Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (65)
  • Open Access

    ARTICLE

    Application Research on Two-Layer Threat Prediction Model Based on Event Graph

    Shuqin Zhang, Xinyu Su*, Yunfei Han, Tianhui Du, Peiyu Shi

    CMC-Computers, Materials & Continua, Vol.77, No.3, pp. 3993-4023, 2023, DOI:10.32604/cmc.2023.044526

    Abstract Advanced Persistent Threat (APT) is now the most common network assault. However, the existing threat analysis models cannot simultaneously predict the macro-development trend and micro-propagation path of APT attacks. They cannot provide rapid and accurate early warning and decision responses to the present system state because they are inadequate at deducing the risk evolution rules of network threats. To address the above problems, firstly, this paper constructs the multi-source threat element analysis ontology (MTEAO) by integrating multi-source network security knowledge bases. Subsequently, based on MTEAO, we propose a two-layer threat prediction model (TL-TPM) that combines the knowledge graph and the… More >

  • Open Access

    ARTICLE

    DL-Powered Anomaly Identification System for Enhanced IoT Data Security

    Manjur Kolhar*, Sultan Mesfer Aldossary

    CMC-Computers, Materials & Continua, Vol.77, No.3, pp. 2857-2879, 2023, DOI:10.32604/cmc.2023.042726

    Abstract In many commercial and public sectors, the Internet of Things (IoT) is deeply embedded. Cyber security threats aimed at compromising the security, reliability, or accessibility of data are a serious concern for the IoT. Due to the collection of data from several IoT devices, the IoT presents unique challenges for detecting anomalous behavior. It is the responsibility of an Intrusion Detection System (IDS) to ensure the security of a network by reporting any suspicious activity. By identifying failed and successful attacks, IDS provides a more comprehensive security capability. A reliable and efficient anomaly detection system is essential for IoT-driven decision-making.… More >

  • Open Access

    ARTICLE

    Multiclass Classification for Cyber Threats Detection on Twitter

    Adnan Hussein1, Abdulwahab Ali Almazroi2,*

    CMC-Computers, Materials & Continua, Vol.77, No.3, pp. 3853-3866, 2023, DOI:10.32604/cmc.2023.040856

    Abstract The advances in technology increase the number of internet systems usage. As a result, cybersecurity issues have become more common. Cyber threats are one of the main problems in the area of cybersecurity. However, detecting cybersecurity threats is not a trivial task and thus is the center of focus for many researchers due to its importance. This study aims to analyze Twitter data to detect cyber threats using a multiclass classification approach. The data is passed through different tasks to prepare it for the analysis. Term Frequency and Inverse Document Frequency (TFIDF) features are extracted to vectorize the cleaned data… More >

  • Open Access

    REVIEW

    A Survey on Sensor- and Communication-Based Issues of Autonomous UAVs

    Pavlo Mykytyn1,2,*, Marcin Brzozowski1, Zoya Dyka1,2, Peter Langendoerfer1,2

    CMES-Computer Modeling in Engineering & Sciences, Vol.138, No.2, pp. 1019-1050, 2024, DOI:10.32604/cmes.2023.029075

    Abstract The application field for Unmanned Aerial Vehicle (UAV) technology and its adoption rate have been increasing steadily in the past years. Decreasing cost of commercial drones has enabled their use at a scale broader than ever before. However, increasing the complexity of UAVs and decreasing the cost, both contribute to a lack of implemented security measures and raise new security and safety concerns. For instance, the issue of implausible or tampered UAV sensor measurements is barely addressed in the current research literature and thus, requires more attention from the research community. The goal of this survey is to extensively review… More >

  • Open Access

    ARTICLE

    Chinese Cyber Threat Intelligence Named Entity Recognition via RoBERTa-wwm-RDCNN-CRF

    Zhen Zhen1, Jian Gao1,2,*

    CMC-Computers, Materials & Continua, Vol.77, No.1, pp. 299-323, 2023, DOI:10.32604/cmc.2023.042090

    Abstract In recent years, cyber attacks have been intensifying and causing great harm to individuals, companies, and countries. The mining of cyber threat intelligence (CTI) can facilitate intelligence integration and serve well in combating cyber attacks. Named Entity Recognition (NER), as a crucial component of text mining, can structure complex CTI text and aid cybersecurity professionals in effectively countering threats. However, current CTI NER research has mainly focused on studying English CTI. In the limited studies conducted on Chinese text, existing models have shown poor performance. To fully utilize the power of Chinese pre-trained language models (PLMs) and conquer the problem… More >

  • Open Access

    ARTICLE

    Threat Modeling and Application Research Based on Multi-Source Attack and Defense Knowledge

    Shuqin Zhang, Xinyu Su*, Peiyu Shi, Tianhui Du, Yunfei Han

    CMC-Computers, Materials & Continua, Vol.77, No.1, pp. 349-377, 2023, DOI:10.32604/cmc.2023.040964

    Abstract Cyber Threat Intelligence (CTI) is a valuable resource for cybersecurity defense, but it also poses challenges due to its multi-source and heterogeneous nature. Security personnel may be unable to use CTI effectively to understand the condition and trend of a cyberattack and respond promptly. To address these challenges, we propose a novel approach that consists of three steps. First, we construct the attack and defense analysis of the cybersecurity ontology (ADACO) model by integrating multiple cybersecurity databases. Second, we develop the threat evolution prediction algorithm (TEPA), which can automatically detect threats at device nodes, correlate and map multi-source threat information,… More >

  • Open Access

    ARTICLE

    Solar Power Plant Network Packet-Based Anomaly Detection System for Cybersecurity

    Ju Hyeon Lee1, Jiho Shin2, Jung Taek Seo3,*

    CMC-Computers, Materials & Continua, Vol.77, No.1, pp. 757-779, 2023, DOI:10.32604/cmc.2023.039461

    Abstract As energy-related problems continue to emerge, the need for stable energy supplies and issues regarding both environmental and safety require urgent consideration. Renewable energy is becoming increasingly important, with solar power accounting for the most significant proportion of renewables. As the scale and importance of solar energy have increased, cyber threats against solar power plants have also increased. So, we need an anomaly detection system that effectively detects cyber threats to solar power plants. However, as mentioned earlier, the existing solar power plant anomaly detection system monitors only operating information such as power generation, making it difficult to detect cyberattacks.… More >

  • Open Access

    REVIEW

    Survey on Deep Learning Approaches for Detection of Email Security Threat

    Mozamel M. Saeed1,*, Zaher Al Aghbari2

    CMC-Computers, Materials & Continua, Vol.77, No.1, pp. 325-348, 2023, DOI:10.32604/cmc.2023.036894

    Abstract Emailing is among the cheapest and most easily accessible platforms, and covers every idea of the present century like banking, personal login database, academic information, invitation, marketing, advertisement, social engineering, model creation on cyber-based technologies, etc. The uncontrolled development and easy access to the internet are the reasons for the increased insecurity in email communication. Therefore, this review paper aims to investigate deep learning approaches for detecting the threats associated with e-mail security. This study compiles the literature related to the deep learning methodologies, which are applicable for providing safety in the field of cyber security of email in different… More >

  • Open Access

    REVIEW

    Blockchain Security Threats and Collaborative Defense: A Literature Review

    Xiulai Li1,2,3,4, Jieren Cheng1,3,*, Zhaoxin Shi2,3, Jingxin Liu2,3, Bin Zhang1,3, Xinbing Xu2,3, Xiangyan Tang1,3, Victor S. Sheng5

    CMC-Computers, Materials & Continua, Vol.76, No.3, pp. 2597-2629, 2023, DOI:10.32604/cmc.2023.040596

    Abstract As a distributed database, the system security of the blockchain is of great significance to prevent tampering, protect privacy, prevent double spending, and improve credibility. Due to the decentralized and trustless nature of blockchain, the security defense of the blockchain system has become one of the most important measures. This paper comprehensively reviews the research progress of blockchain security threats and collaborative defense, and we first introduce the overview, classification, and threat assessment process of blockchain security threats. Then, we investigate the research status of single-node defense technology and multi-node collaborative defense technology and summarize the blockchain security evaluation indicators… More >

  • Open Access

    ARTICLE

    A Novel IoT Architecture, Assessment of Threats and Their Classification with Machine Learning Solutions

    Oliva Debnath1, Saptarshi Debnath1, Sreyashi Karmakar2, MD Tausif Mallick3, Himadri Nath Saha4,*

    Journal on Internet of Things, Vol.5, pp. 13-43, 2023, DOI:10.32604/jiot.2023.039391

    Abstract The Internet of Things (IoT) will significantly impact our social and economic lives in the near future. Many Internet of Things (IoT) applications aim to automate multiple tasks so inactive physical objects can behave independently of others. IoT devices, however, are also vulnerable, mostly because they lack the essential built-in security to thwart attackers. It is essential to perform the necessary adjustments in the structure of the IoT systems in order to create an end-to-end secure IoT environment. As a result, the IoT designs that are now in use do not completely support all of the advancements that have been… More >

Displaying 11-20 on page 2 of 65. Per Page