A comprehensive review of cyber security vulnerabilities, threats, attacks, and solutions

Ö Aslan, SS Aktuğ, M Ozkan-Okay, AA Yilmaz, E Akin - Electronics, 2023 - mdpi.com
Internet usage has grown exponentially, with individuals and companies performing multiple
daily transactions in cyberspace rather than in the real world. The coronavirus (COVID-19) …

A lightweight double-stage scheme to identify malicious DNS over HTTPS traffic using a hybrid learning approach

Q Abu Al-Haija, M Alohaly, A Odeh - Sensors, 2023 - mdpi.com
The Domain Name System (DNS) protocol essentially translates domain names to IP
addresses, enabling browsers to load and utilize Internet resources. Despite its major role …

A longitudinal and comprehensive measurement of dns strict privacy

R Li, X Jia, Z Zhang, J Shao, R Lu, J Lin… - IEEE/ACM …, 2023 - ieeexplore.ieee.org
The DNS privacy protection mechanisms, DNS over TLS (DoT) and DNS over HTTPS (DoH),
only work correctly if both the server and client support the Strict Privacy profile and no …

Configuration anormaly detection and resolution risk assessment of authoritative domain name server

C Li, Y Cheng, Z Zhang, P Yu - Computers & Security, 2023 - Elsevier
Authoritative domain name servers (referred to as authoritative servers) play a critical role in
the Domain Name System (DNS) by resolving domain names to specific IP or CNAME …

Recent trends on privacy-preserving technologies under standardization at the IETF

P Dikshit, J Sengupta, V Bajpai - ACM SIGCOMM Computer …, 2023 - dl.acm.org
End-users are concerned about protecting the privacy of their sensitive personal data that
are generated while working on information systems. This extends to both the data they …

[HTML][HTML] MONDEO-Tactics5G: Multistage botnet detection and tactics for 5G/6G networks

B Sousa, D Dias, N Antunes, J Cámara, R Wagner… - Computers & …, 2024 - Elsevier
Mobile malware is a malicious code specifically designed to target mobile devices to
perform multiple types of fraud. The number of attacks reported each day is increasing …

[PDF][PDF] Navigating the Cyber security Landscape: A Comprehensive Review of Cyber-Attacks, Emerging Trends, and Recent Developments

MAI Mallick, R Nath - World Scientific News, 2024 - worldscientificnews.com
The exponential growth in internet usage has reshaped daily transactions, prompting
individuals and companies to increasingly engage in cyberspace rather than traditional real …

[HTML][HTML] Real time detection of malicious DoH traffic using statistical analysis

M Moure-Garrido, C Campo, C Garcia-Rubio - Computer Networks, 2023 - Elsevier
The DNS protocol plays a fundamental role in the operation of ubiquitous networks. All
devices connected to these networks need DNS to work, both for traditional domain name to …

Who is DNS serving for? A human-software perspective of modeling DNS services

J Qu, X Ma, W Liu - Knowledge-Based Systems, 2023 - Elsevier
Abstract The Domain Name System (DNS) is indispensable for almost all Internet services. It
has been extensively studied for applications such as anomaly detection. However, the …

Enterprise dns asset mapping and cyber-health tracking via passive traffic analysis

M Lyu, HH Gharakheili, C Russell… - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
The Domain Name System (DNS) is a critical service that enables domain names to be
converted to IP addresses (or vice versa); consequently, it is generally permitted through …