A Digital Twin Platform for the Industrial Control System of Chemical Production DOI
Zixuan Zhao, Hui Li, Qiang Fu

et al.

Lecture notes in electrical engineering, Journal Year: 2024, Volume and Issue: unknown, P. 151 - 158

Published: Jan. 1, 2024

Language: Английский

Navigating the nexus of security and privacy in modern financial technologies DOI Creative Commons

Florence Olweny

GSC Advanced Research and Reviews, Journal Year: 2024, Volume and Issue: 18(2), P. 167 - 197

Published: Feb. 14, 2024

As the financial service sector rapidly evolves with integration of cutting-edge technologies, intersection security and privacy becomes paramount. This paper delves into intricate landscape issues within sector, offering a comprehensive analysis challenges opportunities presented by emerging technologies. From blockchain to artificial intelligence, explores vulnerabilities inherent in these innovations consequential threats sensitive data. Through an examination recent case studies, regulatory frameworks, technological advancements, this work aims provide nuanced understanding evolving threat landscape. Additionally, proposes strategic solutions best practices fortify architecture surrounding fostering resilient trustworthy ecosystem. research contributes ongoing dialogue imperative safeguarding systems, ensuring that innovation aligns seamlessly imperatives confidentiality, integrity, availability era where services advancements are inextricably linked.

Language: Английский

Citations

19

Novel Class Probability Features for Optimizing Network Attack Detection With Machine Learning DOI Creative Commons
Ali Raza, Kashif Munir, Mubarak Almutairi

et al.

IEEE Access, Journal Year: 2023, Volume and Issue: 11, P. 98685 - 98694

Published: Jan. 1, 2023

Network attacks refer to malicious activities exploiting computer network vulnerabilities compromise security, disrupt operations, or gain unauthorized access sensitive information. Common include phishing, malware distribution, and brute-force on devices user credentials. Such can lead financial losses due downtime, recovery costs, potential legal liabilities. To counter such threats, organizations use Intrusion Detection Systems (IDS) that leverage sophisticated algorithms machine learning techniques detect with enhanced accuracy efficiency. Our proposed research aims effectively timely prevent harmful losses. We used a benchmark dataset named CICIDS2017 build advanced artificial intelligence-based methods. propose novel approach called Class Probability Random Forest (CPRF) for attack detection performance enhancement. created feature set using the CPRF approach. The predicts class probabilities from dataset, which are then as features building applied comprehensive results demonstrated random forest outperformed state-of-the-art high-performance of 99.9%. each technique is validated k-fold optimized hyperparameter tuning. has revolutionized detection, preventing access, service disruptions, information theft, data integrity compromise.

Language: Английский

Citations

28

Network and cybersecurity applications of defense in adversarial attacks: A state-of-the-art using machine learning and deep learning methods DOI Creative Commons
Yahya Layth Khaleel, Mustafa Abdulfattah Habeeb, A. S. Albahri

et al.

Journal of Intelligent Systems, Journal Year: 2024, Volume and Issue: 33(1)

Published: Jan. 1, 2024

Abstract This study aims to perform a thorough systematic review investigating and synthesizing existing research on defense strategies methodologies in adversarial attacks using machine learning (ML) deep methods. A methodology was conducted guarantee literature analysis of the studies sources such as ScienceDirect, Scopus, IEEE Xplore, Web Science. question shaped retrieve articles published from 2019 April 2024, which ultimately produced total 704 papers. rigorous screening, deduplication, matching inclusion exclusion criteria were followed, hence 42 included quantitative synthesis. The considered papers categorized into coherent classification including three categories: security enhancement techniques, attack mechanisms, innovative mechanisms solutions. In this article, we have presented comprehensive earlier opened door potential future by discussing depth four challenges motivations attacks, while recommendations been discussed. science mapping also performed reorganize summarize results address issues trustworthiness. Moreover, covers large variety network cybersecurity applications subjects, intrusion detection systems, anomaly detection, ML-based defenses, cryptographic techniques. relevant conclusions well demonstrate what achieved against attacks. addition, revealed few emerging tendencies deficiencies area be remedied through better more dependable mitigation methods advanced persistent threats. findings crucial implications for community researchers, practitioners, policy makers artificial intelligence applications.

Language: Английский

Citations

12

Invulnerability Analysis of Urban Power System based Multi-layer Heterogeneous Complex Network considering High-Security Level DOI
Yichen Luo, Xiaolu Xu,

Junyong Liu

et al.

Reliability Engineering & System Safety, Journal Year: 2025, Volume and Issue: unknown, P. 110860 - 110860

Published: Jan. 1, 2025

Language: Английский

Citations

1

Detecting lateral movement: A systematic survey DOI Creative Commons
Christos Smiliotopoulos, Georgios Kambourakis, Constantinos Kolias

et al.

Heliyon, Journal Year: 2024, Volume and Issue: 10(4), P. e26317 - e26317

Published: Feb. 1, 2024

Within both the cyber kill chain and MITRE ATT&CK frameworks, Lateral Movement (LM) is defined as any activity that allows adversaries to progressively move deeper into a system in seek of high-value assets. Although this timely subject has been studied cybersecurity literature significant degree, so far, no work provides comprehensive survey regarding identification LM from mainly an Intrusion Detection System (IDS) viewpoint. To cover noticeable gap, systematic, holistic overview topic, not neglecting new communication paradigms, such Internet Things (IoT). The part, spanning time window eight years 53 articles, split three focus areas, namely, Endpoint Response (EDR) schemes, machine learning oriented solutions, graph-based strategies. On top that, we bring light interrelations, mapping progress field over time, offer key observations may propel research forward.

Language: Английский

Citations

7

A Novel Approach for Real-Time Server-Based Attack Detection Using Meta-Learning DOI Creative Commons
Furqan Rustam, Ali Raza,

Muhammad Qasim

et al.

IEEE Access, Journal Year: 2024, Volume and Issue: 12, P. 39614 - 39627

Published: Jan. 1, 2024

Modern networks are crucial for seamless connectivity but face various threats, including disruptive network attacks, which can result in significant financial and reputational risks. To counter these challenges, AI-based techniques being explored protection, requiring high-quality datasets training. In this study, we present a novel methodology utilizing Ubuntu Base Server to simulate virtual environment real-time collection of attack datasets. By employing Kali Linux as the attacker machine Wireshark data capture, compile Server-based Network Attack (SNA) dataset, showcasing UDP, SYN, HTTP flood attacks. Our primary goal is provide publicly accessible, server-focused dataset tailored research. Additionally, leverage advanced AI methods detection proposed meta-RF-GNB (MRG) model combines Gaussian Naive Bayes Random Forest predictions, achieving an impressive accuracy score 99.99%. We validate efficiency MRG using cross-validation, obtaining notable mean 99.94% with minimal standard deviation 0.00002. Furthermore, conducted statistical t-test evaluate significance compared other top-performing models.

Language: Английский

Citations

7

Situation-Aware Malware Detection on Windows OS Based on Environmental Information DOI Creative Commons
Wojtek Tomaszewski, Aneta Brzeźniak

Published: May 21, 2024

Malware detection has become increasingly challenging due to the sophisticated evasion techniques employed by modern threats.A novel situation-aware malware framework is introduced, integrating machine learning models with environmental information enhance capabilities.By leveraging contextual data, including network activity, file system changes, user interactions, and state variables, provides a holistic understanding of behavior.The achieves significant improvements in accuracy, precision, recall, outperforming traditional methods.Comparative analyses reveal that incorporating enhances accuracy 6.4%, while significantly reducing false positives negatives.The proposed continuously adapts new threats, ensuring robust defense against wide range variants.Experimental results highlight effectiveness approach, validated through rigorous testing comparisons baseline methods.The study advances field cybersecurity offering an adaptive, context-aware solution addresses limitations existing techniques.Future research directions include extending other operating systems, advanced techniques, exploring privacypreserving data collection methods.

Language: Английский

Citations

7

CYBERSECURITY RISK ASSESSMENT IN BANKING: METHODOLOGIES AND BEST PRACTICES DOI Creative Commons

Samuel Onimisi Dawodu,

Adedolapo Omotosho,

Odunayo Josephine Akindote

et al.

Computer Science & IT Research Journal, Journal Year: 2023, Volume and Issue: 4(3), P. 220 - 243

Published: Dec. 24, 2023

Cybersecurity risk assessment in banking is the process of identifying, analyzing, and evaluating cyber threats vulnerabilities that may affect confidentiality, integrity, availability information systems data banks their customers. helps to prioritize implement appropriate controls measures mitigate risks comply with relevant regulations standards. This study focusses on identifying effective strategies, highlighting how they can be adapted applied various environments, especially developing economies like Nigeria. As industry continues evolve digital era, significance robust cybersecurity cannot overstated. paper delves into critical domain Risk Assessment Banking, exploring methodologies best practices employed safeguard financial institutions against evolving threats. The dynamic landscape faced by banks, ranging from sophisticated malware phishing attacks insider system are examined. provides an in-depth analysis established emerging for conducting assessments sector. It explores quantitative qualitative approaches, threat modeling, scenario analysis, shedding light respective strengths limitations. Moreover, document highlights importance aligning compliance standards ensure a comprehensive regulatory-compliant framework. Best management scrutinized, emphasizing integration proactive intelligence, continuous monitoring, incident response planning. role advanced technologies, including artificial intelligence machine learning, enhancing efficiency processes also discussed. Furthermore, addresses human element cybersecurity, training awareness programs associated error social engineering attacks. By synthesizing insights practices, regulatory guidelines, technological advancements, this offers guide professionals, practitioners, policymakers involved fortifying resilience Ultimately, research aims contribute ongoing discourse banking, providing actionable navigate complex ensuring continued trust security ecosystem. Keywords: Cybersecurity; Assessment; Banking; Methodologies; Cyber Threat; Artificial Intelligence; Practices

Language: Английский

Citations

16

AE-Net: Novel Autoencoder-Based Deep Features for SQL Injection Attack Detection DOI Creative Commons
Nisrean Thalji, Ali Raza, Mohammad Shariful Islam

et al.

IEEE Access, Journal Year: 2023, Volume and Issue: 11, P. 135507 - 135516

Published: Jan. 1, 2023

Structured Query Language (SQL) injection attacks represent a critical threat to database-driven applications and systems, exploiting vulnerabilities in input fields inject malicious SQL code into database queries. This unauthorized access enables attackers manipulate, retrieve, or even delete sensitive data. The through underscores the importance of robust Artificial Intelligence (AI) based security measures safeguard against attacks. study's primary objective is automated timely detection AI without human intervention. Utilizing preprocessed 46,392 queries, we introduce novel optimized approach, Autoencoder network (AE-Net), for automatic feature engineering. proposed AE-Net extracts new high-level deep features from textual data, subsequently machine learning models performance evaluations. Extensive experimental evaluation reveals that extreme gradient boosting classifier outperforms existing studies with an impressive k-fold accuracy score 0.99 detection. Each applied approach's further enhanced hyperparameter tuning validated via cross-validation. Additionally, statistical t-test analysis assess variations. Our innovative research has potential revolutionize attacks, benefiting specialists organizations.

Language: Английский

Citations

14

ATT&CK-based Advanced Persistent Threat attacks risk propagation assessment model for zero trust networks DOI

Jingci Zhang,

Jun Zheng, Qikun Zhang

et al.

Computer Networks, Journal Year: 2024, Volume and Issue: 245, P. 110376 - 110376

Published: March 27, 2024

Language: Английский

Citations

6