To see the other types of publications on this topic, follow the link: Activity of attack.

Journal articles on the topic 'Activity of attack'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Activity of attack.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Adhana, Finandito, and I. Ketut Gede Suhartana. "Deteksi Serangan Denial of Service di Situs Web dengan Wireshark Menggunakan Metode IDS Berbasis Anomali." JELIKU (Jurnal Elektronik Ilmu Komputer Udayana) 8, no. 4 (February 4, 2020): 375. http://dx.doi.org/10.24843/jlk.2020.v08.i04.p02.

Full text
Abstract:
Denial of Service (DoS) attacks are increasingly dangerous. This DoS attack works by sending data packets continuously so that the target being attacked cannot be operated anymore. DoS attacks attack the most websites, thus making the website inaccessible. An anomaly based intrusion detection system (IDS) is a method used to detect suspicious activity in a system or network on the basis of anomaly pattern arising from such interference. Wireshark is software used to analyze network traffic packets that have various kinds of tools for network professionals.
APA, Harvard, Vancouver, ISO, and other styles
2

Ouchani, Samir, and Gabriele Lenzini. "Generating attacks in SysML activity diagrams by detecting attack surfaces." Journal of Ambient Intelligence and Humanized Computing 6, no. 3 (March 18, 2015): 361–73. http://dx.doi.org/10.1007/s12652-015-0269-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

D'Andrea, Giovanni, Antonio R. Cananzi, Moreno Toldo, and Francesco Ferro-Milone. "Platelet Activity in Cluster Headache." Cephalalgia 6, no. 3 (September 1986): 163–67. http://dx.doi.org/10.1046/j.1468-2982.1986.0603163.x.

Full text
Abstract:
Platelets are known to be activated in common or classic migraine both during the attack and in headache-free periods. Platelet behavior is less well known in cluster headache. We have investigated beta-thromboglobulin (b-TG) and platelet factor four (PF4) plasma levels, markers of in vivo platelet activation, in patients during remission and during bouts of cluster headache with and without pain. The results indicated that statistically significantly higher levels of b-TG and PF4 occur in the patients during the remission period when compared with the control subjects. Such high levels seemed to persist between paroxysmal episodes in cluster periods. However, during the attacks of cluster headache b-TG and PF4 plasma levels decreased by 42% and 50%, respectively, in comparison with plasma concentrations measured outside of attack. Thus, although platelet activation also occurs in patients with cluster headache, the attack as such seems to be characterized by a marked reduction in platelet activation.
APA, Harvard, Vancouver, ISO, and other styles
4

Tsien, Yu Lei, and Rong Li Gai. "User Activity Based Application-Layer DoS/DDoS Attack Defense Algorithm." Applied Mechanics and Materials 742 (March 2015): 693–97. http://dx.doi.org/10.4028/www.scientific.net/amm.742.693.

Full text
Abstract:
In application-layer DoS/DDoS attacks, malicious users attack the victim server by sending lots of legitimate requesting packages, which overwhelm the server bottleneck resources. Normal user’s request thus may not be satisfied. The traditional intrusion detection systems for network-layer cannot effectively identify this attack, and recent researches on this kind of attack are mainly for Web servers. This paper proposed a new defense algorithm based on user activity for topic-based Pub/Sub communication servers in mobile push notification systems. Users consuming system bottleneck resources the most can get high scores and thus are considered overactive. With some resource retaken strategy, overactive users’ connections will be dropped according to system performance level. Therefore, the system can get rid of latent threatens. Experiments indicated that this algorithm can identify normal and abnormal users well.
APA, Harvard, Vancouver, ISO, and other styles
5

Sheleme, Mihret, and R. Rajesh Sharma. "Cyber-attack and Measuring its Risk." IRO Journal on Sustainable Wireless Systems 3, no. 4 (December 29, 2021): 219–25. http://dx.doi.org/10.36548/jsws.2021.4.002.

Full text
Abstract:
In this short research, cyber-attack and the well-known attacking methods are discussed. Moreover, how many attacks were made in 2021 compared to the attacks in the previous year is found, to determine how fast this malicious activity is growing and the reasons which motivate such cyber-attacks are studied. The risk measurement methods are also discussed in this article based on some previous research. The conclusions are made on the suitable solution for cyber-attack, reviewed based on the point of view of different research.
APA, Harvard, Vancouver, ISO, and other styles
6

Hambach, Anke, Stefan Evers, Oliver Summ, Ingo W. Husstedt, and Achim Frese. "The impact of sexual activity on idiopathic headaches: An observational study." Cephalalgia 33, no. 6 (February 19, 2013): 384–89. http://dx.doi.org/10.1177/0333102413476374.

Full text
Abstract:
Background Headache associated with sexual activity is a well-known primary headache disorder. In contrast, some case reports in the literature suggest that sexual activity during a migraine or cluster headache attack might relieve the pain in at least some patients. We performed an observational study among patients of a tertiary headache clinic. Methods A questionnaire was sent to 800 unselected migraine patients and 200 unselected cluster headache patients. We asked for experience with sexual activity during a headache attack and its impact on headache intensity. The survey was strictly and completely anonymous. Results In total, 38% of the migraine patients and 48% of the patients with cluster headache responded. In migraine, 34% of the patients had experience with sexual activity during an attack; out of these patients, 60% reported an improvement of their migraine attack (70% of them reported moderate to complete relief) and 33% reported worsening. In cluster headache, 31% of the patients had experience with sexual activity during an attack; out of these patients, 37% reported an improvement of their cluster headache attack (91% of them reported moderate to complete relief) and 50% reported worsening. Some patients, in particular male migraine patients, even used sexual activity as a therapeutic tool. Conclusions The majority of patients with migraine or cluster headache do not have sexual activity during headache attacks. Our data suggest, however, that sexual activity can lead to partial or complete relief of headache in some migraine and a few cluster headache patients.
APA, Harvard, Vancouver, ISO, and other styles
7

Bruni, O., PM Russo, C. Violani, and V. Guidetti. "Sleep and Migraine: An Actigraphic Study." Cephalalgia 24, no. 2 (February 2004): 134–39. http://dx.doi.org/10.1111/j.1468-2982.2004.00657.x.

Full text
Abstract:
The aim of the study was to evaluate sleep of children with migraine during the interictal period and the modifications of sleep which precede, are concomitant with, or follow migraine attacks. Eighteen patients with migraine without aura were compared with a group of 17 healthy age-matched children. Sleep parameters were monitored for two full weeks by means of actigraphs and self-report diaries. Headache diaries were also filled out in order to evaluate the occurrence and the characteristics of migraine attacks. Fifty-seven attacks were recorded during the monitoring period. During the interictal period, sleep parameters of children suffering from migraine did not differ from those of controls; only sleep onset latency was slightly prolonged in the migraine group. Timing of the attack affected nocturnal motor activity which presented the lowest values on the night preceding the attack, indicating a decrease in cortical activation during sleep preceding migraine attacks. Further studies should clarify if the observed reduction in nocturnal motor activity close to the attack is related to neurotransmitter imbalance.
APA, Harvard, Vancouver, ISO, and other styles
8

Imaizumi, Mitsuhiro, and Mitsutaka Kimura. "Reliability Evaluation of a Server System Considering Signature Update." International Journal of Reliability, Quality and Safety Engineering 28, no. 01 (June 30, 2020): 2150003. http://dx.doi.org/10.1142/s0218539321500030.

Full text
Abstract:
Cyber attack on the Internet has become a problem in recent years, and it has been becoming more sophisticated and complicated. As one of schemes to detect cyber attack, IDS has been widely used. IDS can detect cyber attack based on the signature which is the pattern of cyber attack and so on. There are signature-based and anomaly-based detection methods in terms of IDS. Signature detection compares activity and behavior to signatures of known attacks. Signatures need to be updated regularly to detect a new type of attacks. This paper considers extended stochastic models for a server system with signature update. The server has the function of IDS. In this model, we consider type II error where IDS judges the occurrence of cyber attack erroneously when it occurs. We assume that the check with signature update is performed at [Formula: see text]th check or every [Formula: see text] checks. We obtain the expected costs until cyber attack is detected and discuss the optimal policies which minimize them. Finally, numerical examples are given.
APA, Harvard, Vancouver, ISO, and other styles
9

Jitprapaikulsan, Jiraporn, James P. Fryer, Masoud Majed, Carin Y. Smith, Sarah M. Jenkins, Philippe Cabre, Shannon R. Hinson, et al. "Clinical utility of AQP4-IgG titers and measures of complement-mediated cell killing in NMOSD." Neurology - Neuroimmunology Neuroinflammation 7, no. 4 (May 28, 2020): e727. http://dx.doi.org/10.1212/nxi.0000000000000727.

Full text
Abstract:
ObjectiveTo investigate whether aquaporin-4–immunoglobulin G (AQP4-IgG) titers and measures of complement-mediated cell killing are clinically useful to predict the occurrence of relapse, relapse severity, and/or disability in neuromyelitis optica spectrum disorder (NMOSD).MethodsWe studied 336 serial serum specimens from 82 AQP4-lgG–seropositive patients. NMOSD activity at blood draw was defined as preattack (24 [7.1%], drawn within 30 days preceding an attack), attack (108 [32.1%], drawn on attack onset or within 30 days after), or remission (199 [59.2%], drawn >90 days after attack onset and >30 days preceding a relapse). For each specimen, we documented the attack type and severity and immunotherapy status. Complement-mediated cell killing was quantitated by flow cytometry using an M23-AQP4 cell-based assay.ResultsThe estimated logarithmic means of AQP4-IgG titers in preattack, attack, and remission samples were 3.302, 3.657, and 3.458, respectively, p = 0.21. Analyses of 81 attack/remission pairs in 42 patients showed no significant titer differences (3.736 vs 3.472, p = 0.15). Analyses of 13 preattack/attack pairs in 9 patients showed no significant titer differences (3.994 vs 3.889, p = 0.67). Of 5 patients who converted to seronegative status, 2 continued to have attacks. Titers for major and minor attacks (n = 70) were not significantly different (3.905 vs 3.676, p = 0.47). Similarly, measures (titers) of complement-mediated cell killing were not significantly associated with disease course, attack severity, or disability at 5 years.Conclusions and relevanceAQP4-IgG titer and complement-mediated cell killing lack significant prognostic or predictive utility in NMOSD. Although titers may drop in the setting of immunotherapy, seroconversion to negative status does not preclude ongoing clinical attacks.Classification of evidenceThis study provides Class II evidence that in patients with NMOSD, AQP4-IgG titers and measures of complement-mediated cell killing activity do not predict relapses, relapse severity, or disability.
APA, Harvard, Vancouver, ISO, and other styles
10

Babar, Sachin D., Neeli R. Neeli R, and Ramjee Prasad. "Activity Modelling and Countermeasures on Jamming Attack." Journal of Cyber Security and Mobility 2, no. 1 (2013): 1–23. http://dx.doi.org/10.13052/jcsm2245-1439.211.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Wei, Baodian, Dongsu Liu, and Xinmei Wang. "Activity attack on reduced variants of Rijndael." Journal of Electronics (China) 21, no. 4 (July 2004): 314–21. http://dx.doi.org/10.1007/bf02687887.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Ionescu-Tirgovisti, Constantin, and Simion Pruna. "Peripheral sympathetic activity during a migraine attack." Lancet 338, no. 8774 (October 1991): 1084–85. http://dx.doi.org/10.1016/0140-6736(91)91945-q.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Siregar, Junita Juwita. "Analisis Explotasi Keamanan Web Denial of Service Attack." ComTech: Computer, Mathematics and Engineering Applications 4, no. 2 (December 1, 2013): 1199. http://dx.doi.org/10.21512/comtech.v4i2.2597.

Full text
Abstract:
Internet network which is public and global is unsafe, so the security of public Internet-based information system needs to be considered. When a data is sent from one computer to another on the Internet, it will pass through a number of other computers that are meant to give the user an opportunity to take over one or several computers. denial of service attacks is one of the web security systems which can inhibit the activity of the work of a service even turn it off, so the authorized user cannot use the service. There is an attempt of certain parties to prevent a user access to a system or network by flooding the traffic network with so much data from unregistered users. It makes the user unable to log into the network system. The purpose of this paper is to analyze the cause of the denial of service attack on a web system using literature study. The result of this research is a method to overcome denial of service attack as well as the prevention techniques. This study concludes that securing techniques should be implemented extra carefully on DoS attacks (Denial-of-Service Attacks). Therefore, the attacker cannot overwhelm the network IP address and disrupt communication between a server and its client that may reject user’s request access to a system or a network service provided by a host.
APA, Harvard, Vancouver, ISO, and other styles
14

Chuang, Yao-Li, Noam Ben-Asher, and Maria R. D’Orsogna. "Local alliances and rivalries shape near-repeat terror activity of al-Qaeda, ISIS, and insurgents." Proceedings of the National Academy of Sciences 116, no. 42 (September 30, 2019): 20898–903. http://dx.doi.org/10.1073/pnas.1904418116.

Full text
Abstract:
We study the spatiotemporal correlation of terrorist attacks by al-Qaeda, the Islamic State of Iraq and Syria (ISIS), and local insurgents, in six geographical areas identified via k-means clustering applied to the Global Terrorism Database. All surveyed organizations exhibit near-repeat activity whereby a prior attack increases the likelihood of a subsequent one by the same group within 20 km and on average 4 (al-Qaeda) to 10 (ISIS) weeks. Near-response activity, whereby an attack by a given organization elicits further attacks from a different one, is found to depend on the adversarial, neutral, or collaborative relationship between the two. When in conflict, local insurgents respond quickly to attacks by global terror groups while global terror groups delay their responses to local insurgents, leading to an asymmetric dynamic. When neutral or allied, attacks by one group enhance the response likelihood of the other, regardless of hierarchy. These trends arise consistently in all clusters for which data are available. Government intervention and spillover effects are also discussed; we find no evidence of outbidding. Understanding the regional dynamics of terrorism may be greatly beneficial in policy making and intervention design.
APA, Harvard, Vancouver, ISO, and other styles
15

Morveli-Espinoza, Mariela, Juan Carlos Nieves, and Cesar Augusto Tacla. "Handling temporality in human activity reasoning." Journal of Intelligent & Fuzzy Systems 42, no. 5 (March 31, 2022): 4387–98. http://dx.doi.org/10.3233/jifs-219229.

Full text
Abstract:
Human-aware Artificial Intelligent systems are goal directed autonomous systems that are capable of interacting, collaborating, and teaming with humans. Activity reasoning is a formal reasoning approach that aims to provide common sense reasoning capabilities to these interactive and intelligent systems. This reasoning can be done by considering evidences –which may be conflicting–related to activities a human performs. In this context, it is important to consider the temporality of such evidence in order to distinguish activities and to analyse the relations between activities. Our approach is based on formal argumentation reasoning, specifically, Timed Argumentation Frameworks (TAF), which is an appropriate technique for dealing with inconsistencies in knowledge bases. Our approach involves two steps: local selection and global selection. In the local selection, a model of the world and of the human’s mind is constructed in form of hypothetical fragments of activities (pieces of evidences) by considering a set of observations. These hypothetical fragments have two kinds of relations: a conflict relation and a temporal relation. Based on these relations, the argumentation attack notion is defined. We define two forms of attacks namely the strong and the weak attack. The former has the same characteristics of attacks in TAF whereas for the latter the TAF approach has to be extended. For determining consistent sets of hypothetical fragments, that are part of an activity or are part of a set of non-conflicting activities, extension-based argumentation semantics are applied. In the global selection, the degrees of fulfillment of activities is determined. We study some properties of our approach and apply it to a scenario where a human performs activities with different temporal relations.
APA, Harvard, Vancouver, ISO, and other styles
16

Pooley, Simon, Hannes Botha, Xander Combrink, and George Powell. "Synthesizing Nile crocodile Crocodylus niloticus attack data and historical context to inform mitigation efforts in South Africa and eSwatini (Swaziland)." Oryx 54, no. 5 (July 11, 2019): 629–38. http://dx.doi.org/10.1017/s0030605318001102.

Full text
Abstract:
AbstractConflicts with wildlife are a major challenge for conservation across Africa, and Nile crocodiles Crocodylus niloticus are allegedly responsible for more attacks on people than any other species; however, there is a lack of data regarding such attacks. We analysed reported attacks on people by Nile crocodiles in South Africa and eSwatini (Swaziland) during 1949–2016, identifying spatial and temporal patterns in attack incidence, as well as victim demographics. Through a literature review and archival searches we identified records of 214 attacks. Most attacks occurred in natural water bodies, with attacks in dams increasing since 2000. Most victims were attacked while swimming or bathing, others while fishing, doing domestic chores, and crossing waterways. There was a significant relationship between gender and activity when attacked. Children (< 16 years old) accounted for 51% of all attacks, with a higher fatality rate compared to adults. Most victims were male (65%), with teenage boys being the largest individual category. We make recommendations for conservation policy and management to mitigate attacks by Nile crocodiles.
APA, Harvard, Vancouver, ISO, and other styles
17

Viswanathan, Ganesh, and Prabhu J. "A hybrid threat model for system-centric and attack-centric for effective security design in SDLC." Web Intelligence 19, no. 1-2 (December 3, 2021): 1–11. http://dx.doi.org/10.3233/web-210452.

Full text
Abstract:
Threat modeling is an essential activity in the security development lifecycle. To provide security at the design phase of software development, Microsoft introduced threat modeling stride to identify the vulnerabilities and attacks of application. An efficient solution is necessary to deal with these issues in the software development life cycle. In this context, the paper focused on the analysis of threats and attack tree techniques that are traditionally available and frequently used. Automated Threat modeling enables to simulate attacks and visualized the existing vulnerabilities and misconfiguration. A hybrid model is proposed based on system-centric and attacker-centric to identify the threats in the software application during the software design phase. This model is built by STRIDE by defining security architecture and then analyzed the risks regarding its security characteristics and applied to its real application system. Our model is applied in a case study of the health center management system and shows a better result is identifying the threats and severity in the design phase. And also attack tree defines the stages of threats to understand the severity.
APA, Harvard, Vancouver, ISO, and other styles
18

Subroto, Gatot, Dwi Erwin Kusbianto, Sholeh Avivi, Slameto Slameto, and Setiyono Setiyono. "Correlation Between Secondary Metabolites of Leaf and the Resistance to Leaf Rust (Hemileia vastatrix) on Several Arabica Coffee Clones." Ilmu Pertanian (Agricultural Science) 4, no. 2 (August 16, 2019): 71. http://dx.doi.org/10.22146/ipas.42124.

Full text
Abstract:
Indicator of coffee resistance to leaf rust attack (Hemileia vastatrix) is needed to select superior coffee plants resistant to biotic stress. This study aims to find the relationship between the content of secondary metabolites and the intensity of leaf rust attack, so that it becomes a reference in the selection of future coffee plants. The experimental design used was a completely randomized design (CRD) with several coffee clones as a treatment. This test tested 5 Arabica coffee clones consisting of Komasti, Maragogik, Usda, Andong sari, and HDT clones. Each consists of 3 replications, and each replication consists of 2 sample plants. Observations were made by observing the intensity of the attack, and plant metabolites such as phenolic content, flavonoids and antioxidant activity were observed when the leaves had been attacked by Hemileia vastatrix. Correlation of leaf rust attack levels with phenolic content, flavonoids and antioxidant activity showed a relationship between each observation variable. Flavonoid content in certain conditions can be used as an indicator to get Arabica coffee plants that are resistant to the attack of leaf rust.
APA, Harvard, Vancouver, ISO, and other styles
19

Shaper, A. G., G. Wannamethee, and M. Walker. "Physical activity, hypertension and risk of heart attack." Atherosclerosis 97, no. 2-3 (December 1992): 234. http://dx.doi.org/10.1016/0021-9150(92)90152-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Oliveira, José, Pedro Pinto, and Henrique Santos. "Distributed Architecture to Enhance Systems Protection against Unauthorized Activity via USB Devices." Journal of Sensor and Actuator Networks 10, no. 1 (March 2, 2021): 19. http://dx.doi.org/10.3390/jsan10010019.

Full text
Abstract:
Cyberattacks exploiting Universal Serial Bus (USB) interfaces may have a high impact on individual and corporate systems. The BadUSB is an attack where a USB device’s firmware is spoofed and, once mounted, allows attackers to execute a set of malicious actions in a target system. The countermeasures against this type of attack can be grouped into two strategies: phyiscal blocking of USB ports and software blocking. This paper proposes a distributed architecture that uses software blocking to enhance system protection against BadUSB attacks. This architecture is composed of multiple agents and external databases, and it is designed for personal or corporate computers using Microsoft Windows Operating System. When a USB device is connected, the agent inspects the device, provides filtered information about its functionality and presents a threat assessment to the user, based on all previous user choices stored in external databases. By providing valuable information to the user, and also threat assessments from multiple users, the proposed distributed architecture improves system protection.
APA, Harvard, Vancouver, ISO, and other styles
21

Raj Panakadan, Rusheel, Chitluri Dhanush, and Dr Carmel Mary Belinda. "An effective solution for DDOS attack." International Journal of Engineering & Technology 7, no. 1.7 (February 5, 2018): 194. http://dx.doi.org/10.14419/ijet.v7i1.7.10650.

Full text
Abstract:
Distributed Denial of Service (DDoS) attacks constitute one of the major threats and among the hardest security problems in today’s internet. Defense against these attacks is complicated by spoofed source IP addresses, which gives us a tough task to find out the packets origin. So this paper represents a solution for a DDoS attack. We’ll be using wireshark tool to analyze the network traffic of any interface and find malicious activity by hackers. An algorithm is written at the server side so that if any malicious user sends asynchronous requests at a rate of (>=30 requests per second) then a Visual Basic script is sent to the malicious user. The Visual basic script consists of code encapsulated, allowing system administrators to generate and manage computers with error handling, sub routines etc. This .vbs scripts are made to auto run on the computer, thus making a particular service unavailable to the malicious user. Hereby, stopping the server from partial shutdown or preventing it from DDoS attack.
APA, Harvard, Vancouver, ISO, and other styles
22

te Velde, Henk. "‘Parasitische politiek’ : Thorbecke en de persoonlijke aanval in de Nederlandse Tweede Kamer." Tijdschrift voor Taalbeheersing 42, no. 2 (July 1, 2020): 129–45. http://dx.doi.org/10.5117/tvt2020.2.003.teve.

Full text
Abstract:
Abstract ‘Parasitic Politics’. Thorbecke and Personal Attacks in the Dutch Lower HouseThis contribution uses a famous personal attack in Dutch parliamentary history to discuss ad hominem in the context of the activity type of parliamentary debating. The case is Thorbecke, liberal leader and most prominent defender of pure parliamentary discussion, vs the then Prime Minister Van Hall, in December 1860. Thorbecke rejected Van Hall’s opportunist policies but he also disliked him intensely. His personal feelings transpired in his diatribe against Van Hall’s ‘parasitic politics’. Thorbecke’s adherents applauded what they considered a principled attack, Van Hall’s supporters criticized the vehement personal attack. The attack virtually ended the discussion, and it was the culmination of Thorbecke’s vendetta against Van Hall. It is hard to deny that Thorbecke’s diatribe was a personal attack, since he disregarded the arguments of his opponent and discredited him by attacking his personal credibility, but the interpretation of such a political case will always remain open to discussion.
APA, Harvard, Vancouver, ISO, and other styles
23

Purba, Mufria J., and Arif Gunawan Putra Simanjuntak. "PENGAMANAN MIKROTIK ROUTERBOARD DARI SERANGAN KEAMANAN DENGAN NOTIFIKASI BOT TELEGRAM." Majalah Ilmiah METHODA 11, no. 3 (December 31, 2021): 241–46. http://dx.doi.org/10.46880/methoda.vol11no3.pp241-246.

Full text
Abstract:
The task of the network administrator is also not easy, this is because an admin must secure his network from an attack that can cause the network router to go down until it is damaged. There are so many ways to prevent a person/company from being able to provide optimal service, one of which is to attack the router using a DDoS attack type. Therefore, network security is needed with the Intrusion Detection System (IDS) method. An intrusion Detection System (IDS) is a method used to detect suspicious activity in a system or network. In this study, IDS is used as a deterrent and sends notifications of DDoS attacks on Mikrotik routers via Telegram bots. The process of testing DDoS attacks in the form of ping flood, SYN Flood and UDP Flood, telegram bot notifications were successfully implemented quite well, where IDS sent notifications via network admin telegram bots.
APA, Harvard, Vancouver, ISO, and other styles
24

Mokhtari, Sohrab, Alireza Abbaspour, Kang K. Yen, and Arman Sargolzaei. "A Machine Learning Approach for Anomaly Detection in Industrial Control Systems Based on Measurement Data." Electronics 10, no. 4 (February 8, 2021): 407. http://dx.doi.org/10.3390/electronics10040407.

Full text
Abstract:
Attack detection problems in industrial control systems (ICSs) are commonly known as a network traffic monitoring scheme for detecting abnormal activities. However, a network-based intrusion detection system can be deceived by attackers that imitate the system’s normal activity. In this work, we proposed a novel solution to this problem based on measurement data in the supervisory control and data acquisition (SCADA) system. The proposed approach is called measurement intrusion detection system (MIDS), which enables the system to detect any abnormal activity in the system even if the attacker tries to conceal it in the system’s control layer. A supervised machine learning model is generated to classify normal and abnormal activities in an ICS to evaluate the MIDS performance. A hardware-in-the-loop (HIL) testbed is developed to simulate the power generation units and exploit the attack dataset. In the proposed approach, we applied several machine learning models on the dataset, which show remarkable performances in detecting the dataset’s anomalies, especially stealthy attacks. The results show that the random forest is performing better than other classifier algorithms in detecting anomalies based on measured data in the testbed.
APA, Harvard, Vancouver, ISO, and other styles
25

PETRICĂ, Gabriel, and Ioan-Cosmin MIHAI. "Cyber Attacks Against E-Learning Platforms. A Case Study Using Attack Trees." International Journal of Information Security and Cybercrime 9, no. 1 (June 22, 2020): 37–42. http://dx.doi.org/10.19107/ijisc.2020.01.05.

Full text
Abstract:
The global context of the first part of 2020 has led to a change in the way humanity has carried out its professional and educational activity. E-learning platforms have become an interesting target for cyber attackers. This paper presents the evolution of Moodle vulnerabilities and a possible AT (Attack Tree) built around this e-learning platform. The AT highlights software vulnerabilities and physical events that can compromise the security / availability of a Moodle platform.
APA, Harvard, Vancouver, ISO, and other styles
26

Coppola, Gianluca, Martina Bracaglia, Davide Di Lenola, Elisa Iacovelli, Cherubino Di Lorenzo, Mariano Serrao, Maurizio Evangelista, Vincenzo Parisi, Jean Schoenen, and Francesco Pierelli. "Lateral inhibition in the somatosensory cortex during and between migraine without aura attacks: Correlations with thalamocortical activity and clinical features." Cephalalgia 36, no. 6 (October 6, 2015): 568–78. http://dx.doi.org/10.1177/0333102415610873.

Full text
Abstract:
Background We studied lateral inhibition in the somatosensory cortex of migraineurs during and between attacks, and searched for correlations with thalamocortical activity and clinical features. Participants and methods Somatosensory evoked potentials (SSEP) were obtained by electrical stimulation of the right median (M) or ulnar (U) nerves at the wrist or by simultaneous stimulation of both nerves (MU) in 41 migraine without aura patients, 24 between (MO), 17 during attacks, and in 17 healthy volunteers (HVs). We determined the percentage of lateral inhibition of the N20–P25 component by using the formula [(100)–MU/(M + U)*100]. We also studied high-frequency oscillations (HFOs) reflecting thalamocortical activation. Results In migraine, both lateral inhibition (MO 27.9% vs HVs 40.2%; p = 0.009) and thalamocortical activity (MO 0.5 vs HVs 0.7; p = 0.02) were reduced between attacks, but not during. In MO patients, the percentage of lateral inhibition negatively correlated with days elapsed since the last migraine attack ( r = −0.510, p = 0.01), monthly attack duration ( r = −0.469, p = 0.02) and severity ( r = −0.443, p = 0.03), but positively with thalamocortical activity ( r = −0.463, p = 0.02). Conclusions We hypothesize that abnormal migraine cycle-dependent dynamics of connectivity between subcortical and cortical excitation/inhibition networks may contribute to clinical features of MO and recurrence of attacks.
APA, Harvard, Vancouver, ISO, and other styles
27

Ferooz, Faria, Malik Tahir Hassan, Mazhar Javed Awan, Haitham Nobanee, Maryam Kamal, Awais Yasin, and Azlan Mohd Zain. "Suicide Bomb Attack Identification and Analytics through Data Mining Techniques." Electronics 10, no. 19 (September 30, 2021): 2398. http://dx.doi.org/10.3390/electronics10192398.

Full text
Abstract:
Suicide bomb attacks are a high priority concern nowadays for every country in the world. They are a massively destructive criminal activity known as terrorism where one explodes a bomb attached to himself or herself, usually in a public place, taking the lives of many. Terrorist activity in different regions of the world depends and varies according to geopolitical situations and significant regional factors. There has been no significant work performed previously by utilizing the Pakistani suicide attack dataset and no data mining-based solutions have been given related to suicide attacks. This paper aims to contribute to the counterterrorism initiative for the safety of this world against suicide bomb attacks by extracting hidden patterns from suicidal bombing attack data. In order to analyze the psychology of suicide bombers and find a correlation between suicide attacks and the prediction of the next possible venue for terrorist activities, visualization analysis is performed and data mining techniques of classification, clustering and association rule mining are incorporated. For classification, Naïve Bayes, ID3 and J48 algorithms are applied on distinctive selected attributes. The results exhibited by classification show high accuracy against all three algorithms applied, i.e., 73.2%, 73.8% and 75.4%. We adapt the K-means algorithm to perform clustering and, consequently, the risk of blast intensity is identified in a particular location. Frequent patterns are also obtained through the Apriori algorithm for the association rule to extract the factors involved in suicide attacks.
APA, Harvard, Vancouver, ISO, and other styles
28

Rossi, LN, I. Cortinovis, L. Menegazzo, S. Menini, and V. Carnelli. "Behaviour During Attacks and Assessment of Intensity in Primary Headaches of Children and Adolescents." Cephalalgia 26, no. 2 (February 2006): 107–12. http://dx.doi.org/10.1111/j.1468-2982.2005.01000.x.

Full text
Abstract:
Assessment of attack intensity in primary headaches of paediatric age has not received great attention in the literature to date and in the international classification the criteria to define pain intensity are also not specified. The purpose of this research was to evaluate whether behaviour during attacks, reported by the child or a parent, can be used as a measure of attack disability, and so as an indirect measure of attack intensity in primary headaches of children and adolescents. The subjects were 320 patients aged between 3 and 14 years (mean age 9.9 years, SD 2.6 years) affected by primary recurrent headaches and first seen at a headache clinic. Twelve variables taken from their history were considered and sequentially analysed with multiple correspondence analysis and cluster analysis. Five types of behaviour during attacks were identified: (i) the child (or the parent) is unable to answer the questions or the child has no limitation in activities; (ii) the child may have some activity limitation, but only in lively games; (iii) the child has limitations in daily life with regard also to quiet activities; (iv) at least during some attacks the child lies down with closed eyes or in the dark; (v) during each attack the child lies down with closed eyes or in the dark. The least important variables for the identification of the five behaviour types were studying at school and absence from school. There are some limitations in considering child's behaviour as a measure of attack intensity/disability; one of these is the fact that it was found to be related to the educational level of the mother. However, behaviour during attacks, reported by the child or the parent, provides useful information independently of child's age and, together with the score of pain, when this is given, it can be used as measure of attack intensity.
APA, Harvard, Vancouver, ISO, and other styles
29

Das, Abhijit, and Neeraj N. Baheti. "Limb‑shaking transient ischemic attack." Journal of Neurosciences in Rural Practice 04, no. 01 (January 2013): 55–56. http://dx.doi.org/10.4103/0976-3147.105615.

Full text
Abstract:
ABSTRACTLimb shaking Transient Ischemic Attack is a rare manifestation of carotid‑occlusive disease. The symptoms usually present with seizure like activity and often misdiagnosed as focal seizures. Only on careful history the important clinical clues‑which may help in differentiating from seizure‑are revealed: Lack of Jacksonian march or aura; precipitation by maneuvers that lead to carotid compression. We present the case of an elderly gentleman with recurrent limb shaking transient ischemic attacks that was initially diagnosed as a case of epilepsy. His symptoms responded to optimization of blood pressure. The case report highlights the importance of accurate diagnosis as the treatment of the associated carotid artery occlusion may not only abolish the attacks but also reduce the risk of future stroke.
APA, Harvard, Vancouver, ISO, and other styles
30

Lim, Hyo-young, Wan-ju Kim, Hong-jun Noh, and Jae-sung Lim. "Research on Malware Classification with Network Activity for Classification and Attack Prediction of Attack Groups." Journal of Korean Institute of Communications and Information Sciences 42, no. 1 (January 31, 2017): 193–204. http://dx.doi.org/10.7840/kics.2017.42.1.193.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Buresh, Donald L. "Russian Cyber-Attacks on Estonia, Georgia, and Ukraine, Including Tactics, Techniques, Procedures, and Effects." Journal of Advanced Forensic Sciences 1, no. 2 (August 19, 2021): 15–26. http://dx.doi.org/10.14302/issn.2692-5915.jafs-21-3930.

Full text
Abstract:
The purpose of this essay is to compare and contrast the cyber-attacks on Estonia, Georgia, and Ukraine, including tactics, techniques, procedures, and effects. The paper states that none of the models will probably be repeated. The thesis is that cyber-attacks will change as technology changes. In other words, past cyber-attacks operations, particularly in Estonia, Georgia, and Ukraine, are not good predictors of future cyber-attack activity.
APA, Harvard, Vancouver, ISO, and other styles
32

Wan, Runze, Lixin Ding, Naixue Xiong, and Xing Zhou. "Mitigation strategy against spectrum-sensing data falsification attack in cognitive radio sensor networks." International Journal of Distributed Sensor Networks 15, no. 9 (September 2019): 155014771987064. http://dx.doi.org/10.1177/1550147719870645.

Full text
Abstract:
To detect the primary user’s activity accurately in cognitive radio sensor networks, cooperative spectrum sensing is recommended to improve the sensing performance and the reliability of spectrum-sensing process. However, spectrum-sensing data falsification attack being launched by malicious users may lead to fatal mistake of global decision about spectrum availability at the fusion center. It is a tough task to mitigate the negative effect of spectrum-sensing data falsification attack and even eliminate these attackers from the network. In this article, we first discuss the randomly false attack model and analyze the effects of two classes of attacks, individual and collaborative, on the global sensing performance at the fusion center. Afterwards, a linear weighted combination scheme is designed to eliminate the effects of the attacks on the final sensing decision. By evaluating the received sensing result, each user can be assigned a weight related to impact factors, which includes result consistency degree and data deviation degree. Furthermore, an adaptive reputation evaluation mechanism is introduced to discriminate malicious and honest sensor node. The evaluation is conducted through simulations, and the results reveal the benefits of the proposed in aspect of mitigation of spectrum-sensing data falsification attack.
APA, Harvard, Vancouver, ISO, and other styles
33

Тецкий, Артём Григорьевич. "ПРИМЕНЕНИЕ ДЕРЕВЬЕВ АТАК ДЛЯ ОЦЕНИВАНИЯ ВЕРОЯТНОСТИ УСПЕШНОЙ АТАКИ WEB-ПРИЛОЖЕНИЯ." RADIOELECTRONIC AND COMPUTER SYSTEMS, no. 3 (October 30, 2018): 74–79. http://dx.doi.org/10.32620/reks.2018.3.08.

Full text
Abstract:
The development of technologies leads to the expansion of the range of services provided on the Internet, the online business is actively developing. As a rule, when creating a new Web resource for business, the main emphasis is on the need to stand out among the sites of competitors. Often, the owners of Web resources understood the possible consequences of cyber-incident only after when their resource was attacked. This paper discusses the frequent causes of attacks of Web-applications created with the content management systems. A content management system allows to create sites without directly writing code. The main sources of information about frequent security problems of Web-resources are documents of organizations OWASP, SANS, Positive Technologies. Due to the high activity of intruders, it is necessary to create methods for assessing the security of the Web-application and methods for countering attacks. In the paper, the need to assess the probability of a successful attack of Web-applications is conditioned. In practice, it is impossible to determine all possible attack scenarios, because each Web-application has its own functionality. The frequent attack scenarios on which the tree was built are investigated. The method of estimating the probabilities of basic events using expert assessments based on the results of the preliminary implementation of a set of measures to identify the security problems is used. The developed method of assessing security allows to consider not only possible vulnerabilities in the source code, but also possible security policy violations. The proposed method can be applied by business entities working in the field of information security, when choosing security measures for a particular Web-application. A further direction of research is the development of a method for choosing countermeasures based on the described method. The method should demonstrate the effect of each countermeasure on the probability of a successful attack
APA, Harvard, Vancouver, ISO, and other styles
34

Sarchielli, P., A. Floridi, ML Mancini, C. Rossi, F. Coppola, A. Baldi, LA Pini, and P. Calabresi. "NF-κB Activity and iNOS Expression in Monocytes from Internal Jugular Blood of Migraine Without Aura Patients During Attacks." Cephalalgia 26, no. 9 (September 2006): 1071–79. http://dx.doi.org/10.1111/j.1468-2982.2006.01164.x.

Full text
Abstract:
This study investigated nuclear factor-kappa B (NF-κB) activity by electrophoresis mobility gel shift assay and IκBα expression by Western blot analysis in monocytes obtained from serial samples of internal jugular venous blood taken from seven migraine patients without aura during attacks. Inducible nitric oxide synthase (iNOS) expression was also assessed by reverse transcription-polymerase chain reaction. An increase in NF-κB activity peaked 2 h after attack onset. This was accompanied by a transient reduction in IκBα expression. Up-regulation of iNOS was evident at 4 h, maintained at 6 h and reduced at the end of the attack. These findings substantiate the hypothesis of transitory delayed inflammation, as suggested by the animal model, and suggest the possibility of using therapeutic approaches to target NF-κB transcription in the treatment of migraine.
APA, Harvard, Vancouver, ISO, and other styles
35

de Tommaso, M., V. Sciruicchio, M. Guido, G. Sasanelli, LM Specchio, and FM Puca. "EEG Spectral Analysis in Migraine Without Aura Attacks." Cephalalgia 18, no. 6 (August 1998): 324–28. http://dx.doi.org/10.1046/j.1468-2982.1998.1806324.x.

Full text
Abstract:
In 16 patients suffering from migraine without aura, we examined quantitative EEG and steady-state visual evoked potentials (SSVEPs) at 27 Hz stimulation during the critical phase of migraine and in attack-free periods. The main spontaneous EEG abnormalities found during the critical phase were the slowing and asymmetry of the dominant frequency in the alpha range. The amplitude of the SSVEP F1 component was significantly reduced during the attack phase compared with the intercritical phase; in the latter condition the visual reactivity to 27 Hz stimulus was increased over almost the entire scalp compared with normal subjects. The EEG abnormalities confirm a fluctuating modification of alpha activity during the migraine attack, probably related to a functional disorder. The suppression of visual reactivity during the migraine attack could be related to a phenomenon of neuronal depolarization such as spreading depression, occurring in a situation of central neuronal increased excitability predisposing to migraine attacks.
APA, Harvard, Vancouver, ISO, and other styles
36

Medeiros, Ane H., Flávia P. Franco, Juliana L. Matos, Patrícia A. de Castro, Ludier K. Santos-Silva, Flávio Henrique-Silva, Gustavo H. Goldman, Daniel S. Moura, and Marcio C. Silva-Filho. "Sugarwin: A Sugarcane Insect-Induced Gene with Antipathogenic Activity." Molecular Plant-Microbe Interactions® 25, no. 5 (May 2012): 613–24. http://dx.doi.org/10.1094/mpmi-09-11-0254.

Full text
Abstract:
In sugarcane fields, colonization of the stalk by opportunistic fungi usually occurs after the caterpillar Diatraea saccharalis attacks the sugarcane plant. Plants respond to insect attack by inducing and accumulating a large set of defense proteins. Two homologues of a barley wound-inducible protein (BARWIN), sugarcane wound-inducible proteins SUGARWIN1 and SUGARWIN2, have been identified in sugarcane by an in silico analysis. Antifungal properties have been described for a number of BARWIN homologues. We report that a SUGARWIN::green fluorescent protein fusion protein is located in the endoplasmic reticulum and in the extracellular space of sugarcane plants. The induction of sugarwin transcripts occurs in response to mechanical wounding, D. saccharalis damage, and methyl jasmonate treatment. The accumulation of transcripts is late induced and is restricted to the site of the wound. Although the transcripts of sugarwin genes were strongly increased following insect attack, the protein itself did not show any effect on insect development; rather, it altered fungal morphology, leading to the apoptosis of the germlings. These results suggest that, in the course of evolution, sugarwin-encoding genes were recruited by sugarcane due to their antipathogenic activity. We rationalize that sugarcane is able to induce sugarwin gene expression in response to D. saccharalis feeding as a concerted plant response to the anticipated invasion by the fungi that typically penetrate the plant stalk after insect damage.
APA, Harvard, Vancouver, ISO, and other styles
37

Can Bostan, Ozge, Gulseren Tuncay, Ebru Damadoglu, Gul Karakaya, and Ali Fuat Kalyoncu. "Effect of COVID-19 on hereditary angioedema activity and quality of life." Allergy and Asthma Proceedings 42, no. 5 (September 1, 2021): 403–8. http://dx.doi.org/10.2500/aap.2021.42.210066.

Full text
Abstract:
Background: The demonstration that severe acute respiratory syndrome coronavirus type 2 (SARS-CoV-2) enters the cell via the angiotensin-converting enzyme 2 receptor has raised concerns that, in hereditary angioedema (HAE), a disease characterized by bradykinin-mediated angioedema attacks, coronavirus disease 2019 (COVID-19) may trigger angioedema attacks, increase the frequency and/or severity of attacks, or cause more severe symptoms of COVID-19. Objective: The objective was to evaluate the severity of COVID-19 in patients with HAE, the course of HAE attacks, angioedema activity, and the quality-of-life scores during COVID-19 pandemic. Methods: Patients diagnosed with HAE for at least 6 months were included in the study. The 7-day Angioedema Activity Score and the Angioedema Quality of Life (AE-QoL) Questionnaire were first completed at the onset of the pandemic between March 12 and June 1, 2020, then during SARS-CoV-2 infection, and in the third month after recovering from COVID-19. Results: Ten of 67 patients with HAE (14.9%) were diagnosed with COVID-19. The median (interquartile range) age of the 10 patients diagnosed with COVID-19 was 35.5 years (28.0‐55.0 years). Six of the 10 patients (60%) were women. During COVID-19, five of the 10 patients (50%) had no angioedema attack. Two patients with severe HAE experienced a significant increase in angioedema activity during COVID-19 compared with their basal activity scores. The remaining three patients had a similar or lower attack frequency than their basal level. Four (40%) of the 10 patients had a relative increase in their attacks during the convalescence period. There was no statistically significant difference among pre-COVID-19, during COVID-19 and post-COVID-19 periods in function, mood, fear and/or shame, nutrition, and total scores of the AE-QoL Questionnaire although the fear dimension was relatively more affected (p = 0.06). Conclusion: Although the sample size was small, analysis of our data supported that the symptoms of COVID-19 were not more severe in HAE. Also, there was no significant difference in the AE-QoL Questionnaire scores, the frequency, and severity of angioedema attacks during the course of COVID-19 in the patients with HAE.
APA, Harvard, Vancouver, ISO, and other styles
38

Rachma, Aida Fahira, Anang Endaryanto, Deasy Fetarayani, and Retno Asih Setyoningrum. "Exclusive Breastfeeding Duration and Allergic Asthma Severity in Children." Jurnal Respirasi 7, no. 3 (September 30, 2021): 106. http://dx.doi.org/10.20473/jr.v7-i.3.2021.106-113.

Full text
Abstract:
Introduction: Asthma is a disease marked by bronchial hyperresponsivity. It is commonly seen in children and often affects their quality of life. Many factors affect asthma, including breastfeeding. Bioactive and immunological components of maternal milk have a protective effect on allergic asthma. However, some studies denied this, stating that it had no significant association to asthma. This study aimed to analyze the correlation between breastfeeding duration and the severity of allergic asthma described by the frequency of asthma attacks, sleep disorder, and activity limitation.Methods: This analytic observational study used a cross sectional approach. The subjects were pediatric outpatients aged 1 – 5 years old with allergic asthma at Pediatric Clinic of Dr. Soetomo General Hospital Surabaya and Private Pediatric Clinic from September 2019 to July 2020. Subjects were assessed based on the history of exclusive breastfeeding duration, frequency of asthma attacks, sleep disorder, and activity limitation through an interview using questionnaire.Results: Through the data obtained from 62 respondents, duration of exclusive breastfeeding showed no significant relation to the frequency of asthma attack (rs = -0.227, p = 0.076), sleep disorder (rs = -0.214, p = 0.095), and activity limitation (rs = -0.055, p = 0.672).Conclusion: There was no correlation between the duration of exclusive breastfeeding and the frequency of asthma attack, sleep disorder, and activity limitation.
APA, Harvard, Vancouver, ISO, and other styles
39

ITO, Daiki, Kenta NOMURA, Masaki KAMIZONO, Yoshiaki SHIRAISHI, Yasuhiro TAKANO, Masami MOHRI, and Masakatu MORII. "Modeling Attack Activity for Integrated Analysis of Threat Information." IEICE Transactions on Information and Systems E101.D, no. 11 (November 1, 2018): 2658–64. http://dx.doi.org/10.1587/transinf.2017icp0015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Shaper, A. G., G. Wannamethee, and M. Walker. "20 Physical activity, hypertension and risk of heart attack." Journal of Hypertension 10, no. 11 (November 1992): 1434–35. http://dx.doi.org/10.1097/00004872-199211000-00035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Yang, Li, Yifang Zhi, Teng Wei, Shui Yu, and Jianfeng Ma. "Inference attack in Android Activity based on program fingerprint." Journal of Network and Computer Applications 127 (February 2019): 92–106. http://dx.doi.org/10.1016/j.jnca.2018.12.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Kuritzky, A., Y. Zoldan, R. Hering, and E. Stoupel. "Geomagnetic Activity and the Severity of the Migraine Attack." Headache: The Journal of Head and Face Pain 27, no. 2 (February 1987): 87–89. http://dx.doi.org/10.1111/j.1526-4610.1987.hed2702087.x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Saxena, Sahaj, Sajal Bhatia, and Rahul Gupta. "Cybersecurity Analysis of Load Frequency Control in Power Systems: A Survey." Designs 5, no. 3 (August 4, 2021): 52. http://dx.doi.org/10.3390/designs5030052.

Full text
Abstract:
Today, power systems have transformed considerably and taken a new shape of geographically distributed systems from the locally centralized systems thereby leading to a new infrastructure in the framework of networked control cyber-physical system (CPS). Among the different important operations to be performed for smooth generation, transmission, and distribution of power, maintaining the scheduled frequency, against any perturbations, is an important one. The load frequency control (LFC) operation actually governs this frequency regulation activity after the primary control. Due to CPS nature, the LFC operation is vulnerable to attacks, both from physical and cyber standpoints. The cyber-attack strategies ranges from a variety of attacks such as jamming the network communication, time-delay attack, and false data injection. Motivated by these perspectives, this paper studies the cybersecurity issues of the power systems during the LFC operation, and a survey is conducted on the security analysis of LFC. Various cyber-attack strategies, their mathematical models, and vulnerability assessments are performed to understand the possible threats and sources causing failure of frequency regulation. The LFC operation of two-area power systems is considered as a tutorial example to quantify the vulnerabilities. Mitigation strategies through control theoretic approaches are then reviewed and highlighted for LFC operation under cyber-attack.
APA, Harvard, Vancouver, ISO, and other styles
44

Shinkaretskaya, Galina Georgievna, and Alisa Mikhailovna Berman. "Cyber-attacks – an unlawful use of digital technologies." Международное право, no. 1 (January 2022): 40–50. http://dx.doi.org/10.25136/2644-5514.2022.1.37271.

Full text
Abstract:
This article notes that cyber-attacks, i.e. disruption of the information systems of persons, companies or countries, are a new type of criminal activity. International law does not yet have does not have normative documents that regulate the procedure of countering cyber-attacks. It is complicated by the fact that in the international law the grounds for taking coercive measures against other country is aggression (armed attack), which confers the right to individual or collective self-defense of the country. It is indicated that the doctrine legitimizes drawing parallels between common operation that are classified as the resorting to force, and the corresponding cyber operations. As the criterion of aggression, it is offered to use the assessment of the scale of attack and severity of consequences. The difficulty in qualifying the cyber-attack also lies in open architecture of the Internet, which allows billions of users worldwide to interact with each other. The aforementioned aspect also allows the hackers to hide their identity or even use someone else's device without their knowledge. All these difficulties aggravate if cyber operations are conducted by or on behalf of the countries. In fact, the cyber-attack participants do not bear any consequences for their actions. It is claimed that modern international law suggests both, intraterritorial or extraterritorial jurisdiction.
APA, Harvard, Vancouver, ISO, and other styles
45

Hagedorn, Andreas, Agneta Snoer, Rigmor Jensen, Bryan Haddock, and Mads Barloese. "The spectrum of cluster headache: A case report of 4600 attacks." Cephalalgia 39, no. 9 (March 26, 2019): 1134–42. http://dx.doi.org/10.1177/0333102419833081.

Full text
Abstract:
Introduction Knowledge of the clinical features of cluster headache is mainly based on retrospective and cross-sectional studies. Here, we present a case of a chronic cluster headache patient who prospectively recorded timing and clinical features of all attacks for 6 years, aiming to describe the clinical spectrum and timing of cluster headache symptoms experienced and to identify daily and/or seasonal rhythmicity. Methods Registration of attack timing, duration, associated symptoms and severity was done prospectively on a smartphone application. Pain severity was recorded on a 0–10 scale. Attacks were divided into mild, moderate, severe, and very severe. We analysed diurnal rhythmicity by multimodal Gaussian analysis and spectral analysis. Results In total, 4600 attacks were registered (mean duration 39.3 (SD 18.5) min. Mean severity 3.6 (SD 1.28)). Mild attacks accounted for 14.2%, moderate 65.7%, severe 16.9% and very severe 3.2% of all attacks. Nocturnal attacks were more severe than daytime attacks. The number of autonomic symptoms and duration of attacks increased with pain severity. Peak chronorisk (risk of attacks occurring according to hour of day) was at 12.48 in the registration period. Over time, circadian rhythmicity and attack frequency varied. Conclusion Clinical characteristics of cluster headache attacks can vary greatly within the individual patient. Clinicians attempting to personalise the administration of preventive treatment should pay notice to the variation over time in diurnal rhythmicity. The recorded self-limiting mild attacks that do not fulfill the ICHD-3 criteria for a cluster headache attack warrant further investigation, as they could hold important information about disease activity.
APA, Harvard, Vancouver, ISO, and other styles
46

Marta, I. Komang Krisna Ade, I. Nyoman Buda Hartawan, and I. Kadek Susila Satwika. "ANALISIS SISTEM MONITORING KEAMANAN SERVER DENGAN SMS ALERT BERBASIS SNORT." INSERT : Information System and Emerging Technology Journal 1, no. 1 (June 25, 2020): 25. http://dx.doi.org/10.23887/insert.v1i1.25874.

Full text
Abstract:
AbstrakKeamanan server merupakan hal penting yang perlu diberikan perhatian lebih saat melakukan konfigurasi server. Pada umumnya serangan yang terjadi pada server diketahui setelah terjadinya kegagalan pada server dalam memberikan layanan. Pada penelitian ini, dibangun sebuah sistem keamanan server yang dapat melakukan monitoring pada sebuah server ketika terdeteksi adanya aktivitas yang tidak wajar. Pemberitahuan akan dikirimkan melalui SMS (Short Message Service) ke handphone Administrator jaringan. Sistem yang dibangun melakukan pendeteksian intrusi pada server secara realtime menggunakan SNORT. Ketika terjadi akses yang tidak wajar pada server, maka SNORT akan mendeteksi dan mengirimkan informasi terjadinya aktivitas yang tidak wajar ke Administrator jaringan. Sistem ini diujikan dengan lima jenis serangan yakni PING Attack, DoS/DDoS Attack, Port Scanning, Telnet Access dan FTP Access. Parameter yang diamati pada penelitian ini adalah beban aktivitas yang terjadi pada sumber daya server meliputi CPU, Memory (RAM) dan beban jaringan. Hasil penelitian menunjukkan bahwa saat terjadi upaya serangan terhadap server, SNORT dapat menghasilkan alert yang akan disimpan pada log sekaligus dikirimkan ke handphone Administrator melalui SMS. AbstractServer security is an important thing that needs to be given more attention when configuring a server. In general, attacks that occur on the server are known after a failure on the server in providing services. In this study, a server security system was built that could monitor a server when an unusual activity was detected. Notifications will be sent via SMS (Short Message Service) to the network Administrator's smartphone. The system is built to detect intrusions on the server in real time using SNORT. When improper access occurs on the server, SNORT will detect and send information about the occurrence of unusual activity to the network Administrator. This system is tested with five types of attacks namely PING Attack, DoS / DDoS Attack, Port Scanning, Telnet Access and FTP Access. The parameters observed in this study are the activity load that occurs on server resources including CPU, Memory (RAM) and network load. The results showed that when an attempt was made to attack the server, SNORT could produce alerts that would be stored in a log as well as sent to the Administrator's smartphone via SMS.
APA, Harvard, Vancouver, ISO, and other styles
47

Göbel, H., S. Krapat, M. Dworschak, D. Heuss, FBM Ensink, and D. Soyka. "Exteroceptive Suppression of Temporalis Muscle Activity During Migraine Attack and Migraine Interval Before and After Treatment with Sumatriptan." Cephalalgia 14, no. 2 (April 1994): 143–48. http://dx.doi.org/10.1046/j.1468-2982.1994.1402143.x.

Full text
Abstract:
We compared the early (ESI) and late (ES2) exteroceptive suppression (ES) periods of temporalis muscle activity in 18 migraine patients during both the migraine interval and migraine attack and investigated the effect of sumatriptan and placebo on ES parameters. The measurements were performed in a balanced sequence at four different times on each patient, twice during the migraine interval and once in each of two migraine attacks. First ES1 and ES2 were measured (stimulus intensity 20 mA, stimulus duration 0.2 ms, stimulation frequency 2 Hz, averaging of 10 responses), then the medication was given on a double-blind basis with an autoinjector using either 6 mg sumatriptan or a placebo solution. Thirty minutes after application the measurements were repeated. No significant differences were found in early and late exteroceptive suppression latencies and durations between baseline measurements. Treatment did not affect the latencies of ESI and ES2. While sumatriptan caused a significant increase in ES1 duration (p £ 0.05) both during the migraine interval and during the migraine attack, placebo showed no significant effect on ES1 duration. Treatment with sumatriptan during the migraine attack was accompanied by a significant increase in the duration of ES2 (p £ 0.05), but no significant changes in the durations of the late suppression periods were observed under any other conditions. The results do not support the assumption that under the experimental conditions chosen migraine attacks are accompanied by a paroxysmal change in the brain-stem mechanisms involved in the modulation of the ES parameters. Since sumatriptan during the migraine interval selectively lengthens ES1 but not ES2, it can be assumed that the substance has a primary effect on brain-stem mechanisms in migraine patients that cannot be explained in terms of secondary pain-induced mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
48

Drahuntsov, Roman, and Dmytro Rabchun. "POTENTIAL DISGUISING ATTACK VECTORS ON SECURITY OPERATION CENTERS AND SIEM SYSTEMS." Cybersecurity: Education, Science, Technique 2, no. 14 (2021): 6–14. http://dx.doi.org/10.28925/2663-4023.2021.14.614.

Full text
Abstract:
In this article we highlight several potential vectors of attacks that can be carried out on a monitoring capacities powered by SOC SIEM using its common features and misconfigurations. Widely spread problems like excessive amounts of false positive alerts or not absolutely accurate configuration of the correlation rules may lead to situation where an attacker is able to trigger an undesired state of the monitoring system. We’ve find three potential vectors for evasion the SIEM powered SOCs monitoring. The first vector grounds on mechanisms used to collect event data – log collectors: the malfunctioning SIEM state can be achieved with generating and submitting the bogus event data to the processing party like SIEM. Fake data flow may cause generation of mistaken alerts which can confuse the analytics stuff. The second vector employs some of the attacker’s knowledge about actual SIEM configuration – exploitation of correlation rule flaws. Taking into account the fact that correlation rules are mostly hand-written, they are prone to some logic flaws – certain detection rules may not be triggered by all of the malicious attack indicators. An attacker with knowledge about that feature may fulfill the unrecorded conditions and trick the SIEM to treat the attack flow as benign activity. The last researched vector is based on redundantly sensitive detection rules which produce a lot of false positive alarms but are not removed. An attacker may trigger the malfunctioning alarm continuously to distract the analytics stuff and perform its actions under the cover of noise. Those discussed vectors are derived from analysis of the actual SIEM installations and SOC processes used as best practices. We have no actual indicators that those attacks are carried out “in wild” at the moment of issuing of this article, but it is highly probable that those tactics may be used in the future. The purpose of this research is to highlight the possible risks for the security operation centers connected with actual processes and practices used in industry and to develop the remediation strategy in perspective.
APA, Harvard, Vancouver, ISO, and other styles
49

Boucher, Jonathan, Christian Hébert, and Eric Bauce. "A flexible approach for predicting and mapping postfire wood borer attacks in black spruce and jack pine forests using the differenced normalized burn ratio (dNBR)." Canadian Journal of Forest Research 50, no. 9 (September 2020): 880–89. http://dx.doi.org/10.1139/cjfr-2019-0334.

Full text
Abstract:
Postfire salvage logging is used to reduce economic losses; however, burned trees are rapidly colonized by wood-boring insects, which reduce the merchantable value of the wood. This study aims to predict wood borer (Monochamus Megerle in Dejean, 1821) attacks after wildfire as a function of rapidly available variables such as tree basal area, stem diameter, and burn severity using the differenced normalized burn ratio (dNBR). In 2011, we sampled 60 black spruce (Picea mariana (Mill.) Britton, Sterns & Poggenb.) or jack pine (Pinus banksiana Lamb.) plots in five burns from 2010 in the Haute-Mauricie region of Quebec, Canada. A 50 cm bole section was debarked on seven trees in each plot to estimate wood borer attack density. Wood borer attacks were more abundant in black spruce than in jack pine. As a continuous variable, dNBR unveiled a quadratic effect of burn severity on attack density in black spruce, which was higher at moderate burn severity. In jack pine, the highest levels of attack density were found at high burn severity. Models produced in this article will help forest managers to better prioritize areas for salvage logging and thus reduce economic losses due to wood borer activity.
APA, Harvard, Vancouver, ISO, and other styles
50

Berek, Klaus, Gabriel Bsteh, Michael Auer, Franziska Di Pauli, Astrid Grams, Dejan Milosavljevic, Paulina Poskaite, et al. "Kappa-Free Light Chains in CSF Predict Early Multiple Sclerosis Disease Activity." Neurology - Neuroimmunology Neuroinflammation 8, no. 4 (May 28, 2021): e1005. http://dx.doi.org/10.1212/nxi.0000000000001005.

Full text
Abstract:
ObjectiveTo investigate whether κ-free light chain (κ-FLC) index predicts multiple sclerosis (MS) disease activity independent of demographics, clinical characteristics, and MRI findings.MethodsPatients with early MS who had CSF and serum sampling at disease onset were followed for 4 years. At baseline, age, sex, type of symptoms, corticosteroid treatment, and number of T2 hyperintense (T2L) and contrast-enhancing T1 lesions (CELs) on MRI were determined. During follow-up, the occurrence of a second clinical attack and start of disease-modifying therapy (DMT) were registered. κ-FLCs were measured by nephelometry, and κ-FLC index calculated as [CSF κ-FLC/serum κ-FLC]/albumin quotient.ResultsA total of 88 patients at a mean age of 33 ± 10 years and female predominance of 68% were included; 38 (43%) patients experienced a second clinical attack during follow-up. In multivariate Cox regression analysis adjusting for age, sex, T2L, CEL, disease and follow-up duration, administration of corticosteroids at baseline and DMT during follow-up revealed that κ-FLC index predicts time to second clinical attack. Patients with κ-FLC index >100 (median value 147) at baseline had a twice as high probability for a second clinical attack within 12 months than patients with low κ-FLC index (median 28); within 24 months, the chance in patients with high κ-FLC index was 4 times as high as in patients with low κ-FLC index. The median time to second attack was 11 months in patients with high κ-FLC index whereas 36 months in those with low κ-FLC index.ConclusionHigh κ-FLC index predicts early MS disease activity.Classification of EvidenceThis study provides Class II evidence that in patients with early MS, high κ-FLC index is an independent risk factor for early second clinical attack.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography