches in the United States, examining the frequency, causes, and magnitude of breaches across various industries. We document that data breaches are increasing, with hacking emerging as the leading cause. Our descriptive analyses explore factors influencing breaches, including security vulnerabilities, human error, and malicious attacks. The findings provide policymakers and businesses with actionable insights to bolster data security through proactive audits, patching, encryption, and response planning. By better understanding breach patterns and risk factors, organizations can take targeted steps to enhance protections and mitigate the potential damage of future incidents. 展开更多
关键词 Cyber Security Information Security Data Breaches Descriptive Analytics PRIVACY Visualization Visual Analytics
下载PDF
Cyber Deception Using NLP
10
作者 Igor Godefroy Kouam Kamdem Marcellin Nkenlifack 《Journal of Information Security》 2024年第2期279-297,共19页
Cyber security addresses the protection of information systems in cyberspace. These systems face multiple attacks on a daily basis, with the level of complication getting increasingly challenging. Despite the existenc... Cyber security addresses the protection of information systems in cyberspace. These systems face multiple attacks on a daily basis, with the level of complication getting increasingly challenging. Despite the existence of multiple solutions, attackers are still quite successful at identifying vulnerabilities to exploit. This is why cyber deception is increasingly being used to divert attackers’ attention and, therefore, enhance the security of information systems. To be effective, deception environments need fake data. This is where Natural Language (NLP) Processing comes in. Many cyber security models have used NLP for vulnerability detection in information systems, email classification, fake citation detection, and many others. Although it is used for text generation, existing models seem to be unsuitable for data generation in a deception environment. Our goal is to use text generation in NLP to generate data in the deception context that will be used to build multi-level deception in information systems. Our model consists of three (3) components, including the connection component, the deception component, composed of several states in which an attacker may be, depending on whether he is malicious or not, and the text generation component. The text generation component considers as input the real data of the information system and allows the production of several texts as output, which are usable at different deception levels. 展开更多
关键词 Cyber Deception CYBERSECURITY Natural Language Processing Text Generation
下载PDF
Research on Network Security Level Protection Measurement Strategy in the Context of Cloud Platforms
11
作者 Lin Ma 《Journal of Electronic Research and Application》 2024年第3期221-229,共9页
Platforms facilitate information exchange,streamline resources,and reduce production and management costs for companies.However,some viral information may invade and steal company resources,or lead to information leak... Platforms facilitate information exchange,streamline resources,and reduce production and management costs for companies.However,some viral information may invade and steal company resources,or lead to information leakage.For this reason,this paper discusses the standards for cybersecurity protection,examines the current state of cybersecurity management and the risks faced by cloud platforms,expands the time and space for training on cloud platforms,and provides recommendations for measuring the level of cybersecurity protection within cloud platforms in order to build a solid foundation for them. 展开更多
关键词 Cloud platform Cyber security Level protection measurement
下载PDF
Finite-time fault-tolerant control of teleoperating cyber physical system against faults 被引量:1
12
作者 PAN Chengwei LIU Xia +1 位作者 CHEN Yong LI Meng 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2023年第2期469-478,共10页
This paper studies a finite-time adaptive fractionalorder fault-tolerant control(FTC)scheme for the slave position tracking of the teleoperating cyber physical system(TCPS)with external disturbances and actuator fault... This paper studies a finite-time adaptive fractionalorder fault-tolerant control(FTC)scheme for the slave position tracking of the teleoperating cyber physical system(TCPS)with external disturbances and actuator faults.Based on the fractional Lyapunov stability theory and the finite-time stability theory,a fractional-order nonsingular fast terminal sliding mode(FONFTSM)control law is proposed to promote the tracking and fault tolerance performance of the considered system.Meanwhile,the adaptive fractional-order update laws are designed to cope with the unknown upper bounds of the unknown actuator faults and external disturbances.Furthermore,the finite-time stability of the closed-loop system is proved.Finally,comparison simulation results are also provided to show the validity and the advantages of the proposed techniques. 展开更多
关键词 teleoperating cyber physical system(TCPS) fractional Lyapunov stability fault-tolerant control(FTC) finite-time stability
下载PDF
Fusion of Feature Ranking Methods for an Effective Intrusion Detection System
13
作者 Seshu Bhavani Mallampati Seetha Hari 《Computers, Materials & Continua》 SCIE EI 2023年第8期1721-1744,共24页
Expanding internet-connected services has increased cyberattacks,many of which have grave and disastrous repercussions.An Intrusion Detection System(IDS)plays an essential role in network security since it helps to pr... Expanding internet-connected services has increased cyberattacks,many of which have grave and disastrous repercussions.An Intrusion Detection System(IDS)plays an essential role in network security since it helps to protect the network from vulnerabilities and attacks.Although extensive research was reported in IDS,detecting novel intrusions with optimal features and reducing false alarm rates are still challenging.Therefore,we developed a novel fusion-based feature importance method to reduce the high dimensional feature space,which helps to identify attacks accurately with less false alarm rate.Initially,to improve training data quality,various preprocessing techniques are utilized.The Adaptive Synthetic oversampling technique generates synthetic samples for minority classes.In the proposed fusion-based feature importance,we use different approaches from the filter,wrapper,and embedded methods like mutual information,random forest importance,permutation importance,Shapley Additive exPlanations(SHAP)-based feature importance,and statistical feature importance methods like the difference of mean and median and standard deviation to rank each feature according to its rank.Then by simple plurality voting,the most optimal features are retrieved.Then the optimal features are fed to various models like Extra Tree(ET),Logistic Regression(LR),Support vector Machine(SVM),Decision Tree(DT),and Extreme Gradient Boosting Machine(XGBM).Then the hyperparameters of classification models are tuned with Halving Random Search cross-validation to enhance the performance.The experiments were carried out on the original imbalanced data and balanced data.The outcomes demonstrate that the balanced data scenario knocked out the imbalanced data.Finally,the experimental analysis proved that our proposed fusionbased feature importance performed well with XGBM giving an accuracy of 99.86%,99.68%,and 92.4%,with 9,7 and 8 features by training time of 1.5,4.5 and 5.5 s on Network Security Laboratory-Knowledge Discovery in Databases(NSL-KDD),Canadian Institute for Cybersecurity(CIC-IDS 2017),and UNSW-NB15,datasets respectively.In addition,the suggested technique has been examined and contrasted with the state of art methods on three datasets. 展开更多
关键词 Cyber security feature ranking IMBALANCE PREPROCESSING IDS SHAP
下载PDF
Concept Drift Analysis and Malware Attack Detection System Using Secure Adaptive Windowing
14
作者 Emad Alsuwat Suhare Solaiman Hatim Alsuwat 《Computers, Materials & Continua》 SCIE EI 2023年第5期3743-3759,共17页
Concept drift is a main security issue that has to be resolved since it presents a significant barrier to the deployment of machine learning(ML)models.Due to attackers’(and/or benign equivalents’)dynamic behavior ch... Concept drift is a main security issue that has to be resolved since it presents a significant barrier to the deployment of machine learning(ML)models.Due to attackers’(and/or benign equivalents’)dynamic behavior changes,testing data distribution frequently diverges from original training data over time,resulting in substantial model failures.Due to their dispersed and dynamic nature,distributed denial-of-service attacks pose a danger to cybersecurity,resulting in attacks with serious consequences for users and businesses.This paper proposes a novel design for concept drift analysis and detection of malware attacks like Distributed Denial of Service(DDOS)in the network.The goal of this architecture combination is to accurately represent data and create an effective cyber security prediction agent.The intrusion detection system and concept drift of the network has been analyzed using secure adaptive windowing with website data authentication protocol(SAW_WDA).The network has been analyzed by authentication protocol to avoid malware attacks.The data of network users will be collected and classified using multilayer perceptron gradient decision tree(MLPGDT)classifiers.Based on the classification output,the decision for the detection of attackers and authorized users will be identified.The experimental results show output based on intrusion detection and concept drift analysis systems in terms of throughput,end-end delay,network security,network concept drift,and results based on classification with regard to accuracy,memory,and precision and F-1 score. 展开更多
关键词 Concept drift machine learning DDOS cyber security SAW_WDA MLPGDT
下载PDF
Preventing Cloud Network from Spamming Attacks Using Cloudflare and KNN
15
作者 Muhammad Nadeem Ali Arshad +4 位作者 Saman Riaz SyedaWajiha Zahra Muhammad Rashid Shahab S.Band Amir Mosavi 《Computers, Materials & Continua》 SCIE EI 2023年第2期2641-2659,共19页
Cloud computing is one of the most attractive and cost-saving models,which provides online services to end-users.Cloud computing allows the user to access data directly from any node.But nowadays,cloud security is one... Cloud computing is one of the most attractive and cost-saving models,which provides online services to end-users.Cloud computing allows the user to access data directly from any node.But nowadays,cloud security is one of the biggest issues that arise.Different types of malware are wreaking havoc on the clouds.Attacks on the cloud server are happening from both internal and external sides.This paper has developed a tool to prevent the cloud server from spamming attacks.When an attacker attempts to use different spamming techniques on a cloud server,the attacker will be intercepted through two effective techniques:Cloudflare and K-nearest neighbors(KNN)classification.Cloudflare will block those IP addresses that the attacker will use and prevent spamming attacks.However,the KNN classifiers will determine which area the spammer belongs to.At the end of the article,various prevention techniques for securing cloud servers will be discussed,a comparison will be made with different papers,a conclusion will be drawn based on different results. 展开更多
关键词 Intrusion prevention system SPAMMING KNN classification SPAM cyber security BOTNET
下载PDF
Deep Learning Based Cyber Event Detection from Open-Source Re-Emerging Social Data
16
作者 Farah Mohammad Saad Al-Ahmadi Jalal Al-Muhtadi 《Computers, Materials & Continua》 SCIE EI 2023年第8期1423-1438,共16页
Social media forums have emerged as the most popular form of communication in the modern technology era,allowing people to discuss and express their opinions.This increases the amount of material being shared on socia... Social media forums have emerged as the most popular form of communication in the modern technology era,allowing people to discuss and express their opinions.This increases the amount of material being shared on social media sites.There is a wealth of information about the threat that may be found in such open data sources.The security of already-deployed software and systems relies heavily on the timely detection of newly-emerging threats to their safety that can be gleaned from such information.Despite the fact that several models for detecting cybersecurity events have been presented,it remains challenging to extract security events from the vast amounts of unstructured text present in public data sources.The majority of the currently available methods concentrate on detecting events that have a high number of dimensions.This is because the unstructured text in open data sources typically contains a large number of dimensions.However,to react to attacks quicker than they can be launched,security analysts and information technology operators need to be aware of critical security events as soon as possible,regardless of how often they are reported.This research provides a unique event detection method that can swiftly identify significant security events from open forums such as Twitter.The proposed work identified new threats and the revival of an attack or related event,independent of the volume of mentions relating to those events on Twitter.In this research work,deep learning has been used to extract predictive features from open-source text.The proposed model is composed of data collection,data transformation,feature extraction using deep learning,Latent Dirichlet Allocation(LDA)based medium-level cyber-event detection and final Google Trends-based high-level cyber-event detection.The proposed technique has been evaluated on numerous datasets.Experiment results show that the proposed method outperforms existing methods in detecting cyber events by giving 95.96% accuracy. 展开更多
关键词 Social media TWITTER CYBER EVENTS deep learning
下载PDF
Multiclass Classification for Cyber Threats Detection on Twitter
17
作者 Adnan Hussein Abdulwahab Ali Almazroi 《Computers, Materials & Continua》 SCIE EI 2023年第12期3853-3866,共14页
The advances in technology increase the number of internet systems usage.As a result,cybersecurity issues have become more common.Cyber threats are one of the main problems in the area of cybersecurity.However,detecti... The advances in technology increase the number of internet systems usage.As a result,cybersecurity issues have become more common.Cyber threats are one of the main problems in the area of cybersecurity.However,detecting cybersecurity threats is not a trivial task and thus is the center of focus for many researchers due to its importance.This study aims to analyze Twitter data to detect cyber threats using a multiclass classification approach.The data is passed through different tasks to prepare it for the analysis.Term Frequency and Inverse Document Frequency(TFIDF)features are extracted to vectorize the cleaned data and several machine learning algorithms are used to classify the Twitter posts into multiple classes of cyber threats.The results are evaluated using different metrics including precision,recall,F-score,and accuracy.This work contributes to the cyber security research area.The experiments revealed the promised results of the analysis using the Random Forest(RF)algorithm with(F-score=81%).This result outperformed the existing studies in the field of cyber threat detection and showed the importance of detecting cyber threats in social media posts.There is a need for more investigation in the field of multiclass classification to achieve more accurate results.In the future,this study suggests applying different data representations for the feature extraction other than TF-IDF such as Word2Vec,and adding a new phase for feature selection to select the optimum features subset to achieve higher accuracy of the detection process. 展开更多
关键词 CYBERSECURITY cyber threat detection artificial intelligence machine learning TWITTER
下载PDF
Explainable Classification Model for Android Malware Analysis Using API and Permission-Based Features
18
作者 Nida Aslam Irfan Ullah Khan +5 位作者 Salma Abdulrahman Bader Aisha Alansari Lama Abdullah Alaqeel Razan Mohammed Khormy Zahra Abdultawab AlKubaish Tariq Hussain 《Computers, Materials & Continua》 SCIE EI 2023年第9期3167-3188,共22页
One of the most widely used smartphone operating systems,Android,is vulnerable to cutting-edge malware that employs sophisticated logic.Such malware attacks could lead to the execution of unauthorized acts on the vict... One of the most widely used smartphone operating systems,Android,is vulnerable to cutting-edge malware that employs sophisticated logic.Such malware attacks could lead to the execution of unauthorized acts on the victims’devices,stealing personal information and causing hardware damage.In previous studies,machine learning(ML)has shown its efficacy in detecting malware events and classifying their types.However,attackers are continuously developing more sophisticated methods to bypass detection.Therefore,up-to-date datasets must be utilized to implement proactive models for detecting malware events in Android mobile devices.Therefore,this study employed ML algorithms to classify Android applications into malware or goodware using permission and application programming interface(API)-based features from a recent dataset.To overcome the dataset imbalance issue,RandomOverSampler,synthetic minority oversampling with tomek links(SMOTETomek),and RandomUnderSampler were applied to the Dataset in different experiments.The results indicated that the extra tree(ET)classifier achieved the highest accuracy of 99.53%within an elapsed time of 0.0198 s in the experiment that utilized the RandomOverSampler technique.Furthermore,the explainable Artificial Intelligence(EAI)technique has been applied to add transparency to the high-performance ET classifier.The global explanation using the Shapely values indicated that the top three features contributing to the goodware class are:Ljava/net/URL;->openConnection,Landroid/location/LocationManager;->getLastKgoodwarewnLocation,and Vibrate.On the other hand,the top three features contributing to themalware class are Receive_Boot_Completed,Get_Tasks,and Kill_Background_Processes.It is believed that the proposedmodel can contribute to proactively detectingmalware events in Android devices to reduce the number of victims and increase users’trust. 展开更多
关键词 Android malware machine learning malware detection explainable artificial intelligence cyber security
下载PDF
Malware Detection in Android IoT Systems Using Deep Learning
19
作者 Muhammad Waqar Sabeeh Fareed +3 位作者 Ajung Kim Saif Ur Rehman Malik Muhammad Imran Muhammad Usman Yaseen 《Computers, Materials & Continua》 SCIE EI 2023年第2期4399-4415,共17页
The Android Operating System(AOS)has been evolving since its inception and it has become one of the most widely used operating system for the Internet of Things(IoT).Due to the high popularity and reliability ofAOS fo... The Android Operating System(AOS)has been evolving since its inception and it has become one of the most widely used operating system for the Internet of Things(IoT).Due to the high popularity and reliability ofAOS for IoT,it is a target of many cyber-attacks which can cause compromise of privacy,financial loss,data integrity,unauthorized access,denial of services and so on.The Android-based IoT(AIoT)devices are extremely vulnerable to various malwares due to the open nature and high acceptance of Android in the market.Recently,several detection preventive malwares are developed to conceal their malicious activities from analysis tools.Hence,conventional malware detection techniques could not be applied and innovative countermeasures against such anti-detection malwares are indispensable to secure the AIoT.In this paper,we proposed the novel deep learning-based real-time multiclass malware detection techniques for the AIoT using dynamic analysis.The results show that the proposed technique outperforms existing malware detection techniques and achieves detection accuracy up to 99.87%. 展开更多
关键词 ANDROID cyber security deep learning internet of things malware detection
下载PDF
Machine Learning Techniques for Detecting Phishing URL Attacks
20
作者 Diana T.Mosa Mahmoud Y.Shams +2 位作者 Amr AAbohany El-Sayed M.El-kenawy M.Thabet 《Computers, Materials & Continua》 SCIE EI 2023年第4期1271-1290,共20页
Cyber Attacks are critical and destructive to all industry sectors.They affect social engineering by allowing unapproved access to a Personal Computer(PC)that breaks the corrupted system and threatens humans.The defen... Cyber Attacks are critical and destructive to all industry sectors.They affect social engineering by allowing unapproved access to a Personal Computer(PC)that breaks the corrupted system and threatens humans.The defense of security requires understanding the nature of Cyber Attacks,so prevention becomes easy and accurate by acquiring sufficient knowledge about various features of Cyber Attacks.Cyber-Security proposes appropriate actions that can handle and block attacks.A phishing attack is one of the cybercrimes in which users follow a link to illegal websites that will persuade them to divulge their private information.One of the online security challenges is the enormous number of daily transactions done via phishing sites.As Cyber-Security have a priority for all organizations,Cyber-Security risks are considered part of an organization’s risk management process.This paper presents a survey of different modern machine-learning approaches that handle phishing problems and detect with high-quality accuracy different phishing attacks.A dataset consisting of more than 11000 websites from the Kaggle dataset was utilized and studying the effect of 30 website features and the resulting class label indicating whether or not it is a phishing website(1 or−1).Furthermore,we determined the confusion matrices of Machine Learning models:Neural Networks(NN),Na飗e Bayes,and Adaboost,and the results indicated that the accuracies achieved were 90.23%,92.97%,and 95.43%,respectively. 展开更多
关键词 Cyber security phishing attack URL phishing online social networks machine learning
下载PDF
上一页 1 2 24 下一页 到第
使用帮助 返回顶部