Science topic

Cyber Security - Science topic

Explore the latest questions and answers in Cyber Security, and find Cyber Security experts.
Questions related to Cyber Security
  • asked a question related to Cyber Security
Question
2 answers
Ensuring the safety and security of AI systems is a critical concern as these technologies become more integrated into essential infrastructure and decision-making processes. AI systems are vulnerable to various threats, including adversarial attacks, data poisoning, and model inversion attacks. These threats can compromise the integrity, confidentiality, and availability of AI systems, leading to potentially severe consequences.
Relevant answer
Answer
Ensuring the safety and security of AI systems is a broad topic. Could you clarify what aspects you're most interested in? For example:
  • Technical safeguards (e.g., robustness, adversarial resilience, explainability, bias reduction)
  • Regulatory and legal measures (e.g., compliance frameworks, government policies, liability)
  • Ethical considerations (e.g., transparency, fairness, human oversight)
  • Security against cyber threats (e.g., hacking, data poisoning, model theft)
  • Applications in specific industries (e.g., healthcare, finance, energy, defense) Vijay Bhalani
  • asked a question related to Cyber Security
Question
2 answers
Should Big Data Analytics be used more for personalising services or improving cybersecurity systems?
Currently, it is assumed that Big Data Analytics is a key tool for both personalising services and strengthening cybersecurity. The dilemma is which of these areas to invest more resources in and what the consequences of these decisions may be.
Companies and institutions face the challenge of choosing a strategy for using big data analysis. Personalisation allows for the creation of more attractive products and services, which leads to an increase in sales and customer satisfaction. On the other hand, investments in cybersecurity are crucial in the face of the growing number of cyberattacks and threats to users' privacy. The challenge is to find a balance between the benefits of better personalisation and the need to ensure data protection. In a world of growing digital threats, organisations must decide whether to invest more in protection against cyberattacks or rather in the development of tools to better tailor products to customer expectations.
In view of this, personalising services through Big Data brings greater business benefits than using it in the area of cybersecurity. Big Data should be used primarily to improve cybersecurity, as this is a fundamental prerequisite for the development of the digital economy. Therefore, the optimal approach requires the simultaneous development of both areas, but with a priority depending on the specifics of the industry.
The issue of the role of information, information security, including business information transferred via social media, and the application of Industry 4.0/5.0 technologies to improve systems for the transfer and processing of data and information in social media is described in the following articles:
THE QUESTION OF THE SECURITY OF FACILITATING, COLLECTING AND PROCESSING INFORMATION IN DATA BASES OF SOCIAL NETWORKING
APPLICATION OF DATA BASE SYSTEMS BIG DATA AND BUSINESS INTELLIGENCE SOFTWARE IN INTEGRATED RISK MANAGEMENT IN ORGANISATION
The role of Big Data and Data Science in the context of information security and cybersecurity
Cybersecurity of Business Intelligence Analytics Based on the Processing of Large Sets of Information with the Use of Sentiment Analysis and Big Data
And what is your opinion on this topic?
What is your opinion on this matter?
Please answer,
I invite everyone to the discussion,
Thank you very much,
Best wishes,
I invite you to scientific cooperation,
Dariusz Prokopowicz
Relevant answer
Answer
Analytics have long been used for commercial purposes, where the return on investment is easier to see and justify. Now the ISF is urging business to use the same concepts to secure its networks. “Few organizations currently recognize the benefits for information security, yet many are already using data analytics to support their core business,” says Michael de Crespigny, CEO at ISF. “With the speed and complexity of the threat landscape constantly evolving and the prevalence of combined threats, organizations need to start moving away from being retrospective and reactive to being proactive and preventative.”
The digital age is awash in data. The amount of information organizations collect is growing exponentially, creating a vast data repository with immense potential. This data goldmine holds the key to not only understanding customers but also fortifying security.
Regards,
Shafagat
  • asked a question related to Cyber Security
Question
5 answers
To what extent does the increasing importance of digital technologies, including artificial intelligence, bring new risks such as cybercrime, disinformation and manipulation of public opinion? How should the development of digital technology applications, including artificial intelligence, be managed in order to significantly reduce the scale of misinformation on online social media and other threats and risks arising from this development?
The results of many studies confirm the thesis that the modern world, dominated by digital technologies, brings not only progress and facilitation, but also new, unprecedented threats. Cybercrime, disinformation and public opinion manipulation are problems that affect an increasing number of people and institutions, undermining trust in technology and weakening democratic processes. Cybercrime, including hacking, data theft and online fraud, poses a serious threat to the security of both individuals and organisations. Disinformation, the deliberate spread of false information, aims to mislead the public and achieve specific goals. The manipulation of public opinion, often using disinformation and other psychological techniques, is used to influence people's attitudes and behaviour. A successful solution to these problems requires a comprehensive approach, including strengthening cybersecurity, combating disinformation, educating people on the safe use of digital technologies, including artificial intelligence technologies, and international cooperation. Research plays an important role in solving these problems by providing the knowledge and analysis necessary to develop effective strategies. In recent years, the importance of digital technologies, including artificial intelligence and other Industry 4.0/5.0 technologies, has increased, with both positive aspects, development opportunities and negative effects, threats and new risks. The development of artificial intelligence applications also brings new risks, such as cybercrime, disinformation and manipulation of public opinion. This raises the following question: How should the development of digital applications, including artificial intelligence, be managed in order to significantly reduce the generation of disinformation on online social media and limit the scale of other threats and risks arising from this development?
I have described the key issues of opportunities and threats to the development of artificial intelligence technology in my article below:
OPPORTUNITIES AND THREATS TO THE DEVELOPMENT OF ARTIFICIAL INTELLIGENCE APPLICATIONS AND THE NEED FOR NORMATIVE REGULATION OF THIS DEVELOPMENT
And what is your opinion on this topic?
What do you think about it?
Please reply,
I invite everyone to the discussion,
Thank you very much,
Best regards,
I invite you to scientific cooperation,
Dariusz Prokopowicz
Relevant answer
Answer
Dear Prof. Prokopowicz!
You spotted a key factor in digital transformation: to what extent are criminal agents willing to exploit the evolving gaps within the ecosystems of IT-based critical infrastructures. One of the determinant factors is the use of the darkweb in;
"Digital Adoption, Cyber Risks and Value Destruction in Organisations" -
Laghari, A.A., Li, H., Khan, A.A. et al. Internet of Things (IoT) applications security trends and challenges. Discov Internet Things 4, 36 (2024). https://doi.org/10.1007/s43926-024-00090-5, Open access:
Sincerely, Bulcsu Szekely
  • asked a question related to Cyber Security
Question
5 answers
Does the increased importance of digital technologies in recent years, including the development of artificial intelligence applications, carry the risk of an increase in the scale of cybercrime, such as data theft, hacking attacks and disinformation? How can these serious problems be counteracted?
Despite the many benefits, digital technologies, including artificial intelligence technologies, carry the risk of cybercrime, which is a global challenge. Cybercrime, including data theft, hacking and disinformation, threatens individuals and organisations, undermining trust in technology and generating financial losses. Data theft is unauthorised access to confidential information. Hackers, often organised crime groups, aim to take control of computer systems. Disinformation, spread through social media, serves to manipulate public opinion. Cybercrime, due to its cross-border nature, requires international cooperation in prosecuting perpetrators and harmonising regulations. Effective counteraction to cybercrime requires strengthening cybersecurity, international cooperation and education in the safe use of digital technologies. Research plays an important role in solving the problem of cybercrime by helping to understand the motivations of cybercriminals and develop effective defence strategies.
I have described the key issues of the opportunities and threats to the development of artificial intelligence technologies in my article below:
OPPORTUNITIES AND THREATS TO THE DEVELOPMENT OF ARTIFICIAL INTELLIGENCE APPLICATIONS AND THE NEED FOR NORMATIVE REGULATION OF THIS DEVELOPMENT
And what do you think about it?
What is your opinion on this issue?
Please reply,
I invite everyone to the discussion,
Thank you very much,
Best wishes,
I invite you to scientific cooperation,
Dariusz Prokopowicz
  • asked a question related to Cyber Security
Question
1 answer
Cyber security incident response refers to the process of responding to and managing a cyber security incident, such as a data breach, malware outbreak, or denial-of-service (DoS) attack. The goal of incident response is to quickly and effectively contain and mitigate the incident, minimize damage, and restore normal operations.
*Incident Response Phases:*
1. *Preparation*: Develop an incident response plan, establish an incident response team, and conduct regular training and exercises.
2. *Detection*: Identify and detect potential security incidents through monitoring, logging, and alerting.
3. *Containment*: Take immediate action to contain the incident and prevent further damage.
4. *Eradication*: Remove the root cause of the incident and restore systems to a known good state.
5. *Recovery*: Restore normal operations and ensure that systems are functioning as expected.
6. *Post-Incident Activities*: Conduct a post-incident review, identify lessons learned, and implement changes to prevent similar incidents in the future.
*Key Incident Response Activities:*
1. *Incident Classification*: Determine the type and severity of the incident.
2. *Incident Reporting*: Notify relevant stakeholders, including management, customers, and regulatory bodies.
3. *Forensic Analysis*: Collect and analyze evidence to determine the root cause of the incident.
4. *Communication*: Coordinate with stakeholders, including law enforcement, vendors, and customers.
5. *Incident Documentation*: Maintain detailed records of the incident, including timelines, actions taken, and lessons learned.
*Incident Response Team Roles:*
1. *Incident Response Manager*: Oversees the incident response process and coordinates the response effort.
2. *Security Analyst*: Conducts forensic analysis and provides technical expertise.
3. *Communications Specialist*: Handles communication with stakeholders and the media.
4. *Technical Specialist*: Provides technical support and assistance with containment and eradication efforts.
*Best Practices:*
1. *Develop a Comprehensive Incident Response Plan*: Establish a plan that outlines roles, responsibilities, and procedures.
2. *Conduct Regular Training and Exercises*: Ensure that the incident response team is prepared and trained to respond to incidents.
3. *Implement Incident Response Tools and Technologies*: Utilize tools and technologies, such as incident response platforms and threat intelligence feeds, to support incident response efforts.
4. *Continuously Monitor and Improve*: Regularly review and update the incident response plan and procedures to ensure they remain effective and relevant.
Relevant answer
Answer
Thank you for this detailed breakdown of cybersecurity incident response, Friday. It’s fascinating how each phase contributes to minimizing damage and ensuring recovery.
One aspect that stands out is the increasing role of Explainable AI (XAI) in enhancing these processes, particularly during the detection and forensic analysis phases. XAI helps security teams understand why specific activities are flagged as potential threats, providing greater transparency and trust in automated systems.
I came across this research that delves into how XAI can improve endpoint security by making threat detection more interpretable and effective:
It’s exciting to see how AI innovations continue to complement traditional incident response strategies. What are your thoughts on the potential risks of over-relying on AI for detection?
  • asked a question related to Cyber Security
Question
2 answers
Automated cyber threat attribution is critical for identifying the sources of sophisticated cyberattacks, such as Advanced Persistent Threats (APTs). However, existing systems face challenges, including incomplete data integration, limitations in leveraging behavioral patterns, and inaccuracies in distinguishing between similar attack vectors. This question aims to explore the current capabilities, identify gaps, and discuss how emerging technologies, such as AI and advanced graph-based approaches, can enhance attribution accuracy. Insights gained could help guide future research and development in this critical domain.
Relevant answer
Answer
Automated cyber threat attribution is evolving, but gaps exist in standardization, data quality, and evolving threats. Emerging AI, ML, and quantum computing can improve accuracy Ameh , F(2025)
  • asked a question related to Cyber Security
Question
3 answers
Cyber security
Relevant answer
Answer
Banks develop and implement incident response plans (IRPs) through a structured approach that incorporates preparation, detection, response, recovery, and continuous improvement to mitigate cyber threats and operational disruptions effectively. These plans are tailored to the unique needs of financial institutions, focusing on protecting sensitive customer data, maintaining regulatory compliance, and ensuring the continuity of critical banking services.
The process begins with preparation, where banks identify potential threats, vulnerabilities, and risks specific to their operations. This includes conducting risk assessments and categorizing assets based on their criticality. Banks often adopt frameworks such as the National Institute of Standards and Technology (NIST) Cybersecurity Framework to structure their IRPs. They establish incident response teams (IRTs) composed of IT, legal, compliance, and communications personnel trained to address various scenarios, such as phishing attacks, ransomware, or insider threats. For example, JP Morgan Chase invests heavily in training and equipping their cybersecurity teams to handle emerging threats effectively.
Detection and analysis are crucial in identifying incidents early. Banks deploy sophisticated monitoring tools such as Security Information and Event Management (SIEM) systems to detect anomalies or potential breaches in real time. For instance, Citibank uses advanced analytics and AI-driven tools to analyze patterns and quickly identify malicious activities, such as unauthorized access or data exfiltration.
During the response phase, the IRT executes predefined protocols to contain and mitigate the incident. This may include isolating affected systems, notifying stakeholders, and engaging external forensic experts if necessary. A notable example is the response of the Bank of Bangladesh after a cyber heist involving SWIFT systems; despite the breach, swift containment measures prevented the full extent of the intended theft.
Recovery focuses on restoring affected systems and services to full functionality. Banks prioritize secure and validated backups to ensure data integrity during restoration. Wells Fargo, for example, conducts regular backup tests to ensure rapid recovery in case of incidents, such as ransomware attacks.
Finally, banks emphasize post-incident review and improvement. They analyze the incident to identify weaknesses in their response, refine their IRPs, and implement lessons learned. For example, after the Capital One breach in 2019, the bank not only enhanced its monitoring systems but also introduced stricter access controls and improved its employee training programs to prevent future incidents. i hope i helped.
  • asked a question related to Cyber Security
Question
3 answers
Cyber security
Relevant answer
Answer
The most effective way to prevent a ransomware attack on a company's network involves implementing a multi-layered cybersecurity approach that combines technology, employee training, and robust incident response planning. A strong first line of defense is ensuring all systems, software, and firmware are up-to-date with the latest patches to eliminate known vulnerabilities. Companies should employ advanced security tools, such as endpoint detection and response (EDR) solutions, firewalls, and intrusion detection systems, to monitor for and block malicious activity. For example, implementing behavior-based detection systems can identify suspicious file encryption attempts indicative of ransomware attacks. Regular employee training is critical, as many ransomware attacks begin with phishing emails. Employees should know how to recognize and avoid clicking on suspicious links or downloading unsolicited attachments.
In the event of a ransomware attack, isolating the affected systems immediately can help contain the spread of the malware. For example, disconnecting the infected machine from the network prevents the ransomware from encrypting additional files across the organization. Companies should have a well-documented incident response plan in place, which includes engaging cybersecurity professionals to assess the situation and attempt to recover data without paying the ransom. Backups play a vital role in recovery; having securely stored, offline backups of critical data allows organizations to restore operations without succumbing to the attacker’s demands. Real-world examples, such as the successful recovery efforts of companies that prioritized backups, highlight the importance of preparation and resilience in mitigating the impact of ransomware.
  • asked a question related to Cyber Security
Question
1 answer
In today’s rapidly evolving threat landscape, cyber risks are characterized by four critical dimensions: Velocity, Volume, Variety, and Visibility. These “4 Vs” present unique challenges, requiring organizations to adopt continuous assessment strategies that go beyond traditional, static risk evaluations.
This discussion seeks to explore how organizations can effectively implement continuous cyber risk assessment methodologies to address the dynamic nature of cyber risks while ensuring alignment with strategic business objectives.
Key questions include:
- What strategies and frameworks have proven effective in managing the 4 Vs of cyber risks?
- How can organizations enhance real-time risk visibility, prioritization and adaptability?
- What role do people, processes, and technology play in creating a robust approach to continuous cyber risk assessment?
- We invite researchers, practitioners, and cybersecurity enthusiasts to share insights, case studies, and innovative approaches to this pressing topic. Let’s collectively explore how continuous assessment can enable organizations to stay resilient in the face of ever-changing cyber threats.
Relevant answer
Answer
The 4 Vs of cyber risks refer to Volatility, Visibility, Vulnerability, and Value. Managing these risks effectively requires a combination of strategies and frameworks that address each of these aspects. Here are some effective strategies and frameworks for managing the 4 Vs of cyber risks:
1. Risk Management Frameworks: Organizations can adopt risk management frameworks such as NIST Cybersecurity Framework (CSF), ISO/IEC 27001, or COBIT to provide a structured approach to managing cyber risks. These frameworks offer guidelines and best practices for identifying, assessing, and mitigating risks.
2. Continuous Monitoring: Implementing continuous monitoring solutions can help organizations enhance real-time risk visibility. This involves monitoring network traffic, system logs, and other relevant data to detect potential security breaches or anomalies.
3. Threat Intelligence: Organizations can leverage threat intelligence feeds to stay informed about the latest threats and vulnerabilities. This information can be used to update security controls and improve incident response capabilities.
4. Vulnerability Management: Regularly scanning systems and networks for vulnerabilities, and promptly addressing identified vulnerabilities, can help reduce the attack surface and minimize the impact of potential breaches.
5. Security Automation: Automating repetitive tasks such as log analysis, threat detection, and incident response can help organizations improve their adaptability and responsiveness to cyber threats.
6. Security Governance: Establishing a strong security governance framework can help ensure that security policies, procedures, and standards are effectively implemented and maintained across the organization.
7. Employee Education and Awareness: Educating and training employees on cybersecurity best practices can help prevent human-error-induced breaches. Regularly conducting security awareness training can foster a culture of security within the organization.
8. Collaboration and Communication: Encouraging collaboration and communication between different departments, such as IT, security, and business units, can help improve risk visibility and facilitate a more comprehensive understanding of cyber risks.
9. Technology Integration: Implementing a holistic cybersecurity solution that integrates various security tools and technologies can help organizations streamline their security operations and improve their overall cybersecurity posture.
People, processes, and technology all play crucial roles in creating a robust approach to continuous cyber risk assessment. Here's how each component contributes:
1. People: Skilled and knowledgeable security professionals are essential for developing and implementing effective cybersecurity strategies. They should stay updated with the latest threats, vulnerabilities, and best practices, and be able to adapt quickly to evolving cyber threats.
2. Processes: Well-defined security processes and procedures help ensure that cybersecurity measures are consistently applied across the organization. This includes incident response plans, vulnerability management processes, and regular security audits.
3. Technology: Advanced cybersecurity technologies, such as intrusion detection systems, security information and event management (SIEM) solutions, and encryption, can help organizations detect, prevent, and respond to cyber threats more effectively.
By combining these elements, organizations can create a robust approach to continuous cyber risk assessment that enhances real-time risk visibility, prioritization, and adaptability.
  • asked a question related to Cyber Security
Question
2 answers
Cyber security question
Relevant answer
Answer
A Linux system's permission and access control system is built on three primary permission categories: read (r), write (w), and execute (x), applied to three user classes: owner, group, and others. Each file or directory has these permissions managed via the chmod and chown commands. In my experience, while setting up secure environments for IT projects, I assigned minimal permissions to files to prevent unauthorized access, ensuring only specific users could modify or execute critical scripts. Linux also supports Access Control Lists (ACLs) for fine-grained permission control, which I’ve utilized to define custom rules for specific user needs in collaborative environments.
  • asked a question related to Cyber Security
Question
1 answer
Dear Researchers, Professors, and Security Policy Makers,
We are pleased to announce the official release of the following three books published by IGI Global. This journey has been one of dedication, exploration, and collaboration. I am proud to have authored and edited these three books alongside my eldest daughter Neha Chaubey, MSc from Imperial College, London, UK to see these works come to fruition.
Our book is honored to have a foreword by Dr. Akshai Aggarwal, Professor Emeritus, University of Windsor, Canada, and Ex Vice Chancellor, Gujarat Technological University, Ahmedabad, India. Read his insightful foreword here
and heartfelt gratitude to my Ph.D. guide, Guru Professor Dr. Savita Gandhi, Ex-Professor and Head of Computer Science, Rollawala Computer Centre, Gujarat University, Ahmedabad, India and currently Dean of Computer Science at GLS University, Ahmedabad, India https://www.igi-global.com/pdf.aspx?tid=360359&ptid=342482&ctid=15&t=Acknowledgment&isxn=9798369359617
These groundbreaking resources are now available:
1. Book Title: "Advancing Cyber Security Through Quantum Cryptography," Editors: Nirbhay S. Chaubey, Ganpat University, Gujarat, India Neha Chaubey, Imperial College, London, UK
2. Book Title: " Harnessing Quantum Cryptography for Next-Generation Security Solutions" Editors: Nirbhay S. Chaubey, Ganpat University, Gujarat, India Neha Chaubey, Imperial College, London, UK
3. Book Title: " Advanced Cyber Security Techniques for Data, Blockchain, IoT, and Network Protection" Editors: Nirbhay S. Chaubey, Ganpat University, Gujarat, India Neha Chaubey, Imperial College, London, UK
These books focus on advancing research in critical areas such as Quantum Computing, Quantum Cryptography, Cyber Security, Blockchain, IoT, and Network Protection. We highly recommend them as essential resources for academics, Ph.D. research scholars, postgraduate and undergraduate students, cyber security professionals, practitioners, and policymakers. They provide the knowledge necessary to protect the digital frontier and ensure the safety and security of valuable assets. Explore these valuable resources to enhance your expertise in today's rapidly evolving quantum technology and cybersecurity fields. We would love to hear your thoughts, or you may even recommend them to others who might find them beneficial. Your support and feedback mean the world to the book Editors. Thank you to everyone who has been part of this incredible journey, your encouragement and expertise have made this possible !
Relevant answer
Answer
Great
  • asked a question related to Cyber Security
Question
2 answers
Dear Researchers,
We are delighted to share the official release of our cpublished by IGI Global. This groundbreaking resource is now available!
Book Title : "Advancing Cyber Security Through Quantum Cryptography,"
Editors: Nirbhay S. Chaubey, Ganpat University, Gujarat, India
Neha N. Chaubey, Imperial College, London, United Kingdom
Given its focus on advancing research in critical areas, we highly recommend this book as an essential resource for : Faculty Members, Ph.D. Research Scholars, Postgraduate (PG) and Undergraduate (UG) Students, and Professionals in Quantum Computing, IoT, and Cybersecurity.
Explore this valuable resource and elevate your expertise in today’s rapidly evolving fields of quantum technology and cybersecurity!
Relevant answer
Answer
Exploring on most sensible Medical data privacy and protection using advanced Cryptographic secured protocols through Quantum cryptography
  • asked a question related to Cyber Security
Question
6 answers
literature review
Relevant answer
  • asked a question related to Cyber Security
Question
2 answers
[CFP]2024 2nd International Conference on Information Education and Artificial Intelligence (ICIEAI 2024) - December
The conference will focus on information-based education, artificial intelligence and other research fields, and invite experts and scholars to introduce research on how artificial intelligence in education can help society meet its needs of providing inclusive and fair high-quality education and promoting lifelong learning for all. The conference will focus on how AI shapes and can shape education in all walks of life, how to advance the science and engineering of AI-assisted interactive learning systems, and how to promote widespread adoption. Discuss how novel research ideas can meet practical needs to build an effective ecosystem of AI-assisted human technologies that support learning. This conference will provide an authoritative international exchange platform for researchers in related fields, promote good academic exchanges among scholars in related fields, and promote the development and application of theories and technologies in this field in universities and enterprises. Participants establish business or research contacts and find global partners for future careers.
Conference Link:
Topics of interest include, but are not limited to:
◕Information Education
○ Educational Science
○ Internet + Education
○ Distance Education
○ Smart education
○ Active learning
○ learning model
......
◕Artificial Intelligence
○ Artificial Intelligence Technology and Application
○ AI and Education
○ Educational Data Mining
○ Machine Perception and Virtual Reality
○ cognitive science
......
Important dates:
Full Paper Submission Date: October 30, 2024
Registration Deadline: December 9, 2024
Conference Dates: December 20-22, 2024
Submission Link:
Relevant answer
Answer
Very interesting topic to explored.
  • asked a question related to Cyber Security
Question
12 answers
Please explain the modern methods used now in the field of cyber security?
  • asked a question related to Cyber Security
Question
3 answers
The Internet of Vehicle IoV sensors generate very large amount of data that transmitted via Wireless WAN Networks and processed by cloud servers. The Quality of Service of very large volume of data sent to Cloud Servers, is often constrained by traffic congestions and delays.
Relevant answer
  • asked a question related to Cyber Security
Question
3 answers
In Cyber Security one of the Challenging Issue Advanced Persistent Threats , What are methods used to against the Advanced Persistent Threats
  • asked a question related to Cyber Security
Question
10 answers
Could the use of generative artificial intelligence technology to detect cybercrime attacks carried out using ransomware viruses significantly increase the level of cyber security in many companies, enterprises, financial and public institutions?
How can systems for managing the risk of cybercrime and/or loss of sensitive data archived in internal databases be improved through the use of generative artificial intelligence technology?
In a situation where companies, enterprises, financial and public institutions have a built in cybercrime risk management system, including email anti-spam applications, anti-virus systems, complex login tools, backap systems for data contained on hard drives, firewalls, cyber threat early warning systems, etc., then most cybercrime attacks targeting these business entities prove to be ineffective, and those that are effective cause very limited problems, financial losses, etc. However, there are still many business entities, especially companies and SMEs, that do not have complex, high-tech, integrated systems built to manage the risk of cybercrime and/or loss of sensitive data stored in databases. In recent years, one of the most serious cybercrime problems causing serious financial losses in some companies, enterprises, public institutions include cyberattacks used by cybercriminals with ransomware-type viruses. A successful attack carried out using ransomware viruses results in infecting a computer, blocking users, company employees from accessing the company's internal systems, stealing or blocking access to data collected in the company's databases, information stored on hard drives, etc., with a simultaneous demand to pay a ransom to remove the imposed blockades. In Poland, of the companies attacked with ransomware viruses, as many as 77 percent agree to pay the ransom. So security systems are still too poorly organized in many companies and institutions. In many business entities, systems for managing the risk of cybercrime and/or loss of sensitive data archived in internal databases are still not professionally built. Cybercrime risk management in many companies and enterprises apparently works poorly or not at all. Since generative artificial intelligence technology is being applied in many areas of cyber-security, so the question arises, could the application of this technology to detect cyber-crime attacks carried out with ransomware-type viruses significantly increase the level of cyber-security in many companies, enterprises, financial and public institutions?
I am conducting research in the problems of analyzing cybercriminal attacks conducted using ransomware viruses and in improving cyber security systems. I have included the conclusions of my research in the following articles:
Analysis of the security of information systems protection in the con-text of the global cyberatomy ransomware conducted on June 2, 2017
Development of malware ransomware as a new dimension of cybercrime taking control of IT enterprise and banking systems
Determinants of the development of cyber-attacks on IT systems of companies and individual clients in financial institutions
The Impact of the COVID-19 Pandemic on the Growing Importance of Cybersecurity of Data Transfer on the Internet
Cybersecurity of Business Intelligence Analytics Based on the Processing of Large Sets of Information with the Use of Sentiment Analysis and Big Data
THE QUESTION OF THE SECURITY OF FACILITATING, COLLECTING AND PROCESSING INFORMATION IN DATA BASES OF SOCIAL NETWORKING
I invite you to get acquainted with the issues described in the above-mentioned publications and to scientific cooperation in these issues.
In view of the above, I address the following question to the esteemed community of scientists and researchers:
How can cybercrime risk management systems and/or loss of sensitive data archived in internal databases be improved through the application of generative artificial intelligence technology?
Could the application of generative artificial intelligence technology to detect cyberattacks carried out using ransomware viruses significantly increase the level of cyber security in many companies, enterprises, financial and public institutions?
Can generative artificial intelligence technology help detect cybercrime attacks carried out using ransomware viruses?
What do you think about this topic?
What is your opinion on this issue?
Please answer,
I invite everyone to join the discussion,
Thank you very much,
Best regards,
Dariusz Prokopowicz
The above text is entirely my own work written by me on the basis of my research.
In writing this text, I did not use other sources or automatic text generation systems.
Copyright by Dariusz Prokopowicz
Relevant answer
Answer
Generative Artificial Intelligence is a new field for me, but I have already formed an opinion that is based on reading the discussion thread question and the six responses. In my view, the "bug" in GAI is rooted, first, in the way GAI works like a "motion detector," by which I mean that its premise is that normal behavior is systematic or can be systematized. The assumption seems to be that everything should be operating like robots and anybody who steps out of line is held to be suspected of malfeasance. Second, the attackers have sophisticated means by which to mimic the normalized and systematized behavior perfectly and thereby conduct a peaceful invasion, undetected. This impression is admittedly skimming the surface of the discussion thread question; however, it just simplifies the gist of the previous answers to the discussion question.
Prior to this GAI issue in the context of detecting cybercrime attacks, I have typically encountered Generative Artificial Intelligence as a big problem in the college classroom. Students have begun to plagiarize by using prefabricated compositions and term papers available on the Internet. College instructors are strategizing to turn the tide by brain-storming and determining ways to train themselves and their students to use GAI skillfully and honestly.
The concept of compatibility may hold one of the keys to de-demonizing Generative Artificial Intelligence. Perhaps GAI will be more adaptable and useful in some contexts than in others. Fortunately, my direct experiences as a recipient of the benefits of GAI are very positive. For one thing, GAI saves a great deal of time by weeding out the spam in my email accounts. However, as the above answers indicate, there is no 100% guarantee that cybercriminals are not going to devise new ways to trick email recipients into falling into a skillfully camouflaged trap that will worsen exponentially.
  • asked a question related to Cyber Security
Question
2 answers
Hello Researchers and all,
Are you interested in Digital Twin, Cyber Attack and Dynamic Bayesian Network. Do you want to know what can happen to a digital twin based Industrial organization if a Malware and DDoS attack occur? What could be its impact on dynamic situation? If your answer is yes, Here I am sharing with you one of my paper link named, " Analyzing the impact of Cyber Attack on the performance of Digital Twin Based Industrial Organizations" which is got published in Journal of Industrial Information and Integration (Elsevier, Q1, IF = 15.7). You will get a good idea about:
  • Digital Twin,
  • Cyber attack propagation,
  • Markov chain and
  • Dynamic Bayesian Network
Not only this, We also discussed different prevention mechanism and resilience mechanism to keep your digital twin mostly functional under Malware and DDoS Attack. If you want to work further on this topic with different cyber attack and prevention mechanism, you will get an idea from this paper how to do this.
Here is the link of the paper:
From this link, you will get a 50 days' free access to the article. Anyone clicking on this link before August 03, 2024 will be taken directly to the final version of this fantastic article on ScienceDirect, which you are welcome to read or download. No sign up, registration or fees are required.
You are welcome to read, download and cite this article and flourish your research skill on cyber attack, Digital twin and Dynamic Bayesian Network.
Relevant answer
Answer
Please Check my last publication about it:
  • asked a question related to Cyber Security
Question
4 answers
International Conference on Engineering, Science, Technology, and Innovation (IESTI 2024)
Date: 19-09-2024
Location: Online
Submission Deadline: 15-07-2024**** Extended to 1-8-2024
The Organizing Committee of the International Conference on Engineering, Science, Technology, and Innovation (IESTI 2024) is pleased to invite researchers, practitioners, and professionals to submit papers for presentation and publication at the IESTI conference. This prestigious event aims to bring together leading scholars, researchers, and industry experts to exchange and share their experiences and research results on all aspects of Engineering, Science, Technology, and Innovation.
Topics of Interest
Topics of interest for submission include, but are not limited to:
  • Engineering:
    • Mechanical Engineering
    • Electrical and Electronics Engineering
    • Civil Engineering
    • Chemical Engineering
    • Aerospace Engineering
    • Materials Science and Engineering
    • Computer Science and Engineering
  • Science:
    • Physical Sciences
    • Life Sciences
    • Environmental Sciences
    • Earth Sciences
    • Chemical Sciences
    • Artificial Intelligence
  • Technology:
    • Information Technology
    • Communications Technology
    • Nanotechnology
    • Biotechnology
  • Innovation:
    • Technological Innovation
    • Innovation Management
    • Entrepreneurship
    • Sustainable Development
    • Policy and Innovation
Submission Guidelines
Authors are invited to submit original, unpublished research papers that are not currently under review elsewhere. All submissions will be peer-reviewed and evaluated based on originality, technical and research content, correctness, relevance to the conference, contributions, and readability.
Paper Submission Process:
1. Format: All papers must be formatted according to the conference template available on the conference website.
2. Length: Full papers should be between 6-10 pages, including all figures, tables, and references.
3. Submission Link: Submit your papers through the online submission system available on the conference website.
4. Review Process: Each paper will undergo a blind peer review process.
5. Notification: Authors will be notified of the review results by 15-08-2024.
6. Camera-Ready Submission: Final versions of accepted papers must be submitted by 31-08-2024.
Important Dates
  • Paper Submission Deadline: 15-07-2024 **** Extended to 1-8-2024
  • Notification of Acceptance: 15-08-2024
  • Camera-Ready Paper Submission: 31-08-2024
  • Early Bird Registration Deadline: 20-08-2024
  • Conference Dates: 19-09-2024
Conference Proceedings
All accepted and presented papers will be published in the journals listed on the following website:
Special Sessions and Workshops
  • IESTI 2024 will also feature special sessions and workshops focusing on current trends and emerging topics in Engineering, Science, Technology, and Innovation. Proposals for special sessions and workshops can be submitted to editor@academicedgepub.co.uk, by 1-8-2024.
Contact Information
For any inquiries regarding paper submissions or the conference, please contact:
We look forward to your participation in IESTI 2024 and to a successful conference!
We would like to extend our invitation to invite you to join the editorial board of the:
- Journal of Probiotics and Bioactive Molecules Research (JPBMR)
Please send an email including your full name, affiliation, CV, and mention the selected journal to the following email address: editor@academicedgepub.co.uk
Sincerely,
IESTI 2024 Organizing Committee
Relevant answer
Answer
Looking forward to seeing this all progress
  • asked a question related to Cyber Security
Question
11 answers
Please provide information which area will be good for doing Ph.D research in cyber security. Thanks
Relevant answer
Answer
As machine learning technology and generative artificial intelligence are increasingly being used by cyber criminals to improve cybercrime techniques, create new more effective types of viruses, malware to take control of smartphones, laptops, computers, etc. individuals, companies, enterprises, financial and/or public institutions targeted by cybercrime attacks then a good topic for a doctoral dissertation in the field of cyber security is to explore the current and potential possibilities of applying the now rapidly developing technology of machine learning, deep learning using multi-layer artificial neural networks and generative artificial intelligence to detect cybercrime attacks, situations of attempts to infect IT equipment, smartphones, etc. with malware, ransomware viruses, phishing techniques used, fake emails sent out by cyber criminals containing computer viruses created using artificial intelligence technology.
Perhaps in formulating a good, interesting, up-to-date, future-oriented topic for a dissertation, it may also help to read my article, in which I described the key issues of opportunities and threats to the development of artificial intelligence technology:
OPPORTUNITIES AND THREATS TO THE DEVELOPMENT OF ARTIFICIAL INTELLIGENCE APPLICATIONS AND THE NEED FOR NORMATIVE REGULATION OF THIS DEVELOPMENT
I invite you to join me in scientific cooperation on this issue,
Regards,
Dariusz Prokopowicz
  • asked a question related to Cyber Security
Question
3 answers
To what extent has the scale of disinformation generated with the use of applications available on the Internet based on generative artificial intelligence technology increased?
To what extent has the scale of disinformation generated in online social media increased using applications based on generative artificial intelligence technology available on the Internet?
Many research institutions have included among the main types of threats and risks developing globally in 2023 the question of the increase in the scale of organized disinformation operating in online social media. The diagnosed increase in the scale of disinformation generated in online social media is related to the use of applications available on the Internet based on generative artificial intelligence technology. With the help of applications available on the Internet, it is possible without being a computer graphic designer and even without artistic skills to simply and easily create graphics, drawings, photos, images, videos, animations, etc., which can represent graphically professionally created “works” that can depict fictional events. Then, with the help of other applications equipped with generative artificial intelligence technology and advanced language models, i.e. with the help of intelligent chatbots, text can be created to describe specific “fictional events” depicted in the generated images. Accordingly, since the end of 2022, i.e. since the first such intelligent chatbot, i.e. the first versions of ChatGPT, were made available on the Internet, the number of memes, photos, comments, videos, posts, banners, etc. generated with the help of applications equipped with tools based on artificial intelligence technology has been growing rapidly, including the rapid increase in the scale of disinformation generated in this way. In order to limit the scale of the aforementioned disinformation developing in online media, on the one hand, technology companies running social media portals and other online information services are perfecting tools for identifying posts, entries, comments, banners, photos, videos, animations, etc. that contain specific, usually thematic types of disinformation. However, these solutions are not perfect, and the scales of disinformation operating in internecine social media are still high. On the other hand, specific institutions for combating disinformation are being established, NGOs and schools are conducting educational campaigns to make citizens aware of the high scale of disinformation developing on the Internet. In addition, proposed regulations such as the AIAct, which as a set of regulations on the proper use of tools equipped with artificial intelligence technology is expected to come into force in the next 2 years in the European Union may play an important role in reducing the scale of disinformation developing on the Internet.
I have described the key issues of opportunities and threats to the development of artificial intelligence technology in my article below:
OPPORTUNITIES AND THREATS TO THE DEVELOPMENT OF ARTIFICIAL INTELLIGENCE APPLICATIONS AND THE NEED FOR NORMATIVE REGULATION OF THIS DEVELOPMENT
In view of the above, I address the following question to the esteemed community of scientists and researchers:
To what extent has the scale of disinformation generated in online social media using applications based on generative artificial intelligence technology available on the Internet increased?
To what extent has the scale of disinformation generated using applications based on generative artificial intelligence technology available on the Internet increased?
What do you think about this topic?
What is your opinion on this issue?
Please answer,
I invite everyone to join the discussion,
Thank you very much,
Best regards,
Dariusz Prokopowicz
The above text is entirely my own work written by me on the basis of my research.
In writing this text, I did not use other sources or automatic text generation systems.
Copyright by Dariusz Prokopowicz
Relevant answer
Answer
The scale of disinformation generated using generative artificial intelligence (AI) technology has significantly increased due to the widespread availability and advanced capabilities of these applications. AI-driven tools, such as deepfake generators and text generation models, can produce highly realistic and persuasive content, making it easier to create and spread false information. This proliferation of disinformation is amplified by social media platforms, where such content can be disseminated rapidly and widely. The accessibility of these AI tools to the general public further exacerbates the issue, as individuals with limited technical expertise can now generate convincing fake news, videos, and images, leading to a greater volume of disinformation circulating online.
  • asked a question related to Cyber Security
Question
3 answers
what are the steps needed in carrying out restoration on a ship’s computer system after a cyber attack
Relevant answer
Answer
Restoring a ship’s computer system just like any other computer system after a cyber attack is crucial to ensure the vessel’s safe operation and for the sake of improving the security posture of the system so that it similar attacks and others are more protected against. My response to this question, can be found in the book co-authored with Eferebo Sylvanus However, here are simple steps to follow;
  1. Identify the Threats: Assess the nature and extent of the cyber attack. Identify which systems or components have been compromised. Understand the type of malware, virus, or unauthorized access that caused the disruption.
  2. Isolate and Quarantine:Isolate the affected systems from the network to prevent further spread of the attack. Quarantine infected devices or components to prevent them from affecting other parts of the system.
  3. Assess Vulnerabilities:Investigate how the attack occurred. Identify vulnerabilities that allowed the breach. Determine if any security patches or updates were missing.
  4. Risk Assessment:Evaluate the impact of the cyber attack on safety, personnel, cargo, and the environment. Conduct a risk assessment to understand the severity of the situation.
  5. Develop Protection Measures:Implement technical protection measures such as firewalls, intrusion detection systems, and antivirus software. Establish procedural protection measures, including access controls, user authentication, and security protocols.
  6. Contingency Plans:Develop contingency plans for future incidents. Define roles and responsibilities during a cyber attack. Ensure that crew members are aware of emergency procedures and know how to respond.
  7. Response and Recovery:Respond promptly to incidents. Isolate affected systems and restore backups. Recover data and configurations from secure backups. Verify the integrity of restored systems before reconnecting them to the network.
Remember that cyber security is essential for the maritime industry, protecting both IT (Information Technology) and OT (Operational Technology) systems. Following these steps will help you restore a ship’s computer system effectively.
  • asked a question related to Cyber Security
Question
5 answers
Dear colleagues,
I am pleased to inform you about the call for papers for the journal Risks.
As Guest Editor, I extend a warm invitation for you to submit a manuscript for consideration and potential publication in a special issue on "Economics of Cyber Security and Cyber Insurance."
The deadline for manuscript submission is November 30th, 2024.
For further details, please visit the website:
Please let me know if you and your colleagues are interested in submitting a manuscript for this special issue.
Feel free to share this call for papers widely!
I look forward to hearing you
Relevant answer
Answer
Kabwe Foster Mulenga absolutely, it's a constantly evolving topic. I would be thrilled if you could participate in the special issue with your contribution. Surely, it will be significant.
  • asked a question related to Cyber Security
Question
2 answers
Call for Quality Chapters
Book Title: Advancing Cyber Security Through Quantum Cryptography
(No Processing / Publication Charges)
Call for Chapters from the Researchers for the Scopus Indexed IGI Global Book
*************************************************************************** Abstract/Book Chapter Submission Link
For detailed manuscript formatting and submission guidelines at
***************************************************************************
Important dates:
· Chapter Proposal (1,000 to 2,000 words) Submission: April 14, 2024
· Notification of Acceptance Chapter Proposal: April 28, 2024
· Full Chapter (Minimum 7,000 words) Submission: June 16, 2024
· Review Results Returned: July 21, 2024
· Final Acceptance Notification: August 18, 2024
· Final Chapter Submission: August 25, 2024
***************************************************************************
Thank you!  We look forward to seeing all of the great submissions.
Editors:  Neha Chaubey, Imperial College, London, United Kingdom, nchaubey123@gmail.com
Nirbhay Chaubey, Ganpat University, India,  nirbhay@ieee.org
***************************************************************************
Relevant answer
Answer
Thank you Dr. Kamel Khediri
  • asked a question related to Cyber Security
Question
3 answers
How to reduce the risk of leakage of sensitive data of companies, enterprises and institutions that previously employees of these entities enter into ChatGPT?
How to reduce the risk of leakage of sensitive data of companies, enterprises and institutions, which previously employees of these entities enter into ChatGPT or other intelligent chatbots equipped with generative artificial intelligence technology in an attempt to facilitate their work?
Despite the training and updating of internal rules and regulations in many companies and enterprises regarding the proper use of intelligent chatbots, i.e., for example, the ChatGPT made available online by OpenAI and other similar intelligent applications that more technology companies are making available on the Internet, there are still situations where reckless employees enter sensitive data of the companies and enterprises where they are employed into these online tools. In such a situation, there is a high risk that the data and information entered into ChatGPT, Copilot or any other such chatbot may subsequently appear in a reply, an edited report, essay, article, etc. by this application on the smartphone, laptop, computer, etc. of another user of the said chatbot. In this way, another Internet user may accidentally or through a deliberate action of searching for specific data come into possession of particularly important, key, sensitive data for a business entity, public institution or financial institution, which may concern, for example, confidential strategic plans, i.e., information of great value to competitors or intelligence organizations of other countries. This kind of situation has already happened and occurred in some companies characterized by highly recognizable brands in specific markets for the sale of products or services. Such situations clearly indicate that it is necessary to improve internal procedures for data and information protection, improve issues of efficiency of data protection systems, early warning systems informing about the growing risk of loss of key company data, and improve systems for managing the risk of potential leakage of sensitive data and possible cybercriminal attack on internal company information systems. In addition, in parallel to improving the aforementioned systems that ensure a certain level of data and information security, internal regulations should be updated on an ongoing basis according to the scale of the risk, the development of new technologies and their implementation in the business entity, with regard to the issue of correct use by employees of chatbots available on the Internet. In parallel, training should be conducted, during which employees learn about both new opportunities and risks arising from the use of new applications and tools based on generative artificial intelligence technology made available on the Internet. Another solution to this problem may be to order the company to completely ban employees from using smart chatbots made available on the Internet. In such a situation, the company will be forced to create its own, operating as internal such applications and intelligent chatbots, which are not connected to the Internet and operate solely as integral modules of the company's internal information systems. This type of solution will probably involve the company incurring significant financial expenses as a result of creating its own such IT solutions. The costs can be significant and many small companies' financial barrier can be high. However, on the other hand, if the construction of internal IT systems equipped with their own intelligent chatbot solutions becomes an important element of competitive advantage over key direct competitors, the mentioned financial expenses will probably be considered in the category of financial resources allocated to investment and development projects that are important for the future of the company.
The key issues of opportunities and threats to the development of artificial intelligence technology are described in my article below:
OPPORTUNITIES AND THREATS TO THE DEVELOPMENT OF ARTIFICIAL INTELLIGENCE APPLICATIONS AND THE NEED FOR NORMATIVE REGULATION OF THIS DEVELOPMENT
In view of the above, I address the following question to the esteemed community of scientists and researchers:
How to reduce the risk of leakage of sensitive data of companies, enterprises and institutions, which employees of these entities previously input into ChatGPT or other intelligent chatbots equipped with generative artificial intelligence technology in an attempt to facilitate their work?
How do you mitigate the risk of leakage of sensitive data of companies, enterprises and institutions that previously employees of these entities enter into ChatGPT?
What do you think about this topic?
What is your opinion on this issue?
Please answer,
I invite everyone to join the discussion,
Thank you very much,
Best regards,
Dariusz Prokopowicz
The above text is entirely my own work written by me on the basis of my research.
In writing this text I did not use other sources or automatic text generation systems.
Copyright by Dariusz Prokopowicz
Relevant answer
Answer
What serious things can an LLM like ChatGPT be used for in work? From what I see, it is most often used by people who lack natural intelligence and use this tool to create shallow content. Especially in marketing and advertising. I'm probably not seeing everything, but the responses generated by ChatGPT themselves are so buggy and unreliable that I can't imagine anyone responsible using them for any serious purpose. Yes - the best solution seems to me to avoid using such tools in serious applications where the tool could have access to sensitive data, and to use it only as a successor to the "answering machine", or as a replacement for copywriters.
  • asked a question related to Cyber Security
Question
4 answers
Please inform me about universities who offer online Ph.D in Cyber Security area with little or minimum fee, as I want to pursue the study but due to financial problems facing difficulties. Your kind answers/suggestions will be much appreciated. Thanks.
Relevant answer
Answer
A Ph.D. in Cybersecurity is an advanced academic pursuit focused on research and innovation in cybersecurity. Through in-depth research, advanced coursework, and the completion of a dissertation, students contribute new knowledge to areas such as cryptography, network security, and digital forensics. Emphasizing interdisciplinary collaboration, these programs prepare graduates for rigorous academic and professional roles, including academia, research institutions, government agencies, and cybersecurity consulting firms. Ultimately, earning a Ph.D. in Cybersecurity equips individuals to address critical cybersecurity challenges and advance the field's understanding and practices.
  • asked a question related to Cyber Security
Question
1 answer
Hi all,
I am currently in the exploration of detecting multi-stage cyber attacks. I've encountered challenges regarding the availability and quality of existing benchmark datasets. Many publicly accessible datasets either present limitations in scope, featuring only simple and isolated attack types like port scans and Denial of Service (DoS) activities, or offer few complete scenarios, often outdated. For example, datasets such as DARPA 2000, with its two multi-step Distributed Denial of Service (DDoS) scenarios, and UNB ISCX 2012, featuring an Island-hopping scenario, fall short due to their age and limited representation of contemporary attack strategies.
I'm reaching out to the cybersecurity research community with the following question: Are there any recent public datasets that encompass complete attack scenarios?
Your insights and recommendations would be invaluable in advancing our understanding and capabilities for detecting complex cyber threats.
looking forward to engaging in a stimulating discussion on this crucial aspect of cybersecurity research.
Best regards,
Relevant answer
Answer
Finding publicly available datasets for multi-stage cyber attacks can be challenging due to the sensitive nature of cybersecurity incidents and the potential privacy concerns associated with sharing such data. However, there are some resources and platforms where you may be able to find relevant datasets for research purposes. Here are a few suggestions:
  1. CSE-CIC-IDS2018 Dataset: The Canadian Institute for Cybersecurity (CIC) at the University of New Brunswick has released the CSE-CIC-IDS2018 dataset, which contains network traffic data for various cyber attacks, including multi-stage attacks. You can find more information and access the dataset on their website.
  2. UNSW-NB15 Dataset: The University of New South Wales in Australia has released the UNSW-NB15 dataset, which contains network traffic data for different types of cyber attacks, including multi-stage attacks. You can find more information and access the dataset on their website.
  3. KDD Cup 1999 Dataset: While not recent, the KDD Cup 1999 dataset is a widely used dataset for intrusion detection research, including multi-stage attacks. It contains network traffic data from a simulated environment. You can find more information and access the dataset on the UCI Machine Learning Repository.
  4. DARPA Intrusion Detection Evaluation Datasets: The Defense Advanced Research Projects Agency (DARPA) has released several datasets for evaluating intrusion detection systems, which may include multi-stage attacks. These datasets are available for research purposes and can be accessed through the DARPA website.
  5. Open Data Repositories: You can also check open data repositories such as Kaggle, GitHub, and data.gov for any publicly available datasets related to multi-stage cyber attacks. Researchers and organizations may share datasets on these platforms for collaborative research purposes.
When using any dataset, especially those related to cybersecurity incidents, make sure to adhere to ethical guidelines, data privacy regulations, and obtain any necessary permissions or approvals for using the data for research purposes. It's also important to consider the implications of working with sensitive data and take appropriate measures to ensure data security and confidentiality.
  • asked a question related to Cyber Security
Question
2 answers
Why don't the companies running social networking sites that make money from ads posted on their social media bear full responsibility for the content of the ads posted and for the financial, social, moral and other damages caused by ads that are not properly verified?
In today's most popular online social media, there have recently been many untrustworthy advertisements for various products and services, including misleading ads presenting false, unreliable, fraudulent offers of pseudo financial services. Often beginners or experienced influencers and youtubers play the role of presenting certain offers. Sometimes the people presenting certain untrustworthy offers of products or services are seemingly random people who, seemingly as mere citizens of the Internet who want to share their experiences of using various offers, presenting mainly or exclusively positive aspects of using certain presented products and services in reality are paid by the companies whose offers they present. Sometimes influencers and youtubers are given ownership of a specific advertised product for free as a form of gratification. In addition, artificial intelligence technology is increasingly being used to create advertising spots broadcast on social media. Individuals and companies using generative artificial intelligence technology, including applications based on AI technology available for free on the Internet to create advertising spots are taking advantage of legal loopholes, i.e. the lack of legal regulations that would normalize this sphere of the use of AI technology and limit the scale of misinformation, generation of fejknews, untrustworthy advertisements presenting various product and service offers using misleading content to the public that is inconsistent with facts, unverified using reliable, objective expert knowledge, scientific research conducted, etc. In addition, in AI-generated spots, animations and advertising videos, more and more often, instead of human influencers and youtubers, there are replacing them with a kind of avatars, digitally generated people who do not exist in reality. It happens that digitally generated images of real existing public figures of politicians, athletes, showbiz people, actors, singers, etc. are used in unreliably generated spots, animations and advertising videos, into whose mouths are put statements, texts, words that in reality they have never spoken. Recently, more and more often in the online social media, in which there are certain segments, generations of Internet users, citizens, there are many unreliable, taking advantage of the low level of knowledge in the field, offers of pseudo financial services, offers of supposedly super easy and highly profitable investments in cryptocurrencies, in miraculous investment strategies in Bitcoin requiring virtually no knowledge of finance, extra unique investment offers in precious metals, in contracts on selected securities, shares of dynamically growing startups basing their development on artificial intelligence technology, conducting innovative research projects with the aim of creating a miracle cure for cancer or other difficult-to-treat or incurable diseases. Public organizations and institutions representing the interests of consumer citizens, dealing with the issue of consumer protection and competition, investigating the problem of unreliable and misleading citizens presented in social media spots, animations, advertising videos, NGOs and socially active organizations are trying to warn citizens against such unreliable, fraudulent, false content ads. However, the main role in protecting citizens acting as consumers of information should be played by the technology companies running the aforementioned online social media. Leading online technology companies running popular social media sites are developing new technologies and are most equipped with modern ICT, Industry 4.0/5.0 technologies, and are therefore most predisposed to create reliably effective systems for verifying the content used in advertising campaigns run on their social media. This is because there is a lack of legal regulations in the legal normatives that would oblige the companies running social networks earning money from the advertisements posted to verify the content used in the advertisements, to check the issue of compliance of the content of the advertisements with the facts, with the generally applicable expert knowledge, with the results of scientific research conducted, and to make the said technology companies fully responsible for the content of the advertisements posted in their social media and for the financial, social, moral and other damages caused by the advertisements not properly verified. Besides, in addition to the necessary legal regulations, there should be a system of mandatory insurance fund financed by the said technology companies, from which compensation would be paid for all the negative effects caused by the broadcast on social media of fake news, misleading product and service offers, unreliable influencers, youtubers, advertising companies, etc. An additional solution that should be introduced is the possibility of legal enforcement of financial claims on the aforementioned insurance funds from unreliable influencers, youtubers, advertising companies, etc.
I have described the key issues of the determinants of the development of social media with attention to the issue of cyber security and the technologies used Industry 4.0 in my article below:
The postpandemic reality and the security of information technologies ICT, Big Data, Industry 4.0, social media portals and the Internet
I described the key issues of opportunities and threats to the development of artificial intelligence technologies in my article below:
OPPORTUNITIES AND THREATS TO THE DEVELOPMENT OF ARTIFICIAL INTELLIGENCE APPLICATIONS AND THE NEED FOR NORMATIVE REGULATION OF THIS DEVELOPMENT
In view of the above, I address the following question to the esteemed community of scientists and researchers:
Why don't the companies running social networks that make money from the ads posted on their social media bear full responsibility for the content of the ads posted and for the financial, social, moral and other damages caused by ads that are not properly verified?
Why don't the companies running social media sites bear full responsibility for the content of unreliable ads posted?
What do you think about this topic?
What is your opinion on this issue?
Please answer,
I invite everyone to join the discussion,
Thank you very much,
Best wishes,
Dariusz Prokopowicz
The above text is entirely my own work written by me on the basis of my research.
In writing this text I did not use other sources or automatic text generation systems.
Copyright by Dariusz Prokopowicz
Relevant answer
Answer
1/ - The answer to the main question is in the first sentence - companies that make money on advertising are materially interested in having as many ads as possible. Therefore, any verification of ads is not in their interest.
2/ - How do you imagine verifying the reliability of advertisements? If you do it really seriously, it may turn out that no ad will pass the reliability test. The essence of advertising is to persuade people to behave in a certain way, make decisions, make choices, make purchases, conclude contracts, etc. Advertising typically uses manipulation, at least by exposing the advantages and omitting the disadvantages of products, services, investment offers... etc. Expecting reliability from advertisements is at least naive, and making important decisions based on them without verification on your own is stupid.
3/ - AI is a threat because it raises the possibilities of manipulation to a higher level. But the possibilities of manipulation themselves have existed for a very long time - only the technical means of their implementation and propagation are changing. Without questioning the validity of attempts to legally regulate this phenomenon, I am afraid that without appropriate education these regulations will be ineffective. Ultimately, AI will certainly be a cheaper solution than corrupting the so-called influencers. There remains the issue of distinguishing real people from artificially generated personas. This problem has also existed for years, for example in the form of troll farms used in commercial activities, in political marketing, as well as for the manipulation of social moods and information and psychological operations, which we can beyond any doubt qualify as an element of hybrid warfare. AI provides new technical possibilities, but the phenomenon itself is not new.
4/ - The idea of compensation requires consideration of the scope of liability. Compensations may be counterproductive. People protected by the possibility of obtaining compensation may become less careful and prudent and make more risky decisions in hopes of compensating for possible negative consequences. The experience of numerous frauds and financial pyramids shows that people who are eager to look for easy profits are also eager to look outside for those who are guilty and responsible for their own mistakes. I believe that reinforcing such attitudes by shifting responsibility for wrong decisions to other entities is at least risky.
5/ - I see no chance for practical verification of the compliance of advertisements with scientific knowledge. The essence of advertising is a large dose of creativity aimed at giving the recipient specific impressions and emotions. Ultimately, the introduction of such regulations may end in questioning the image of a purple cow in the "Milka" advertisement, because there are no such cows, while the authors of the most perfidious advertisements will probably make every effort to maintain formal compliance with such regulations. When you order a service and you are not satisfied with its performance, you can easily verify whether the contractor simply did something wrong or wanted to cheat you. An honest contractor will try to solve the problem himself, while a fraudster will be so well prepared and legally protected that it may be unprofitable to get him to acknowledge the complaint. If someone intends to act dishonestly, they usually prepare well for it and take care to minimize legal risk. Therefore, I expect exactly the same with regard to possible regulations regarding advertising accuracy.
6/ - To sum up, I believe that trying to solve the problem using legal methods will not be effective. We must take into account great resistance from groups that earn a lot of money from this type of advertising, accusations of introducing censorship and limiting freedom of speech, as well as undesirable side effects. For example, attempts to combat disinformation and conspiracy theories by legal means may add media coverage and contribute to their popularization. It may also turn out that the introduced provisions will actually become the basis for limiting freedom of speech by, at least temporarily, blocking publications that are inconvenient for the authorities and do not necessarily have the nature of advertising content. Therefore, I believe that education related to this type of threats, developing critical thinking skills and verification of sources, as well as reliable economic and social education as an element of protection against manipulation and belief in easy profits or simple solutions to complex problems are much more important.
  • asked a question related to Cyber Security
Question
6 answers
Specifically to clients in commercial banking institutions
Relevant answer
Answer
Cyber security consciousness is a derivative of a competition between scare, convenience, and knowledge. Security measures usually reduce convenience. One ought to raise knowledge, while being scared enough to justify efforts to obtain this knowledge. The eventual results depend on a harmonic interplay of those three factors.
The idea conveyed above captures the nuanced dynamics involved in the realm of cybersecurity. Let's break down the key points:
  1. Competition between scare, convenience, and knowledge: This highlights the balancing act individuals and organizations face when it comes to cybersecurity. They must contend with the fear of potential threats, the desire for convenience in their digital interactions, and the need for knowledge to protect themselves effectively.
  2. Security measures reducing convenience: Implementing robust cybersecurity measures often involves trade-offs, such as having to remember complex passwords or undergo additional authentication steps, which can inconvenience users. This trade-off can sometimes lead to resistance or pushback against security measures.
  3. Raising knowledge while being scared enough: It suggests that individuals and organizations should strive to increase their understanding of cybersecurity risks and best practices while maintaining a healthy level of concern or fear to motivate action. Awareness of potential threats is crucial in driving proactive measures to mitigate risks.
  4. Harmonic interplay of factors: The statement emphasizes the need for a balanced approach, where scare, convenience, and knowledge work together harmoniously. It implies that an optimal cybersecurity posture is achieved when these factors are in equilibrium, neither compromising security for convenience nor overwhelming users with fear.
Overall, this consideration underscores the complexity of cybersecurity decision-making and the importance of considering multiple factors in creating effective security strategies. Balancing scare, convenience, and knowledge is indeed essential for achieving robust cybersecurity outcomes.
  • asked a question related to Cyber Security
Question
4 answers
With the rapid development of online banking, including mobile banking, are commercial banks increasing spending on improving cyber risk management processes to a greater extent than on credit risk management?
In recent years, the importance of managing the risk of cybercrime of information systems and the potential loss of data transferred over the Internet has been growing, as well as improving systems and instruments for cyber security of information systems using modern ICT, Internet and Industry 4.0 information technologies, including, among others, Internet of Things technology. A major factor in the growing importance of information systems cybercrime risk management is the rapid development of online and mobile banking. In addition, during the SARS-CoV-2 (Covid-19) coronavirus pandemic, the development of online and mobile banking accelerated. This was due to the increase in the scale of digitization and internetization of various spheres of business entities during the pandemic. The financial sector, including the commercial banking sector, is one of those sectors in the economy where the opportunities for the application of ICT information technologies, Internet technologies, Industry 4.0/5.0 including artificial intelligence, artificial neural networks, machine learning, deep learning, Internet of things, cloud computing, Big Data Analytics, multi-criteria simulation models, digital twins, Blockchain, virtual and augmented reality, etc. are the greatest. On the other hand, this is also a sphere of advanced information systems that is particularly vulnerable to attacks from cyber criminals using various cybercriminal techniques to extort bank account access data from bank customers and/or hacking into e-banking systems. In this area, something is constantly happening. On the one hand, banks are implementing new ICT information technologies and Industry 4.0/5.0 and on the other hand, cybercriminals are also taking advantage of these new technologies. Often it even happens the other way around, i.e., first the cybercriminals create new techniques to seize customer data necessary to log in to bank accounts operating on Internet bubble systems and then the bank's hired IT specialists patch system gaps and improve security for access to bank IT systems, improve firewalls, anti-virus applications, etc. However, commercial banks operating under the formula of classic deposit-credit banking get most of their revenue from their banking activities, generate most of their profits from their lending activities, from providing loans to different types of business entities, to citizens, to other banks that act as borrowers. Procedures for granting credit, improving credit risk management, regulations shaping credit activities improved, perfected and adapted to the changing economic environment usually for many decades. In contrast, the development of online and mobile banking was realized in a much shorter period of time than the development of commercial banks' lending activities. As a result, the procedures associated with lending activities in recent years are no longer subject to the same degree of change as the development of communication procedures, techniques for accessing banking products, etc. under the development of Internet banking. In addition, due to the development of online and mobile banking, the increase in the scale of cyber-attacks on banking systems has increased the importance of improving the security of banking information systems. The aforementioned increase in scale has been faster in recent years compared to the improvement of credit business procedures. As a result, commercial banks have in recent years allocated significantly more expenditures on improving cyber-security systems and instruments for banking information systems, on improving cybersecurity risk management systems than on improving credit risk management systems. Besides, both risk management processes can increasingly be carried out in an integrated manner.
In view of the above, I address the following question to the esteemed community of scientists and researchers:
With the rapid development of online banking, including mobile banking, are commercial banks increasing spending on improving cyber risk management processes more than on credit risk management?
Are commercial banks increasing spending on improving cybersecurity risk management processes more than on credit risk management?
And what is your opinion on this topic?
What is your opinion on this issue?
Please answer,
I invite everyone to join the discussion,
Thank you very much,
Best wishes,
Dariusz Prokopowicz
The above text is entirely my own work written by me on the basis of my research.
In writing this text I did not use other sources or automatic text generation systems.
Copyright by Dariusz Prokopowicz
Relevant answer
Answer
Dear Prof. Prokopowicz!
You pointed to a great problem. Hackers and cyber-criminal teams are always one or two steps ahead of defending IT - teams:
Peters, G.W., Malavasi, M., Sofronov, G. et al. Cyber loss model risk translates to premium mispricing and risk sensitivity. Geneva Pap Risk Insur Issues Pract 48, 372–433 (2023). https://doi.org/10.1057/s41288-023-00285-x Open access:
Pavel V Shevchenko, Jiwook Jang, Matteo Malavasi, Gareth W Peters, Georgy Sofronov, Stefan Trück, The nature of losses from cyber-related events: risk categories and business sectors, Journal of Cybersecurity, Volume 9, Issue 1, 2023, https://doi.org/10.1093/cybsec/tyac016, Available at: https://academic.oup.com/cybersecurity/article/9/1/tyac016/7000422?login=false
Yours sincerely, Bulcsu Szekely
  • asked a question related to Cyber Security
Question
6 answers
HI,
I'm a master degree student intresested in Access Control Management and Data Protection. Any good topic suggestion and material will be apprciaated.
Relevant answer
Answer
For your master's degree dissertation in cybersecurity, with a focus on Access Control Management and Data Protection, here are some compelling topic ideas: First, consider exploring Advanced Access Control Models in Cloud Computing. This area involves developing or assessing innovative access control mechanisms suited for cloud environments, addressing the unique security challenges of cloud-based data. Another intriguing topic is the application of Blockchain Technology in enhancing secure access control systems. Investigating how blockchain's inherent features can revolutionize access management offers a rich research avenue. Additionally, the integration of Machine Learning for Predictive Access Control presents an opportunity to design systems that adaptively modify access rights based on behavioral analysis and threat prediction. The specific challenges of IoT Security and Access Control also make for an important study, focusing on developing scalable and efficient solutions for the diverse IoT landscape. Lastly, analyzing the interplay between Data Protection Laws and Access Control Compliance could provide valuable insights into aligning organizational policies with legal requirements while safeguarding sensitive data. Each of these topics not only aligns with your interest but also contributes significantly to the evolving field of cybersecurity.
  • asked a question related to Cyber Security
Question
3 answers
Here are some key points for a discussion forum
1. Data Protection and Privacy
2. Preventing Unauthorized Access
3. Protection Against Cyber Attacks
Relevant answer
Answer
In the realm of intelligent transportation systems (ITS), cybersecurity plays a crucial role, primarily due to the extensive reliance on technology for traffic management, vehicle communication, and data handling.
Key discussion points include Data Protection and Privacy, where the focus lies on safeguarding the vast amount of personal data collected by ITS. Techniques like encryption and anonymization are essential, alongside ensuring compliance with data protection laws like GDPR.
Preventing Unauthorized Access is another vital aspect, emphasizing the need for robust authentication protocols. It also explores the potential of blockchain for secure, decentralized communication in ITS networks.
The third significant point, Protection Against Cyber Attacks, delves into ITS's susceptibility to various cyber threats such as hacking and malware. This involves deploying advanced intrusion detection systems, conducting regular security audits, and establishing a rapid response framework to effectively mitigate such threats.
Overall, this discussion underscores the evolving nature of cyber threats and the imperative for continuous advancement in cybersecurity strategies to safeguard these essential systems.
  • asked a question related to Cyber Security
Question
3 answers
What is the future of generative artificial intelligence technology applications in finance and banking?
The banking sector is among those sectors where the implementation of new ICT, Internet and Industry 4.0/5.0 information technologies, including but not limited to the applications of generative artificial intelligence technology in finance and banking. Commercial online and mobile banking have been among the particularly fast-growing areas of banking in recent years. In addition, the SARS-CoV-2 (Covid-19) coronavirus pandemic, in conjunction with government-imposed lockdowns imposed on selected sectors of the economy, mainly service companies, and national quarantines, the development of online and mobile banking accelerated. Solutions such as contactless payments made with a smartphone developed rapidly. On the other hand, due to the acceleration of the development of online and mobile banking, the increase in the scale of payments made online, the conduct of online settlements related to the development of e-commerce, the scale of cybercriminal activity has increased since the pandemic. When the company OpenAI put its first intelligent chatbot, i.e. ChatGPT, online for Internet users in November 2022 and other Internet-based technology companies accelerated the development of analogous solutions, commercial banks saw great potential for themselves. More chatbots modeled on ChatGPT and new applications of tools based on generative artificial intelligence technology made available on the Internet quickly began to emerge. Commercial banks thus began to adapt the emerging new AI solutions to their needs on their own. The IT professionals employed by the banks thus proceeded with the processes of teaching intelligent chatbots, implementing tools based on generative AI to selected processes and activities performed permanently and repeatedly in the bank. Accordingly, AI technologies are increasingly being implemented by banks into cyber-security systems, processes for analyzing the creditworthiness of potential borrowers, improving marketing communications with bank customers, perfecting processes for automating remote telephone and Internet communications of banks' call center departments, developing market analyses carried out on Big Data Analytics platforms using large sets of data and information extracted from various bank information systems and from databases available on the Internet, online financial portals and thousands of processed posts and comments of Internet users contained in online social media pages, increasingly automated and generated in real time ba based on current large sets of information and data development of industry analysis and analysis and extrapolation into the future of market trends, etc. The scale of new applications of generative artificial intelligence technology in various areas of banking processes carried out in commercial banks is growing rapidly.
In view of the above, I address the following question to the esteemed community of scientists and researchers:
What is the future of generative artificial intelligence technology applications in finance and banking?
What is the future of AI applications in finance and banking?
And what is your opinion on this topic?
What is your opinion on this issue?
Please answer,
I invite everyone to join the discussion,
Thank you very much,
Best wishes,
Dariusz Prokopowicz
The above text is entirely my own work written by me on the basis of my research.
In writing this text I did not use other sources or automatic text generation systems.
Copyright by Dariusz Prokopowicz
Relevant answer
Answer
I envision a time when an AI bot records every customer's banking history for analysis of risk, fraud, and other finance-related assessments. It might be a new form of credit score.
  • asked a question related to Cyber Security
Question
4 answers
Framing my question:
I think we mostly used Public Wi-Fi networks in most cases.
In this context, how can we examine the legal and regulatory landscape of public Wi-Fi security, including the potential liability of network operators, the role of government agencies in promoting network security, and the impact of regulations on user privacy and data security?
Relevant answer
Answer
Definitely every person should be aware of the security concern while using the public wifi. For the security reason, some suggestions can be done as:
1) Users should avoid to share their confidential data via public wifi as their bank details, password etc.
2) Network administrator may use phone number,captcha for the user identification.
3)User should always use antivirus on you laptop and mobile phone for more security.
4) Network administrator can also use firewall and IDS to increase security.
Hope this suggestions helps you out.
Thanks and regards,
Jaspreet Kaur
  • asked a question related to Cyber Security
Question
7 answers
Despite making significant investments in security technologies, organizations continue to struggle with security breaches: Their adversaries are quick to evolve tactics and stay ahead of the technology curve. Humans may soon be overwhelmed by the sheer volume, sophistication, and difficulty of detecting cyberattacks. People are already challenged to efficiently analyze the data flowing into the security operations center (SOC) from across the security tech stack. This doesn’t include the information feeds from network devices, application data, and other inputs across the broader technology stack that are often targets of advanced attackers looking for new vectors or using new malware. And as the enterprise increasingly expands beyond its firewalls, security analysts are charged with protecting a constantly growing attack surface.
source: The future of cybersecurity and AI | Deloitte Insights
Applied Sciences | Special Issue: Smart Cyberspace and IoT Systems: Challenges and Future Trends (mdpi.com)
Relevant answer
Answer
While AI shows great promise for bolstering IoT cybersecurity, real-world deployments also face hurdles that will require ongoing effort from both industry and research. Here are a few thoughts on challenges and opportunities as these technologies continue advancing:
Limited data remains a constraint. Most cybersecurity AI still depends on large, high-quality datasets -- which are scarce in many niche IoT domains like industrial control systems. Targeted data collection and sharing initiatives could help, but sensitivity around exposing vulnerabilities slows progress.
Multi-factor authentication is crucial but tricky. Behavioral biometrics may one day seamlessly ID users, but perfecting subtle human patterns into code introduces margin for error. Pairing biometrics with traditional credentials reduces risk, though managing many factors adds overhead.
Anomalies detection requires calibration. "Normal" for one network could mean something very different elsewhere. Without careful tuning to local contexts, anomaly alerts risk crying wolf. Ongoing network analysis and feedback loops help machines better grasp what's anomalous versus mundane.
Explanation is everything for trust. Even with accuracy, security AI remains a black box to most.But to gain acceptance, especially for mission-critical systems, stakeholders need visibility into how and why alerts occur. Techniques like XAI could offer needed look under the hood.
In short, while the power of AI is unquestionable, building robust, trustworthy cyber defenses demands solving sociotechnical challenges as much as computational ones. With careful human-centric design and open collaboration across perspectives, I'm hopeful these complementary technologies can team up to deliver stronger IoT security for all. But it will take dedication and patience to realize their fullest potential.
  • asked a question related to Cyber Security
Question
6 answers
Hello,
I am developing a training framework for cyber security. I proposed curriculum based on my observations and discussions. Now, I would like to verify its effectiveness using a scientific method. Your comments and recommendations would be much appreciated. Thank you in advance.
Relevant answer
Answer
Developing and empirically testing a cybersecurity training framework is essential to ensuring the curriculum accomplishes its goals and addresses the skills gap. A methodical strategy to scientifically validating your cybersecurity training framework:
Effectiveness Verification Steps:
1. Establish Clear Learning Objectives: - Define the training program's learning objectives. Effectiveness will be measured against this.
2. Develop Assessment Tools: - Create pre- and post-training evaluations to evaluate knowledge and skills. Your assessments should match your learning objectives.
3. Implement Training: - Conduct training according to proposed curriculum. This could be workshops, online courses, hands-on sessions, etc.
4. Conduct Pre- and Post-Training Assessments: - Evaluate participant knowledge and skill improvement before and after training.
5. Collect input: - Collect participant input on training relevance, engagement, and applicability.
6. Statistical Analysis: Assess results using statistical approaches. Compare post-training results to pre-training scores for substantial gains.
7. Conduct a longitudinal study to evaluate the long-term influence of training on participants' performance in real-world circumstances.
8. Revise and Improve: - Adjust curriculum based on findings to address gaps or areas for improvement.
Scientific validation methods:
Controlled Experimental Design: Consider using a controls group (who don't receive training) and a treatment group (who do) for more rigorous scientific validation.
Quantitative and qualitative analysis: A complete study requires quantitative (test scores, performance indicators) and qualitative (participant feedback, interviews) data.
Links to More Reading:
1. "Designing and Developing Training Programmes: Pfeiffer Essential Guides to Training Basics" by Janis Fisher Chan discusses training programme design and evaluation.
2. "Evaluating Training Programmes: The Four Levels" by Donald L. and James D. Kirkpatrick is a popular methodology for evaluating training programmes.
3. "The Science of Training and Development in Organisations: What Matters in Practise" by Eduardo Salas, Scott Tannenbaum, Kurt Kraiger, and Kimberly A. Smith-Jentsch.**- This Psychological Science in the Public Interest study examines training effectiveness scientifically.
4. "Cybersecurity Education for Awareness and Compliance" by I. Arpaci et al. discusses cybersecurity education and compliance strategies.
You may boost the credibility and efficacy of your cybersecurity training framework by following these steps and using scientific validation methodologies. Remember to match training to real-world cybersecurity challenges and change the curriculum depending on feedback and performance metrics.
  • asked a question related to Cyber Security
Question
5 answers
Can artificial intelligence help optimize remote communication and information flow in a corporation, in a large company characterized by a multi-level, complex organizational structure?
Are there any examples of artificial intelligence applications in this area of large company operations?
In large corporations characterized by a complex, multi-level organizational structure, the flow of information can be difficult. New ICT and Industry 4.0 information technologies are proving to be helpful in this regard, improving the efficiency of the flow of information flowing between departments and divisions in the corporation. One of the Industry 4.0 technologies that has recently found various new applications is artificial intelligence. Artificial intelligence technology is finding many new applications in recent years. The implementation of artificial intelligence, machine learning and other Industry 4.0 technologies into various business fields of companies, enterprises and financial institutions is associated with the increase in digitization and automation of processes carried out in business entities. For several decades, in order to refine and improve the flow of information in a corporation characterized by a complex organizational structure, integrated information systems are being implemented that informationally connect applications and programs operating within specific departments, divisions, plants, etc. in a large enterprise, company, corporation. Nowadays, a technology that can help optimize remote communication and information flow in a corporation is artificial intelligence. Artificial intelligence can help optimize information flow and data transfer within a corporation's intranet.
Besides, the technologies of Industry 4.0, including artificial intelligence, can help improve the cyber security techniques of data transfer, including that carried out in email communications.
In view of the above, I address the following question to the esteemed community of researchers and scientists:
Can artificial intelligence help optimize remote communication and information flow in a corporation, in a large company characterized by a multi-level, complex organizational structure?
What is your opinion on this issue?
Please answer,
I invite everyone to join the discussion,
Thank you very much,
Best regards,
Dariusz Prokopowicz
Relevant answer
Answer
AI can greatly improve distant communication and information flow in huge organisations with complicated, multi-level organisational systems. AI's ability to process massive amounts of data, recognise patterns, and automate repetitive operations makes it perfect for improving communication in such contexts. Here are several ways AI can help, along with my opinion:
AI for Corporate Communication Optimisation:
AI can analyse large amounts of data from numerous sources within a firm, synthesising and summarising critical information to improve decision-making processes.
2. Improved Email Filtering and Prioritization: - AI algorithms sort and prioritise emails, assuring timely delivery of vital information.
3. Chatbots and Virtual Assistants: - AI-powered chatbots and virtual assistants answer routine inquiries, freeing up human resources for complicated work and enhancing communication efficiency.
4. Predictive Analytics for Decision Making: - AI can analyse corporate data patterns to enhance proactive decision-making and strategic planning.
5. NLP for Content Analysis: - NLP may analyse internal communication, extract sentiments, find trends, and identify possible issues or disputes.
6. Customised Information Feeds: - AI may customise information feeds for employees depending on their positions, interests, and projects, ensuring relevant information dissemination.
7. Enhancing Remote Meetings: - AI tools provide real-time transcription, translation, summarization, and action item tracking, improving meeting quality.
AI Examples in Large Corporations:
IBM Watson helps organisations optimise communication and operational efficiency with data analysis and decision support.
Microsoft AI provides predictive analytics and automated job management for complicated organisations.
Personal Opinion:
AI should empower people by automating routine jobs and offering insightful data, not replacing human judgement and decision-making.
To Address Challenges: Integrating AI into complicated organisational hierarchies requires data privacy, system integration, and employee digital literacy.
Ethics: As AI becomes more incorporated into corporate systems, data use and employee surveillance must be carefully managed.
Constant Change: AI is quickly evolving, and its applications in business communication will expand, giving new optimisation and efficiency opportunities.
In conclusion:
AI has huge potential to transform corporate communication and information flow. AI can streamline complicated organisational operations by automating regular tasks, delivering actionable insights, and improving communication channels. It must be implemented carefully, taking into account integration issues, personnel training, and ethical issues.
  • asked a question related to Cyber Security
Question
3 answers
"Which topics do you recommend for computer engineering with a focus on cyber security and deep learning, or any other hot topics suitable for a PhD degree in computer and communication engineering? I am in the early stages of my research and would appreciate any suggestions, including relevant papers. Additionally, I am seeking a co-supervisor to guide me throughout my research."
Relevant answer
Answer
Starting a PhD in Computer and Communication Engineering with a cybersecurity and deep learning concentration is thrilling. These cutting-edge subjects match your interests and include reading suggestions:
1. AI-Driven Cyber Threat Intelligence and Prediction: - Develop AI models to identify emerging cyber risks. This requires searching vast datasets for new attack patterns.
"Artificial Intelligence for Cybersecurity" by Yang et al.
2. Deep Learning for Malware Detection and Analysis: - Examining how deep learning might enhance malware detection, especially zero-day threats, by analysing code patterns and anomalies.
- "Malware Data Science: Attack Detection and Attribution" by Joshua Saxe and Hillary Sanders.
3. AI in Network Security and Anomaly Detection: - Creating deep learning models to identify network traffic anomalies, perhaps detecting intrusion attempts or odd activities.
- See "Network Traffic Anomaly Detection and Prevention" by Monowar H. Bhuyan, Dhruba K. Bhattacharyya, and Jugal K. Kalita.
4. Deep Learning in Cryptography and Secure Communications: - Investigating AI's role in cryptanalysis and inventing new cryptographic algorithms.
See Jean-Philippe Aumasson's "Serious Cryptography: A Practical Introduction to Modern Encryption".
5. AI-Enhanced IoT and Edge Computing Security Research: - Investigating AI-based security for IoT devices and infrastructure.
- See "Security and Privacy in Internet of Things (IoTs): Models, Algorithms, and Implementations" by Hu.
6. Privacy-Preserving AI in Cybersecurity: - Examining federated learning and differential privacy strategies to improve cybersecurity without compromising user privacy.
"Privacy-Preserving Machine Learning: Methods, Challenges, and Opportunities" by Xinjian Luo and Qiang Yang.
7. Addressing 5G Network Security Challenges with AI: - Examining AI solutions.
"5G Security: Fundamentals, Standards, and Practical Implementation" by Anand R. Prasad and Seung-Woo Seo.
8. Research on Explainable AI (XAI) in Cybersecurity: - Make AI judgements in cybersecurity more visible and explainable.
"Explainable AI: Interpreting, Explaining and Visualising Deep Learning" by Wojciech Samek et al.
9. Cyber-Physical Systems Security: - Investigating deep learning-based security solutions for critical infrastructures.
Houbing Song et al. edited "Cyber-Physical Systems: Foundations, Principles and Applications".
Find academics or professionals with good backgrounds in these areas as co-supervisors. They are available through academic departments, research papers, and cybersecurity and AI conferences and seminars.
These cutting-edge computer and communication engineering fields provide many PhD research options. The suggested academic library or journal database references might provide a theoretical and practical grasp of these domains.
  • asked a question related to Cyber Security
Question
9 answers
IIoT 4.0 and 5.0 security discussion.
Relevant answer
Answer
The acronyms "IIoT 4.0" and "IIoT 5.0" are not standard industry terminologies but seem to allude to the advancing phases of the Industrial Internet of Things (IIoT) aligned with Industry 4.0 and the projected developments of Industry 5.0. Here are these phases' differences, cybersecurity issues, and possible solutions:
Differences between IIoT 4.0 and 5.0:
1. Technology Advancements: - IIoT 4.0: Automation, data exchange, and manufacturing technologies. Promotes cyber-physical systems, IoT, cloud computing, and cognitive computing.
- **IIoT 5.0:** To build on IIoT 4.0 and emphasise human-smart system collaboration. AI, machine learning, human-machine interaction, and sustainability are included.
2. Scope and Integration: - IIoT 4.0 facilitates efficient and automated manufacturing processes by integrating digital and physical systems.
IIoT 5.0 will emphasise personalised production, human-machine collaboration, and resource efficiency.
Challenges and Solutions in Cybersecurity:
The challenges of IIoT 4.0 include the vulnerability of networked systems to cyber attacks.
Extensive data collection raises privacy problems.
Legacy systems merged with new technologies: security issues.
- Solution: Implement strong cybersecurity frameworks.
Regular software upgrades and patching.
Training and awareness for employees.
IIoT 5.0 (expected):
Challenges: - Deeper integration of AI and ML leads to advanced persistent threats.
Human-machine interaction improvements increase attack surfaces.
Managing decentralised system security.
- Solutions: - AI-driven security development.
Increased focus on real-time threat identification and response.
AI/ML ethical and privacy issues.
## References
1. IIoT 4.0: - "Industrial Internet of Things: Cybermanufacturing Systems" by Sabina Jeschke et al. Explains IIoT basics in Industry 4.0.
"Cybersecurity for Industry 4.0: Analysis for Design and Manufacturing" by Lane Thames and Dirk Schaefer.
2. Anticipated IIoT 5.0: - "Industry 5.0: A Human-Centric Solution" describes the evolution and consequences of Industry 5.0.
- "The Impact of Industry 5.0: The Future of Manufacturing" - Predicts Industry 5.0 developments and advancements.
3. Houbing Song et al. authored "Security and Privacy in Cyber-Physical Systems: Foundations, Principles, and Applications" to address cybersecurity challenges.
- "Cybersecurity for the Industrial Internet of Things" addresses IIoT cybersecurity issues.
These resources cover the technological, operational, and cybersecurity elements of IIoT from Industry 4.0 to Industry 5.0. They offer insights into field difficulties and solutions and can be found in academic or professional publications.
  • asked a question related to Cyber Security
Question
6 answers
Hello everyone:) Can anyone recommend me some publications on data destruction? I am looking for e.g. publications concerning: - the use of microwave radiation in the destruction of data or data carriers, - analyzes of thermal resistance of data carriers, Curie temperature for the magnetic layer of hard drives, resistance of NAND systems, - solutions used in the chemical destruction of data carriers, but also other methods of data destruction, both physical and software (e.g. overwriting).
Or maybe someone knows and uses some unusual or little-known data destruction methods?
Relevant answer
Answer
Hello! Discovering data destruction technologies like microwave radiation, thermal analysis, chemical destruction, and software-based approaches is exciting. Recommended publications and resources cover these subjects. The following references should help you start your investigation, while niche-specific titles may be scarce:
1. Microwave Radiation in Data Destruction: - "Microwave-Assisted Destruction of Data Storage Devices" in "Journal of Microwave Power and Electromagnetic Energy." Microwaves can destroy electronic data storage devices.
2. Thermal Resistance of Data Carriers: - "Thermal Degradation of Electronic Components and Data Storage Devices" in "IEEE Transactions on Components, Packaging, and Manufacturing Technology." It measures thermal resistance and degradation of electronics, especially data storage devices.
3. Cure Temperature for Hard Drive Magnetic Layers: - "Materials Science of Data Storage" by Bhushan and Luo. Data storage magnetic materials are discussed in this book, including Curie temperatures and thermal stability.
4. Chemical Data Carriers Destruction: - "Chemical Methods for the Destruction of Electronic Data Carriers" in "Journal of Applied Chemistry." This article discusses chemical data carrier degradation methods.
5. Software-Based Data Destruction: "Secure Data Deletion" by Joel Reardon. This book extensively addresses software-based secure data destruction, including overwriting.
6. "Exploring Unconventional Data Destruction Techniques" in the "International Journal of Information Security." This paper may address novel data destruction methods.
The newest information security and data management conference proceedings or technical studies may provide more detailed information, especially on cutting-edge methods. University libraries, specialised databases, and cybersecurity organisations typically have these resources.
Data destruction is constantly evolving with technological advances, therefore staying up to speed on research and publications is essential to understanding existing and upcoming methods.
  • asked a question related to Cyber Security
Question
4 answers
How should the architecture of an effective computerised platform for detecting fakenews and other forms of disinformation on the internet built using Big Data Analytics, artificial intelligence and other Industry 4.0 technologies be designed?
The scale of the development of disinformation on the Internet including, among other things, fakenews has been growing in recent years mainly in social media. Disinformation is mainly developing on social media sites that are popular among young people, children and teenagers. The growing scale of disinformation is particularly socially damaging in view of the key objective of its pursuit by cybercriminals and certain organisations using, for example, the technique of publishing posts and banners using fake profiles of fictitious Internet users containing fakenews. The aim is to try to influence public opinion in society, to shape the general social awareness of citizens, to influence the assessment of the activities of specific policies of the government, national and/or international organisations, public or other institutions, to influence the ratings, credibility, reputation, recognition of specific institutions, companies, enterprises, their product and service offerings, individuals, etc., to influence the results of parliamentary, presidential and other elections, etc. In addition to this, the scale of cybercriminal activity and the improvement of cyber security techniques have also been growing in parallel on the Internet in recent years. Therefore, as part of improving techniques to reduce the scale of disinformation spread deliberately by specific national and/or international organisations, computerised platforms are being built to detect fake news and other forms of disinformation on the internet built using Big Data Analytics, artificial intelligence and other Industry 4.0 technologies. Since cybercriminals and organisations generating disinformation use new Industry 4.0 technologies in the creation of fake profiles on popular social networks, new information technologies, Industry 4.0, including but not limited to Big Data Analytics, artificial intelligence, deep learning, machine learning, etc., should also be used to reduce the scale of such harmful activities to citizens.
In view of the above, I address the following question to the esteemed community of scientists and researchers:
How should the architecture of an effective computerised platform for detecting factoids and other forms of disinformation on the Internet built using Big Data Analytics, artificial intelligence and other Industry 4.0 technologies be designed?
And what do you think about it?
What is your opinion on this subject?
Please respond,
I invite you all to discuss,
Thank you very much,
Best wishes,
Dariusz Prokopowicz
Relevant answer
Answer
A multi-faceted computerised platform for detecting fake news and other disinformation online, especially one that uses Big Data Analytics, AI, and other Industry 4.0 technologies, is needed. Here's a platform architectural outline and my thoughts on major components and strategies:
Components of architecture
1. Data Collection and Aggregation: - Collect data from internet sources, such as social media platforms, using web crawlers and APIs.
Use Big Data technologies like Hadoop or Spark to aggregate and store enormous amounts of data.
2. Data Preprocessing and Normalization: - Remove noise and normalise data format.
NLP can parse and interpret text.
3. Feature Extraction: - Use NLP to extract sentiment, subjectivity, writing style, and other linguistic traits.
Analyse metadata (source credibility, user profiles, network patterns).
4. Use AI and machine learning algorithms (e.g., SVM, Random Forest, neural networks) to categorise content as real or deceptive.
Transformers, BERT, and other deep learning methods can help you comprehend language context and nuances.
5. Real-Time Analysis: Apply a stream processing system for real-time data analysis.
Complex event processing engines can identify patterns and anomalies in data.
6. Verify and Fact-Check: - Use fact-checking APIs and databases to verify and cross-check information.
- Create a semi-automated system where specialists verify flagged content.
7. Feedback Mechanism: - Establish a feedback loop to enhance detection models based on current misinformation trends and techniques.
8. User Interface and Reporting: - Create an easy-to-use interface for monitoring and reporting.
Visualise trends and hazards with dashboards.
9. Security and Privacy: - Protect platform and user data with strong security measures.
- Follow ethics and privacy laws.
Personal Opinion:
To comprehend and counteract disinformation, computer science, journalism, psychology, and political science must be combined.
**AI Limitations** AI is powerful but not perfect. Overusing AI might cause biases and inaccuracies. Human monitoring is crucial.
Ethics: Disinformation detection must be balanced with free expression and privacy.
- Adaptable and evolving Disinformation methods change, therefore the platform must adapt.
In conclusion:
In conclusion, developing a disinformation detection tool in the digital age is difficult but essential. It demands combining modern technologies with human expertise and ethics. The fight against fake news and disinformation requires cross-disciplinary and sectoral coordination.
References for designing and developing a computerised platform to detect fake news and disinformation utilising Big Data Analytics, AI, and Industry 4.0 technologies:
1. "Big Data Analytics in Cybersecurity" by Onur Savas and Julia Deng. This book discusses big data analytics in cybersecurity, particularly disinformation detection.
2. "Deep Learning for Natural Language Processing: Creating Neural Networks with Python" by Palash Goyal and Sumit Pandey. Deep learning models are essential for false news identification, and this book covers their use in textual data processing and understanding.
3. Clarence Chio and David Freeman's "Machine Learning and Security: Protecting Systems with Data and Algorithms". This book discusses machine learning and security, providing ideas for disinformation detection.
4. "Social Media Data Mining and Analytics" by Gabor Szabo and Gungor Polatkan. Social media data mining is crucial to disinformation analysis and detection.
5. "Data-Driven Security: Analysis, Visualisation and Dashboards" by Jay Jacobs and Bob Rudis. Data security, including visualisation and analysis for a misinformation platform, is covered in this book.
6. "Cybersecurity – Attack and Defence Strategies: Infrastructure security with Red Team and Blue Team tactics" by Yuri Diogenes and Erdal Ozkaya. It provides cybersecurity strategies for disinformation detection platform development.
7. **"Artificial Intelligence and Machine Learning for Business: A No-Nonsense Guide to Data Driven Technologies" by Steven Finlay.** This guide explains how AI and ML in business can be used for cybersecurity and disinformation.
These references from academic databases or libraries provide a foundation in the technologies and methods needed to develop an effective Internet disinformation detection platform. Big data analytics, AI, cybersecurity, and social media analytics are covered.
  • asked a question related to Cyber Security
Question
6 answers
How will the rivalry between IT professionals operating on two sides of the barricade, i.e. in the sphere of cybercrime and cyber security, change after the implementation of generative artificial intelligence, Big Data Analytics and other technologies typical of the current fourth technological revolution?
Almost from the very beginning of the development of ICT, the rivalry between IT professionals operating on two sides of the barricade, i.e. in the sphere of cybercrime and cyber security, has been realized. In a situation where, within the framework of the technological progress that is taking place, on the one hand, a new technology emerges that facilitates the development of remote communication, digital transfer and processing of data then, on the other hand, the new technology is also used within the framework of hacking and/or cybercrime activities. Similarly, when the Internet appeared then on the one hand a new sphere of remote communication and digital data transfer was created. On the other hand, new techniques of hacking and cybercriminal activities were created, for which the Internet became a kind of perfect environment for development. Now, perhaps, the next stage of technological progress is taking place, consisting of the transition of the fourth into the fifth technological revolution and the development of 5.0 technology supported by the implementation of artificial neural networks based on artificial neural networks subjected to a process of deep learning constantly improved generative artificial intelligence technology. The development of generative artificial intelligence technology and its applications will significantly increase the efficiency of business processes, increase labor productivity in the manufacturing processes of companies and enterprises operating in many different sectors of the economy. Accordingly, after the implementation of generative artificial intelligence and also Big Data Analytics and other technologies typical of the current fourth technological revolution, the competition between IT professionals operating on two sides of the barricade, i.e., in the sphere of cybercrime and cybersecurity, will probably change. However, what will be the essence of these changes?
In view of the above, I address the following question to the esteemed community of scientists and researchers:
How will the competition between IT professionals operating on the two sides of the barricade, i.e., in the sphere of cybercrime and cyber security, change after the implementation of generative artificial intelligence, Big Data Analytics and other technologies typical of the current fourth technological revolution?
How will the realm of cybercrime and cyber security change after the implementation of generative artificial intelligence?
What do you think about this topic?
What is your opinion on this issue?
Please answer,
I invite everyone to join the discussion,
Thank you very much,
Best regards,
Dariusz Prokopowicz
The above text is entirely my own work written by me on the basis of my research.
In writing this text I did not use other sources or automatic text generation systems.
Copyright by Dariusz Prokopowicz
Relevant answer
Answer
I believe the way we view security will change with the advent of Gen AI. Since any lay man will now have access to the most comprehensive and complex scripts(depending on what the model was trained on), it will definitely make it a lot harder to secure the data and infrastructure. My belief is that anything digital and connected is never secure.
We have to accept that our data can be accessed by malicious actors. What we can do is entrap such actors by associating/pegging a tracker and malicious code to all the data we store, and making sure that they can never use/view what they have extracted. So, whenever someone gains access to our data/infrastructure, they not only disclose themselves, but also get compromised through the executable scripts they downloaded. What's important to do is never store any stand alone files, and instead have scripts associated with each file(which shouldn't be able to be removed when extracting this data).
Only certain organization specific software should be allowed to extract the date, in the know that certain scripts will be executed when doing so. Appropriate measures can be taken with respect to specific scripts associated with the data file to prevent the org itself from being the victim.
  • asked a question related to Cyber Security
Question
2 answers
This is because I am a PhD Information Technology Student majoring on Cyber security.
Relevant answer
Answer
Certainly, while I may not hold a professor degree, I do have a PhD in Cybersecurity. I can offer guidance on research related to Cybersecurity, especially in the area of Detection. Let me know how I can assist you in your research endeavors.
  • asked a question related to Cyber Security
Question
8 answers
I am trying to formulate PhD Information Technology seminar topic under Cyber security.
Relevant answer
Answer
The topic is good, but you have to add some specific tool or a methodology.
EX:
IDS
FIREWALL
NPS
  • asked a question related to Cyber Security
Question
7 answers
I wish to formulate a PhD Information Technology Seminar Topic under Cyber security.
Relevant answer
Answer
Yes, but it has to be condensed and focused
  • asked a question related to Cyber Security
Question
17 answers
Hello everyone,
I would like to make a thorough investigation on the most promising simulation platforms for simulation and analysis of Cyber Attacks on Cyber Physical Energy Systems, along with the application of security solutions and their impact on performance.
To the best of my knowledge, a combination of two or more simulation/emulation tools might be required. E.g. a tool representing the cyber components (such as ns-2, Omnet++, Emulab) along with a tool representing the power grid physical components, (such as MATLAB).
Since investigation and proposals of the research community is still going on, hence the selection of the simulation platform(s) seems to be inconsistent among the researchers.
Through this question, I would request the research community of this field to share their knowledge and experience in this regard, with thanks.
Relevant answer
Answer
Your research on the simulation and analysis of cyber attacks on Cyber-Physical Energy Systems (CPES) is an important and challenging endeavor. Indeed, combining multiple simulation and emulation tools is often necessary to model the complex interplay between cyber and physical components. Here are some insights and suggestions for your research:
  1. Cyber Component Simulation/Emulation Tools:ns-2 and ns-3: Network simulators like ns-2 and ns-3 are widely used for simulating network behaviors, making them suitable for modeling cyber components of CPES. OMNeT++: OMNeT++ is a discrete-event simulation framework that can be used to model communication networks and protocols, making it a valuable tool for cyber component modeling. Mininet: Mininet is a network emulator that can be used to create virtual network topologies for testing and evaluating network security solutions.
  2. Physical Component Simulation Tools:MATLAB/Simulink: MATLAB is often used for modeling and simulating physical systems, including power grids. Simulink, an extension of MATLAB, is suitable for modeling the dynamic behavior of CPES components. DIgSILENT PowerFactory: This commercial software is specifically designed for modeling and simulating power systems, making it a powerful tool for studying the physical aspects of CPES.
  3. Integration of Tools:To model CPES comprehensively, you may need to integrate these tools. This can be achieved by developing custom interfaces or using middleware that allows communication between the cyber and physical components. Co-simulation frameworks like FMI (Functional Mock-up Interface) can facilitate the integration of different simulation tools.
  4. Security Solutions Integration:To study the impact of security solutions, you can integrate security tools and frameworks into your simulation environment. Tools like Wireshark, Snort, or intrusion detection/prevention systems can be incorporated to analyze and respond to cyber threats. Consider modeling the deployment and behavior of security solutions within the CPES to assess their effectiveness and performance impact.
  5. Datasets and Attack Scenarios:Access to real-world datasets and the creation of realistic attack scenarios are crucial for meaningful simulations. Look for publicly available datasets related to power grid and cyber-physical systems. Design attack scenarios that reflect different threat vectors, including cyber attacks on communication networks, power grid components, and control systems.
  6. Validation and Performance Metrics:Develop appropriate validation methodologies and performance metrics to assess the impact of cyber attacks and security solutions on CPES. This may include measures of system resilience, response time, and data integrity.
  7. Collaboration and Knowledge Sharing:Engage with the research community in the field of CPES security. Collaborate with experts and consider participating in conferences, workshops, and forums dedicated to cyber-physical systems and cybersecurity.
  8. Stay Updated: Given the evolving nature of cybersecurity threats, stay up-to-date with the latest research, attack techniques, and defense strategies to ensure the relevance and effectiveness of your simulations.
Your research can contribute significantly to enhancing the security and resilience of Cyber-Physical Energy Systems, which are critical infrastructure components. Collaboration and knowledge sharing within the research community will be invaluable as you work to address the challenges in this field.
  • asked a question related to Cyber Security
Question
8 answers
There countries where digital electoral systems may be a subject to possible cyber threads. The idea of having e-Government and Digital Electoral Systems is very practical. It allows people to vote from anywhere remotely. The study shows that data collection, storage, processing and transmission may be subject possible Cyber Attack.
Relevant answer
Answer
You've raised a crucial point regarding the adoption of digital electoral systems and e-Government initiatives. While these technologies offer the potential for greater convenience and accessibility in voting processes, they also introduce significant cybersecurity challenges and risks. Here are some key considerations:
  1. Cybersecurity Threats: Digital electoral systems and e-Government platforms are vulnerable to a range of cybersecurity threats, including hacking attempts, data breaches, ransomware attacks, and distributed denial of service (DDoS) attacks. These threats can compromise the integrity, confidentiality, and availability of election data and government services.
  2. Data Protection: Protecting sensitive voter information and government data is paramount. Strong encryption, secure storage practices, and access controls are essential to safeguarding data from cyberattacks and unauthorized access.
  3. Election Integrity: Ensuring the integrity of electoral processes is critical for upholding democracy. Cyber threats can undermine the accuracy and credibility of election results, leading to potential mistrust in the electoral system.
  4. Voter Authentication: Verifying the identity of remote voters is a significant challenge. Implementing robust authentication methods and identity verification measures is essential to prevent fraudulent voting.
  5. Resilience: Building resilience against cyber threats is essential. This includes redundancy in critical systems, regular security audits, and incident response plans to mitigate the impact of cyberattacks.
  6. Public Awareness: Educating citizens about the potential risks and benefits of e-Government and digital voting systems is crucial. Public awareness campaigns can help citizens understand the importance of cybersecurity and their role in protecting their data.
  7. International Cooperation: Cyber threats can originate from anywhere in the world. International cooperation and information sharing among countries can help address cross-border cybersecurity challenges and enhance global cybersecurity efforts.
  8. Regulatory Frameworks: Developing and enforcing cybersecurity regulations and standards specific to digital electoral systems and e-Government services can provide a legal framework for addressing cyber threats and holding responsible parties accountable.
  9. Auditable Systems: Implementing auditable systems with a paper trail or digital audit logs can help verify the integrity of digital electoral processes and provide a means of verification in case of disputes.
  10. Independent Oversight: Independent oversight bodies and cybersecurity experts can play a crucial role in assessing the security of digital electoral systems, conducting audits, and ensuring compliance with cybersecurity best practices.
It's important for governments and election authorities to approach the adoption of digital electoral systems and e-Government initiatives with a strong focus on cybersecurity. While these technologies offer potential benefits in terms of convenience and accessibility, their successful implementation depends on addressing and mitigating cybersecurity risks to maintain the integrity of democratic processes and government services.
  • asked a question related to Cyber Security
Question
2 answers
Digital transformation has ensured that cybersecurity is one of the biggest issues currently facing CIOs. In the future, cybersecurity is only going to become more of a priority as the business world becomes increasingly digital and cyber threats grow in number and in sophistication. But to succeed on cybersecurity, CIOs must prepare themselves for the developing threats and issues, and must develop a proactive people-centered strategy.
Source: How to use cybersecurity to generate business value
Relevant answer
Answer
You've highlighted an important perspective on the significance of cybersecurity in the context of digital transformation and business operations. Indeed, as organizations become more reliant on digital technologies and data, the importance of cybersecurity cannot be overstated. Here are a few key points to emphasize from the perspective you've shared:
  1. Strategic Priority: Cybersecurity should be viewed as a strategic priority for organizations, and it requires the active involvement and commitment of CIOs and other top executives. It's not just an IT problem but a business problem with far-reaching implications.
  2. Digital Transformation: The ongoing process of digital transformation, which involves the adoption of new technologies and digital business models, often exposes organizations to new cybersecurity risks. CIOs need to anticipate these risks and integrate security into digital initiatives from the outset.
  3. Proactive Approach: Being proactive in addressing cybersecurity threats is crucial. Organizations should not wait for incidents to occur but should actively identify potential threats and vulnerabilities and take steps to mitigate them.
  4. People-Centered Strategy: Recognizing that people are often the weakest link in cybersecurity, CIOs should implement a people-centered strategy. This involves not only technical measures but also educating and raising awareness among employees to foster a culture of security.
  5. Business Value: Effective cybersecurity measures can generate business value by protecting valuable assets, preserving customer trust, and avoiding costly data breaches and regulatory fines. CIOs should communicate the business benefits of cybersecurity investments.
  6. Continuous Learning: The cybersecurity landscape is constantly evolving, with new threats and attack vectors emerging regularly. CIOs and their teams must engage in continuous learning and stay informed about the latest cybersecurity trends and best practices.
  7. Collaboration: Collaboration with other departments, such as legal, compliance, and risk management, is essential for a holistic approach to cybersecurity. A cross-functional team can better address the multifaceted challenges of cybersecurity.
The source you've provided offers valuable insights into how CIOs can leverage cybersecurity not only as a protective measure but also as a strategic enabler for business growth and resilience. As the digital landscape continues to evolve, organizations must adapt and evolve their cybersecurity strategies to effectively address the ever-growing and evolving cyber threats.
  • asked a question related to Cyber Security
Question
11 answers
AI has advace applications. What its effective for strength or weaknesses the security in cyber.
Relevant answer
Answer
Dear Professor;
Artificial intelligence (AI) can help automate incident response procedures, which enables quicker and more effective cyber threat mitigation. Also, AI-powered cyber security systems have the capacity to learn from previous assaults and enhance current threat detection capabilities.
  • asked a question related to Cyber Security
Question
2 answers
I am looking for an opportunity to review Cyber Security papers for any Journal, or conference. Any recommendation will help me.
Relevant answer
Answer
Hi,
Please take a look on my papers:
■ A. Abusukhon, Z. Mohammad, A. Al-Thaher (2021) An authenticated, secure, and mutable multiple-session-keys protocol based on elliptic curve cryptography and text_to-image encryption algorithm. Concurrency and computation practice and experience. [Science Citation Index].
■ A. Abusukhon, N. Anwar, M. Mohammad, Z., Alghanam, B. (2019) A hybrid network security algorithm based on Diffie Hellman and Text-to-Image Encryption algorithm. Journal of Discrete Mathematical Sciences and Cryptography. 22(1) pp. 65- 81. (SCOPUS). https://www.tandfonline.com/doi/abs/10.1080/09720529.2019.1569821
■ A. Abusukhon, B.Wawashin, B. (2015) A secure network communication protocol based on text to barcode encryption algorithm. International Journal of Advanced Computer Science and Applications (IJACSA). (ISI indexing). https://thesai.org/Publications/ViewPaper?Volume=6&Issue=12&Code=IJACSA&Seri alNo=9
■ A. Abusukhon, Talib, M., and Almimi, H. (2014) Distributed Text-to-Image Encryption Algorithm. International Journal of Computer Applications (IJCA), 106 (1). [ available online at : https://www.semanticscholar.org/paper/Distributed-Text-to-Image-Encryption-Algorithm-Ahmad-Mohammad/0764b3bd89e820afc6007b048dac159d98ba5326]
■ A. Abusukhon (2013) Block Cipher Encryption for Text-to-Image Algorithm. International Journal of Computer Engineering and Technology (IJCET). 4(3) , 50-59. http://www.zuj.edu.jo/portal/ahmad-abu-alsokhon/wpcontent/uploads/sites/15/BLOCK-CIPHER-ENCRYPTION-FOR-TEXT-TO-IMAGE ALGORITHM.pdf
■ A. Abusukhon, Talib, M. and Nabulsi, M. (2012) Analyzing the Efficiency of Text-to-Image Encryption Algorithm. International Journal of Advanced Computer Science and Applications ( IJACSA )(ISI indexing) , 3(11), 35 – 38. https://thesai.org/Publications/ViewPaper?Volume=3&Issue=11&Code=IJACSA&Seri alNo=6
■ A. Abusukhon, Talib M., Issa, O. (2012) Secure Network Communication Based on Text to Image Encryption. International Journal of Cyber-Security and Digital Forensics (IJCSDF), 1(4). The Society of Digital Information and Wireless Communications (SDIWC) 2012. https://www.semanticscholar.org/paper/SECURENETWORK-COMMUNICATION-BASED-ON-TEXT-TO-IMAGE-Abusukhon-Talib/1d122f280e0d390263971842cc54f1b044df8161
Hope this is useful,
Regards,
Ahmad
  • asked a question related to Cyber Security
Question
8 answers
I want suggestions for a master's thesis in cyber security, I'm Interested in the security of cloud computing and also in detecting ransomware using machine learning, but I want more suggestions or som related to them
Relevant answer
Answer
You can use the links below for the exact answer.
Article Blockchain-Based Internet of Vehicles in Green Smart City: A...
Article Cryptographic Algorithms: A Review of the Literature, Weakne...
  • asked a question related to Cyber Security
Question
3 answers
As Homomorphic Encryption schemes like CKKS are not capable of performing non-linear functions such as comparison, other PET techniques, including MPC can provide us with a level of security for a desired machine learning application.
Currently, I'm searching for the current related works that combine CKKS and, MPC; particularly 2PC function secret sharing. Every idea would be greatly appreciated!
Relevant answer
Answer
Dear Dr. Shokofeh Vahidiansadegh ,
The following articles should be at least partially relevant:
Practical MPC+FHE with Applications in Secure Multi-Party Neural Network Evaluation (iacr.org)
_____
_____
Introduction to the CKKS encryption scheme
_____
_____
CKKS EXPLAINED, PART 3: ENCRYPTION AND DECRYPTION
Posted on September 14th, 2020 under Homomorphic Encryption
  • asked a question related to Cyber Security
Question
4 answers
Research Aim: Most data transmission is monitored by a firewall, which can also recognise and restrict undesirable traffic. The goal of this study is to highlight the potential features of a firewall while preventing cyber-attacks. The study aims to provide a detailed overview of the various categories of current and contemporary firewalls. The study uses a secondary research methodology to complete the research.
Relevant answer
Firewalls play a critical role in preventing cyber attacks and enhancing cybersecurity in network environments. Here are some key impacts of using a firewall:
Network Traffic Filtering: Firewalls act as a barrier between an organization's internal network and external networks, such as the internet. They analyze incoming and outgoing network traffic based on predefined security rules and policies. By filtering and inspecting network packets, firewalls can block unauthorized or malicious traffic while allowing legitimate communication. This helps to prevent unauthorized access and potential cyber attacks.
Access Control: Firewalls enable organizations to define access control policies for network resources. They can enforce rules that restrict or permit specific types of network connections based on criteria like IP addresses, ports, protocols, or application-level information. By controlling access to internal resources, firewalls help mitigate the risk of unauthorized access, data breaches, and other cyber threats.
Threat Detection and Prevention: Firewalls incorporate various security mechanisms to detect and prevent specific types of cyber threats. These mechanisms include:
Intrusion Detection System (IDS): Firewalls can integrate IDS functionality to identify and alert on suspicious or malicious network activities, such as port scanning, brute-force attacks, or known attack patterns.
Intrusion Prevention System (IPS): Advanced firewalls may include IPS capabilities that actively block or mitigate detected threats in real-time. IPS can automatically respond to suspicious activities, such as blocking malicious IP addresses or preventing specific network attacks.
Application Layer Filtering: Firewalls can inspect network traffic at the application layer to identify and block potentially malicious content or behavior. They can detect and prevent attacks like SQL injection, cross-site scripting (XSS), or malware downloads.
Network Segmentation: Firewalls facilitate network segmentation by dividing a network into multiple security zones. This allows organizations to isolate sensitive systems or data from less trusted areas. By enforcing strict communication rules between segments, firewalls limit the lateral movement of attackers in case of a breach, reducing the potential impact of an attack.
Logging and Auditing: Firewalls often provide logging and auditing capabilities, allowing organizations to monitor network traffic and security events. This information is valuable for incident response, forensic analysis, and compliance purposes. Firewall logs can help identify potential security incidents, track suspicious activities, and provide evidence in case of investigations.
It's important to note that firewalls are just one component of a comprehensive cybersecurity strategy. They should be complemented with other security measures such as regular patching, strong authentication mechanisms, employee awareness training, and proactive monitoring to ensure effective protection against cyber threats.
  • asked a question related to Cyber Security
Question
3 answers
Hi all - I am looking for an opportunity to review and Data Science and Cyber security paper. Any recommendation will help me.
Relevant answer
Answer
Hi,
Only Cyber Security paper/s could be review due to time constraints
  • asked a question related to Cyber Security
Question
7 answers
I am looking for research topic for my Phd which should be a combination of Cyber Security and ( Machine learning OR Deep Learning). Kindly assist with possible topic and objectives.
Thank you
Relevant answer
Answer
Dear Hamza Mouncif,
I propose the following topic for your thesis in the field of cyber security, machine learning, Deep Learning:
Improving cyber crime risk management systems and cyber security techniques and instruments for online and mobile banking systems through the application of selected Industry 4.0 technologies, i.e., among others, Blockchain, machine learning, deep learning, artificial intelligence, Big Data Analytics, multi-criteria simulation models, Internet of Things, etc. applied in a specific effective configuration. In the process of determining the effective configuration of applied selected technologies from the field of Industry 4.0, certain specialized applications running within Business Intelligence systems can help. The purpose of this type of research project is to use the available selected Industry 4.0 technologies to improve the cyber security of online and mobile banking systems, i.e. to increase the level of security for the development of such banking, online settlements and payments.
Best regards,
Dariusz Prokopowicz
  • asked a question related to Cyber Security
Question
4 answers
Furthermore, how effective are the current prevention mechanisms in mitigating these threats?
Relevant answer
Answer
AI technologies can introduce a range of risks and vulnerabilities to systems and infrastructures, which could potentially lead to breaches or other forms of cyber attacks. Here are a few of the major risks:
  1. Data Privacy and Security: AI systems typically rely on large amounts of data for training and operation. This data, if improperly secured, could be a potential target for breaches, leading to privacy concerns and potential legal issues.
  2. Adversarial Attacks: Adversaries may use sophisticated methods to manipulate AI models in ways that were not anticipated by their creators. For instance, they could attempt to fool AI systems into making incorrect predictions or decisions, which is known as adversarial attacks. This could potentially lead to disastrous outcomes, especially in critical systems like autonomous vehicles or health care AI.
  3. AI Model Theft: Hackers might seek to steal trained AI models, which can be valuable intellectual property. This can be done through methods like model inversion attacks or membership inference attacks.
  4. Data Poisoning: In data poisoning, an attacker injects harmful data into the AI's training set, causing it to learn incorrect behaviours or reveal sensitive information.
  5. Automated Hacking: AI could be used to automate hacking attempts, increasing their speed and effectiveness. Machine learning algorithms could potentially learn to identify vulnerabilities faster than humans and exploit them.
  6. Deepfakes and Misinformation: The use of AI to create convincing fake videos, images, or audio, also known as deepfakes, can lead to misinformation, identity theft, and fraud.
As for the effectiveness of current prevention mechanisms, it varies. Cybersecurity is a constant battle between attackers and defenders, and the landscape is continuously evolving. Some of the preventive measures include:
  1. Robust AI Design: Developing AI models that are robust to adversarial attacks is an active area of research. It involves creating models that can recognise and reject adversarial inputs or designing models that are less sensitive to input perturbations.
  2. Data Security Practices: Ensuring data privacy and security through encryption, differential privacy, secure multi-party computation, and other techniques can help protect the data that AI systems rely on.
  3. Secure AI Lifecycle Practices: This involves securing every stage of the AI lifecycle, from data collection to model training, validation, deployment, and post-deployment monitoring.
  4. Cybersecurity Tools and Infrastructure: Traditional cybersecurity tools and infrastructure, like firewalls, intrusion detection systems, and regular patching, continue to be important for preventing breaches.
  5. Policy and Regulation: Regulatory frameworks can incentivize better security practices and establish legal consequences for failures. They can also set standards for security in AI systems.
  6. Awareness and Training: It's crucial to keep humans in the loop and aware of the potential vulnerabilities and threats associated with AI. Training programs, both for AI professionals and for the general public, can be effective prevention mechanisms.
While these prevention mechanisms can help, no system is completely secure. As AI technology evolves, so too will the associated risks and the necessary prevention mechanisms. Therefore, it's crucial to maintain vigilance, continue research and development of robust AI systems, and promote ethical AI practices.
  • asked a question related to Cyber Security
Question
3 answers
I am a student from Umar Musa Yaradua University Katsina
from Computer Science Department.
I need someone who is going to teach me cyber security.
Relevant answer
Answer
One great resource for learning about cybersecurity is the Cisco Networking Academy. They offer a free, self-paced course called "Introduction to Cybersecurity" that will teach you the basics of cybersecurity. You can find the course at this link: https://skillsforall.com/course/introduction-to-cybersecurity
Once you've completed the introductory course, you can continue your education with Cisco's other cybersecurity courses. They offer a variety of courses at different levels, so you can find one that's right for your skill level.
  • asked a question related to Cyber Security
Question
26 answers
How can artificial intelligence help improve cyber security systems and techniques in online and mobile banking?
In recent years, technologies that play an important role in the field of Industry 4.0, technologies that determine the current fourth technological revolution, including machine learning technologies, deep learning and artificial intelligence are finding their way into improving cyber security systems. Financial institutions, including commercial banks, are implementing a certain generation of artificial intelligence technologies into specific areas of banking in order to increase process efficiency, economic efficiency, etc. Artificial intelligence is already being used by banks to improve remote communication processes with customers, in call centre departments as part of the creation of automated remote communication systems and digitised adviser avatars, in the process of managing credit risk and other risk categories, and also in the area of cyber-security.Therefore, opportunities are emerging for the application of artificial intelligence technologies in improving cyber-security techniques and systems in various areas of cyber-security in online and mobile banking, including issues such as:
1. improving cyber-security techniques to protect the information systems of financial institutions, including banks, from external cyber-attacks via email and ransomware viruses.
2. improving cybercrime risk management systems for integrated internal information systems connected to the Internet.
3. Improving cyber security techniques implemented through the implementation of new Industry 4.0 technologies, including artificial intelligence, machine learning, Blockchain, multi-criteria simulation models, etc., and advanced analytical techniques such as Big Data Analytics, Business Intelligence.
4. improving the anti-spam systems used to protect email inboxes in order to increase the filtering out of emails where cybercriminals use phishing techniques and/or send malware and ransomware viruses in the background of the email.
5. Improving cyber-security techniques for online and mobile banking systems with a particular focus on mobile banking implemented on the bank's customer side using smartphones equipped with specific operating systems and web applications.
6. Analysis of the level of effectiveness and cyber security for biometric techniques for encoding access to information systems as an important factor in cyber security.
7. perfecting cyber-security techniques in integrated, internal, intranet information systems operating in financial institutions, including commercial banks characterised by a complex organisational structure and companies forming interconnected business entities.
In view of the above, financial institutions, including commercial banks, are implementing a certain generation of artificial intelligence technologies in various areas of banking, including in the improvement of cyber-security techniques and systems.
In view of the above, I address the following question to the esteemed community of scientists and researchers:
How can artificial intelligence help improve cyber-security systems and techniques in online and mobile banking?
What do you think about this topic?
What is your opinion on this subject?
Please respond,
I have described the key issues of opportunities and threats to the development of artificial intelligence technology in my article below:
OPPORTUNITIES AND THREATS TO THE DEVELOPMENT OF ARTIFICIAL INTELLIGENCE APPLICATIONS AND THE NEED FOR NORMATIVE REGULATION OF THIS DEVELOPMENT
Please write what you think in this issue? Do you see rather threats or opportunities associated with the development of artificial intelligence technology?
I invite you to familiarize yourself with the issues described in the article given above and to scientific cooperation on these issues.
I invite you to scientific cooperation in this problematic.
Please write what you think in this problematics?
I invite you all to discuss,
Thank you very much,
Best regards,
Dariusz Prokopowicz
The above text is entirely my own work written by me based on my research.
In writing this text, I did not use other sources or automatic text generation systems.
Copyright by Dariusz Prokopowicz
Relevant answer
Answer
  1. Threat Detection and Prevention: AI can analyze large volumes of data, network traffic, and system logs in real-time to identify patterns and anomalies indicative of potential cyber threats. Machine learning algorithms can be trained to detect malicious activities, such as network intrusions, malware, or unauthorized access attempts. AI-powered systems can continuously monitor and respond to emerging threats faster than traditional methods.
  2. Intrusion Detection and Response: AI-based systems can learn from historical data and identify patterns of malicious activities to detect and respond to intrusions promptly. They can analyze network traffic, user behavior, and system logs to identify suspicious activities and generate alerts. AI can also automate incident response, enabling rapid mitigation and containment of security breaches.
  3. Malware Detection and Prevention: AI algorithms can analyze the characteristics and behavior of known malware to identify new or previously unseen threats. Machine learning models can learn to recognize malware signatures or detect malware-like behavior, enabling proactive defense against evolving malware attacks.
  4. User and Entity Behavior Analytics (UEBA): AI can analyze user behavior, device interactions, and system logs to establish normal patterns of activity. Any deviations from these patterns can raise alerts for potential insider threats or compromised user accounts. AI-powered UEBA systems can detect unusual or suspicious behaviors, helping identify unauthorized access or compromised accounts.
  5. Vulnerability Assessment and Patch Management: AI can assist in identifying system vulnerabilities by analyzing code, network configurations, or system logs. It can automatically scan systems, applications, or network infrastructure to pinpoint vulnerabilities and prioritize patching or remediation efforts.
  6. Fraud Detection and Prevention: AI techniques, such as anomaly detection and predictive modeling, can be used to identify fraudulent activities in financial transactions, online banking, or e-commerce. AI models can learn from historical data and patterns to detect and prevent fraudulent behavior, reducing financial losses and protecting sensitive information.
  7. Phishing and Social Engineering Mitigation: AI-powered systems can analyze and classify email messages, URLs, or social media content to identify phishing attempts, malicious links, or social engineering attacks. AI algorithms can learn to recognize patterns in phishing campaigns and warn users or block malicious content.
  • asked a question related to Cyber Security
Question
6 answers
Right now, chatgpt is known by everyone. What we think about chatgpt + cyber security?
Relevant answer
Answer
I would think some effort should be expended on Securing the tool, before depending too much on it. See highly "popularized" article below:
The more interesting use (beyond the obvious First level attack generation mentioned in prior comments) would be Chatgpt coupled with Steganography to generate "higher Level" attacks thru the development of "enhanced" data available for unauthorized data access. This would seem to be the ultimate "honeypot style" defensive tool. Further, if a time delay mechanism such as a "sleeping pill" were incorporated to insure the data was past at least a couple of "data backup cycles" the problems generated for the "Sanitization team" in Identifying their infection source and Purging the infection, could be very resource intensive. While this scenario would not preclude a enemy from collecting unauthorized data in a specific instance, (i.e. If they thought the risk was worth the reward), I think it might stop the generalized "sweeping up" of data being done currently and at least force a risk vs reward analysis.
  • asked a question related to Cyber Security
Question
6 answers
I need to understand what & how to choose sampling techniques I should pick to explore cryptography issues in cyber security domain.
Relevant answer
Answer
To start on research design and sampling techniques in cybersecurity and cryptography, the following steps may be helpful:
1. Define research problem: Identify a topic that is worth studying. It could be a security vulnerability that needs to be addressed or a cryptographic algorithm that needs to be studied.
2. Literature Review: Review existing studies and literature related to the topic. It will help understand the research gaps and research questions.
3. Research questions: Develop research questions that will guide the research study. For example, "What are the common cyber-attacks on financial institutions, and what are the effective cryptography techniques to defend against them?"
4. Research design: Select a research design that allows answering the research questions effectively. It could be experimental, survey-based, observational, etc.
5. Sampling Techniques: Determine the appropriate sampling technique that will help in selecting the participants from the population. In cybersecurity and cryptography, it is essential to choose participants who have knowledge and experience in the field.
6. Data Collection: Collect data that aligns with the research design and research question. For instance, if the research design is a case study, collect data through interviews, observation, and documentation.
7. Data Analysis: Analyze the collected data to answer the research questions. It can be done by applying qualitative or quantitative analysis methods.
8. Draw Conclusions: Based on the analysis, draw conclusions from the research study, and provide recommendations.
  • asked a question related to Cyber Security
Question
11 answers
These days VAS are playing important roles in mobile networks, so without their security nobody can rely on them. In these instances cryptography plays an important role in securing these issues. I want to know the best way to apply cryptography VAS. Also any references would be appreciated.
Relevant answer
Answer
There are various ways in which cryptography can be applied to value-added services in mobile networks. One way is to use encryption to secure the communication between the mobile device and the service provider. This can be done by using algorithms such as AES (Advanced Encryption Standard) or RSA (Rivest–Shamir–Adleman).
Another way is to use digital signatures to authenticate users and transactions. Digital signatures use a combination of public and private keys to prove the authenticity of a message or transaction. This can be particularly important for financial transactions or other sensitive transactions.
Finally, it's important to use secure protocols such as TLS (Transport Layer Security) or HTTPS (HTTP Secure) to ensure that all communication between the mobile device and the service provider is encrypted and secure. These protocols can help to prevent eavesdropping and other types of attacks that can compromise the security of value-added services in mobile networks.
  • asked a question related to Cyber Security
Question
32 answers
Currently l am thinking of perusing research computing, ideal area cybersecurity problems and IoT, so far proposed research title "security risk assessment in IoT systems: Data privacy and security" any suggestions please experts
Relevant answer
Answer
There are many current problems in cybersecurity and IoT, some of which include:
1. Device vulnerabilities: IoT devices are often designed with weak security, making them an easy target for hackers.
2. Distributed Denial-of-service (DDoS) attacks: These attacks are increasing in frequency and are becoming more sophisticated, making them difficult to prevent.
3. Lack of standards: There is currently a lack of industry-wide standards for IoT security, making it difficult for manufacturers to ensure that their devices are secure.
4. Data privacy: IoT devices often collect and store large amounts of data, putting personal and sensitive information at risk.
5. Insider threats: Employees, contractors, and other insiders can pose significant security risks to IoT systems, as they can intentionally or inadvertently cause data breaches.
6. Cloud security: Many IoT devices rely on cloud services to operate, making them vulnerable to cloud-based attacks.
To address these problems, it is important for businesses and individuals to implement strong cybersecurity measures, such as strong passwords, encryption, and regular updates. Additionally, industry-wide standards and regulations can help ensure that IoT devices are designed and manufactured with security in mind.@
  • asked a question related to Cyber Security
Question
5 answers
What you can suggest for me?
Relevant answer
Answer
To secure the sensitive information of users on social media....may be a good one.
  • asked a question related to Cyber Security
Question
5 answers
More of Ehical hacking.
Relevant answer
Answer
Becoming a good cybersecurity professional requires a combination of education, training, and experience. for examble
1. Get an education: Pursue a degree or diploma in cybersecurity or a related field, such as computer science, information technology, or engineering. This will provide you with foundational knowledge of computer systems, networks, and security concepts.
2. Develop technical skills: Familiarize yourself with the different tools and software used in cybersecurity, including vulnerability scanners, antivirus software, and intrusion detection and prevention systems. Some of the technical skills that are important in cybersecurity include programming, data analysis, and system administration.
3. Gain practical experience: Consider internships or entry-level jobs in cybersecurity to get real-world experience. This will help you apply the theoretical knowledge you have gained in your education to real-world situations.
4. Stay up-to-date: Stay current with the latest cybersecurity trends and news by reading industry blogs and news sites, attending conferences and workshops, and becoming familiar with the cybersecurity community.
5. Get certified: Certification can validate your skills and knowledge in specific areas of cybersecurity. Some popular certifications include Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), and Certified Information Security Manager (CISM).
6. Develop soft skills: Effective communication, collaboration, and problem-solving skills are critical in cybersecurity, as it's a team-based approach.
Keep in mind that cybersecurity is a constantly evolving field, and you will need to continually learn and update your skills to stay relevant.
  • asked a question related to Cyber Security
Question
1 answer
"Which topics do you recommend for computer engineering with a focus on cyber security and deep learning, or any other hot topics suitable for a PhD degree in computer and communication engineering?
I am in the early stages of my research and would appreciate any suggestions, including relevant papers. Additionally, I am seeking a co-supervisor to guide me throughout my research."
Relevant answer
Answer
Dear Omar,
First, good luck with your scientific career.
I suggest for you the following topic: SON (Self-organizing Networks) based on Reinforcement Learning (RL) or Deep Learning to meet 6G requirements.
If you are interested to work on this topic, I can support you via remote co-supervising. I suggest also discussing the topic with your supervisor.
  • asked a question related to Cyber Security
Question
5 answers
I am trying to make a dataset based on MITRE ATT&CK (https://attack.mitre.org/) website to create AI-based threat intelligence. However, I didn't find any automated tools or readymade datasets for it.
Is there any dataset based on the MITRE ATT&CK?
Thanks in advance.
Relevant answer
Answer
Anik Islam Abhi I am working on a relevant paper currently (happy to share findings offline). It covers a regression analysis and AI modeling of data to detect anomalies.
I suspect that another thing you'll need to deal with is how to do this threat analysis in a manner that does not lead to data privacy concerns for both those in the dataset and the data being analyzed for threat intelligence (i.e., ensuring anonymity). I do have a paper that addresses this. Although it is not directed toward your specific research question, it may be useful for that challenge of structuring your dataset:
  • asked a question related to Cyber Security
Question
4 answers
This question is related to cyber security as we are receiving logs and flows as many times we are not able to capture usernames in many events.
Relevant answer
Answer
While capturing usernames in logs and flows can be important for cybersecurity, there are challenges to doing so, and it is important to have logging best practices in place to ensure that relevant information is captured and stored securely.
Generally, capturing usernames (and other sensitive information) can be a security risk if it is not done properly. If usernames are captured and stored insecurely, they can be accessed by unauthorized individuals and used for malicious purposes such as identity theft or account takeover.
To prevent this, websites and applications typically for example use secure methods for capturing and storing usernames, such as encryption and hashing. These methods can make it difficult or impossible for unauthorized individuals to access the usernames even if they are able to gain access to the website or application's database.
In the context of cybersecurity, it is important to capture as much information as possible in logs and flows to help identify and respond to security incidents.
The reason why usernames may not always be captured in logs or flows is that some systems or applications may not log this information, or the logs may not be configured to capture it. Additionally, some attackers may try to obfuscate their usernames or use tactics such as password spraying, which makes it more difficult to identify a specific user account.
Otherwise, depending on the context and purpose of the "flows" you are referring to, it may not be necessary or appropriate to capture usernames. For example, if you are designing a user flow for a public-facing website or application, you may want to allow users to browse and use certain features without requiring them to create an account or provide personal information.
  • asked a question related to Cyber Security
Question
6 answers
The SCPS Lab (https://www.scpslab.org/) is hiring for two Ph.D. positions in the following areas:
  • Federated Defense Against Adversarial Attacks in IIoT.
  • Threat and Anomaly Detection for Cloud Security.
The required skills for potential graduate students include:
  • Strong background in cyber security.
  • Strong background in machine learning and data analytic techniques.
  • Background in detection and estimation theory.
  • Strong oral and written communication skills.
To apply, please contact Dr. Hadis Karimipour (hadis.karimipour@ucalgary.ca) with your most recent C.V. and a list of two references.
Relevant answer
Answer
Great to know
  • asked a question related to Cyber Security
Question
5 answers
Can 'e' be the set of all relatively prime numbers from 1 till the phi(n)?
Relevant answer
Answer
In the RSA algorithm, the choice of the public key exponent "e" is an important factor in the security of the system. The most commonly used value for "e" is 65537, but it can be any number that is coprime to the totient of n = p * q (where p and q are two prime numbers). In the example you provided, p = 17 and q = 11, so n = 17 * 11 = 187. The totient of n is (p-1) * (q-1) = 16 * 10 = 160.
Therefore, the public key exponent "e" must be a number that is coprime to 160. In other words, the greatest common divisor (GCD) of "e" and 160 must be equal to 1. The number 7 is a valid choice for "e" because the GCD of 7 and 160 is 1. The number 3 is not a valid choice for "e" in this case because the GCD of 3 and 160 is not 1.
The choice of "e" in the RSA algorithm depends on the values of "p" and "q" and the requirement that "e" must be coprime to the totient of n. The value of "e" can be any number that meets this requirement, but commonly used values are 3, 17, and 65537.
  • asked a question related to Cyber Security
Question
4 answers
Cyberthreats are more imminent and dangerous than ever in terms of their persistence and severity. The volume keeps growing too, with the number of breaches rising 15.1% from 2020 to 2021. The costs per breach are also increasing–jumping 24.5% during the same period. A recent ThoughtLab study revealed the top cybersecurity challenges that are top-of-mind for IT leaders.
sources:
1) Automation answers for cybersecurity challenges - ServiceNow
2) New Special Issue Title Cyber Security for IT Systems, in Journal - pplied Sciences (ISSN 2076-3417)
Relevant answer
Answer
I believe parallel processing and AI (specifically Neural Networks) offer the best hope out of the currently available tech. Parallelism because of hardware processing speed (for formulation of a Response) and shear traffic volume considerations (Denial of Service attacks overwhelming critical points in our environment) all while remaining in the Cost envelope we can support, and Neural Networks again because of speed of adaptation to new attack structures. It seems to me that if you consider this with a game theory view, our current solutions to the problem of defense is we have what I have been calling Negative Leverage. (What I mean by that is we are trying to defeat an attack with only our own resources. The opponent can be anything from a Country (with almost unlimited resources) or multiple entities [Bots] only limited by the number of internet addresses), or combinations of both. Even the most simplistic analysis of this "game" will tell you that we can not win! After thinking about it, I have come to the realization that we must change the rules and/or applicable laws if we are to be successful.
My suggestion is to address to issue of responsibility. Currently, any one from a bored child on his home computer, to a state sponsored entity, can attack any know internet address, with no consequences in most cases. What I think is the answer to this issue is to introduce a "fear factor" to deter attacks. Under current US law (what I am most familiar with) it is illegal to insert code onto a computer you do not own (or are authorized to use). This has resulted in protecting attackers from an offensive response to date.
I would suggest a "passive aggressive" response to avoid breaking the law. (The insertion of responsive code is avoided by the attacker downloading the code embedded in his target data. This code could be concealed by Steganography tech and kept inactive/passive while still on the defended site using a variation of a "poison pill". [Becomes active if does not receive a "sleep" message" as scheduled.] This has the further advantage from the defender point of view, that if the embedded code stays inactive past the attacker's backup cycle [or better yet, cycles] it can result in significant resources being consumed to sanitize their environment. Thus achieving the goal of making the data theft not worth the trouble.
  • asked a question related to Cyber Security
Question
6 answers
With most enterprise resources being hosted on the cloud, users tend not to be very aware of online security etiquette. This leaves the organisation's resources vulnerable to adversary attacks.
Who should be responsible for the total all-round awareness, implementation and enforcement of resource security? Is it the service providers, the clients or both?
Relevant answer
Answer
Well depicted Len Leonid Mizrah thank you.
  • asked a question related to Cyber Security
Question
10 answers
please guide me about my MS research?how i work start from start
Relevant answer
Answer
Dear Wasim Wahid,
For the MA thesis, I suggest the following research topics on cyber security:
1. improving cyber-security techniques to protect the institution's/company's/enterprise's information systems from external cyber-attacks via email and ransomware viruses.
2. improving cybercrime risk management systems for integrated internal information systems connected to the Internet.
3. perfecting cyber security techniques implemented through the implementation of new Industry 4.0 technologies, including artificial intelligence, machine learning, Blockchain, multi-criteria simulation models, etc., and advanced analytical techniques such as Big Data Analytics, Business Intelligence.
4. improving the anti-spam systems used to protect email inboxes in order to increase the filtering out of emails where cybercriminals are using phishing techniques and/or sending malware and ransomware viruses in the background of the email.
5. improving cyber-security techniques for online and mobile banking systems, with a particular focus on mobile banking implemented on the bank's customer side using smartphones equipped with specific operating systems and web applications.
Regards,
Dariusz Prokopowicz
  • asked a question related to Cyber Security
Question
6 answers
Will green cryptocurrencies be created with which new, pro-environmental and pro-climate, green economic ventures will be financed?
Is this a purely futurological vision or is it already feasible?
Green cryptocurrencies should be developed according to new eco-innovative technologies, so that their creation, digging will use much less electricity than today. Currently, digging cryptocurrencies still uses as much energy as a medium-sized country on a global scale. The issue of saving electricity consumption is particularly relevant in the context of the current energy crisis and, in the future, also in the context of a multi-year developing climate crisis. Therefore, green cryptocurrencies, which will be used to finance new pro-environmental and pro-climate green business ventures, should also be created using many times less electricity than at present in order to be green in themselves.
In what direction will the development of green cryptocurrencies develop? Will green cryptocurrencies be used to finance new pro-environmental and pro-climate green business ventures or will green cryptocurrencies be cryptocurrencies that are mined using significantly less electricity than at present?
Or perhaps both? This would be best for the environment, the climate and the planet's biosphere.
In view of the above, I address the following questions to the esteemed community of researchers and scientists:
Will green cryptocurrencies be created with which to finance new environmentally and climate-friendly green economic ventures?
What do you think about this topic?
What is your opinion on this subject?
Please respond,
I invite you all to discuss,
Thank you very much,
Best regards,
Dariusz Prokopowicz
Relevant answer
Answer
Energy Web, Alliance for Innovative Regulation, RMI, and the World Economic Forum convene various activities in support of the Crypto Climate Accord (CCA). Inspired by the Paris Climate Agreement, the CCA is a private sector-led initiative for the entire crypto community focused on decarbonizing the cryptocurrency and blockchain industry in record time.
—————————-—
The crypto industry has a unique opportunity
to reduce emissions, showcase industry-wide decarbonization, create new demand for clean technologies, and increase access to customers and capital with interests in sustainability. However, to achieve these goals, any actor in the crypto industry will need a comprehensive way to measure, track, and report their electricity use and the associated GHG emissions. The crypto industry also will need guidance around the pathways and mechanisms available to achieve 100% decarbonization.
——————
The BMC revealed that it successfully collected sustainable energy information from over 32 percent of the current global Bitcoin network in its first ever voluntary survey. The results of this survey show that the members of the BMC and participants in the survey are currently utilizing electricity with a 67% sustainable power mix. Based on this data it is estimated that the global mining industry’s sustainable electricity mix had grown to approximately 56 percent, during Q2 2021, making it one of the most sustainable industries globally.
————————-—
Let's create a new standard.
We believe that it is time for a new way of doing business. The guiding principles of the future economy are sustainability, traceability, and transparency. Our ESG ratings take this new value system into account and promote the development of sustainable crypto solutions.
——————————
Conclusion:
Eco-cryptos, which represent a clean energy index, will surely emerge as a digital currency tool for eco-logical business ventures.
————-—
Ref/
  • asked a question related to Cyber Security
Question
7 answers
I am working on cyber security domain. Currently, the work is to trace out the real ip address behind the VPN.
1. Is there any technique or api to trace out the real ip address which is masked with VPN?
2. How to determine whether the input ip address is original/proxy/vpn without any api support?
Researchers, Kindly provide the suggestion for the above questions.
#cybersecurity #vpn #proxy #networksecurity #researcher
Relevant answer
Answer
  • asked a question related to Cyber Security
Question
8 answers
I'm thinking about doing academic project on Intrusion detection and prevention system on cloud computing. I also want to know how it can be successfuly conducted. Anyone having ideas on this topic would be much appreciated.
  • asked a question related to Cyber Security
Question
7 answers
Looking for academicians and industry people to collaborate on Artificial intelligence, Machine Learning, Data Science, Cyber Security and Robotics for new peer reviewed Journals. If interested to join as Editorial board members or contribute as authors please message me or mail to rwinston@imanagerpublications.com
#academia #academicpublishing #industry #artificialintelligence #machinelearning #datascience #cybersecurity #Robotics
Relevant answer
Answer
Hi Renisha,
Are these journals scopus indexed / ABDC ranked?
  • asked a question related to Cyber Security
Question
6 answers
Recently, I have started teaching Information Security aka Cybersecurity course at my university. I'm covering most the contents from the following books:
[1] Charles P., Shari P., Jonathon M., Security in Computing, 5th Edition.
[2] William Stallings, Cryptography and Network Security: Principles and Practice, 7th Edition.
However, these books are focused on academic perspective. I'm searching such a book which has covered academy as well as research, mentioned recent advancement in Cybersecurity. You can also tell about courses or websites contain good resources. Thanks in advanced.
Regard-
Md. Sabir Hossain
Faculty Member, Dept. of CSE, CUET
Initiator, Be Researcher BD (BRBD)
Relevant answer
Answer
i found many useful insights and will be waiting for more . Thank you
  • asked a question related to Cyber Security
Question
3 answers
Does anyone know about some good journal that will publish e-banking and cyberthreat related papers?
Relevant answer
Answer
Dear Hasibul Islam,
You may want to review the following sources:
Cybersecurity eBook: Attacker Economics in Financial Services
What financial services institutions need to know about cyberattack cost vs. value
_____
Imperva Data Security Fabric
Imperva® Data Security Fabric is the first data-centric solution that enables security and compliance teams to quickly and easily secure sensitive data no matter where it resides with an integrated, proactive approach to visibility and predictive analytics.
_____
Reimagined Enterprise Data Protection for Insider Risk
_____
Electronic Banking: Impact, Risk and Security Issues
  • asked a question related to Cyber Security
Question
11 answers
Please suggest to me a good topic for my PhD relevant to Cyber security
Relevant answer
Answer
Dear Nipuna Sankalpa , I feel like this your question is not precise enough.
Cybersecurity is a vast field. Asking for a phd research topic in cybersecurity without further details is not ideal.
What you need to know is that the research project that feats you the most depends on your background, on the expertise of your phd advisor on the topic or he willingness to work on the topic, and also on the environment in which you study. So I recommend you write down a list of potential advisors, contact each supervisor with a description of yourself and your background, and with a summary of what you would like to work on with him. So you somehow choose the eventual topics to work on depending on the expertise of the potential advisors you are going to contact, then depending on wether they are interested in your profile or in the topic you suggested, they will accept, suggest another topic or reject your request.
Notice that in general, people do not post project that believe can be easily solved, if not they would solve them themselves. Some May do, but then I believe they are very few. So take care to not choose something that may be unsolvable.
Finally, my advice: choose a specific branch of cybersecurity which feats your background, read about it, identify some reachable potential advisors actively working in that branch, read some of their works, contact them saying you have read their work, asking some questions you may have, and telling them your are currently looking for a phd position or topic …, they will probably respond to you.
Good luck.
  • asked a question related to Cyber Security
Question
4 answers
Hi all,
I am looking for well analyzed case studies of cyber security incidents within the transportation sector. It can include rail, aeronautical or even motor vehicles.
Thank you,
Cobus Pool
Relevant answer
Answer
Dear Mr. Pool!
I found for YOU the following resources:
1) Török, Á., Szalay, Z., Uti, G. et al. Modelling the effects of certain cyber-attack methods on urban autonomous transport systems, case study of Budapest. J Ambient Intell Human Comput 11, 1629–1643 (2020). https://doi.org/10.1007/s12652-019-01264-8 Open access:
2) Ben Farah, M.A.; Ukwandu, E.; Hindy, H.; Brosset, D.; Bures, M.; Andonovic, I.; Bellekens, X. Cyber Security in the Maritime Industry: A Systematic Survey of Recent Advances and Future Trends. Information 2022, 13, 22. https://doi.org/10.3390/info13010022, Open access:
Yours sincerely, Bulcsu Szekely
  • asked a question related to Cyber Security
Question
12 answers
I am currently undertaking a computer science with cyber security MSc and have been trying to find topics of study for the independent research project which would be interesting to me and I am struggling and am looking for a pointer in the right direction.
I would like to undertake something that is in some way practical in nature to keep it interesting, and the topic has to include some elements of security.
My interests through work are mainly developing serverless applications on AWS and event driven applications and cloud computing but I am really struggling to find something that is both interesting and isn't purely research based and theoretical.
Any pointers would be gratefully received, I still have another four months until I need to write the project proposal but I have already been trying to find something that sparks my interest for the last month or two with little success.
Relevant answer
Answer
Dear Paul Ockleford,
I propose the following topic for the master's thesis on cybersecurity issues: Applications of blockchain and machine learning technologies and other Industry 4.0 technologies as part of improving the cybersecurity risk management of IT systems operating in computing cloud computing environments, in systems based on the Internet of Things, Big Data, and smart technology solutions etc. The research topic may also concern the improvement of techniques and risk management of cybersecurity of information systems used in internet banking and mobile banking.
Best regards,
Dariusz
  • asked a question related to Cyber Security
Question
3 answers
Dear Researchers,
I'm a student on Ph.D. studies at the University of Ljubljana, and I work on research for detecting APT attacks, but in the early stages of the attack, when attackers mostly use social engineering methods and human vector attacks to infiltrate in some system. Our focus is the Cloud environment and detecting the attacks in the Cloud environment. One of the essential parts of this research is aggregating data from logs and cloud metrics in daily format and data in the form used to detect the attacks.
The problem with this approach is that it requires logs and Cloud metrics collected during a more extended period (at least one year). Still, all publicly available datasets contain data collected in 10 to 15 days.
To you know, how could I find a Cloud project (real project or project in a sandbox environment) from which I could retrieve logs and metrics of hosts deployed on the system (virtual machines, containers, serverless functions, ...), network logs and metrics, and logs of IAM?
Thank you in advance for your time and consideration.
Yours Respectfully,
  • asked a question related to Cyber Security
Question
4 answers
According to IBM Security X-Force (2021), server access was the third most common attack type in 2020. Nearly 36% of the server access attacks X-Force Incident Response observed in 2020 targeted the finance and insurance sector, with business services (14%), manufacturing (7%), and healthcare (7%) also getting hard hit.
The threats of server access attacks do not seem to go away or rather slow down, BUT they seem to get more complicated.
Are the current mitigation techniques for preventing server access attacks well-designed?
Besides that, Do you think adopting the Zero Trust security strategy will prevent this phenomenon? According to your experience. What are your thoughts on the matter?
Relevant answer
Answer
Zero trust strategy, or policy, or concept, or architecture are already published and actively discussed. However, the reliably secure practical implementations require more variety of secure, usable, and cheap Identity and Access Management (IAM) technologies, which are a backbone of the Zero Trust approach to security.
  • asked a question related to Cyber Security
Question
8 answers
COVID-19 has had a significant impact on the educational sector, resulting in a shift from face-to-face to a decentralized learning environment, creating a unique opportunity for network-based academic dishonesty. Prior research has shown that during the COVID-19 pandemic, students engaged in network-based academic dishonesty as a consequence of the breach of weak and legacy software programs that monitor network-based academic dishonesty.
Are the current mitigation techniques for preventing network-based academic dishonesty well-designed? What are your thoughts on the matter?
Relevant answer
Answer
Students' formal certification and graduation in cases of utilizing online learning fraud are obvious economic and moral crimes. Countries' laws should be corrected to take into consideration of this upcoming global trend. Yet, it's a sort of a fraud utilizing cybercrime methods, leading to criminalization of the entire educational process. That should be suppressed by all possible, available technical means.
  • asked a question related to Cyber Security
Question
22 answers
Distributed denial of service attacks(DDoS)
Relevant answer
  • asked a question related to Cyber Security
Question
26 answers
According to a survey conducted by Sophos, 2020 was a tough year for education, with the sector experiencing the highest level of ransomware attacks of all industries. Ransomware attacks have been on the top list of dangerous threats to information systems for over a decade. The threats of ransomware attack do not seem to go away or rather slow down BUT seems to get more complicated.
Are the current mitigation techniques well designed to prevent the attacks? What are your thoughts?
Relevant answer
Very interesting question! I completely agree and support the opinion of dear colleagues Ljubomir Jacić, Doherty Odueko Funmilayo. Thank you!
  • asked a question related to Cyber Security
Question
9 answers
Will cybercrime in the coming years affect hacker attacks aimed at technology devices of the Internet of Things?
Will cybercrime in the future mainly concern the technology of the Internet of Things?
Will the improvement of the risk management process of the Internet information transfer in the future concern mobile devices and Internet of Things technology?
Is the online mobile banking currently offered mainly on smartphones also extended to other devices functioning as part of the Internet of Things technology?
Please reply
I invite you to discussion and scientific cooperation
Dear Friends and Colleagues of RG
I described the problem of cybercrime in publications:
I invite you to discussion and cooperation.
Best wishes
Relevant answer
Answer
Dear Md. Abdur Rashid,
Thanks for the answer. I also believe that in the coming years there will be an increase in the importance of cybercrime and the improvement of cybercrime risk management and the improvement of cybersecurity systems in the field of information systems used in devices equipped with the Internet of Things technologies. The importance of this issue is also growing due to the development of e-logistics systems developed as part of computerized systems of international supply and procurement logistics equipped with ICT and Industry 4.0.
Best wishes,
Dariusz
  • asked a question related to Cyber Security
Question
5 answers
Kindly give inputs and guide me . Thank you , Respected RG members .
Relevant answer
Answer
I propose the following research topic: Analysis of the determinants of the development of cybercrime techniques and instruments and the improvement of IT systems, improvement of cybersecurity of data transfer posted on online platforms, databases and Big Data systems, social media portals, data processing platforms in the computing cloud, etc. in the open sorce formula.
Best regards,
Dariusz Prokopowicz
  • asked a question related to Cyber Security
Question
54 answers
Which Q1 and Q2 research journal of computer science and cybersecurity area journal are most suitable for speedy review and publication process preferably not the paid journal?
Relevant answer
Answer
Check this list.
Deleted research item The research item mentioned here has been deleted
  • asked a question related to Cyber Security
Question
18 answers
Appropriate datasets for cyber security.
Relevant answer
Answer
I agree with Aref Wazwaz , also
  • asked a question related to Cyber Security
Question
20 answers
In my opinion, the information posted on social media portals are not 100 percent. safe.
There have been cases of hacking and stealing information from thousands of records, user profiles of these portals.
In addition, there are developed techniques for building programs that read information from commentators entered into thousands of profiles of social media portals.
Then this information is a research material for the sentiment analyzes carried out, i.e. analyzes of opinions prevailing among users of these portals on specific companies, brands, products and services.
Do you agree with my opinion?
Please reply
Best wishes
Relevant answer
Answer
The level of cybersecurity of data collected on social media is constantly being raised. However, there is still no full 100 percent. cybersecurity on this issue.
I invite you to the discussion,
Regards,
Dariusz Prokopowicz
  • asked a question related to Cyber Security
Question
11 answers
Hello!
I’m Jonathan, an MSc student studying Cyber Security at Edge Hill University. As part of my project thesis, I’m conducting a short questionnaire on small and medium enterprise cyber security and, in particular, the opinions of professional individuals on the topic of vulnerability assessment and penetration testing as a way of securing IT infrastructure. The survey also details some features of the project, including the active design and development of an autonomous VAPT tool for SMEs.
Your help on providing answers and opinions is greatly appreciated and will deliver a fundamental basis for my research. Permission is also granted if you wish to notify others that may be interested in the project.
If you wish to contribute, you can do so using this link: https://vaptian.com/go/survey. The survey is hosted by Qualtrics.
The survey is entirely optional, and all data collected is anonymous. You can terminate your participation at any time for any reason.
Thank you in advance.
Relevant answer
Answer
Dr. MOHAMMAD FAISAL currently working at the department of computer science and IT, University of Malakand Pakistan, received his M.S. degree in information security management from SZABIST, Pakistan, in 2012, and the Ph.D. degree in network security from the Department of Computer Science and Information Technology, University of Malakand in 2018. His research interests include ML and security of wireless ad hoc networks MANETs, VANETs, IoT, Cloud, Fog, Edge, Blockchain and digital forensics.
  • asked a question related to Cyber Security
Question
26 answers
The increasing energy demand and the necessity to reduce CO2 emissions are worldwide problems. This motivates the increasingly "green" choices, in order to reduce the anthropogenic environmental impact, made by companies and governments of many countries in the world. Nonetheless, among the clean energy options currently available on the world market, only nuclear power can provide constant energy, regardless of weather or geological conditions, making nuclear one of the most promising low-carbon energy options. However, the nuclear fission reactors are characterized by the formation of radioactive waste, and this problem can be partially solved through the spent fuel reprocessing.
"In its 2020 edition of Energy, Electricity and Nuclear Power Estimates for the Period up to 2050, the International Atomic Energy Agency's (IAEA's) high case projection has global nuclear generating capacity increasing from 392 GWe in 2019 to 475 GWe by 2030, 622 by 2040 and 715 by 2050".
The main points that can then be discussed:
- total installation costs and the time to build a nuclear power plant;
- long-term profitability and maintenance costs;
- storage of the last waste ;
- research on spent fuel recycling optimization and next-generation reactors;
- industrial and cyber security;
- deep prejudices in many countries due to singular accidents;
- nuclear fusion possibility.
Relevant answer
Answer
Dear Mr Karmakar,
I think we all agree with you. The problem is when will this be possible?
"Research on controlled nuclear fusion began towards the end of World War II in the United States and the USSR. Steady progress has been made since and culminated in the 1990s with the demonstration in the United States and England of nuclear fusion power generation. However, these experiments achieved amplification rates of less than 1 (record set at 0.76), i.e. the energy produced was less than that injected into the plasma ....
After ITER, the European roadmap for the development of fusion provides for the commissioning of a demonstration reactor (simply called ... DEMO) producing electricity (of the order of 500MW), in the 2050s".