Science topic

Network Security - Science topic

Network security consists of the provisions and policies adopted by a network administrator to prevent and monitor unauthorized access, misuse, modification, or denial of a computer network and network-accessible resources.
Questions related to Network Security
  • asked a question related to Network Security
Question
2 answers
会议征稿:第四届人工智能、机器人和通信国际会议(ICAIRC 2024)
Call for papers: IEEE 2024 4th International Conference on Artificial Intelligence, Robotics, and Communication (ICAIRC 2024) will be held in Xiamen on December 27-29, 2024.
Conference website(English): https://ais.cn/u/3aMje2
重要信息
大会官网(投稿网址):https://ais.cn/u/3aMje2
大会时间:2024年12月27-29日
大会地点:中国-厦门
收录检索:IEEE Xplore, EI Compendex, Scopus
会议详情
第四届人工智能、机器人和通信国际会议(ICAIRC 2024)定于2024年12月27-29日在中国厦门举行。会议旨在为从事“人工智能、机器人和通信”研究的专家学者、工程技术人员、技术研发人员提供一个共享科研成果和前沿技术,了解学术发展趋势,拓宽研究思路,加强学术研究和探讨,促进学术成果产业化合作的平台。大会诚邀国内外高校、科研机构专家、学者,企业界人士及其他相关人员参会交流。
征稿主题(包括但不限于)
1. 人工智能
人工智能应用与技术
人工神经网络
人工智能工具与应用
贝叶斯网络
神经信息学
机器人
数据挖掘
......
2. 机器人科学与工程
机器人控制
移动机器人
智能养老机器人
移动传感器网络
感知系统
微型机器人和微型操纵
视觉服务
搜索、救援和现场机器人
机器人传感与数据融合
......
3. 通信
光通信
无线通信和技术
高速网络
通信软件
超宽带通信
多媒体通信
密码学和网络安全
绿色通信
移动通信
会议论文出版
ICAIRC 2024所有的投稿都必须经过2-3位组委会专家审稿,经过严格的审稿之后,最终所有录用的论文将由IEEE出版(ISBN号:979-8-3315-3122-5),收录进IEEE Xplore数据库,见刊后由期刊社提交至EI 、SCOPUS收录。
参会方式
—— 每篇录用缴费的文章,允许一名作者免费参会 ——
(1)口头汇报:10-15分钟的全英PPT演讲;
*开放给所有投稿作者与自费参会人员;针对论文或者论文里面的研究做一个10-15min的英文汇报,需要自备PPT,无模板要求,会前根据会议邮件通知进行提交,详情联系会议秘书。
(2)海报展示:自制电子版海报,会议安排展示;
*开放给所有投稿作者与自费参会人员;格式:全英-A1尺寸-竖版,需自制;制作后提交海报图片至会议邮箱icairc@163.com,主题及海报命名格式为:海报展示+姓名+订单号。
(3)仅参会:非投稿作者,现场听众参会。
*仅开放给自费参会人员,(3人及以上)组队参会优惠请联系会议秘书。
(4)报名参会:https://ais.cn/u/3aMje2
Relevant answer
Answer
  • asked a question related to Network Security
Question
1 answer
会议征稿:第二届人工智能、系统与网络安全国际学术会议 (AISNS 2024)
Call for papers: 2024 2nd International Conference on Artificial Intelligence, Systems and Network Security (AISNS 2024)will be held on December 20-22, 2024 in Xiangtan, China.
AISNS 2024 is to bring together innovative academics and industrial experts in the field of Artificial Intelligence, Systems and Cyber Security to a common forum.
Conference website(English): https://ais.cn/u/JnEFbm
重要信息
大会官网(投稿网址):https://ais.cn/u/JnEFbm
大会时间:2024年12月20-22日
大会地点:中国-湘潭
收录检索:EI Compendex、Scopus
会议详情
由湖南工程学院主办的第二届人工智能、系统与网络安全国际学术会议 (AISNS 2024)将于2024年12月20-22日在湖南省湘潭市召开,此次会议主要围绕人工智能、系统、网络安全等研究领域展开讨论。会议旨在为从事相关科研领域的专家学者、工程技术人员、技术研发人员提供一个共享科研成果和前沿技术,了解学术发展趋势,拓宽研究思路,加强学术研究和探讨,促进学术成果产业化合作的平台。
征稿主题
* 人工智能(人工智能算法、自然语言处理、模糊逻辑、计算机视觉与图像理解、信号和图像处理、语音与自然语言处理、计算学习理论、信息检索与融合、混合智能系统、智能系统架构、知识表示、基于知识的系统、机电一体化、多媒体与认知信息学、人工神经网络并行处理、模式识别、普适计算与环境智能、软计算理论与应用、软硬件架构、自动编程、机器学习、自动控制、数据挖掘与机器学习工具、机器人学、人工智能工具与应用、最近的趋势和发展等)
计算机网络安全(主动防御系统、自适应防御系统、安全系统分析,基准、应用密码学、认证方式、生物识别安全、复杂系统安全、数据库和系统安全、数据保护、数据/系统完整性、分布式访问控制、分布式攻击系统、拒绝服务、高性能网络虚拟化、高性能安全系统、云和网格系统中的安全性、电子商务中的安全性、普适/普适计算中的安性、智能电网中的安全性和隐私性、无线网络中的安全性和隐私、安全的移动代理和移动代码、安全模拟和工具、可信计算等)
计算机系统(操作系统、分布式系统、数据库系统、网络系统、编译系统、计算机体系结构、虚拟化技术、容器技术)
* 其他相关主题皆可投稿
论文出版
AISNS 2024会议投稿经过2-3位组委会专家严格审核后,最终所录用的论文将被ACM ICPS (ACM International Conference Proceeding Series)出版论文集,并提交至EI Compendex, Scopus检索。目前该会议论文检索非常稳定。
参会须知
1、作者参会:一篇录用文章允许一名作者免费参会;
2、汇报方式:口头报告和海报展示必须二选一;
3、口头汇报:申请口头报告,需至少会前10天联系会议老师报名,时间为10-15分钟,需准备汇报PPT;
4、海报展示:申请海报展示,需至少会前一周发送到会议邮箱icaisns@163.com,要求:A1尺寸,纵版,彩色,png格式;
5、汇报报名:请密切关注本页面的会议公告及会议邮箱通知,会前1-2周通知报名参会及选择汇报方式。
6、听众参会:不投稿仅参会,也可申请演讲及展示。
7、录用后因作者个人原因撤稿扣除费用标准20%-30%;
8、报名参会:https://ais.cn/u/JnEFbm
Relevant answer
Answer
It's wonderful conference. I'm interested to watch that.
  • asked a question related to Network Security
Question
1 answer
Check at our new paper on 'MLOps: Automatic, Zero-Touch and Reusable Machine Learning Training and Serving Pipelines' that won the Best paper award at the 2023 IEEE International Conference on Internet of Things and Intelligence Systems (IoTaIS 2023) held in Bali, Indonesia.
ResearchGate Paper Draft Link:
This work demonstrates how an AI/ML model can be taken to production very easily using components from the Acumos AI project and do much more by creating zero-touch ML model infrastructures using Acumos and Nifi.
Relevant answer
  • asked a question related to Network Security
Question
1 answer
[CFP]2024 2nd International Conference on Artificial Intelligence, Systems and Network Security (AISNS 2024) - December
AISNS 2024 is to bring together innovative academics and industrial experts in the field of Artificial Intelligence, Systems and Cyber Security to a common forum. The primary goal of the conference is to promote research and developmental activities in computer information science and application technology and another goal is to promote scientific information interchange between researchers, developers, engineers, students, and practitioners working all around the world. The conference will be held every year to make it an ideal platform for people to share views and experiences in computer information science and application technology and related areas.
Conference Link:
Topics of interest include, but are not limited to:
◕Artificial Intelligence
· AI Algorithms
· Natural Language Processing
· Fuzzy Logic
· Computer Vision and Image Understanding
· Signal and Image Processing
......
◕Network Security
· Active Defense Systems
· Adaptive Defense Systems
· Analysis, Benchmark of Security Systems
· Applied Cryptography
· Authentication
· Biometric Security
......
◕Computer Systems
· Operating Systems
· Distributed Systems
· Database Systems
Important dates:
Full Paper Submission Date: October 10, 2024
Registration Deadline: November 29, 2024
Conference Dates: December 20-22, 2024
Submission Link:
  • asked a question related to Network Security
Question
1 answer
会议征稿:第四届大数据、人工智能与风险管理国际学术会议  (ICBAR 2024)
Call for papers: 2024 4th International Conference on Big Data, Artificial Intelligence and Risk Management (ICBAR 2024) will be held in Chengdu, China on November 15-17, 2024.
Conference website(English):https://ais.cn/u/yq6zii
重要信息
大会官网(投稿网址):https://ais.cn/u/yq6zii
大会时间:2024年11月15-17日
大会地点:中国-成都
收录检索:EI Compendex,Scopus
会议详情
第四届大数据、人工智能与风险管理国际学术会议(ICBAR2024)将于2024年11月15-17日在中国成都隆重举行。大会由四川省人工智能学会、中国民用航空飞行学院联合主办,中国民航飞行学院理学院、民航飞行技术与飞行安全重点实验室共同承办,上海海事大学、吉隆坡大学、AEIC学术交流中心共同协办。进入21世纪以来,大数据、人工智能与风险管理科学的进步,推动了社会经济的繁荣发展,众多高校与企业研发了许多相关的技术和产品,取得了丰硕的学术成果和应用转化。大会旨在为从事大数据、人工智能与风险管理科技研究的专家学者、工程技术人员、研发人员提供一个共享科研成果和前沿技术,了解学术发展趋势,拓宽研究思路,加强学术研究和探讨,促进学术成果产业化合作的平台。
会议征稿主题(包括但不限于)
1. 大数据
基于大数据的科学研究
大数据处理的算法与编程技术
大数据搜索算法与系统
移动和普适计算中的大数据分析
数据挖掘与机器学习工具
大数据分析管理...
2. 人工智能
人工智能技术与应用
人工智能的基本理论与应用
智能化、知识化系统
智能与人工智能控制
智能自动化
机器学习...
3.风险管理
风险管理
风险管理理论、方法与应用
风险识别、分析和应对
风险规避
风险自留
风险分担
风险转移...
论文出版
会议投稿经过2-3位组委会专家严格审核后,最终所录用的论文将被ACM ICPS (ACM International Conference Proceeding Series)出版论文集,并提交至ACM Digital library,EI Compendex, Scopus,谷歌学术检索。
投稿参会方式
1、作者参会:一篇录用文章允许一名作者免费参会;
2、主讲嘉宾:申请主题演讲,由组委会审核;
3、口头演讲:申请口头报告,时间为15分钟;
4、海报展示:申请海报展示,A1尺寸;
5、听众参会:不投稿仅参会,也可申请演讲及展示。
6、投稿参会链接:https://ais.cn/u/yq6zii
Relevant answer
Answer
The 2024 4th International Conference on Big Data, Artificial Intelligence, and Risk Management (ICBAR 2024) is set to take place in the vibrant city of Chengdu, China, from November 15 to 17, 2024. This prestigious event aims to bring together researchers, practitioners, and industry experts to discuss the latest advancements and challenges in the fields of big data analytics, artificial intelligence applications, and effective risk management strategies. Attendees can expect a rich program featuring keynote speeches from thought leaders, panel discussions, and technical sessions that highlight innovative research and practical solutions. Participants will have the opportunity to network with peers, exchange ideas, and collaborate on future projects, all while exploring the cultural and technological landscape of Chengdu, known for its rich history and rapid modernization. Researchers are invited to submit high-quality papers that address theoretical, methodological, and empirical contributions related to big data and AI, particularly in the context of risk assessment and management. This conference not only serves as a platform for scholarly exchange but also encourages the application of research findings to real-world scenarios, fostering collaboration between academia and industry.
  • asked a question related to Network Security
Question
5 answers
Hi, doing my masters research on cyber/network security but I'm reaching a bottleneck. I mostly wanted to do the research based on cryptography or encryption ideas and since my lab is network based the professor wanted something related to network security. I've went through so many research papers but i still haven't found what to research on and the time I have now is very less. So please if anyone can suggest some in-depth research direction topics on cryptography or encryption or network security (based on zero trust security if possible) it will be a huge help. I want to work as a cybersecurity or cyber crime analyst but unfortunately my lab or professor is not proficient in it so any topic that is closest to it will be appreciated. Thank you
P. S the topics I want to avoid are blockchain, ml ai and such.
Relevant answer
Answer
For your master's research in cyber and network security, particularly with a focus on cryptography and encryption within a network security context, several promising topics align with your interests and your lab's needs. Given the emphasis on network security and the desire to explore areas related to zero trust security, here are some viable research directions.
One potential topic is the Implementation of Zero-Trust Security in Software-Defined Networks (SDN). This research could involve integrating cryptographic techniques within SDN architectures to enforce zero-trust principles. SDN allows centralized network traffic control, which can be leveraged to implement dynamic and context-aware security policies. By focusing on how cryptographic protocols can be adapted or designed to fit into SDN frameworks, you can explore how these networks can remain secure against internal and external threats without compromising performance.
Another area to explore is the development of Lightweight Encryption Protocols for IoT Devices in a Zero Trust Network. IoT devices often have limited processing power and energy resources, making traditional encryption methods impractical. Research in this area would involve designing encryption methods that are both secure and efficient enough for use in resource-constrained environments while also ensuring that these devices can operate securely within a zero-trust framework.
A third topic worth considering is Cryptographic Techniques for Enhancing Privacy in Zero-Trust Architectures. This could involve studying advanced cryptographic methods, such as homomorphic encryption or secure multi-party computation, and applying them within a zero-trust framework to ensure that data privacy is maintained even as data is shared across different parts of the network. This research would be particularly relevant as privacy concerns become increasingly significant in the design of secure systems.
Another relevant topic is Post-Quantum Cryptography in Zero-Trust Networks. With the advent of quantum computing, traditional cryptographic methods may soon become obsolete. This research would focus on integrating post-quantum cryptographic algorithms into zero-trust frameworks to future-proof networks against the impending threats posed by quantum computers.
You could research Zero Trust Access Control Using Attribute-Based Encryption (ABE) for a more access-control-focused approach. This would involve designing systems where access to resources is controlled by a user’s attributes, ensuring that even within a trusted network, users only have access to the resources necessary for their tasks. This would be particularly relevant in complex organizational networks where different users require different access levels.
Lastly, exploring End-to-End Encryption in Zero-Trust Network Architectures could be a promising direction. This research would focus on ensuring that data remains encrypted throughout its journey across the network, from the point of origin to its destination. This is crucial in zero-trust environments, where the assumption is that no part of the network can be trusted and that data must be protected at all times.
Each of these topics aligns with current trends in cybersecurity research and would allow you to contribute meaningful advancements to the field. By focusing on the intersection of cryptography, network security, and zero-trust principles, you can develop a research project that is both technically challenging and highly relevant to the needs of modern digital security environments. This approach also aligns with your cybersecurity and cybercrime analysis career goals, providing a solid foundation for your future professional endeavors.
  • asked a question related to Network Security
Question
1 answer
What are the latest and more comprehensive survey surveys in the field of DDoS detection and mitigation in software-defined network security in 2023-2024? I only focus on the research results of 2023-2024, rather than the previous year. At present, the quality of the papers I have found is very average, and it is difficult to meet the requirements of new trend research. I hope to find papers that meet the above conditions, and I am constantly investigating
Relevant answer
In 2023 and 2024, several comprehensive surveys have been conducted on DDoS detection and mitigation strategies within Software-Defined Networks (SDNs). These surveys address the evolving landscape of SDN security, focusing on both high-rate and low-rate DDoS attacks.
One notable survey from **Cluster Computing** provides an extensive overview of existing DDoS detection, mitigation, and defense mechanisms in SDNs. It categorizes various approaches, highlighting their effectiveness and the ongoing challenges in developing robust DDoS protection strategies for SDN environments【8†source】.
Another significant study in **Multimedia Tools and Applications** explores the taxonomy of DDoS defense mechanisms in SDNs, identifying key research challenges and opportunities. It emphasizes the need for adaptive and intelligent systems that can respond to the dynamic nature of DDoS attacks【9†source】.
Furthermore, an article in **IEEE Access** published in 2024 offers a detailed examination of DDoS detection methods specifically tailored for SDNs. This study highlights recent advancements and future directions, providing a crucial resource for researchers looking to enhance security within SDN architectures【10†source】.
These surveys collectively underline the importance of continuous innovation in DDoS detection and mitigation techniques to address the complexities introduced by SDNs.
  • asked a question related to Network Security
Question
5 answers
Question1: In Software-Defined Networking (SDN), what are the hot research areas in anomaly-based DDoS detection?
Question2: What are the new or prominent DDoS attack types worthy of study, such as low-rate DDoS attacks and flow table overflow attacks?
Question3: Is the flow table overflow attack proposed much later?
Relevant answer
Answer
Question 1: Hot Research Areas in Anomaly-Based DDoS Detection in SDN
1. Machine Learning and AI Techniques : Enhancing anomaly detection using machine learning algorithms to identify unusual traffic patterns, especially in dynamic environments.
2. Real-time Traffic Analysis : Developing methods for real-time monitoring of network traffic to ensure immediate response to anomalies.
3. Adaptive Thresholding : Researching adaptive algorithms that can adjust thresholds dynamically based on network behavior over time.
4. Hybrid Detection Systems : Combining multiple detection techniques (signature-based, anomaly-based, etc.) to improve detection rates and reduce false positives.
5. Behavioral Analysis : Analyzing normal user behaviors to create baseline profiles, which can then be monitored for deviations that indicate DDoS attacks.
6. SDN-specific Approaches : Exploring how SDN's centralized control can be leveraged for more effective anomaly detection, including flow management and real-time policy updates.
7. Coordination of Security Measures : Investigating the orchestration of multiple security measures (e.g., firewall, IDS) within SDN to improve response to detected anomalies.
Question 2: New or Prominent DDoS Attack Types
1. Low-rate DDoS Attacks : These attacks involve sending traffic at a low rate to avoid detection by traditional thresholds, aimed at overwhelming specific resources like applications or databases.
2. Application Layer Attacks : Focusing on DDoS attacks targeting application layers (e.g., HTTP floods) rather than just network resources, often harder to detect.
3. Amplification Attacks : Leveraging certain protocols (e.g., DNS or NTP) to generate massive amounts of traffic against a target.
4. Distributed Reflection DoS (DRDoS) : This type sends requests to multiple devices, which then reflect the traffic to the victim, compounding the attack’s impact.
5. IoT-based Attacks : Utilizing compromised Internet of Things (IoT) devices, which are often less secure, to orchestrate large-scale attacks.
6. Flow Table Overflow Attacks : Targeting the flow tables in SDN switches, causing resource depletion and disrupting normal operations.
Question 3: Is the Flow Table Overflow Attack Proposed Much Later?
Yes, the flow table overflow attack is a more recent consideration in the context of SDN security. As SDN technologies evolved, researchers began to identify vulnerabilities specific to the architecture, including how flow tables can be overwhelmed by excessive rules or flows. This type of attack leverages the unique characteristics of SDN, where centralized control and the reliance on flow tables can be exploited to disrupt services or degrade performance.
  • asked a question related to Network Security
Question
1 answer
IEEE 2024 5th International Conference on Big Data & Artificial Intelligence & Software Engineering (ICBASE 2024) will be held on September 20-22, 2024 in Wenzhou, China.
Conference Website: https://ais.cn/u/EJfuqi
---Call for papers---
The topics of interest include, but are not limited to:
· Big Data Analysis
· Deep Learning、Machine Learning
· Artificial Intelligence
· Pattern Recognition
· Data Mining
· Cloud Computing Technologies
· Internet of Things
· AI Applied to the IoT
· Clustering and Classificatio
· Soft Computing
· Natural Language Processing
· E-commerce and E-learning
· Wireless Networking
· Network Security
· Big Data Networking Technologies
· Graph-based Data Analysis
· Signal Processing
· Online Data Analysis
· Sequential Data Processing
--- Publication---
All papers, both invited and contributed, the accepted papers, will be published and submitted for inclusion into IEEE Xplore subject to meeting IEEE Xplore’s scope and quality requirements, and also submitted to EI Compendex and Scopus for indexing.
---Important Dates---
Full Paper Submission Date: July 10,2024
Registration Deadline: August 5, 2024
Final Paper Submission Date: August 20, 2024
Conference Dates: September 20-22, 2024
--- Paper Submission---
Please send the full paper(word+pdf) to Submission System:
Relevant answer
Answer
Wishing you every success, International Journal of Complexity in Applied Science and Technology
  • asked a question related to Network Security
Question
5 answers
How IoT devices are vulnerable and how it posses threats to user data privacy.
Relevant answer
Answer
I think Addressing IoT security and privacy requires a multi-faceted approach:
Stronger security by design
Regular devices updates
User aware
Privacy-by-design
Data minimization
Transparent data handling
Robust encryption
Secure network connections
Regular security audits
Industry standards and regulations
By implementing these measures, we can mitigate the risks associated with IoT devices and protect user data privacy. It's essential for manufacturers, developers, and users to work together to create a secure and trustworthy IoT ecosystem.
  • asked a question related to Network Security
Question
1 answer
Hi Everyone,
I hope this message finds you well. My name is Gogulakrishnan, and I am a Network security professional with extensive experience in the security domain at Cisco Systems Inc. I am passionate about advancing knowledge and practices in network security , cybersecurity, and I am eager to contribute to scholarly work in this field.
I am particularly interested in joining forces with other experts to contribute to a Network security or cybersecurity journal. If anyone is currently working on or planning to initiate a journal focused on these topics, I would love to collaborate and share my expertise.
My areas of interest include, but are not limited to:
  • Network Security
  • Threat Intelligence
  • Security Automation and Orchestration
  • Cloud Security
  • Blockchain for Security
I believe that by working together, we can produce valuable insights and research that can significantly impact the field of security domain. If you are interested in collaborating or know of any opportunities, please feel free to reach out.
Looking forward to connecting with like-minded professionals and contributing to meaningful work.
Best regards, Gogulakrishnan Thiyagarajan https://www.linkedin.com/in/gogskrish/ 512-920-7209
Relevant answer
Answer
interested
  • asked a question related to Network Security
Question
6 answers
Hello, ReseachGate community!
I am contacting the esteemed members of ReseachGate to contribute to valuable research on the Global Cybersecurity Market. Your participation is crucial, and your input will greatly advance my understanding.
Survey Link: https://lnkd.in/dgkVmfa7 Time Required: Approximately 2-5 minutes. The survey will be open until June 7, 2024.
Your responses will be kept confidential and used only for this study. We value your privacy and ensure that all data will be anonymized.
Thank you for your time and valuable insights! If you have any questions, please comment below or send me a direct message. I would appreciate the opportunity to discuss and understand your perspective on this market.
Best regards,
Masarat Kudle
#QuestionForGroup #cybersecurity #websafety #SSL #DataProtection #ITSecurity #cyber #TDR #ZTNA #IAM #WAF #SWG #DLP #VPN #AMP #ITDR #EDR #SIEM #CNAPP #NGFW #SASE #SOAR #NDR #TDT #SSR #XDR #MFA #SSO #OCIsecurity #SDWAN #XSOAR #XSIAM #cyberattacks
Relevant answer
Answer
I think, the cryptocurrencies as a part of cybersecurity possess the phenomenal position in providing a gigantic impact on the world financial system, and as a consequence on the future of world economy.
  • asked a question related to Network Security
Question
3 answers
IEEE 2024 9th International Conference on Information Science, Computer Technology and Transportation (ISCTT 2024) will be held in in Mianyang, China from June 28-30, 2024.
Conference Webiste: https://ais.cn/u/IfYJrq
---Call For Papers---
The topics of interest for submission include, but are not limited to:
1. Information Science
2. Computer Technology
3. Software Engineering
4. Electrical Engineering
5. Data Analysis and Database
6. Information Security
7. Encryption Technology
8. Testing Technology
9. Network Security
10. Intelligent Automation
11. Intelligent Transportation
12. Industrial Engineering
13. Modern Logistics Systems and Supply Chain
14. Automotive Engineering and Other Vehicle Tools
15. Intelligent Transportation Theory and Application
16. Transportation Control and Information Technology
All accepted full papers will be published in IEEE(ISBN: 979-8-3503-8843-5) and will be submitted to IEEE Xplore, EI Compendex, Scopus and Inspec for indexing.
Important Dates:
Full Paper Submission Date: April 18, 2024
Registration Deadline: May 18, 2024
Final Paper Submission Date: May 28, 2024
Conference Dates: June 28-30, 2024
For More Details please visit:
Relevant answer
Answer
I really appreciate the quick response. Perfect, I will be presenting a work at the event and if it is accepted, I will request to present the work in virtual mode (remote).
  • asked a question related to Network Security
Question
4 answers
2024 6th International Conference on Electronic Engineering and Informatics (EEI 2024) will be held in Chongqing, China from June 28 to June 30, 2024.
Conference Website: https://ais.cn/u/2qEVvu
EEI 2024 is to bring together innovative academics and industrial experts in the field of Electronic Engineering and Informatics to a common forum. The primary goal of the conference is to promote research and developmental activities in Electronic Engineering and Informatics, and another goal is to promote scientific information interchange between researchers, developers, engineers, students, and practitioners working all around the world. The conference will be held every year to make it an ideal platform for people to share views and experiences in  Electronic Engineering and Informatics and related areas.
We warmly invite you to participate in EEI 2024 and look forward to seeing you in Chongqing!
---Call For Papers---
The topics of interest for submission include, but are not limited to:
◕ Electronic Technology
- 3D process and integration technology
- Substrate embedding and advanced flip chip packaging
- MEMS and sensor technology
- Design and Analysis of Transmission System
- New materials, equipment and 3D interconnection
- Wearable, flexible and stretchable electronics
- Optical interconnection and 3D photonics
- Digital system and logic design
- Computer architecture and VLSI
- Network-driven multi-core chip
- Advanced robotic system
- Analog and digital electronics
- Signals and Systems
◕Information and Communication
- Electronic equipment
- Satellite and Space Communications
- Network and Information Security
- Signal processing for wireless communication
- Cognitive Radio and Software Radio
- Optical networks and systems
- Electromagnetic field theory
- Antenna, propagation and transmission technology
- Optical communication
- Radar signal and data processing
- Other related topics
All accepted full papers will be published in the conference proceedings and will be submitted to EI Compendex / Scopus for indexing.
Important Dates:
Full Paper Submission Date: April 10, 2024
Registration Deadline: June 17, 2024
Final Paper Submission Date: May 25, 2024
Conference Dates: June 28-30, 2024
For More Details please visit:
Invitation code: AISCONF
*Using the invitation code on submission system/registration can get priority review and feedback
Relevant answer
Answer
Dear Bouziane Ghoual ,Thank you for your attention to EEI 2024. We apologize that considering the on-site experience, this conference only accepts offline presentation in China.
If you are interested in this conference, you could consider submitting your papers and attending the conference offline. Or you could also consider joining as a listener without submmison online.(Listener could participate online)
  • asked a question related to Network Security
Question
1 answer
In 2024, the 5th International Conference on Computer Communication and Network Security (CCNS 2024) will be held in Guangzhou, China from May 3 to 5, 2024.
CCNS was successfully held in Guilin, Xining, Hohhot and Qingdao from 2020 to 2023. The conference covers diverse topics including AI and Machine Learning, Security Challenges in Edge Computing, Quantum Communication Networks, Optical Fiber Sensor Networks for Security, Nano-Photonic Devices in Cybersecurity and so on. We hope that this conference can make a significant contribution to updating knowledge about these latest scientific fields.
---Call For Papers---
The topics of interest for submission include, but are not limited to:
Track 1: Computer Communication Technologies
AI and Machine Learning
Blockchain Applications in Network Defense
Security Challenges in Edge Computing
Cybersecurity in 5G Networks
IoT Security Protocols and Frameworks
Machine Learning in Intrusion Detection
Big Data Analytics for Cybersecurity
Cloud Computing Security Strategies
Mobile Network Security Solutions
Adaptive Security Architectures for Networks
Track 2: Advanced Technologies in Network Security
Quantum Communication Networks
Photonics in Secure Data Transmission
Optical Fiber Sensor Networks for Security
Li-Fi Technologies for Secure Communication
Nano-Photonic Devices in Cybersecurity
Laser-Based Data Encryption Techniques
Photonic Computing for Network Security
Advanced Optical Materials for Secure Communication
Nonlinear Optics in Data Encryption
Optical Network Architectures for Enhanced Security
All papers, both invited and contributed, will be reviewed by two or three expert reviewers from the conference committees. After a careful reviewing process, all accepted papers of CCNS 2024 will be published in SPIE - The International Society for Optical Engineering (ISSN: 0277-786X), and indexed by EI Compendex and Scopus.
Important Dates:
Full Paper Submission Date: March 17, 2024
Registration Deadline: April 12, 2024
Final Paper Submission Date: April 21, 2024
Conference Dates: May 3-5, 2024
For More Details please visit:
Invitation code: AISCONF
*Using the invitation code on submission system/registration can get priority review and feedback
Relevant answer
Answer
I'm looking for a team.
  • asked a question related to Network Security
Question
1 answer
Hi all,
I am currently in the exploration of detecting multi-stage cyber attacks. I've encountered challenges regarding the availability and quality of existing benchmark datasets. Many publicly accessible datasets either present limitations in scope, featuring only simple and isolated attack types like port scans and Denial of Service (DoS) activities, or offer few complete scenarios, often outdated. For example, datasets such as DARPA 2000, with its two multi-step Distributed Denial of Service (DDoS) scenarios, and UNB ISCX 2012, featuring an Island-hopping scenario, fall short due to their age and limited representation of contemporary attack strategies.
I'm reaching out to the cybersecurity research community with the following question: Are there any recent public datasets that encompass complete attack scenarios?
Your insights and recommendations would be invaluable in advancing our understanding and capabilities for detecting complex cyber threats.
looking forward to engaging in a stimulating discussion on this crucial aspect of cybersecurity research.
Best regards,
Relevant answer
Answer
Finding publicly available datasets for multi-stage cyber attacks can be challenging due to the sensitive nature of cybersecurity incidents and the potential privacy concerns associated with sharing such data. However, there are some resources and platforms where you may be able to find relevant datasets for research purposes. Here are a few suggestions:
  1. CSE-CIC-IDS2018 Dataset: The Canadian Institute for Cybersecurity (CIC) at the University of New Brunswick has released the CSE-CIC-IDS2018 dataset, which contains network traffic data for various cyber attacks, including multi-stage attacks. You can find more information and access the dataset on their website.
  2. UNSW-NB15 Dataset: The University of New South Wales in Australia has released the UNSW-NB15 dataset, which contains network traffic data for different types of cyber attacks, including multi-stage attacks. You can find more information and access the dataset on their website.
  3. KDD Cup 1999 Dataset: While not recent, the KDD Cup 1999 dataset is a widely used dataset for intrusion detection research, including multi-stage attacks. It contains network traffic data from a simulated environment. You can find more information and access the dataset on the UCI Machine Learning Repository.
  4. DARPA Intrusion Detection Evaluation Datasets: The Defense Advanced Research Projects Agency (DARPA) has released several datasets for evaluating intrusion detection systems, which may include multi-stage attacks. These datasets are available for research purposes and can be accessed through the DARPA website.
  5. Open Data Repositories: You can also check open data repositories such as Kaggle, GitHub, and data.gov for any publicly available datasets related to multi-stage cyber attacks. Researchers and organizations may share datasets on these platforms for collaborative research purposes.
When using any dataset, especially those related to cybersecurity incidents, make sure to adhere to ethical guidelines, data privacy regulations, and obtain any necessary permissions or approvals for using the data for research purposes. It's also important to consider the implications of working with sensitive data and take appropriate measures to ensure data security and confidentiality.
  • asked a question related to Network Security
Question
3 answers
Network Security in Mulsemedia (Metaverse) Communications
Relevant answer
Answer
In the world of Mulsemedia (the fancy term for the Metaverse), there are some network security complexities to watch out for. Imagine this digital universe with people, avatars, and content flying around. It's like a big, bustling city online.
Now, the challenge is keeping this city safe. One big concern is data privacy. People share a lot in the Metaverse, from personal info to financial transactions. So, making sure all this data stays private and secure is a top priority.
Then there's the issue of identity and authentication. In this digital world, how do you know someone is who they say they are? Avoiding imposters and unauthorized access is crucial.
Lastly, think about all the content being created and shared. From virtual real estate to digital art, it's valuable stuff. Protecting intellectual property and preventing theft is another piece of the puzzle.
So, in a nutshell, network security in the Metaverse is all about safeguarding data, verifying identities, and securing digital assets. It's like being the online sheriff in this futuristic digital Wild West.
  • asked a question related to Network Security
Question
4 answers
To prevent and detect man-in-the-middle attacks in the Oracle blockchain (Oracle problem) It involves a combination of cryptographic techniques, secure communication protocols, and network security measures.
I need proposals for research contributions in this aspect that can help me in my doctoral research ????
Relevant answer
Answer
In your doctoral research focused on preventing and detecting man-in-the-middle attacks in the Oracle blockchain, consider exploring a hybrid cryptographic protocol that merges existing techniques with novel algorithms, tailored for the Oracle environment. Delve into secure multi-party computation for verifying oracle data without exposure to MITM risks, and leverage AI to detect anomalies in blockchain network traffic. Investigate the development of decentralized oracle networks to diminish single points of failure and examine quantum-resistant cryptographic solutions to future-proof against emerging threats. Additionally, explore secure cross-chain communication protocols for safe data exchange between blockchain platforms, and blockchain forensics for tracing MITM attacks. Enhancing consensus mechanisms for data integrity, implementing time-stamping for data authenticity, and secure data aggregation in oracle services could also be pivotal. Each of these areas offers a unique and impactful contribution to blockchain security, particularly in mitigating Oracle blockchain's vulnerabilities to MITM attacks.
  • asked a question related to Network Security
Question
3 answers
To prevent and detect man-in-the-middle attacks in the Oracle blockchain (Oracle problem) It involves a combination of cryptographic techniques, secure communication protocols, and network security measures.
I need proposals for research contributions in this aspect that can help me in my doctoral research ????
Relevant answer
Answer
Dear Ikhlas Saad Abdul-Jabbar,
preventing and detecting man-in-the-middle attacks in the Oracle blockchain (or any blockchain) is a critical research area that requires innovative solutions. Here are several research proposals and contributions that you can consider for your doctoral research:Blockchain-Specific Consensus Mechanisms: Investigate the development of blockchain consensus mechanisms that are resistant to man-in-the-middle attacks. This could include the study of Byzantine fault-tolerant algorithms or novel consensus protocols designed to minimize the risk of attackers intercepting and altering messages.Enhanced Cryptographic Techniques: Research advanced cryptographic techniques, such as zero-knowledge proofs, homomorphic encryption, or quantum-resistant cryptography, to strengthen the security of transactions and communications within the Oracle blockchain. These techniques can provide additional layers of protection against man-in-the-middle attacks.Smart Contract Security: Examine the vulnerabilities related to smart contracts in the Oracle blockchain and propose methods to enhance the security of these contracts. Smart contracts can be targets for attackers attempting to manipulate transactions, and improving their security can mitigate man-in-the-middle threats.Security Auditing Tools: Develop or enhance security auditing tools and frameworks specifically tailored for Oracle blockchain. These tools can automatically detect potential vulnerabilities and suspicious activities that could indicate man-in-the-middle attacks.Blockchain Monitoring and Anomaly Detection: Create algorithms and systems for real-time monitoring and anomaly detection within the Oracle blockchain network. Identifying unusual patterns of behavior can help detect man-in-the-middle attacks in their early stages.Decentralized Identity Management: Investigate decentralized identity management solutions within the blockchain network. Developing secure and privacy-preserving identity management systems can reduce the risk of impersonation attacks, which are often used in man-in-the-middle scenarios.Secure Communication Protocols: Explore and propose improvements to the communication protocols used in Oracle blockchain to ensure the confidentiality, integrity, and authenticity of data transmission. This can involve research into secure key exchange mechanisms and encryption protocols.Network Segmentation and Isolation: Study techniques for network segmentation and isolation within the Oracle blockchain infrastructure. Isolating sensitive components and data from the rest of the network can limit the attack surface and reduce the impact of man-in-the-middle attacks.Machine Learning for Threat Detection: Investigate the use of machine learning and AI-based models for the automatic detection of man-in-the-middle attacks in Oracle blockchain. Train models to recognize patterns indicative of such attacks in network traffic.Collaborative Research: Collaborate with Oracle or other blockchain industry stakeholders to gain access to real-world data and challenges. This can help validate your research findings and contribute directly to the security of Oracle blockchain.
I hope i helped. :)
  • asked a question related to Network Security
Question
3 answers
The field of cyber security is open and has multiple fields (network security, information security, and digital forensics), so I need help in suggesting some recent topics in which I can register for my Ph.D. and improve them. Thank you.
Relevant answer
Answer
Here are some recommendations for major recent cybersecurity topics to register for a Ph.D. in 2023:
  • Quantum computing and cybersecurity
  • Artificial intelligence (AI) and cybersecurity
  • Internet of Things (IoT) security
  • Cloud security
  • 5G security
  • Software-defined cybersecurity
  • Cyber insurance
  • Cyberpsychology
  • Blockchain technology for cybersecurity
  • Machine learning for cybersecurity
  • Cybersecurity for smart systems
  • Decentralized cybersecurity
  • Data provenance and evidence collection in the cloud
  • Data structures for IoT security
These topics are all important and timely, and they offer the potential to make significant contributions to the field of cybersecurity.
Here are some specific examples of PhD research projects in these areas:
  • Quantum computing and cybersecurity:Developing new cryptographic algorithms that are resistant to attack by quantum computers Designing new quantum-safe security protocols
  • AI and cybersecurity:Developing AI-based malware detection and prevention systems Using AI to improve the security of critical infrastructure Investigating the ethical implications of using AI in cybersecurity
  • IoT security:Developing new security solutions for IoT devices and networks Protecting IoT data from unauthorized access and use Securing IoT systems against cyberattacks
  • Cloud security:Developing new security solutions for cloud computing environments Protecting cloud data and applications from cyberattacks Ensuring compliance with cloud security regulations
  • 5G security:Developing new security solutions for 5G networks and applications Protecting 5G data and services from cyberattacks Ensuring the resilience of 5G networks to cyberattacks
When choosing a PhD research topic, it is important to consider your own interests and expertise, as well as the availability of supervisors and funding. It is also important to choose a topic that is both challenging and feasible.
If you are interested in pursuing a PhD in cybersecurity, I encourage you to explore the topics listed above and to contact potential supervisors to discuss your research ideas.
  • asked a question related to Network Security
Question
8 answers
What are the best simulation tools for Network Security? Are there any free tools available?
Relevant answer
Answer
There are several simulation tools for network security, and some of them are available for free. These tools are valuable for testing and evaluating network security measures, conducting penetration testing, and assessing vulnerabilities. Here are some of the best simulation tools for network security, including both free and open-source options:
  1. Wireshark (Free):Wireshark is a widely-used network protocol analyzer. It allows you to capture and analyze network traffic in real-time. It's helpful for identifying network issues and potential security threats.
  2. Nmap (Free and Open Source):Nmap, short for "Network Mapper," is a versatile open-source tool for network discovery and security auditing. It's commonly used for network scanning and vulnerability assessment.
  3. Metasploit Community (Free and Paid):Metasploit is a penetration testing framework that helps you identify and exploit vulnerabilities in network systems. The Metasploit Community edition is free and provides essential penetration testing capabilities.
  4. OpenVAS (Free and Open Source):OpenVAS (Open Vulnerability Assessment System) is an open-source vulnerability scanner. It assists in identifying security issues in networks and provides detailed reports on discovered vulnerabilities.
  5. Snort (Free and Open Source):Snort is an open-source intrusion detection system (IDS) and intrusion prevention system (IPS). It can be used to monitor network traffic for suspicious activity and attacks.
  6. Security Onion (Free and Open Source):Security Onion is a Linux distribution designed for network security monitoring. It includes a range of security tools, including Snort, Suricata, Bro, and more, for network analysis and threat detection.
  7. Cuckoo Sandbox (Free and Open Source):Cuckoo Sandbox is an open-source automated malware analysis system. It allows you to safely analyze suspicious files and URLs in a controlled environment.
  8. GNS3 (Free and Open Source):While primarily a network emulator, GNS3 is valuable for testing network security configurations, including the deployment and testing of security appliances and configurations.
  9. Ostinato (Free and Open Source):Ostinato is a packet crafter and network traffic generator. It can be used to create and send custom network packets for testing network security measures and analyzing network behavior.
  10. Suricata (Free and Open Source):Suricata is an open-source IDS/IPS engine that provides real-time intrusion detection and prevention capabilities. It's known for its high performance and support for the Emerging Threats and ETPro rule sets.
  11. Bro (Zeek) (Free and Open Source):Bro, now known as Zeek, is a powerful network analysis framework for security monitoring and intrusion detection. It captures, analyzes, and logs network traffic.
  12. Moloch (Free and Open Source):Moloch is a large-scale, open-source, indexed packet capture and search system. It's designed for large-scale network forensics and traffic analysis.
These tools cover a range of network security needs, from monitoring and analysis to vulnerability assessment and penetration testing. Depending on your specific requirements and objectives, you can choose the appropriate tool or combination of tools to enhance your network security measures.
  • asked a question related to Network Security
Question
17 answers
Hello everyone,
I would like to make a thorough investigation on the most promising simulation platforms for simulation and analysis of Cyber Attacks on Cyber Physical Energy Systems, along with the application of security solutions and their impact on performance.
To the best of my knowledge, a combination of two or more simulation/emulation tools might be required. E.g. a tool representing the cyber components (such as ns-2, Omnet++, Emulab) along with a tool representing the power grid physical components, (such as MATLAB).
Since investigation and proposals of the research community is still going on, hence the selection of the simulation platform(s) seems to be inconsistent among the researchers.
Through this question, I would request the research community of this field to share their knowledge and experience in this regard, with thanks.
Relevant answer
Answer
Your research on the simulation and analysis of cyber attacks on Cyber-Physical Energy Systems (CPES) is an important and challenging endeavor. Indeed, combining multiple simulation and emulation tools is often necessary to model the complex interplay between cyber and physical components. Here are some insights and suggestions for your research:
  1. Cyber Component Simulation/Emulation Tools:ns-2 and ns-3: Network simulators like ns-2 and ns-3 are widely used for simulating network behaviors, making them suitable for modeling cyber components of CPES. OMNeT++: OMNeT++ is a discrete-event simulation framework that can be used to model communication networks and protocols, making it a valuable tool for cyber component modeling. Mininet: Mininet is a network emulator that can be used to create virtual network topologies for testing and evaluating network security solutions.
  2. Physical Component Simulation Tools:MATLAB/Simulink: MATLAB is often used for modeling and simulating physical systems, including power grids. Simulink, an extension of MATLAB, is suitable for modeling the dynamic behavior of CPES components. DIgSILENT PowerFactory: This commercial software is specifically designed for modeling and simulating power systems, making it a powerful tool for studying the physical aspects of CPES.
  3. Integration of Tools:To model CPES comprehensively, you may need to integrate these tools. This can be achieved by developing custom interfaces or using middleware that allows communication between the cyber and physical components. Co-simulation frameworks like FMI (Functional Mock-up Interface) can facilitate the integration of different simulation tools.
  4. Security Solutions Integration:To study the impact of security solutions, you can integrate security tools and frameworks into your simulation environment. Tools like Wireshark, Snort, or intrusion detection/prevention systems can be incorporated to analyze and respond to cyber threats. Consider modeling the deployment and behavior of security solutions within the CPES to assess their effectiveness and performance impact.
  5. Datasets and Attack Scenarios:Access to real-world datasets and the creation of realistic attack scenarios are crucial for meaningful simulations. Look for publicly available datasets related to power grid and cyber-physical systems. Design attack scenarios that reflect different threat vectors, including cyber attacks on communication networks, power grid components, and control systems.
  6. Validation and Performance Metrics:Develop appropriate validation methodologies and performance metrics to assess the impact of cyber attacks and security solutions on CPES. This may include measures of system resilience, response time, and data integrity.
  7. Collaboration and Knowledge Sharing:Engage with the research community in the field of CPES security. Collaborate with experts and consider participating in conferences, workshops, and forums dedicated to cyber-physical systems and cybersecurity.
  8. Stay Updated: Given the evolving nature of cybersecurity threats, stay up-to-date with the latest research, attack techniques, and defense strategies to ensure the relevance and effectiveness of your simulations.
Your research can contribute significantly to enhancing the security and resilience of Cyber-Physical Energy Systems, which are critical infrastructure components. Collaboration and knowledge sharing within the research community will be invaluable as you work to address the challenges in this field.
  • asked a question related to Network Security
Question
4 answers
what kind of securities are provided by the network providers and how much security does the common people received
Relevant answer
Answer
Here below the most common reasons of facing those data insecurities are presented:
The abundance of insecurities in protecting users' data in the internet world can be attributed to several complex factors:
  1. Evolution of Technology: The internet has evolved rapidly, and new technologies are constantly emerging. This fast pace of development often means that security measures are playing catch-up to new threats and vulnerabilities. As a result, legacy systems and technologies with inherent vulnerabilities might still be in use.
  2. Complexity: The internet is a complex ecosystem involving a multitude of devices, software, protocols, and services. Each layer adds its own potential vulnerabilities. The sheer complexity makes it difficult to predict and address all possible attack vectors.
  3. Profit Motive for Attackers: Cybercriminals are motivated by financial gain. With the rise of cybercrime-as-a-service and the ability to monetize stolen data, hackers are incentivized to find and exploit vulnerabilities for their own benefit.
  4. Human Factor: Many security breaches occur due to human error, such as weak passwords, falling for phishing attacks, or misconfigured settings. Education and awareness about cybersecurity are not yet at the level they should be.
  5. Lack of Standardization: The lack of standardized security practices across the internet contributes to inconsistencies in how data is protected. Different platforms and services might implement security measures differently or not at all.
  6. Resource Constraints: Not all organizations, especially smaller ones, have the resources or expertise to implement robust cybersecurity measures. This can create vulnerabilities that attackers can exploit.
  7. Rapid Development Cycles: Software and online services are often developed with short release cycles, leaving limited time for thorough security testing. This can result in products being released with undiscovered vulnerabilities.
  8. Legacy Systems: Many older systems were designed and built before security concerns were as prominent as they are today. These systems might not be easily updated or secured without significant overhauls.
  9. Third-Party Dependencies: Modern applications and services often rely on third-party libraries and components. If these components have vulnerabilities, they can be exploited to breach the security of the entire system.
  10. Global Nature of the Internet: The global nature of the internet means that laws, regulations, and security practices vary widely across jurisdictions. This can make it challenging to enforce consistent security standards.
  11. Rapidly Changing Threat Landscape: New attack techniques and vulnerabilities are constantly being discovered. This requires continuous vigilance and adaptation of security measures to stay ahead of potential threats.
Addressing these challenges requires a combination of technical solutions, education, regulations, and a shift in the overall mindset toward security. It's an ongoing battle that requires collaboration from all stakeholders, including governments, technology companies, security experts, and individual users.
  • asked a question related to Network Security
Question
4 answers
Please guide me on how can I find a topic for my thesis and where to start work.
Relevant answer
Answer
You have a general topic, now think about the skills you want to use. What skills and knowledge do you want to sharpen for your next job? What have you mastered? Do you like playing with data or writing and explaining models? Are your interests interdisciplinary?
At the end of your thesis, for one hot minute, you will be the world's expert in answering one question. What do you want that question to be?
  • asked a question related to Network Security
Question
3 answers
Physical security
Network security
Software security
Relevant answer
Answer
You might find the article below relevant, and it has some interesting references you might want to contact.
This is a very hot topic right now.
  • asked a question related to Network Security
Question
5 answers
Which products would you recommend to integrate Android and iOS mobile devices into the company network? What about data security?
Relevant answer
Answer
some top mobile device management software packages for small and medium businesses. Some of them are:
1. Microsoft Intune
2. VMware Workspace ONE
3. Cisco Meraki
4. IBM MaaS360
5. ManageEngine Mobile Device Manager Plus
6. Hexnode MDM
7. BlackBerry UEM (Unified Endpoint Manager)
8. MobileIron
9. Jamf Pro
10. Scalefusion
It's important to evaluate each software and determine which one is the best fit for your company's needs, budget, and level of technical expertise.
  • asked a question related to Network Security
Question
11 answers
These days VAS are playing important roles in mobile networks, so without their security nobody can rely on them. In these instances cryptography plays an important role in securing these issues. I want to know the best way to apply cryptography VAS. Also any references would be appreciated.
Relevant answer
Answer
There are various ways in which cryptography can be applied to value-added services in mobile networks. One way is to use encryption to secure the communication between the mobile device and the service provider. This can be done by using algorithms such as AES (Advanced Encryption Standard) or RSA (Rivest–Shamir–Adleman).
Another way is to use digital signatures to authenticate users and transactions. Digital signatures use a combination of public and private keys to prove the authenticity of a message or transaction. This can be particularly important for financial transactions or other sensitive transactions.
Finally, it's important to use secure protocols such as TLS (Transport Layer Security) or HTTPS (HTTP Secure) to ensure that all communication between the mobile device and the service provider is encrypted and secure. These protocols can help to prevent eavesdropping and other types of attacks that can compromise the security of value-added services in mobile networks.
  • asked a question related to Network Security
Question
6 answers
I want to implement various WSN attacks and then to analyze network performance. Is there any WSN attack simulator available. How can we implement WSN attacks 
Relevant answer
Answer
You can see this post which explains the impact of DDOS attacks on the performance of a WSN network https://support.tetcos.com/a/solutions/articles/14000141596
  • asked a question related to Network Security
Question
1 answer
Dear Researchers,
Research Greetings !
Glad to share that my all research paper publications (in peer-reviewed WOS and Scopus Index Journals) are available in the area of Wireless Networks, Security, Ad Hoc Networks, Sensor Networks, VANETs, Cloud Computing, Mobile Computing, IoT, Cyber-Physical Systems and Quantum Computing.
You may refer to these research papers available at Research Gate and use it for your applicable research work:
Professor Nirbhay Chaubey, Ph.D Computer Science
Relevant answer
Answer
Currently, there is no widely accepted definition or framework for IIOT 5.0. However, it is generally believed that IIOT 5.0 will build on the foundations of IIOT 4.0, which is characterized by the convergence of operational technology (OT) and information technology (IT) systems, and the widespread use of advanced analytics and artificial intelligence to improve industrial processes and decision-making.
Some of the potential differences between IIOT 4.0 and IIOT 5.0 could include the increased adoption of edge computing and the use of advanced robotics and autonomous systems. IIOT 5.0 may also involve a greater emphasis on interoperability and the integration of data from a wide range of sources, including distributed ledgers and blockchain technology.
In terms of cybersecurity challenges, IIOT 4.0 and IIOT 5.0 share many of the same risks and vulnerabilities, such as the potential for cyber attacks on critical infrastructure, data breaches, and the compromise of industrial control systems. However, IIOT 5.0 may present additional challenges due to the greater use of edge computing and the deployment of more complex and autonomous systems.
Possible solutions to address these challenges include implementing robust access controls and authentication mechanisms, ensuring the secure transmission and storage of data, and incorporating cybersecurity into the design of IIOT systems from the outset. Other measures could include the use of machine learning algorithms and artificial intelligence to detect and respond to cyber threats in real-time, and the adoption of industry-wide cybersecurity standards and best practices. It will be important for organizations and stakeholders to work collaboratively to address these challenges and ensure the continued security and reliability of IIOT systems.
  • asked a question related to Network Security
Question
3 answers
I have written a python script that can read packet details and identify abnormalities in the network. I see that NetSim has a socket interface that can be used to communicate with an external python program. But I am unable to figure out a method to send packet details to my algorithm. Upon processing the data based I also want to send commands from the Python script to NetSim to improve the network performance as well as take countermeasures in case of network attacks.
Relevant answer
Answer
  • NetSim simulation can be run with the Wireshark option set to Online on one or more devices as per your requirement, to generate live PCAP log files.
  • The Run Time Interaction option can be enabled to allow your python program to connect to NetSim CLIInterpretor via socket.
  • During the simulation, your python code can read the Wireshark logs, and process and send commands to NetSim whenever required, to alter the network behavior.
  • You can use TShark which is part of the Wireshark distribution that uses the same packet dissection code that Wireshark does, to parse the PCAP file during runtime. Refer to the Tshark documentation at https://www.wireshark.org/docs/man-pages/tshark.html for more details.
  • asked a question related to Network Security
Question
3 answers
In this digital world, with increasing digital devices and data, security is a significant concern. And most cases DOS/DDoS/EDoS attacks are performed by the botnet. I want to do research to detect and prevent botnets. Can you share an efficient research title to detect and prevent botnets?
Relevant answer
Answer
Dear Md. Alamgir Hossain,
You may want to look over the following sources:
Intelligent Detection of IoT Botnets Using Machine Learning and Deep Learning
_____
_____
Intelligent Detection of IoT Botnets Using Machine Learning and Deep Learning
_____
_____
Deep Neural Networks for Bot Detection
_____
_____
  • asked a question related to Network Security
Question
3 answers
Hello everyone, I want to do a research on network security or intrusion detection system. Although we can get built in dataset in different sites such as GitHub or Kaggle, but we want to make the dataset on our own effort. So, we want some ideas about this.
Relevant answer
Answer
I have always seen intrusion detection datasets as a waste of time since they only represent the state of malware at a specific point in time. In [1] the review surveys steps to address some of the shortcomings of ID datasets. What I would focus on instead is in a framework for automating the datasets construction so that the dataset is constantly being updated.
As always, the challenge in security is that it is a process not a one-off thing. If you build tools to facilitate the process, then I think you are making a big contribution.
[1]A Review of the Advancement in Intrusion Detection Datasets by: Ankit Thakkar, Ritika Lohiya
  • asked a question related to Network Security
Question
10 answers
I am thinking to solve something like problems of identifying malicious activity.but there are lot of papers on that.any ideas regarding the network security much deeply to solve
Relevant answer
Answer
Dear Akku Jimin,
Aparna Murthy is right, before choosing the book you want to read, it would be nice to learn how to read.
There are two standing out problems in the network security. The first one is how to secure information flowing through the network from being stolen. That's solved by encryption/decryption algorithms and protocols. The second problem is how to trust someone(s) on the network who you don't see/talk directly. That's being cured with authentication algorithms and protocols.
12 Network Security Threats And Their Solutions
  • asked a question related to Network Security
Question
43 answers
I have to simulate DCCP and UDP on NS2 , for my presentation and showing the differences in throughput, delay, and jitter. I want to know that NS 2.35 standalone supports DCCP simulation, do I have to write any code for this simulation?
I am new to NS2 n linux platform.
Help is appreciated.
Relevant answer
Answer
Fedora or Ubuntu both work well with NS
  • asked a question related to Network Security
Question
7 answers
I am working on cyber security domain. Currently, the work is to trace out the real ip address behind the VPN.
1. Is there any technique or api to trace out the real ip address which is masked with VPN?
2. How to determine whether the input ip address is original/proxy/vpn without any api support?
Researchers, Kindly provide the suggestion for the above questions.
#cybersecurity #vpn #proxy #networksecurity #researcher
Relevant answer
Answer
  • asked a question related to Network Security
Question
6 answers
What is the background story of calculating the value of d in the RSA algorithm of Cryptography and Network Security?
The value of d is required for decryption. I want to know the derivation of finding d. The equation of finding d is d = e-1mod Φ(n).
Consider an example: P = 17, q = 7, n = 119, φ (n) = 96, e = 5. From here I want to find the value of d in my hand. How can I do this?
Relevant answer
Answer
The idea! The idea of RSA is based on the fact that it is difficult to factorize a large integer. The public key consists of two numbers where one number is multiplication of two large prime numbers. And private key is also derived from the same two prime numbers. So if somebody can factorize the large number, the private key is compromised. Therefore encryption strength totally lies on the key size and if we double or triple the key size, the strength of encryption increases exponentially. RSA keys can be typically 1024 or 2048 bits long, but experts believe that 1024 bit keys could be broken in the near future. But till now it seems to be an infeasible task.
  • asked a question related to Network Security
Question
12 answers
Dear Researchgators;
For the researchers who are specialized in Cybersecurity and/or Network Security, would you please tell us a little about the difference between Cybersecurity and Network Security.
Are they both the same?
Are they different fields?
One is a subset of the other?
It would be great if you can support me with a reference?
Actually, this is not my area of interest but I am doing curiously.
Regards
Relevant answer
Answer
Dear Basim,
I view network security as intrinsic part of cyber security.
Daimi, K., Francia, G., Ertaul, L., Encinas, L. H., & El-sheikh, E. (Eds.). (2018). Computer and network security essentials. Springer.
  • asked a question related to Network Security
Question
8 answers
Respected all,
i am interested in starting a research group on cyber and network security in my institution . Kindly advise on how should i proceed ?
Mainly i want to include faculty members and students who are interested in above domains .
Relevant answer
Answer
U can contact specialist researchers in this field working in different countries to gain more experience,wish u all the best.
  • asked a question related to Network Security
Question
3 answers
What are the hot research topics in Network Security and Computer Networking?
Relevant answer
Answer
Dear Harith Ghanim Ayoub,
Look over the sources below:
Network Security
_____
Computer Network Security Problems and Solutions - Possible Threats
_____
  • asked a question related to Network Security
Question
5 answers
Quantum communications technologies (like Quantum Key distribution) are often viewed as panacea of all ills required to make data transmission in telecom network secure. The question is - Can QKD help secure the ICT systems from computer viruses and worms?
Relevant answer
Answer
Dear Brajesh Mishra,
Here below is some auxiliary info:
, CTO at Serissa Research (2001-present) Lawrence Stewart
Answered Jul 11, 2019
AES with 256-bit keys is pretty good.
See Is AES-256 a post-quantum secure cipher or not?
Attacks are always improving, so there is nothing you can do that will be secure indefinitely. Also, you have to keep the key somewhere, so all encryption does is substitute keeping a small thing secret in exchange for keeping a larger thing secret. If you can keep a key secure somewhere, just put your data there too. Storage devices are pretty small.
If you have nowhere to keep your crypto keys, then no algorithm is going to help.
  • asked a question related to Network Security
Question
4 answers
Since I don't have any coding background its difficult for me to pick a topic in system security or network security. Please help me with any topics or suggestions you have. Thank you in advance.
Relevant answer
You can check out some topics below
Also, I believe you can take some python lessons online that can be of great help to you as well
  • asked a question related to Network Security
Question
15 answers
Would you please suggest to me a Q1 or Q2 subscription journal (without any publishing fee) in various areas of computer networks and the Internet of Things with a fast-processing time and no limit to publishing the number of free pages (unlike IEEE IoT, IEEE Systems, IEEE Sensors, etc.)? Unfortunately, journals such as Computer Networks, Computer Communications, and FGCS have slowed down a lot in the last year or two, especially in the process of initial review by editors and assignment of reviewers.
Relevant answer
Answer
Ali Seyfollahi Check out ACM Transactions on Sensor Networks too (TOSN).
  • asked a question related to Network Security
Question
6 answers
I need an idea to research network security using machine learning?
Relevant answer
Answer
Machine learning can be applied in various ways in security, for instance, in malware analysis, to make predictions, and for clustering security events. It can also be used to detect previously unknown attacks with no established signature.
  • asked a question related to Network Security
Question
7 answers
Need some Recent Research if possible
Thanks
Relevant answer
Answer
Dear Esraa Alomari,
the idea of the Software-Defined Network (SDN) is well suited to building intelligent Defense Systems with Honeypots against DDoS Attacks. The SDN Controllers can be "supplied" - i.e. controlled - from Digital Twins (DTs) with Artificial Intelligence (AI). In this way, "Intelligent Concepts based on the Idea of Honeypots against DDoS Attacks" could be developed. DDoS Attacks can be redirected to the Honeypots using SDN Controllers. The SDN Controllers can be intelligently configured with Specifications (Instructions) coming from DTs.
Siehe hierfür my literature sources.
My figures show the idea of DTs -- at the address:
The concept of SDN is illustrated by my figures at the address:
Much success
Anatol Badach
Seungwon Shin, Lei Xu, Sungmin Hong, Guofei Gu: Enhancing Network Security through Software Defined Networking (SDN); 25th International Conference on Computer Communication and Networks (ICCCN), Aug. 2016; DOI: 10.1109/ICCCN.2016.7568520
Luo, X.; Yan, Q.; Wang, M.; Huang, W. Using MTD and SDN-based Honeypots to Defend DDoS Attacks in IoT. In Proceedings of the 2019 Computing, Communications and IoT Applications (ComComAp), Shenzhen, China, Oct 2019; DOI: 10.1109/ComComAp46287.2019.9018775
Pokhrel, Abhishek, Vikash Katta, and Ricardo Colomo-Palacios. “Digital Twin for Cybersecurity Incident Prediction: A Multivocal Literature Review” Proceedings of the IEEE/ACM; 42nd International Conference on Software Engineering Workshops, 2020
Felipe S. Dantas Silva, Esau Silva, Emidio P. Neto, Marcilio Lemos, Augusto J. Venancio Neto, Flavio Esposito: A Taxonomy of DDoS Attack Mitigation Approaches Featured by SDN Technologies in IoT Scenarios; Sensors, Vol. 20, Issue 11, May 2020; DOI:10.3390/s20113078
Ozgur Yurekten, Mehmet Demirci: “SDN-based cyber defense: A survey”; Future Generation Computer Systems, Vol. 115, Feb 2021
Zhenhua Wang , Wei Xie, Baosheng Wang, Jing Tao, Enze Wang: A Survey on Recent Advanced Research of CPS Security; Applied Sciences, Vol. 11 Issue 9, April 2021; DOI: 10.3390/app11093751
CyberSec4Europe D4.4: Research and Development Roadmap 2
S. Lim, J. Ha, H. Kim, Y. Kim, S. Yang: A SDN-Oriented DDoS Blocking Scheme for Botnet-Based Attacks; Sixth International Conference on Ubiquitous and Future Networks (ICUFN); Jul 2014
  • asked a question related to Network Security
Question
6 answers
Today's network security is mainly based on public-key cryptography. It is expected that these algorithms will be faster to break for attackers with quantum computers. Especially in case of collecting vehicle data in central storage systems, which could be used to support autonomous driving or to solve crimes, security plays a major role. This raises the question of the application of Post-Quantum Cryptography. In which time frame are realizations seen and also the costs of the application?
Relevant answer
Answer
I want to share this talk with you: " Drive (Quantum) Safe! –Towards Post-Quantum Security for Vehicle-to- Vehicle Communications; " which is presented at CAST e.V. Workshop “Quantentechnologie und Quantencomputer-resistente Sicherheit” 2021 (virtual). The link is here https://ninabindel.de/presentations-2.
In short, they concluded that Falcon-512 is the most suitable NIST PQC finalist for V2V and illustrate how Falcon can be incorporated.
  • asked a question related to Network Security
Question
4 answers
According to IBM Security X-Force (2021), server access was the third most common attack type in 2020. Nearly 36% of the server access attacks X-Force Incident Response observed in 2020 targeted the finance and insurance sector, with business services (14%), manufacturing (7%), and healthcare (7%) also getting hard hit.
The threats of server access attacks do not seem to go away or rather slow down, BUT they seem to get more complicated.
Are the current mitigation techniques for preventing server access attacks well-designed?
Besides that, Do you think adopting the Zero Trust security strategy will prevent this phenomenon? According to your experience. What are your thoughts on the matter?
Relevant answer
Answer
Zero trust strategy, or policy, or concept, or architecture are already published and actively discussed. However, the reliably secure practical implementations require more variety of secure, usable, and cheap Identity and Access Management (IAM) technologies, which are a backbone of the Zero Trust approach to security.
  • asked a question related to Network Security
Question
8 answers
COVID-19 has had a significant impact on the educational sector, resulting in a shift from face-to-face to a decentralized learning environment, creating a unique opportunity for network-based academic dishonesty. Prior research has shown that during the COVID-19 pandemic, students engaged in network-based academic dishonesty as a consequence of the breach of weak and legacy software programs that monitor network-based academic dishonesty.
Are the current mitigation techniques for preventing network-based academic dishonesty well-designed? What are your thoughts on the matter?
Relevant answer
Answer
Students' formal certification and graduation in cases of utilizing online learning fraud are obvious economic and moral crimes. Countries' laws should be corrected to take into consideration of this upcoming global trend. Yet, it's a sort of a fraud utilizing cybercrime methods, leading to criminalization of the entire educational process. That should be suppressed by all possible, available technical means.
  • asked a question related to Network Security
Question
22 answers
Recommended research fields:
Applying Machine Learning methods to Network Protocols field in many areas like IoT, Sensor Networks, Network Security aspects, Traffic Predictions...
Also, he is ready to participate in present related research and in a teamwork environment to publish scientific articles.
Relevant answer
Answer
A good way to start is to read recent overview articles and look for open problems that are stated in those papers. When it comes to machine learning, a general advice is to identify an existing protocol that you know is suboptimal, and then using machine learning to tweak the protocol.
  • asked a question related to Network Security
Question
3 answers
Usecase- To provide the security of the data by building Next-generation firewalls or Is there any better firewall type to handle the normal systems. Please do suggest me any answers!!.
Relevant answer
Answer
Dear Roshan Reddy,
To enable security of electronic communications there are three groups of problems - endpoint security, cloud / network security, and identity and access management security. Firewalls are important, but it's just a part of the puzzle.
  • asked a question related to Network Security
Question
6 answers
Can someone guide me a little? I am working on my Thesis related to IoT Security. Can you specify some major/challenging topics related to the Network Security of IoT Devices using Artificial Neural Networks? Any Precise topic/area in this field pls? Your response in this regard will be highly helpful for me. Thank you
Relevant answer
Answer
tt
  • asked a question related to Network Security
Question
26 answers
According to a survey conducted by Sophos, 2020 was a tough year for education, with the sector experiencing the highest level of ransomware attacks of all industries. Ransomware attacks have been on the top list of dangerous threats to information systems for over a decade. The threats of ransomware attack do not seem to go away or rather slow down BUT seems to get more complicated.
Are the current mitigation techniques well designed to prevent the attacks? What are your thoughts?
Relevant answer
Very interesting question! I completely agree and support the opinion of dear colleagues Ljubomir Jacić, Doherty Odueko Funmilayo. Thank you!
  • asked a question related to Network Security
Question
4 answers
SQL injections attacks have been on the number one list of dangerous threats to information systems for over a decade. The threats of an injection attack do not seem to go away or rather slow down BUT seems to get more complicated and more dangerous every time one is launched successfully.
Are the current mitigation techniques well crafted to halt the attacks or its high time new methods of protecting data in-situ are designed?
What do you think?
Relevant answer
Answer
What is the primary method of mitigating SQL injection attacks?
Option 1: Use of Prepared Statements (with Parameterized Queries) Option 2: Use of Stored Procedures. Option 3: Allow-list Input Validation. Option 4: Escaping All User Supplied Input.
SQL Injection attacks are unfortunately very common, and this is due to two factors:
  1. the significant prevalence of SQL Injection vulnerabilities, and
  2. the attractiveness of the target (i.e., the database typically contains all the interesting/critical data for your application).
It's somewhat shameful that there are so many successful SQL Injection attacks occurring, because it is EXTREMELY simple to avoid SQL Injection vulnerabilities in your code.
SQL Injection flaws are introduced when software developers create dynamic database queries that include user supplied input. To avoid SQL injection flaws is simple. Developers need to either: a) stop writing dynamic queries; and/or b) prevent user supplied input which contains malicious SQL from affecting the logic of the executed query.
Primary Defenses:
  • Option 1: Use of Prepared Statements (with Parameterized Queries)
  • Option 2: Use of Stored Procedures
  • Option 3: Allow-list Input Validation
  • Option 4: Escaping All User Supplied Input
Additional Defenses:
  • Also: Enforcing Least Privilege
  • Also: Performing Allow-list Input Validation as a Secondary Defense
  • asked a question related to Network Security
Question
3 answers
please recommend me subtopic in Honeypot network security topic for my MS level research and thesis
Relevant answer
Answer
Dear Faheem Tariq,
you can use the idea of Software-Defined Networking (SDN) to improve security in the IoT - especially against DDoS Attacks - through the use of Honeypots. See these literature sources.
Best regards
Anatol Badach
Xupeng Luo, Qiao Yan, Mingde Wang, Wenyao Huang: Using MTD and SDN-based Honeypots to Defend DDoS Attacks in IoT; Computing, Communications and IoT Applications (ComComAp), Oct 2019
Jinwoo Kim, Seungwon Shin: “Software-Defined HoneyNet: Towards Mitigating Link Flooding Attacks”; 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops¸ Jun 2017
  • asked a question related to Network Security
Question
20 answers
In my opinion, the information posted on social media portals are not 100 percent. safe.
There have been cases of hacking and stealing information from thousands of records, user profiles of these portals.
In addition, there are developed techniques for building programs that read information from commentators entered into thousands of profiles of social media portals.
Then this information is a research material for the sentiment analyzes carried out, i.e. analyzes of opinions prevailing among users of these portals on specific companies, brands, products and services.
Do you agree with my opinion?
Please reply
Best wishes
Relevant answer
Answer
The level of cybersecurity of data collected on social media is constantly being raised. However, there is still no full 100 percent. cybersecurity on this issue.
I invite you to the discussion,
Regards,
Dariusz Prokopowicz
  • asked a question related to Network Security
Question
10 answers
Traditional or perimeter network security models are designed to focus on keeping attackers out of the network but is vulnerable to users and devices inside the network. Zero Trust security models assume the network has been compromised and challenges the user or device to prove that they are not attackers.
In this age and time of near boundary-less network systems can we rely on Zero trust models for securing our networks against information systems attacks?
Relevant answer
Answer
its desirable but not despensible
  • asked a question related to Network Security
Question
11 answers
Hello!
I’m Jonathan, an MSc student studying Cyber Security at Edge Hill University. As part of my project thesis, I’m conducting a short questionnaire on small and medium enterprise cyber security and, in particular, the opinions of professional individuals on the topic of vulnerability assessment and penetration testing as a way of securing IT infrastructure. The survey also details some features of the project, including the active design and development of an autonomous VAPT tool for SMEs.
Your help on providing answers and opinions is greatly appreciated and will deliver a fundamental basis for my research. Permission is also granted if you wish to notify others that may be interested in the project.
If you wish to contribute, you can do so using this link: https://vaptian.com/go/survey. The survey is hosted by Qualtrics.
The survey is entirely optional, and all data collected is anonymous. You can terminate your participation at any time for any reason.
Thank you in advance.
Relevant answer
Answer
Dr. MOHAMMAD FAISAL currently working at the department of computer science and IT, University of Malakand Pakistan, received his M.S. degree in information security management from SZABIST, Pakistan, in 2012, and the Ph.D. degree in network security from the Department of Computer Science and Information Technology, University of Malakand in 2018. His research interests include ML and security of wireless ad hoc networks MANETs, VANETs, IoT, Cloud, Fog, Edge, Blockchain and digital forensics.
  • asked a question related to Network Security
Question
5 answers
Hello,
I want to publish a manuscript related to communication networks and network security and I need your suggestions please for Q3 journals that don't take a long time in the review and notification process.
Thank you so much for your responses
Relevant answer
  • asked a question related to Network Security
Question
4 answers
Dear Mr. Puys,
My name is Rocio Lopez Perez, I am master student of the University of Luxembourg and I am currently doing my thesis in the topic "Anomaly Detection System for SCADA".
I saw your project in Research Gate related to Attacks Scenarios Against Industrial Systems.
Actually, my work is focused on finding malicious data in Modbus/TCP packets that can cause a failure in a Power Plant (SCADA system).
From my understanding, Master and Slaves devices in SCADA systems communicate through Modbus/TCP protocol, 
e.g. Master sends to Slave: Query -> Write single Coil(5)
                  Slave to Master: Response -> Write single Coil(5)
Since I would like to use this dataset to train Machine Learning algorithms, I should need a big amount of data composed of benign and malicious Modbus/TCP packets (pcap files for example).
Do you happen to know where I could find benign and malicious Modbus protocol data? Do you have any advise for my Master Thesis?
Thank you very much in advance,
Best regards,
 Rocio
Relevant answer
Answer
network's Security, HEC Approved PhD Supervisor WIPO-Korea Summer School on Intellectual Property 2020
  • asked a question related to Network Security
Question
7 answers
Hello all, I'm an undergraduate student and currently I'm interested to learn more about Cryptographic for Network Security. I want to know is there any paper or journal that quickly summarize whether each Encryptions Algorithm has their own behaviour that maybe works better for its different purposes?
Like some algorithms are best-used for Cloud Computing, some others are for an E-Commerce website, some others for Social Media application, etc. that would lead to decision making of which are more suitable for algorithm for every project.
Thanks before!
Relevant answer
Answer
RSA
  • asked a question related to Network Security
Question
8 answers
In my opinion, sensitive personal data concerning individual users who set up profiles, collected on social media portals, are not fully secure. This is confirmed by the occurrence of data leaks, data theft by cybercriminals.
In connection with the above, the issue of information security on the Internet is becoming an increasingly global problem and therefore, in the global approach, institutions and security systems for the transfer of information on the Internet should be developed. The security of information on the Internet can refer to many aspects of data security both at the level of central state institutions and international organizations as well as the security of personal data of individual citizens, sensitive data of citizens collected on various websites, including social media portals.
The improvement of risk management and information security systems at the supranational level is also a key issue. Technological companies managing social media portals on the one hand try to improve data security systems about users setting up accounts on social media portals. On the other hand, it is also important to cooperate with key, central data security institutions on the Internet that operate transnational. This is important from the point of view of improving information security systems on the Internet in order to limit the possibility of using social media portals by cybercriminals operating transnational, using various social engineering techniques.
Please, answer, comments.
I invite you to the discussion.
Best wishes
Relevant answer
Answer
In recent months, there have been cybercriminal attacks on public institutions and large enterprises as well as technology companies based on data stolen by cybercriminals from social networks and by sending fake e-mails containing malware and hidden ransomware viruses.
Regards,
Dariusz Prokopowicz
  • asked a question related to Network Security
Question
28 answers
What kind of scientific research dominate in the field of Cybercrime and the security of online banking?
Please, provide your suggestions for a question, problem or research thesis in the issues: Cybercrime and the security of online banking.
Please reply.
I invite you to the discussion
Best wishes
Relevant answer
Answer
In the area of ​​cybersecurity of online banking, I propose the following research topic: Analysis of the use of Industry 4.0 technology in the field of improving cybersecurity of online banking, including mobile banking. This topic may also take into account the scale of application of cybersecurity rules and recommendations by bank customers and the level of cybersecurity of operating systems used by bank customers, web browsers and other Internet applications installed on laptops and smartphones, through which bank customers use online banking.
Best regards,
Dariusz Prokopowicz
  • asked a question related to Network Security
Question
5 answers
In connection with the development of cybercrime, should the surveillance of citizens by national security services be developed, expanded, increased?
To what extent can the developed range of citizens' surveillance be improved as part of the improvement of national cyber security systems?
As part of the improvement of cyber security systems, should the services for combating cybercrime be able to surveillance the entire activity of citizens on the Internet?
Are legal norms regulating the issues of cyber security, services for combating cybercrime and data security gathered in Big Data database systems of large online technology companies fully adapted to the rapidly growing ICT and Internet technology?
Please reply
Best wishes
Relevant answer
Answer
Most citizens are unaware of how much information about Internet users is possessed by Internet technology companies that offer certain information services on the Internet.
Best regards,
Dariusz Prokopowicz
  • asked a question related to Network Security
Question
2 answers
Anyone may have some information about Transfer Learning in terms of network security, especially DDoS attacks?
Relevant answer
Answer
Hi... The following article may be useful for you.
with regards
Jayapandian N
  • asked a question related to Network Security
Question
8 answers
Today IoT devices are required network security i want to perform some research work in this area so kindly provide Best open source tool for Artificial Intelligence IoT Network Security Simulation Tools.
Relevant answer