Cyber Attacks and Cyber Security in Underwater Communication

Author(s):  
Sachin Umrao

This chapter is structured around the concepts of risk analysis due to underwater deployment of the cables for data transfer. Most of the organizations have deployed their networks below the water for shortening the distances between peers and also to reduce the physical destruction cost of cables. Furthermore, some organizations like Google kept their servers below the water because it reduced the cost of getting it cool, which in turn increases the efficiency. However, security consultants around the world in recent past expressed their considerations that a cyber-attack on these servers or cables might result in miserable economic collision. This might be overstated but there are infrequent situations in which cable breakage could be riotous. Although organizations cannot rule the threat of attacks on these apparatuses, there are fewer check measures that could reduce the possible attack chances in underwater communication.

2021 ◽  
Vol 11 (16) ◽  
pp. 7738
Author(s):  
Kyounggon Kim ◽  
Faisal Abdulaziz Alfouzan ◽  
Huykang Kim

Cyber-attacks have become commonplace in the world of the Internet. The nature of cyber-attacks is gradually changing. Early cyber-attacks were usually conducted by curious personal hackers who used simple techniques to hack homepages and steal personal information. Lately, cyber attackers have started using sophisticated cyber-attack techniques that enable them to retrieve national confidential information beyond the theft of personal information or defacing websites. These sophisticated and advanced cyber-attacks can disrupt the critical infrastructures of a nation. Much research regarding cyber-attacks has been conducted; however, there has been a lack of research related to measuring cyber-attacks from the perspective of offensive cybersecurity. This motivated us to propose a methodology for quantifying cyber-attacks such that they are measurable rather than abstract. For this purpose, we identified each element of offensive cybersecurity used in cyber-attacks. We also investigated the extent to which the detailed techniques identified in the offensive cyber-security framework were used, by analyzing cyber-attacks. Based on these investigations, the complexity and intensity of cyber-attacks can be measured and quantified. We evaluated advanced persistent threats (APT) and fileless cyber-attacks that occurred between 2010 and 2020 based on the methodology we developed. Based on our research methodology, we expect that researchers will be able to measure future cyber-attacks.


The technological advancements in image storage, data processing, and signal analysis of Big Data include (a) the fastly degrade the cost of storage and CPU power in recent arena; the flexibility and cost-effectiveness of data operating platforms and cloud computing systems for flexible computation and storage; and (c) the development of new frameworks , which allow users to take advantage of these divided computing systems storing large amount of data which is almost flexible parallel processing. The proposed survey work focused on discussing the various impacted cyber-attack critics available in industry and the trending algorithms available for cyber security etc. Big data in IoT clouds handling and software platforms which allow the malware enter into the working systems are analyzed, reliable methods to avoid the miscellaneous malwares are clearly depicted here.


2021 ◽  
Vol 9 (12) ◽  
pp. 669-710
Author(s):  
Dr.Yusuf Perwej ◽  
Syed Qamar Abbas ◽  
Jai Pratap Dixit ◽  
Dr. Nikhat Akhtar ◽  
Anurag Kumar Jaiswal

In recent years, the Internet has become an integral element of people's everyday lifestyles all across the world. Online criminality, on the other hand, has risen in tandem with the growth of Internet activity. Cyber security has advanced greatly in recent years in order to keep up with the rapid changes that occur in cyberspace. Cyber security refers to the methods that a country or organization can use to safeguard its products and information in cyberspace.  Two decades ago, the term "cyber security" was barely recognized by the general public. Cyber security isn't just a problem that affects individuals but it also applies to an organization or a government. Everything has recently been digitized, with cybernetics employing a variety of technologies such as cloud computing, smart phones, and Internet of Things techniques, among others. Cyber-attacks are raising concerns about privacy, security, and financial compensation. Cyber security is a set of technologies, processes, and practices aimed at preventing attacks, damage, and illegal access to networks, computers, programmes, and data.  The primary goal of this article is to conduct a thorough examination of cyber security kinds, why cyber security is important, cyber security framework, cyber security tools, and cyber security difficulties. Cyber security safeguards the data and integrity of computing assets that are part of or connected to an organization's network, with the goal of defending such assets from all threat actors throughout the life cycle of a cyber-attack.


2022 ◽  
Vol 14 (1) ◽  
pp. 0-0

In the domain of cyber security, the defence mechanisms of networks has traditionally been placed in a reactionary role. Cyber security professionals are therefore disadvantaged in a cyber-attack situation due to the fact that it is vital that they maneuver such attacks before the network is totally compromised. In this paper, we utilize the Betweenness Centrality network measure (social property) to discover possible cyber-attack paths and then employ computation of similar personality of nodes/users to generate predictions about possible attacks within the network. Our method proposes a social recommender algorithm called socially-aware recommendation of cyber-attack paths (SARCP), as an attack predictor in the cyber security defence domain. In a social network, SARCP exploits and delivers all possible paths which can result in cyber-attacks. Using a real-world dataset and relevant evaluation metrics, experimental results in the paper show that our proposed method is favorable and effective.


Author(s):  
Ana Kovacevic ◽  
Dragana Nikolic

We are facing the expansion of cyber incidents, and they are becoming more severe. This results in the necessity to improve security, especially in the vulnerable field of critical infrastructure. One of the problems in the security of critical infrastructures is the level of awareness related to the effect of cyberattacks. The threat to critical infrastructure is real, so it is necessary to be aware of it and anticipate, predict, and prepare against a cyber attack. The main reason for the escalation of cyberattacks in the field of Critical Infrastructure (CI) may be that most control systems used for CI do not utilise propriety protocols and software anymore; they instead utilise standard solutions. As a result, critical infrastructure systems are more than ever before becoming vulnerable and exposed to cyber threats. It is important to get an insight into what attack types occur, as this may help direct cyber security efforts. In this chapter, the authors present vulnerabilities of SCADA systems against cyber attack, analyse and classify existing cyber attacks, and give future directions to achieve better security of SCADA systems.


Author(s):  
Michael BEST ◽  
Lachezar KRUMOV ◽  
Ioan BACIVAROV

Because banks are very often target of a cyber-attack, they have also good security controls in place. This paper analysis modern threats to banks and proposes an approach to detect and visualize the risk of data leakage. In the first part of this paper, a comparative analysis of the most common threats to the banking sector is made, based on both bank reports and cyber security companies. The authors came to the conclusion that at the bottom line, insider knowledge is necessary, which is the result of data leakage. This paper comparatively analysis modern threats to banks and shows an approach to detect and visualize the risk of data leakage. In the second part of the paper, a model - based on network graph - that can enumerate the risk of data leakage is proposed. Graphing a network of an organization with the connections of data flow between assets and actors can identify insecure connections that may lead to data leakage. As is demonstrated in this paper, financial institutions are important targets of cyber attacks. Consequently, the financial sector must invest heavily in cybersecurity and find the best ways to counter cyber attacks and cyber bank robbery attempts.


Author(s):  
Ana Kovacevic ◽  
Dragana Nikolic

We are facing the expansion of cyber incidents, and they are becoming more severe. This results in the necessity to improve security, especially in the vulnerable field of critical infrastructure. One of the problems in the security of critical infrastructures is the level of awareness related to the effect of cyberattacks. The threat to critical infrastructure is real, so it is necessary to be aware of it and anticipate, predict, and prepare against a cyber attack. The main reason for the escalation of cyberattacks in the field of Critical Infrastructure (CI) may be that most control systems used for CI do not utilise propriety protocols and software anymore; they instead utilise standard solutions. As a result, critical infrastructure systems are more than ever before becoming vulnerable and exposed to cyber threats. It is important to get an insight into what attack types occur, as this may help direct cyber security efforts. In this chapter, the authors present vulnerabilities of SCADA systems against cyber attack, analyse and classify existing cyber attacks, and give future directions to achieve better security of SCADA systems.


Author(s):  
Darshan Mansukhbhai Tank ◽  
Akshai Aggarwal ◽  
Nirbhay Kumar Chaubey

Cybercrime continues to emerge, with new threats surfacing every year. Every business, regardless of its size, is a potential target of cyber-attack. Cybersecurity in today's connected world is a key component of any establishment. Amidst known security threats in a virtualization environment, side-channel attacks (SCA) target most impressionable data and computations. SCA is flattering major security interests that need to be inspected from a new point of view. As a part of cybersecurity aspects, secured implementation of virtualization infrastructure is very much essential to ensure the overall security of the cloud computing environment. We require the most effective tools for threat detection, response, and reporting to safeguard business and customers from cyber-attacks. The objective of this chapter is to explore virtualization aspects of cybersecurity threats and solutions in the cloud computing environment. The authors also discuss the design of their novel ‘Flush+Flush' cache attack detection approach in a virtualized environment.


2019 ◽  
Vol 47 (02) ◽  
pp. 70-89
Author(s):  
Hala Bou Alwan

AbstractDespite an ongoing drive by governments and law enforcers around the world to improve the sophistication of their risk mitigation measures, cyber-attacks are continually increasing. A study from Computer Crime and Intellectual Property Section (CCIPS) shows more than 4,000 ransomware attacks occurred daily in 2016. That's a 300 percent increase over 2015, where 1,000 ransomware attacks were seen per day. Cyber criminals are successfully penetrating even the most high-profile companies and governmental agencies. The breach at the NSA was truly alarming and just one recent example of the dire situation the country, and world, face as cybercrime intensifies and the cyber security talent shortage becomes more serious.Accordingly, the purpose of this research is to focus on cyber education at the national, government, and law enforcement level examining the methodology to set the tone from the top ensuring alignment between governments, law enforcers, private sector, and academic level. It also examines the gaps in cyber laws and educational governance initiatives and their impact on efficient execution of cyber policies for various regions of the world with a focus on the United Arab Emirates and the United States of America.Finally, this article recommends policy guidelines and a compliance manual framework for governments and law enforcers to consider ensuring that cyber risks are properly addressed and mitigated in a structured and coherent way.


Risks ◽  
2020 ◽  
Vol 8 (2) ◽  
pp. 61 ◽  
Author(s):  
Mark Bentley ◽  
Alec Stephenson ◽  
Peter Toscas ◽  
Zili Zhu

The cost of cybersecurity incidents is large and growing. However, conventional methods for measuring loss and choosing mitigation strategies use simplifying assumptions and are often not supported by cyber attack data. In this paper, we present a multivariate model for different, dependent types of attack and the effect of mitigation strategies on those attacks. Utilising collected cyber attack data and assumptions on mitigation approaches, we look at an example of using the model to optimise the choice of mitigations. We find that the optimal choice of mitigations will depend on the goal—to prevent extreme damages or damage on average. Numerical experiments suggest the dependence aspect is important and can alter final risk estimates by as much as 30%. The methodology can be used to quantify the cost of cyber attacks and support decision making on the choice of optimal mitigation strategies.


Sign in / Sign up

Export Citation Format

Share Document