Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (65)
  • Open Access

    ARTICLE

    Seeded Transfer Learning for Enhanced Attack Trace and Effective Deception

    Jalaj Pateria1,*, Laxmi Ahuja1, Subhranil Som2

    Journal of Cyber Security, Vol.4, No.4, pp. 223-238, 2022, DOI:10.32604/jcs.2023.040186

    Abstract Cyberattacks have reached their peak during COVID-19, and intruders urge to gain the upper hand in the cybersecurity battlefield, even gaining dominance. Now intruders are trying harder to elude behavior analysis techniques, which in turn gets organization security to come for a toss. This phenomenon is even more prevalent in agentless environments (IOT devices, mobile devices), where we do not have any access to edge devices and rely on packet data to predict any attack and its actors. In this paper, we shall be discussing enhancing the accuracy of anomalous behavior detection techniques for efficient threat intelligence and revamping deception… More >

  • Open Access

    ARTICLE

    Machine Learning Based Cybersecurity Threat Detection for Secure IoT Assisted Cloud Environment

    Z. Faizal Khan1, Saeed M. Alshahrani2,*, Abdulrahman Alghamdi2, Someah Alangari3, Nouf Ibrahim Altamami4, Khalid A. Alissa5, Sana Alazwari6, Mesfer Al Duhayyim7, Fahd N. Al-Wesabi8

    Computer Systems Science and Engineering, Vol.47, No.1, pp. 855-871, 2023, DOI:10.32604/csse.2023.036735

    Abstract The Internet of Things (IoT) is determine enormous economic openings for industries and allow stimulating innovation which obtain between domains in childcare for eldercare, in health service to energy, and in developed to transport. Cybersecurity develops a difficult problem in IoT platform whereas the presence of cyber-attack requires that solved. The progress of automatic devices for cyber-attack classifier and detection employing Artificial Intelligence (AI) and Machine Learning (ML) devices are crucial fact to realize security in IoT platform. It can be required for minimizing the issues of security based on IoT devices efficiently. Thus, this research proposal establishes novel mayfly… More >

  • Open Access

    ARTICLE

    The COVID-19 Pandemic: A Double Threat to Chinese Americans’ Mental Health

    Aoli Li1,#, Yan You1,2,#, Kunli Wu3, Huibin Shan4, Younglee Kim5, Qilian He1,*

    International Journal of Mental Health Promotion, Vol.25, No.6, pp. 783-797, 2023, DOI:10.32604/ijmhp.2023.026956

    Abstract Objective: To explore the double psychosocial threats of the COVID-19 pandemic, targeted behavior toward Chinese Americans, and the correlates to their mental health. Methods: A quantitative, cross-sectional, and descriptive design was utilized by using a purposive convenience sample of 301 Chinese Americans over the age of 18 residing in the United States. Online data collection was conducted through the social media platform WeChat from April 8–21, 2021. Descriptive statistical analysis was used for the participants’ demographic characteristics, Multidimensional Scale of Perceived Social Support (MSPSS), Double Threat Situations, COVID-19 Racial Discrimination, and General Anxiety Disorder-7 (GAD-7). Stepwise logistic regression was conducted… More > Graphic Abstract

    The COVID-19 Pandemic: A Double Threat to Chinese Americans’ Mental Health

  • Open Access

    ARTICLE

    An Effective Threat Detection Framework for Advanced Persistent Cyberattacks

    So-Eun Jeon1, Sun-Jin Lee1, Eun-Young Lee1, Yeon-Ji Lee2, Jung-Hwa Ryu2, Jung-Hyun Moon2, Sun-Min Yi2, Il-Gu Lee1,2,*

    CMC-Computers, Materials & Continua, Vol.75, No.2, pp. 4231-4253, 2023, DOI:10.32604/cmc.2023.034287

    Abstract Recently, with the normalization of non-face-to-face online environments in response to the COVID-19 pandemic, the possibility of cyberattacks through endpoints has increased. Numerous endpoint devices are managed meticulously to prevent cyberattacks and ensure timely responses to potential security threats. In particular, because telecommuting, telemedicine, and tele-education are implemented in uncontrolled environments, attackers typically target vulnerable endpoints to acquire administrator rights or steal authentication information, and reports of endpoint attacks have been increasing considerably. Advanced persistent threats (APTs) using various novel variant malicious codes are a form of a sophisticated attack. However, conventional commercial antivirus and anti-malware systems that use signature-based… More >

  • Open Access

    ARTICLE

    Advanced Persistent Threat Detection and Mitigation Using Machine Learning Model

    U. Sakthivelu, C. N. S. Vinoth Kumar*

    Intelligent Automation & Soft Computing, Vol.36, No.3, pp. 3691-3707, 2023, DOI:10.32604/iasc.2023.036946

    Abstract The detection of cyber threats has recently been a crucial research domain as the internet and data drive people’s livelihood. Several cyber-attacks lead to the compromise of data security. The proposed system offers complete data protection from Advanced Persistent Threat (APT) attacks with attack detection and defence mechanisms. The modified lateral movement detection algorithm detects the APT attacks, while the defence is achieved by the Dynamic Deception system that makes use of the belief update algorithm. Before termination, every cyber-attack undergoes multiple stages, with the most prominent stage being Lateral Movement (LM). The LM uses a Remote Desktop protocol (RDP)… More >

  • Open Access

    ARTICLE

    Anomaly Detection Based on Discrete Wavelet Transformation for Insider Threat Classification

    Dong-Wook Kim1, Gun-Yoon Shin1, Myung-Mook Han2,*

    Computer Systems Science and Engineering, Vol.46, No.1, pp. 153-164, 2023, DOI:10.32604/csse.2023.034589

    Abstract Unlike external attacks, insider threats arise from legitimate users who belong to the organization. These individuals may be a potential threat for hostile behavior depending on their motives. For insider detection, many intrusion detection systems learn and prevent known scenarios, but because malicious behavior has similar patterns to normal behavior, in reality, these systems can be evaded. Furthermore, because insider threats share a feature space similar to normal behavior, identifying them by detecting anomalies has limitations. This study proposes an improved anomaly detection methodology for insider threats that occur in cybersecurity in which a discrete wavelet transformation technique is applied… More >

  • Open Access

    ARTICLE

    Deep Learning-Based Swot Analysis in Construction and Demolition Waste Management

    R. Rema*, N. Nalanth

    Intelligent Automation & Soft Computing, Vol.36, No.2, pp. 1497-1506, 2023, DOI:10.32604/iasc.2023.032540

    Abstract Researchers worldwide have employed a varied array of sources to calculate the successful management of Construction and Demolition (C&DW). Limited research has been undertaken in the domain of Construction and Demolition Waste Management (C&DWM) and consequently leaving a large gap in the availability of effective management techniques. Due to the limited time available for building removal and materials collection, preparing for building materials reuse at the end of life is frequently a challenging task. In this research work Convolutional Neural Network-Long Short-Term Memory (CNN-LSTM) is proposed to predict the number of waste materials that are obtained from a building at… More >

  • Open Access

    ARTICLE

    Enhanced Gorilla Troops Optimizer with Deep Learning Enabled Cybersecurity Threat Detection

    Fatma S. Alrayes1, Najm Alotaibi2, Jaber S. Alzahrani3, Sana Alazwari4, Areej Alhogail5, Ali M. Al-Sharafi6, Mahmoud Othman7, Manar Ahmed Hamza8,*

    Computer Systems Science and Engineering, Vol.45, No.3, pp. 3037-3052, 2023, DOI:10.32604/csse.2023.033970

    Abstract Recent developments in computer networks and Internet of Things (IoT) have enabled easy access to data. But the government and business sectors face several difficulties in resolving cybersecurity network issues, like novel attacks, hackers, internet criminals, and so on. Presently, malware attacks and software piracy pose serious risks in compromising the security of IoT. They can steal confidential data which results in financial and reputational losses. The advent of machine learning (ML) and deep learning (DL) models has been employed to accomplish security in the IoT cloud environment. This article presents an Enhanced Artificial Gorilla Troops Optimizer with Deep Learning… More >

  • Open Access

    ARTICLE

    Machine Learning-Based Threatened Species Translocation Under Climate Vulnerability

    Nandhi Kesavan*, Latha

    Intelligent Automation & Soft Computing, Vol.36, No.1, pp. 327-337, 2023, DOI:10.32604/iasc.2023.030910

    Abstract Climate change is the most serious causes and has a direct impact on biodiversity. According to the world’s biodiversity conservation organization, reptile species are most affected since their biological and ecological qualities are directly linked to climate. Due to a lack of time frame in existing works, conservation adoption affects the performance of existing works. The proposed research presents a knowledge-driven Decision Support System (DSS) including the assisted translocation to adapt to future climate change to conserving from its extinction. The Dynamic approach is used to develop a knowledge-driven DSS using machine learning by applying an ecological and biological variable… More >

  • Open Access

    ARTICLE

    Attack Behavior Extraction Based on Heterogeneous Cyberthreat Intelligence and Graph Convolutional Networks

    Binhui Tang1,3, Junfeng Wang2,*, Huanran Qiu3, Jian Yu2, Zhongkun Yu2, Shijia Liu2,4

    CMC-Computers, Materials & Continua, Vol.74, No.1, pp. 235-252, 2023, DOI:10.32604/cmc.2023.029135

    Abstract The continuous improvement of the cyber threat intelligence sharing mechanism provides new ideas to deal with Advanced Persistent Threats (APT). Extracting attack behaviors, i.e., Tactics, Techniques, Procedures (TTP) from Cyber Threat Intelligence (CTI) can facilitate APT actors’ profiling for an immediate response. However, it is difficult for traditional manual methods to analyze attack behaviors from cyber threat intelligence due to its heterogeneous nature. Based on the Adversarial Tactics, Techniques and Common Knowledge (ATT&CK) of threat behavior description, this paper proposes a threat behavioral knowledge extraction framework that integrates Heterogeneous Text Network (HTN) and Graph Convolutional Network (GCN) to solve this… More >

Displaying 21-30 on page 3 of 65. Per Page