[PDF][PDF] DDoS attack intrusion detection system based on hybridization of CNN and LSTM

ASA Issa, Z Albayrak - Acta Polytechnica Hungarica, 2023 - researchgate.net
A distributed denial-of-service (DDoS) attack is one of the most pernicious threats to network
security. DDoS attacks are considered one of the most common attacks among all network …

[PDF][PDF] Assessment of existing cyber-attack detection models for web-based systems

OG Awuor - Global Journal of Engineering and Technology …, 2023 - gjeta.com
In the current technological environment, different entities engage in intricate cyber security
approaches in order to counter damages and disruptions in web-based systems. The design …

Taxonomy of cyber threat intelligence framework

AN Irfan, S Chuprat, MN Mahrin… - 2022 13th International …, 2022 - ieeexplore.ieee.org
Cyber threat intelligence is commonly utilised in the cyber security domain. Pyramid of Pain,
MITRE ATT&CK framework, Cyber Kill Chain and The Diamond Model of Intrusion Analysis …

From Bytes to Insights: A Systematic Literature Review on Unraveling IDS Datasets for Enhanced Cybersecurity Understanding

A Khanan, YA Mohamed, AH Mohamed… - IEEE Access, 2024 - ieeexplore.ieee.org
In the wake of the expanding digital realm, the imperative for robust cybersecurity measures
has burgeoned significantly. This extensive investigation digs into the complicated realm of …

Internet of Things (IoT) for Secure and Sustainable Healthcare Intelligence: Analysis and Challenges

SA Ajagbe, S Misra, OF Afe, KI Okesola - International Conference on …, 2022 - Springer
Many medical errors are caused by inadequate critical patient-related medical data. The use
of information and communication technologies (ICTs) has the potential to improve medical …

Enhancing image data security using the APFB model

K Barik, S Misra, LF Sanz, S Chockalingam - Connection Science, 2024 - Taylor & Francis
Ensuring the confidentiality of transmitting sensitive image data is paramount. Cryptography
recreates a critical function in safeguarding information from potential risks and confirming …

[HTML][HTML] RONSI: a framework for calculating return on network security investment

K Barik, S Misra, L Fernandez-Sanz… - Telecommunication …, 2023 - Springer
This competitive environment is rapidly driving technological modernization. Sophisticated
cyber security attacks are expanding exponentially, inflicting reputation damage and …

[HTML][HTML] Enhancing Cybersecurity through AI and ML: Strategies, Challenges, and Future Directions

M Roshanaei, MR Khan, NN Sylvester - Journal of Information Security, 2024 - scirp.org
The landscape of cybersecurity is rapidly evolving due to the advancement and integration
of Artificial Intelligence (AI) and Machine Learning (ML). This paper explores the crucial role …

[HTML][HTML] Adversarial attack defense analysis: An empirical approach in cybersecurity perspective

K Barik, S Misra - Software Impacts, 2024 - Elsevier
Advancements in artificial intelligence in the cybersecurity domain introduce significant
security challenges. A critical concern is the exposure of deep learning techniques to …

[HTML][HTML] IDS-Anta: An open-source code with a defense mechanism to detect adversarial attacks for intrusion detection system

K Barik, S Misra - Software Impacts, 2024 - Elsevier
An intrusion detection system (IDS) is critical in protecting organizations from cyber threats.
The susceptibility of Machine Learning and Deep Learning-based IDSs against adversarial …