Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (11)
  • Open Access

    ARTICLE

    Securing Cloud-Encrypted Data: Detecting Ransomware-as-a-Service (RaaS) Attacks through Deep Learning Ensemble

    Amardeep Singh1, Hamad Ali Abosaq2, Saad Arif3, Zohaib Mushtaq4,*, Muhammad Irfan5, Ghulam Abbas6, Arshad Ali7, Alanoud Al Mazroa8

    CMC-Computers, Materials & Continua, Vol.79, No.1, pp. 857-873, 2024, DOI:10.32604/cmc.2024.048036

    Abstract Data security assurance is crucial due to the increasing prevalence of cloud computing and its widespread use across different industries, especially in light of the growing number of cybersecurity threats. A major and ever-present threat is Ransomware-as-a-Service (RaaS) assaults, which enable even individuals with minimal technical knowledge to conduct ransomware operations. This study provides a new approach for RaaS attack detection which uses an ensemble of deep learning models. For this purpose, the network intrusion detection dataset “UNSW-NB15” from the Intelligent Security Group of the University of New South Wales, Australia is analyzed. In the initial phase, the rectified linear… More >

  • Open Access

    ARTICLE

    Multiclass Classification for Cyber Threats Detection on Twitter

    Adnan Hussein1, Abdulwahab Ali Almazroi2,*

    CMC-Computers, Materials & Continua, Vol.77, No.3, pp. 3853-3866, 2023, DOI:10.32604/cmc.2023.040856

    Abstract The advances in technology increase the number of internet systems usage. As a result, cybersecurity issues have become more common. Cyber threats are one of the main problems in the area of cybersecurity. However, detecting cybersecurity threats is not a trivial task and thus is the center of focus for many researchers due to its importance. This study aims to analyze Twitter data to detect cyber threats using a multiclass classification approach. The data is passed through different tasks to prepare it for the analysis. Term Frequency and Inverse Document Frequency (TFIDF) features are extracted to vectorize the cleaned data… More >

  • Open Access

    ARTICLE

    Machine Learning Based Cybersecurity Threat Detection for Secure IoT Assisted Cloud Environment

    Z. Faizal Khan1, Saeed M. Alshahrani2,*, Abdulrahman Alghamdi2, Someah Alangari3, Nouf Ibrahim Altamami4, Khalid A. Alissa5, Sana Alazwari6, Mesfer Al Duhayyim7, Fahd N. Al-Wesabi8

    Computer Systems Science and Engineering, Vol.47, No.1, pp. 855-871, 2023, DOI:10.32604/csse.2023.036735

    Abstract The Internet of Things (IoT) is determine enormous economic openings for industries and allow stimulating innovation which obtain between domains in childcare for eldercare, in health service to energy, and in developed to transport. Cybersecurity develops a difficult problem in IoT platform whereas the presence of cyber-attack requires that solved. The progress of automatic devices for cyber-attack classifier and detection employing Artificial Intelligence (AI) and Machine Learning (ML) devices are crucial fact to realize security in IoT platform. It can be required for minimizing the issues of security based on IoT devices efficiently. Thus, this research proposal establishes novel mayfly… More >

  • Open Access

    ARTICLE

    An Effective Threat Detection Framework for Advanced Persistent Cyberattacks

    So-Eun Jeon1, Sun-Jin Lee1, Eun-Young Lee1, Yeon-Ji Lee2, Jung-Hwa Ryu2, Jung-Hyun Moon2, Sun-Min Yi2, Il-Gu Lee1,2,*

    CMC-Computers, Materials & Continua, Vol.75, No.2, pp. 4231-4253, 2023, DOI:10.32604/cmc.2023.034287

    Abstract Recently, with the normalization of non-face-to-face online environments in response to the COVID-19 pandemic, the possibility of cyberattacks through endpoints has increased. Numerous endpoint devices are managed meticulously to prevent cyberattacks and ensure timely responses to potential security threats. In particular, because telecommuting, telemedicine, and tele-education are implemented in uncontrolled environments, attackers typically target vulnerable endpoints to acquire administrator rights or steal authentication information, and reports of endpoint attacks have been increasing considerably. Advanced persistent threats (APTs) using various novel variant malicious codes are a form of a sophisticated attack. However, conventional commercial antivirus and anti-malware systems that use signature-based… More >

  • Open Access

    ARTICLE

    Advanced Persistent Threat Detection and Mitigation Using Machine Learning Model

    U. Sakthivelu, C. N. S. Vinoth Kumar*

    Intelligent Automation & Soft Computing, Vol.36, No.3, pp. 3691-3707, 2023, DOI:10.32604/iasc.2023.036946

    Abstract The detection of cyber threats has recently been a crucial research domain as the internet and data drive people’s livelihood. Several cyber-attacks lead to the compromise of data security. The proposed system offers complete data protection from Advanced Persistent Threat (APT) attacks with attack detection and defence mechanisms. The modified lateral movement detection algorithm detects the APT attacks, while the defence is achieved by the Dynamic Deception system that makes use of the belief update algorithm. Before termination, every cyber-attack undergoes multiple stages, with the most prominent stage being Lateral Movement (LM). The LM uses a Remote Desktop protocol (RDP)… More >

  • Open Access

    ARTICLE

    Enhanced Gorilla Troops Optimizer with Deep Learning Enabled Cybersecurity Threat Detection

    Fatma S. Alrayes1, Najm Alotaibi2, Jaber S. Alzahrani3, Sana Alazwari4, Areej Alhogail5, Ali M. Al-Sharafi6, Mahmoud Othman7, Manar Ahmed Hamza8,*

    Computer Systems Science and Engineering, Vol.45, No.3, pp. 3037-3052, 2023, DOI:10.32604/csse.2023.033970

    Abstract Recent developments in computer networks and Internet of Things (IoT) have enabled easy access to data. But the government and business sectors face several difficulties in resolving cybersecurity network issues, like novel attacks, hackers, internet criminals, and so on. Presently, malware attacks and software piracy pose serious risks in compromising the security of IoT. They can steal confidential data which results in financial and reputational losses. The advent of machine learning (ML) and deep learning (DL) models has been employed to accomplish security in the IoT cloud environment. This article presents an Enhanced Artificial Gorilla Troops Optimizer with Deep Learning… More >

  • Open Access

    ARTICLE

    Automated Machine Learning Enabled Cybersecurity Threat Detection in Internet of Things Environment

    Fadwa Alrowais1, Sami Althahabi2, Saud S. Alotaibi3, Abdullah Mohamed4, Manar Ahmed Hamza5,*, Radwa Marzouk6

    Computer Systems Science and Engineering, Vol.45, No.1, pp. 687-700, 2023, DOI:10.32604/csse.2023.030188

    Abstract Recently, Internet of Things (IoT) devices produces massive quantity of data from distinct sources that get transmitted over public networks. Cybersecurity becomes a challenging issue in the IoT environment where the existence of cyber threats needs to be resolved. The development of automated tools for cyber threat detection and classification using machine learning (ML) and artificial intelligence (AI) tools become essential to accomplish security in the IoT environment. It is needed to minimize security issues related to IoT gadgets effectively. Therefore, this article introduces a new Mayfly optimization (MFO) with regularized extreme learning machine (RELM) model, named MFO-RELM for Cybersecurity… More >

  • Open Access

    ARTICLE

    Artificial Intelligence Based Threat Detection in Industrial Internet of Things Environment

    Fahad F. Alruwaili*

    CMC-Computers, Materials & Continua, Vol.73, No.3, pp. 5809-5824, 2022, DOI:10.32604/cmc.2022.031613

    Abstract Internet of Things (IoT) is one of the hottest research topics in recent years, thanks to its dynamic working mechanism that integrates physical and digital world into a single system. IoT technology, applied in industries, is termed as Industrial IoT (IIoT). IIoT has been found to be highly susceptible to attacks from adversaries, based on the difficulties observed in IIoT and its increased dependency upon internet and communication network. Intentional or accidental attacks on these approaches result in catastrophic effects like power outage, denial of vital health services, disruption to civil service, etc., Thus, there is a need exists to… More >

  • Open Access

    ARTICLE

    Adaptive Polling Rate for SNMP for Detecting Elusive DDOS

    Yichiet Aun*, Yen-Min Jasmina Khaw, Ming-Lee Gan, Vasaki Ponnusamy

    Journal of Cyber Security, Vol.4, No.1, pp. 17-28, 2022, DOI:10.32604/jcs.2022.027524

    Abstract Resilient network infrastructure is pivotal for business entities that are growing reliance on the Internet. Distributed Denial-of-Service (DDOS) is a common network threat that collectively overwhelms and exhausts network resources using coordinated botnets to interrupt access to network services, devices, and resources. IDS is typically deployed to detect DDOS based on Snort rules. Although being fairly accurate, IDS operates on a compute-intensive packet inspection technique and lacks rapid DDOS detection. Meanwhile, SNMP is a comparably lightweight countermeasure for fast detection. However, this SNMP trigger is often circumvented if the DDOS burst rate is coordinated to flood the network smaller than… More >

  • Open Access

    ARTICLE

    Insider Threat Detection Based on NLP Word Embedding and Machine Learning

    Mohd Anul Haq1, Mohd Abdul Rahim Khan1,*, Mohammed Alshehri2

    Intelligent Automation & Soft Computing, Vol.33, No.1, pp. 619-635, 2022, DOI:10.32604/iasc.2022.021430

    Abstract The growth of edge computing, the Internet of Things (IoT), and cloud computing have been accompanied by new security issues evolving in the information security infrastructure. Recent studies suggest that the cost of insider attacks is higher than the external threats, making it an essential aspect of information security for organizations. Efficient insider threat detection requires state-of-the-art Artificial Intelligence models and utility. Although significant have been made to detect insider threats for more than a decade, there are many limitations, including a lack of real data, low accuracy, and a relatively low false alarm, which are major concerns needing further… More >

Displaying 1-10 on page 1 of 11. Per Page