scholarly journals Analysis and Classification of Mitigation Tools against Cyberattacks in COVID-19 Era

2021 ◽  
Vol 2021 ◽  
pp. 1-21
Author(s):  
George Iakovakis ◽  
Constantinos-Giovanni Xarhoulacos ◽  
Konstantinos Giovas ◽  
Dimitris Gritzalis

The COVID-19 outbreak has forced businesses to shift to an unprecedented “work from home” company environment. While this provides advantages for employees and businesses, it also leads to a multitude of shortcomings, most prevalent of which is the emergence of additional security risks. Previous to the outbreak, company computer networks were mainly confined within its facilities. The pandemic has now caused this network to “spread thin,” as the majority of employees work remotely. This has opened up a variety of new vulnerabilities, as workers’ cyber protection is not the same at home as it is in office. Although the effects of the virus are now subsiding, working remotely has embedded itself as the new normal. Thus, it is imperative for company management to take the necessary steps to ensure business continuity and be prepared to deal with an increased number of cyber threats. In our research, we provide a detailed classification for a group of tools which will facilitate risk mitigation and prevention. We also provide a selection of automated tools such as vulnerability scanners, monitoring and logging tools, and antivirus software. We outline each tool using tables, to show useful information such as advantages, disadvantages, scalability, cost, and other characteristics. Additionally, we implement decision trees for each category of tools, in an attempt to assist in navigating the large amount of information presented in this paper. Our objective is to provide a multifaceted taxonomy and analysis of mitigation tools, which will support companies in their endeavor to protect their computer networks. Our contribution can also help companies to have some type of cyber threat intelligence so as to put themselves one step ahead of cyber criminals.

Author(s):  
John Robertson ◽  
Ahmad Diab ◽  
Ericsson Marin ◽  
Eric Nunes ◽  
Vivin Paliath ◽  
...  

Author(s):  
Nolan Arnold ◽  
Mohammadreza Ebrahimi ◽  
Ning Zhang ◽  
Ben Lazarine ◽  
Mark Patton ◽  
...  

Author(s):  
Razvan Gabriel Iagar ◽  
Philippe Laurençot

A classification of the behaviour of the solutions f(·, a) to the ordinary differential equation (|f′|p-2f′)′ + f - |f′|p-1 = 0 in (0,∞) with initial condition f(0, a) = a and f′(0, a) = 0 is provided, according to the value of the parameter a > 0 when the exponent p takes values in (1, 2). There is a threshold value a* that separates different behaviours of f(·, a): if a > a*, then f(·, a) vanishes at least once in (0,∞) and takes negative values, while f(·, a) is positive in (0,∞) and decays algebraically to zero as r→∞ if a ∊ (0, a*). At the threshold value, f(·, a*) is also positive in (0,∞) but decays exponentially fast to zero as r→∞. The proof of these results relies on a transformation to a first-order ordinary differential equation and a monotonicity property with respect to a > 0. This classification is one step in the description of the dynamics near the extinction time of a diffusive Hamilton–Jacobi equation with critical gradient absorption and fast diffusion.


2019 ◽  
Vol 11 (7) ◽  
pp. 162 ◽  
Author(s):  
Nikolaos Serketzis ◽  
Vasilios Katos ◽  
Christos Ilioudis ◽  
Dimitrios Baltatzis ◽  
Georgios Pangalos

The complication of information technology and the proliferation of heterogeneous security devices that produce increased volumes of data coupled with the ever-changing threat landscape challenges have an adverse impact on the efficiency of information security controls and digital forensics, as well as incident response approaches. Cyber Threat Intelligence (CTI)and forensic preparedness are the two parts of the so-called managed security services that defendants can employ to repel, mitigate or investigate security incidents. Despite their success, there is no known effort that has combined these two approaches to enhance Digital Forensic Readiness (DFR) and thus decrease the time and cost of incident response and investigation. This paper builds upon and extends a DFR model that utilises actionable CTI to improve the maturity levels of DFR. The effectiveness and applicability of this model are evaluated through a series of experiments that employ malware-related network data simulating real-world attack scenarios. To this extent, the model manages to identify the root causes of information security incidents with high accuracy (90.73%), precision (96.17%) and recall (93.61%), while managing to decrease significantly the volume of data digital forensic investigators need to examine. The contribution of this paper is twofold. First, it indicates that CTI can be employed by digital forensics processes. Second, it demonstrates and evaluates an efficient mechanism that enhances operational DFR.


2021 ◽  
Vol 1 (2) ◽  
pp. 239-251
Author(s):  
Ky Tran ◽  
Sid Keene ◽  
Erik Fretheim ◽  
Michail Tsikerdekis

Marine network protocols are domain-specific network protocols that aim to incorporate particular features within the specialized marine context that devices are implemented in. Devices implemented in such vessels involve critical equipment; however, limited research exists for marine network protocol security. In this paper, we provide an analysis of several marine network protocols used in today’s vessels and provide a classification of attack risks. Several protocols involve known security limitations, such as Automated Identification System (AIS) and National Marine Electronic Association (NMEA) 0183, while newer protocols, such as OneNet provide more security hardiness. We further identify several challenges and opportunities for future implementations of such protocols.


Sign in / Sign up

Export Citation Format

Share Document