Advances in Digital Crime, Forensics, and Cyber Terrorism - Confluence of AI, Machine, and Deep Learning in Cyber Forensics
Latest Publications


TOTAL DOCUMENTS

12
(FIVE YEARS 12)

H-INDEX

0
(FIVE YEARS 0)

Published By IGI Global

9781799849001, 9781799849018

Author(s):  
Srinivasan Vaidyanathan ◽  
Madhumitha Sivakumar ◽  
Baskaran Kaliamourthy

These intelligence in the systems are not organic but programmed. In spite of being extensively used, they suffer from setbacks that are to be addressed to expand their usage and a sense of trust in humans. This chapter focuses on the different hurdles faced during the course of adopting the technology namely data privacy, data scarcity, bias, unexplainable Blackbox nature of AI, etc. Techniques like adversarial forgetting, federated learning approach are providing promising results to address various issues like bias, data privacy are being researched widely to check their competency to mitigate these problems. Hardware advancements and the need for enhancing the skillset in the artificial intelligence domain are also elucidated. Recommendations to resolve each major challenge faced are also addressed in this chapter to give an idea about the areas that need improvement.


Author(s):  
Uma Maheswari Sadasivam ◽  
Nitin Ganesan

Fake news is the word making more talk these days be it election, COVID 19 pandemic, or any social unrest. Many social websites have started to fact check the news or articles posted on their websites. The reason being these fake news creates confusion, chaos, misleading the community and society. In this cyber era, citizen journalism is happening more where citizens do the collection, reporting, dissemination, and analyse news or information. This means anyone can publish news on the social websites and lead to unreliable information from the readers' points of view as well. In order to make every nation or country safe place to live by holding a fair and square election, to stop spreading hatred on race, religion, caste, creed, also to have reliable information about COVID 19, and finally from any social unrest, we need to keep a tab on fake news. This chapter presents a way to detect fake news using deep learning technique and natural language processing.


Author(s):  
Mirnalinee T. T. ◽  
Bhuvana J. ◽  
Arul Thileeban S. ◽  
Daniel Jeswin Nallathambi ◽  
Anirudh Muthukumar

Malware analysis is an important aspect of cyber security and is a key component in securing systems from attackers. New malware signatures are being created continuously and detection techniques need to keep pace with them. The primary objective is to propose a solution which detects malicious files in real time by evaluating each file. Other objectives are to assess the threat level of the malware and recognize the family of malicious file. Hence, to cover all the needs and to fulfill the motivation, a deep neural network is more suitable to detect and classify the malware. Convolutional neural network-based system MalNet-D is designed to detect the presence of malware, and subsequently, to classify the detected malware into the family in which it belongs, a variation of MalNet-D termed as MalNet-C is proposed. Images of the executable files, both malign and benign, are used as input data, which is trained by the respective MalNet. This is used to detect and classify malware into families. The system achieved 93% accuracy in malware detection and 96% accuracy in malware classification.


Author(s):  
Angad Gupta ◽  
Ruchika Gupta ◽  
A. Sankaran

Machine learning (without human interference) can collect, analyze, and process data. In the case of cyber security, this technology helps to better analyze previous cyber-attacks and develop respective defense responses. This approach enables an automated cyber defense system with a minimum-skilled cyber security force. There are high expectations for machine learning (ML) in cyber security, and for good reasons. With the help of ML algorithms, we can sift through massive amounts of security events looking for anomalies, deviations from normal behavior that are often indicative of malicious activity. These findings are then presented to the analyst for review and vetting, and the results of his determination fed back into the system for training. As we process more and more data through the system, it evolves: it learns to recognize similar events and, eventually, the underlying traits of malicious behavior that we're trying to detect. This chapter explores machine learning forensics.


Author(s):  
Srinivasan Vaidyanathan ◽  
Lakshmi Priya B.

Software engineering emphasises to adopt a well-defined and structured approach to develop any software. Nonetheless, serious challenges exist in the software development process and these challenges are faced in developing software in today's scenario. This is majorly to satisfy the need for developing good quality product which has the capability to meet the “volatile user requirements” in organizations. As new products are developed to tend to the current technological needs, new challenges arise inevitably. So, until a new challenge is encountered, solutions to these unknown and newly arising challenges cannot be devised. Hence, a better software development strategy would be to realise all the previously encountered, more frequent or obvious challenges, and to design an efficient solution to these known challenges beforehand so that no more extra resources and time need to be diverted during the software development cycle in order to overcome the challenges. Therefore, recognizing and addressing the challenges in software development at each and every developmental stage is extremely necessary in order for organizations to succeed. In this study, the authors have attempted to structurally and systematically reviewing the literature to arrive at the software development challenges and provided ways of addressing those challenges. The study also provided for possible solutions and recommendations and scope for future research in this area.


Author(s):  
Sunita Vikrant Dhavale

Insiders are considered as the weakest link. The digital records of a person's Facebook likes against motivational quotes can be used for automatic and accurate prediction of sensitive attributes related to their personality traits depression, and their views against company/government policies, etc. Such analysis will help organization to take proactive measures against vulnerable insiders. Insiders managing their impressions differently than their basic personality traits can also be identified. Deep learning models can be utilized to learn and map the association among extracted features and insider behavioral patterns. Further, reinforcement techniques can be used to select appropriate motivational quotes in order to collect additional data required for further analysis. At the same time, the same exposed motivational messages on insider's social platform can aid to improve their psychological health over a time. However, due to implications involved in data collections related to personalization and data collection privacy, the authors have quoted their work in terms of this concept chapter only.


Author(s):  
Vani Thangapandian

In this digital era, the usage of mobile phones in daily life has become inextricable due to the facilities and the level of sophistication it offers. Proportionately, the crimes and offenses involving the mobile devices are growing in rapid speed. Whenever a crime occurs in a spot, the forensic team will arrive there to identify and locate the evidence of the criminals. If the crime involves digital equipment like computers and laptop, then digital forensic team will investigate and analyze the devices for digital evidence collection. These days, mobile phones have the capability to offer any kind of information and services digitally on top of the palm of the user. Anything is available on the hands with a single touch on the screen of the mobile devices. It also offers to the adversaries many digital services which are harmful to the societies. The fast-paced advancement in the digital front paves the way for many digital crimes. Hence, a new field, mobile forensics, emerges out to trace the evidence, but it faces many challenges due to the dynamic nature of the digital technologies.


Author(s):  
Charulatha B. S. ◽  
A. Neela Madheswari ◽  
Shanthi K. ◽  
Chamundeswari Arumugam

Data analytics plays a major role in retrieving relevant information in addition to avoiding unwanted data, missed values, good visualization and interpretation, decision making in any business, or social needs. Many organizations are affected by cyber-attacks in their business at a greater frequency when they get exposure to the internet. Cyber-attacks are plenty, and tracking them is really difficult work. The entry of cyber-attack may be through different events in the business process. Detecting the attack is laborious and collecting the data is still a hard task. The detection of the source of attack for the various events in the business process as well as the tracking the corresponding data needs an investigation procedure. This chapter concentrates on applying machine learning algorithms to study the user behavior in the process to detect network anomalies. The data from KDD'99 data set is collected and analyzed using decision tree, isolation forest, bagging classifier, and Adaboost classifier algorithms.


Author(s):  
Karthika Veeramani ◽  
Suresh Jaganathan

Cybercrime involves unlawful activities done by the individual in cyberspace using the internet. It is cyberbullying, financial theft, code-hack, cryptojacking, hacking, etc. The main difference between cybercrime and cyberattack is that cybercrime victims are humans. The crime associated with the latter is that of a computer network, hardware or software. Cyberattack activities include ransomware, viruses, worms, SQL injection, DDoS attacks, and government and corporate are potential targets. Cyber security provides a specialised approach to the protection of computer systems from cybercrimes and cyberattacks. As of now, no cyber defence is 100% safe. What is considered safe today may not be secure tomorrow. Blockchain enables a new way of recording transactions or any other digital interaction within the network with security, transparency, integrity, confidentiality, availability, and traceability. This chapter explains in detail about cyber risks and how blockchain can be used to avoid risks in financial and insurance frauds.


Author(s):  
Kiruthigha M. ◽  
Senthil Velan S.

Cyber forensics deals with collecting, extracting, analysing, and finally reporting the evidence of a crime. Typically investigating a crime takes time. Involving deep learning methods in cyber forensics can speed up the investigation procedure. Deep learning incorporates areas like image classification, morphing, and behaviour analysis. Forensics happens where data is. People share their activities, pictures, videos, and locations visited on the readily available platform, social media. An abundance of information available on social networking platforms renders them a favourite of cybercriminals. Compromising a profile, a hacker can gain access, modify, and use its data for various activities. Unscrupulous activities on such platforms include stalking, bullying, defamation, circulation of illegal or pornographic material, etc. Social network forensics is more than the application of computer investigation and analysis techniques, such as collecting information from online sources. CNNs and autoencoders can learn and obtain features from an image.


Sign in / Sign up

Export Citation Format

Share Document