scholarly journals A Systematic Literature Review on the Cyber Security

2021 ◽  
Vol 9 (12) ◽  
pp. 669-710
Author(s):  
Dr.Yusuf Perwej ◽  
Syed Qamar Abbas ◽  
Jai Pratap Dixit ◽  
Dr. Nikhat Akhtar ◽  
Anurag Kumar Jaiswal

In recent years, the Internet has become an integral element of people's everyday lifestyles all across the world. Online criminality, on the other hand, has risen in tandem with the growth of Internet activity. Cyber security has advanced greatly in recent years in order to keep up with the rapid changes that occur in cyberspace. Cyber security refers to the methods that a country or organization can use to safeguard its products and information in cyberspace.  Two decades ago, the term "cyber security" was barely recognized by the general public. Cyber security isn't just a problem that affects individuals but it also applies to an organization or a government. Everything has recently been digitized, with cybernetics employing a variety of technologies such as cloud computing, smart phones, and Internet of Things techniques, among others. Cyber-attacks are raising concerns about privacy, security, and financial compensation. Cyber security is a set of technologies, processes, and practices aimed at preventing attacks, damage, and illegal access to networks, computers, programmes, and data.  The primary goal of this article is to conduct a thorough examination of cyber security kinds, why cyber security is important, cyber security framework, cyber security tools, and cyber security difficulties. Cyber security safeguards the data and integrity of computing assets that are part of or connected to an organization's network, with the goal of defending such assets from all threat actors throughout the life cycle of a cyber-attack.

2021 ◽  
Vol 11 (16) ◽  
pp. 7738
Author(s):  
Kyounggon Kim ◽  
Faisal Abdulaziz Alfouzan ◽  
Huykang Kim

Cyber-attacks have become commonplace in the world of the Internet. The nature of cyber-attacks is gradually changing. Early cyber-attacks were usually conducted by curious personal hackers who used simple techniques to hack homepages and steal personal information. Lately, cyber attackers have started using sophisticated cyber-attack techniques that enable them to retrieve national confidential information beyond the theft of personal information or defacing websites. These sophisticated and advanced cyber-attacks can disrupt the critical infrastructures of a nation. Much research regarding cyber-attacks has been conducted; however, there has been a lack of research related to measuring cyber-attacks from the perspective of offensive cybersecurity. This motivated us to propose a methodology for quantifying cyber-attacks such that they are measurable rather than abstract. For this purpose, we identified each element of offensive cybersecurity used in cyber-attacks. We also investigated the extent to which the detailed techniques identified in the offensive cyber-security framework were used, by analyzing cyber-attacks. Based on these investigations, the complexity and intensity of cyber-attacks can be measured and quantified. We evaluated advanced persistent threats (APT) and fileless cyber-attacks that occurred between 2010 and 2020 based on the methodology we developed. Based on our research methodology, we expect that researchers will be able to measure future cyber-attacks.


Author(s):  
Praveen Pandey

Abstract: Cyber security are techniques generally set forth in published materials that attempt to safeguard the cyber environment of a user or organization. It manages the set of techniques used to save the integrity of networks, programs and data from unauthorized access. It refers to the body of technologies, processes, and it may also be referred to as information technology security. The field is of growing importance due to increasing reliance on computer systems, including smart phones, televisions and the various tiny devices that constitute the Internet of Things. Keywords: IT security, Internet of things (IOT)


2018 ◽  
Vol 71 (5) ◽  
pp. 1025-1039 ◽  
Author(s):  
Odd Sveinung Hareide ◽  
Øyvind Jøsok ◽  
Mass Soldal Lund ◽  
Runar Ostnes ◽  
Kirsi Helkala

As technology continues to develop, information and communication technology and operational technology on board ships are increasingly being networked, and more frequently connected to the Internet. The introduction of cyber systems changes the work environment with the aim of decreasing the workload for the navigator, but at the same time introduces more complexity and vulnerabilities that in turn may alter the competencies needed to perform safe and efficient navigation. Contemporary examples of how cyber-attacks can distort situational awareness and interfere with operations are needed to enhance the navigator's competence through increased system awareness. This paper demonstrates some of the possible attack vectors that a cyber-attack can present to a ship, as well as discussing the plausibility and consequences of such attacks. In this study we provide a practical example to better understand how one can demystify cyber threats in order to enhance the navigators' competence.


Author(s):  
Alaa Hussein Al-Hamami

Through commercial networks and across the Internet, there are data files, millions of images and videos, and trillions of messages flow each day to drive the world economy. This vast electronic infrastructure is what our nation depends on. To commit crime by using a computer and communication to forge a person's identity, illegal imports or malicious programs, the computer here is used as an object or subject for the cybercrime. Most of the online activities are vulnerable to intrusion and can compromise personal safety just as effectively as common everyday crimes. This chapter concentrates on explaining and discussing the terms of cyber security, cybercrimes, and cyber-attacks. A history for each term has been given and the problems of cyber security have been discussed. Finally, a proposed solution has been suggested and future trends have been forecasted, and at the end of the chapter a conclusion will be given.


Author(s):  
Sachin Umrao

This chapter is structured around the concepts of risk analysis due to underwater deployment of the cables for data transfer. Most of the organizations have deployed their networks below the water for shortening the distances between peers and also to reduce the physical destruction cost of cables. Furthermore, some organizations like Google kept their servers below the water because it reduced the cost of getting it cool, which in turn increases the efficiency. However, security consultants around the world in recent past expressed their considerations that a cyber-attack on these servers or cables might result in miserable economic collision. This might be overstated but there are infrequent situations in which cable breakage could be riotous. Although organizations cannot rule the threat of attacks on these apparatuses, there are fewer check measures that could reduce the possible attack chances in underwater communication.


Author(s):  
Norman Schneidewind

There is little evidence that the world is more secure from a major cyber attack than in 2000 because attacks on the Internet go on unabated . In addition to calling for new legislation and oversight, this chapter serves as a source of information about cyber security that domestic and international security analysts can use as a resource for understanding the critical issues and as a guide for preparing for hearings and legislative initiatives.


2018 ◽  
pp. 1438-1453
Author(s):  
Alaa Hussein Al-Hamami

Through commercial networks and across the Internet, there are data files, millions of images and videos, and trillions of messages flow each day to drive the world economy. This vast electronic infrastructure is what our nation depends on. To commit crime by using a computer and communication to forge a person's identity, illegal imports or malicious programs, the computer here is used as an object or subject for the cybercrime. Most of the online activities are vulnerable to intrusion and can compromise personal safety just as effectively as common everyday crimes. This chapter concentrates on explaining and discussing the terms of cyber security, cybercrimes, and cyber-attacks. A history for each term has been given and the problems of cyber security have been discussed. Finally, a proposed solution has been suggested and future trends have been forecasted, and at the end of the chapter a conclusion will be given.


Author(s):  
Shankar Chaudhary

Despite being in nascent stage m-commerce is gaining momentum in India. The explosive growth of smart-phone users has made India much loved business destination for whole world. Indian internet user is becoming the second largest in the world next to China surpassing US, which throws open plenty of e-commerce opportunities, not only for Indian players, offshore players as well. Mobile commerce is likely to overtake e-commerce in the next few years, spurred by the continued uptrend in online shopping and increasing use of mobile apps.The optimism comes from the fact that people accessing the Internet through their mobiles had jumped 33 per cent in 2014 to 173 million and is expected to grow 21 per cent year-on-year till 2019 to touch 457 million. e-Commerce brands are eyeing on the mobile app segment by developing user-friendly and secure mobile apps offering a risk-free and easy shopping experience to its users. Budget 4G smart phones coupled with affordable plans, can very well drive 4G growth in India.


2022 ◽  
Vol 14 (1) ◽  
pp. 0-0

In the domain of cyber security, the defence mechanisms of networks has traditionally been placed in a reactionary role. Cyber security professionals are therefore disadvantaged in a cyber-attack situation due to the fact that it is vital that they maneuver such attacks before the network is totally compromised. In this paper, we utilize the Betweenness Centrality network measure (social property) to discover possible cyber-attack paths and then employ computation of similar personality of nodes/users to generate predictions about possible attacks within the network. Our method proposes a social recommender algorithm called socially-aware recommendation of cyber-attack paths (SARCP), as an attack predictor in the cyber security defence domain. In a social network, SARCP exploits and delivers all possible paths which can result in cyber-attacks. Using a real-world dataset and relevant evaluation metrics, experimental results in the paper show that our proposed method is favorable and effective.


Author(s):  
Ana Kovacevic ◽  
Dragana Nikolic

We are facing the expansion of cyber incidents, and they are becoming more severe. This results in the necessity to improve security, especially in the vulnerable field of critical infrastructure. One of the problems in the security of critical infrastructures is the level of awareness related to the effect of cyberattacks. The threat to critical infrastructure is real, so it is necessary to be aware of it and anticipate, predict, and prepare against a cyber attack. The main reason for the escalation of cyberattacks in the field of Critical Infrastructure (CI) may be that most control systems used for CI do not utilise propriety protocols and software anymore; they instead utilise standard solutions. As a result, critical infrastructure systems are more than ever before becoming vulnerable and exposed to cyber threats. It is important to get an insight into what attack types occur, as this may help direct cyber security efforts. In this chapter, the authors present vulnerabilities of SCADA systems against cyber attack, analyse and classify existing cyber attacks, and give future directions to achieve better security of SCADA systems.


Sign in / Sign up

Export Citation Format

Share Document