To see the other types of publications on this topic, follow the link: Endpoint Detection and Response.

Journal articles on the topic 'Endpoint Detection and Response'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Endpoint Detection and Response.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Kaur, Harmionee, and Richa Tiwari. "Endpoint detection and response using machine learning." Journal of Physics: Conference Series 2062, no. 1 (2021): 012013. http://dx.doi.org/10.1088/1742-6596/2062/1/012013.

Full text
Abstract:
Abstract The need for cybersecurity has increased manifold over the past decade due to an unprecedented shift towards digital. With the increase in the number and sophistication of threats, cybersecurity experts have been forced to seek out new and efficient ways to secure endpoints on a network. Machine learning provides one such solution. This paper discusses how IoT devices are threatened and the need for endpoint security. It overviews different Machine learning-based intrusion detection systems that are currently in use e.g., STAT, Haystack, etc., and other Endpoint Detection and Response
APA, Harvard, Vancouver, ISO, and other styles
2

Mohammed, Mujtaba, A. Omair Aseel, A. Zowaid Rawan, and S. Ahmed Zaki. "Enhance Cyber Security with EDR and XDR Solutions." International Journal of Computer Science and Information Technology Research 11, no. 3 (2023): 128–32. https://doi.org/10.5281/zenodo.8285623.

Full text
Abstract:
<strong>Abstract:</strong> Endpoint security is a critical aspect of modern cybersecurity, as endpoints are often the primary targets for malicious attacks, and organizations are continuously seeking innovative approaches to strengthen their security defenses. Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) solutions have shown significant improvements in enhancing endpoint security. This review paper provides few important guidelines while selecting these tools, planning the implementation, few limitation and recommendations based on general industry observatio
APA, Harvard, Vancouver, ISO, and other styles
3

Kodituwakku, Angel, and Jens Gregor. "InMesh: A Zero-Configuration Agentless Endpoint Detection and Response System." Electronics 14, no. 7 (2025): 1292. https://doi.org/10.3390/electronics14071292.

Full text
Abstract:
Endpoint Detection and Response (EDR) systems play a crucial role in continuously monitoring endpoint activities to detect, analyze, and respond to cybersecurity threats in real time. Traditional agent-based EDR systems rely on software agents installed on endpoints for data collection, which can be impractical due to the large number of devices, their mobility, and privacy concerns. In contrast, agentless EDR systems aim to overcome these limitations by remotely collecting network and host data, but they face challenges in precise data attribution because of the transient nature of network ad
APA, Harvard, Vancouver, ISO, and other styles
4

Shtonda, Roman, Yuliya Chernish, Irina Maltseva, Yurii Tsykalo, Yevhen Chaika, and Serhiy Polishchuk. "PRACTICAL APPROACHES TO CYBER PROTECTION OF MOBILE DEVICES WITH THE HELP OF A SOLUTION ENDPOINT DETECTION AND RESPONSE." Cybersecurity: Education, Science, Technique 1, no. 21 (2023): 17–31. http://dx.doi.org/10.28925/2663-4023.2023.21.1731.

Full text
Abstract:
In this article, practical approaches to cyber protection of mobile devices using the Endpoint Detection and Response solution are considered and the results of the work carried out are given. In order to reliably protect mobile devices, the authors of the article conducted testing of CrowdStrike Falcon software; Sophos Intercept X; Palo Alto Cortex XDR included in the Endpoint Detection and Response solution. The research was conducted on personal mobile devices of employees of our institution, which work on the basis of Android and iOS operating systems. Comprehensive collection of monitorin
APA, Harvard, Vancouver, ISO, and other styles
5

Shtonda, Roman, Oleksii Cherednychenko, Denys Fomkin, Olena Bokii, and Pavlo Kutsaiev. "METHODOLOGY FOR TESTING THE CAPABILITIES OF SOFTWARE SOLUTIONS ENDPOINT DETECTION AND RESPONSE (EXTENDED DETECTION AND RESPONSE)." Cybersecurity: Education, Science, Technique 3, no. 27 (2025): 380–89. https://doi.org/10.28925/2663-4023.2025.27.737.

Full text
Abstract:
In the conditions of modern cyberspace, Endpoint Detection and Response (Extended Detection and Response) software solutions are the key to cyber protection. These solutions play a key role in the cyber protection of end devices operating in information and communication systems and electronic communication networks. However, the effectiveness of these solutions can vary significantly. That is why a comprehensive approach to testing their capabilities is necessary, which will allow them to be effectively evaluated. This article discusses the methodology for testing the capabilities of Endpoint
APA, Harvard, Vancouver, ISO, and other styles
6

Gundaboina, Anjan Kumar. "Endpoint Detection and Response (EDR) in Healthcare: Mitigating Threats on Critical Devices." Journal of Technology and Systems 7, no. 4 (2025): 50–65. https://doi.org/10.47941/jts.2878.

Full text
Abstract:
Purpose: This paper aims to identify the strategies for designing, implementing, and evaluating EDR in the safety of mission-critical medical devices and workstations in healthcare environments. Methodology: The exercise involved installing EDR elements throughout a sample of health organization’s endpoints and using bots to stage select cyber threats. This way, the methodology provides controlled exposure to real-life attack scenarios to assess the detection, response time and impact on the system. Findings: Endpoint Detection and Response (EDR) solutions are gradually rising as preventive se
APA, Harvard, Vancouver, ISO, and other styles
7

A.Shaji, George, S.Sagayarajan, T.Baskar, and George A.S.Hovan. "Extending Detection and Response: How MXDR Evolves Cybersecurity." Partners Universal International Innovation Journal (PUIIJ) 01, no. 04 (2023): 268–85. https://doi.org/10.5281/zenodo.8284342.

Full text
Abstract:
As cyber threats grow more advanced, organizations need security solutions that can provide extensive visibility, rapid detection, and coordinated response across their entire IT environment. Managed Extended Detection and Response (MXDR) represents the next evolution in security, building on previous platforms like MDR and XDR to offer a more holistic detection and response approach. This white paper examines how MXDR enhances cybersecurity through continuous monitoring, advanced analytics, threat hunting, and other capabilities. It outlines the components of MXDR, including 24/7 monitoring,
APA, Harvard, Vancouver, ISO, and other styles
8

Sabeeruddin, shaik. "Impact of Endpoint Detection and Response (EDR) Tools on SOC Efficiency." International Journal of Innovative Research in Engineering & Multidisciplinary Physical Sciences 12, no. 5 (2024): 1–6. https://doi.org/10.5281/zenodo.14762654.

Full text
Abstract:
Endpoint Detection and Response (EDR) systems have become crucial in modern cybersecurity operations, especially in improving the effectiveness of Security Operations centers (SOC). This study analyses the transformative impact of EDR technologies on SOC operations, incident response, and overall security posture. This paper utilizes a synthesis of literature and practical case studies to explain the advantages and challenges of EDR technologies, ultimately providing strategic recommendations for effective integration. The article outlines key metrics and standards for assessing the effectiven
APA, Harvard, Vancouver, ISO, and other styles
9

Park, So-Hyun, Sun-Woo Yun, So-Eun Jeon, et al. "Performance Evaluation of Open-Source Endpoint Detection and Response Combining Google Rapid Response and Osquery for Threat Detection." IEEE Access 10 (2022): 20259–69. http://dx.doi.org/10.1109/access.2022.3152574.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sholeh, Muchammad, and Almima Monalisa. "MEMBANGUN AGENT ENDPOINT DETECTION AND RESPONSE (EDR) MENGGUNAKAN WAZUH DAN VIRUSTOTAL SEBAGAI SISTEM DETEKSI SERANGAN RANSOMWARE LOCKBIT 3.0." Infotech: Journal of Technology Information 10, no. 2 (2024): 279–88. https://doi.org/10.37365/jti.v10i2.320.

Full text
Abstract:
Internet users who are still public with cyber threats can be the main target of cyber criminals who want to take away a variety of things that Internet users own, one of which is personal data. Ransomware is one of the most widely used types of cyber attacks today to lock data on the victim's computer and then ask for ransom in the amount of money so that the data can be reopened. The aim of this study is to detect the threat on the server from the LockBit 3.0 ransomware attack using the Wazuh open source platform with the VirusTotal API integration as well as to know the effectiveness of End
APA, Harvard, Vancouver, ISO, and other styles
11

Rohith Aitharaju. "Complete EDR coverage: A framework for scalable deployment across enterprise systems." International Journal of Science and Research Archive 13, no. 2 (2024): 1491–501. https://doi.org/10.30574/ijsra.2024.13.2.1129.

Full text
Abstract:
The escalating complexity and volume of cyber threats targeting enterprise endpoints necessitate robust, scalable, and intelligent Endpoint Detection and Response (EDR) solutions. The study sets out to plan a strong EDR framework which is designed to serve the entire organization and can be increased easily as the company grows. The framework integrates lightweight agents, a hybrid detection engine combining rule-based and behavior-based models, and a distributed microservices architecture. With these components, we get better detection and still use few resources and respond fast. Researchers
APA, Harvard, Vancouver, ISO, and other styles
12

Sankaram, Mosa, Ms Roopesh, Sasank Rasetti, and Nourin Nishat. "A COMPREHENSIVE REVIEW OF ARTIFICIAL INTELLIGENCE APPLICATIONS IN ENHANCING CYBERSECURITY THREAT DETECTION AND RESPONSE MECHANISMS." GLOBAL MAINSTREAM JOURNAL 3, no. 5 (2024): 1–14. http://dx.doi.org/10.62304/jbedpm.v3i05.180.

Full text
Abstract:
This literature review explores the transformative impact of artificial intelligence (AI) on enhancing cybersecurity measures across various domains. The study systematically examines the integration of AI in Intrusion Detection Systems (IDS), malware detection, phishing detection, threat intelligence, network security, and endpoint protection. Key findings reveal that AI-driven techniques significantly outperform traditional methods, particularly in real-time threat detection, accuracy, and adaptive response capabilities. Network-based IDS benefit from supervised and unsupervised learning alg
APA, Harvard, Vancouver, ISO, and other styles
13

. Vivekananda, G. "Malfoyle - A Robust Implementation of Hash-Based Cryptographic Detection Systems and Yara Rule Integration." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 04 (2025): 1–9. https://doi.org/10.55041/ijsrem43018.

Full text
Abstract:
ABSTRACT Malware remains a significant cybersecurity threat, highlighting the need for innovative detection methods to address limitations of existing approaches [7]. As organizations face devastating consequences due to sophisticated malware attacks and lack of effective fallback mechanisms [7], the development of robust detection tools becomes critical. The evolving nature of malware, driven by obfuscations, mutations, and modifications, dynamically alters feature distributions and renders static detection methods ineffective, necessitating adaptive approaches to combat these challenges [2].
APA, Harvard, Vancouver, ISO, and other styles
14

Vilas Shewale. "Beyond EDR: Exploring the rise of XDR for unified threat detection and response." World Journal of Advanced Engineering Technology and Sciences 15, no. 2 (2025): 380–86. https://doi.org/10.30574/wjaets.2025.15.2.0551.

Full text
Abstract:
Extended Detection and Response (XDR) represents a transformative evolution in cybersecurity architecture, addressing critical limitations of traditional Endpoint Detection and Response (EDR) solutions. As organizations face increasingly sophisticated threats across expanded attack surfaces, XDR offers a unified approach by integrating telemetry from multiple security domains including endpoints, networks, cloud infrastructure, and email systems. This integration enables comprehensive visibility across the entire security ecosystem, facilitating faster detection and response to complex threats
APA, Harvard, Vancouver, ISO, and other styles
15

Karantzas, George, and Constantinos Patsakis. "An Empirical Assessment of Endpoint Detection and Response Systems against Advanced Persistent Threats Attack Vectors." Journal of Cybersecurity and Privacy 1, no. 3 (2021): 387–421. http://dx.doi.org/10.3390/jcp1030021.

Full text
Abstract:
Advanced persistent threats pose a significant challenge for blue teams as they apply various attacks over prolonged periods, impeding event correlation and their detection. In this work, we leverage various diverse attack scenarios to assess the efficacy of EDRs against detecting and preventing APTs. Our results indicate that there is still a lot of room for improvement as state-of-the-art EDRs fail to prevent and log the bulk of the attacks that are reported in this work. Additionally, we discuss methods to tamper with the telemetry providers of EDRs, allowing an adversary to perform a more
APA, Harvard, Vancouver, ISO, and other styles
16

Rhode, Matilda, Pete Burnap, and Adam Wedgbury. "Real-Time Malware Process Detection and Automated Process Killing." Security and Communication Networks 2021 (December 6, 2021): 1–23. http://dx.doi.org/10.1155/2021/8933681.

Full text
Abstract:
Perimeter-based detection is no longer sufficient for mitigating the threat posed by malicious software. This is evident as antivirus (AV) products are replaced by endpoint detection and response (EDR) products, the latter allowing visibility into live machine activity rather than relying on the AV to filter out malicious artefacts. This paper argues that detecting malware in real-time on an endpoint necessitates an automated response due to the rapid and destructive nature of some malware. The proposed model uses statistical filtering on top of a machine learning dynamic behavioural malware d
APA, Harvard, Vancouver, ISO, and other styles
17

Kaur, Harpreet, Dharani Sanjaiy SL, Tirtharaj Paul, et al. "Evolution of Endpoint Detection and Response (EDR) in Cyber Security: A Comprehensive Review." E3S Web of Conferences 556 (2024): 01006. http://dx.doi.org/10.1051/e3sconf/202455601006.

Full text
Abstract:
Endpoint Detection and Response (EDR) solutions are pivotal in modern cybersecurity strategies, enabling organizations to detect, investigate, and respond to cyber threats effectively. This detailed examination of EDR technology traces its development from inception to its current state. It delves into the core concepts of EDR, highlighting its importance in endpoint security and threat identification. The document explores the historical background and driving forces behind EDR's advancement, emphasizing technological progressions like machine learning, behavioral analytics, and threat intell
APA, Harvard, Vancouver, ISO, and other styles
18

Cheng, Shin-Ming, Yi-Ching Lui, Nien-Jen Tsai, and Bing-Kai Hong. "Toward Intelligent IoT Endpoint Detection and Response Using Digital Twins via Firmware Emulation." IEEE Internet of Things Magazine 7, no. 6 (2024): 20–26. http://dx.doi.org/10.1109/iotm.001.2400070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Zhuravchak, Danyil, Valerii Dudykevych, and Anastasiia Tolkachova. "STUDY OF THE STRUCTURE OF THE SYSTEM FOR DETECTING AND PREVENTING RANSOMWARE ATTACKS BASED ON ENDPOINT DETECTION AND RESPONSE." Cybersecurity: Education, Science, Technique 3, no. 19 (2023): 69–82. http://dx.doi.org/10.28925/2663-4023.2023.19.6982.

Full text
Abstract:
The paper discusses the challenges and limitations of current ransomware detection and prevention systems, as well as potential future developments in the field. One key challenge is the constantly evolving nature of ransomware attacks, which requires systems to be regularly updated and adapted to stay effective. Another challenge is the need for systems to be able to distinguish between legitimate and malicious software, as well as different types of ransomware. To address these challenges, the paper proposes a number of functional and non-functional requirements for ransomware detection and
APA, Harvard, Vancouver, ISO, and other styles
20

Xia, Shuang, and Guohui Zhou. "Endpoint Effect Suppression Based on Multipoint Extension in Bearing Fault Diagnosis." International Journal of Pattern Recognition and Artificial Intelligence 33, no. 09 (2019): 1950015. http://dx.doi.org/10.1142/s0218001419500150.

Full text
Abstract:
In the rolling bearing fault detection, the Hilbert–Huang transform (HHT) has made remarkable achievements, but at present, the HHT still has the end effect problem, which will cause a lot of data distortion, spectrum confusion that will affect fault diagnosis result and error in the detection of rolling bearing faults in a serious manner. In response to this problem, this paper proposes a method of multi-point continuation at both ends of the signal to suppress the endpoint effectExtend at both ends of the signal, then perform empirical mode decomposition (EMD). The experimental comparison sh
APA, Harvard, Vancouver, ISO, and other styles
21

Shulika, K. M., D. S. Balagura, and Z. M. Sydorenko. "Analysis of methods for bypassing modern EDR endpoint protection systems." Radiotekhnika, no. 217 (June 14, 2024): 64–68. http://dx.doi.org/10.30837/rt.2024.2.217.05.

Full text
Abstract:
The purpose of the article is to review and analyze the methods of bypassing complex solutions for endpoint protection (EDR). The article highlights and describes the salient features of each of the EDR bypass methods and provides recommendations for countering them. EDR (Endpoint Detection and Response) is a type of cross-platform software currently most commonly used for event monitoring, security incident generation and formalization, and incident response. For each method and tool, example of it’s useand advantages and disadvantages are described. The article will be useful for cybersecuri
APA, Harvard, Vancouver, ISO, and other styles
22

Shulika, Kateryna, Dmytro Balagura, Anton Smirnov, Dmytro Nepokrytov, and Andrii Lytvyn. "A method of using modern endpoint detection and response (EDR) systems to protect against complex attacks." INNOVATIVE TECHNOLOGIES AND SCIENTIFIC SOLUTIONS FOR INDUSTRIES, no. 2(28) (June 30, 2024): 182–95. http://dx.doi.org/10.30837/2522-9818.2024.2.182.

Full text
Abstract:
The subject of the research in this article is the architecture of Endpoint Detection and Response and the EDR agent as their base parts in terms of mechanisms for detecting and countering complex attacks on information and communication systems (ICS). The aim of the work is to develop of method for improving the efficiency of using Endpoint Detection and Response (EDR) to reduce the risks of compromising ICS information, industrial, and infrastructure objects by effectively redistributing and utilizing the available EDR mechanisms, the cybersecurity team, and other resources available for imp
APA, Harvard, Vancouver, ISO, and other styles
23

Thomas, S. "Minimized response time of optical emission and mass spectrometric signals for optimized endpoint detection." Journal of Vacuum Science & Technology B: Microelectronics and Nanometer Structures 14, no. 4 (1996): 2531. http://dx.doi.org/10.1116/1.588764.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Dr., A.SHAJI GEORGE, GEORGE A.S.HOVAN, T.BASKAR, and Pandey Digvijay. "XDR: The Evolution of Endpoint Security Solutions -Superior Extensibility and Analytics to Satisfy the Organizational Needs of the Future." International Journal of Advanced Research in Science, Communication and Technology (IJARSCT) 8, no. 1 (2021): 493–501. https://doi.org/10.5281/zenodo.7028219.

Full text
Abstract:
The challenge of securing critical data increases year after year. Evolving technology developments, involving the growth in cloud and the Internet of Things adoption make businesses&#39; confidential data more vulnerable to sophisticated attackers. Protect the Whole Organization by using the Industry&#39;s First Extended Detection and Response (XDR) Platform Security teams have been inundated with inaccurate, inadequate alerts. As a result of today&#39;s siloed security tools, specialists should pivot from the console to the console to piece together investigative clues, which will result in
APA, Harvard, Vancouver, ISO, and other styles
25

Citterio, Chiara, Claudia Biasini, Camilla Di Nunzio, Giuliana Lo Cascio, and Luigi Cavanna. "Humoral Response and Safety after a Fourth Dose of the SARS-CoV-2 BNT162b2 Vaccine in Cancer Patients Undergoing Active Treatment—Results of a Prospective Observational Study." Vaccines 12, no. 1 (2024): 76. http://dx.doi.org/10.3390/vaccines12010076.

Full text
Abstract:
Only a few studies have been carried out on the efficacy and safety of a fourth dose of the COVID-19 vaccine in patients with cancer. In this prospective observational study, we aimed to assess the serological response and safety of the fourth booster shot of the BNT162b2 vaccine in 79 cancer patients, vaccinated between 1 March and 25 August 2022, under systemic anticancer therapy. The primary endpoint was to assess the increase in the anti-SARS-CoV-2 antibodies; secondary endpoints were the vaccine safety and side effects. Consequently, 40 patients (50.63%) revealed the maximum detection val
APA, Harvard, Vancouver, ISO, and other styles
26

Siji, Fagbohunmi Grifin, and Okafor Patrick Uche. "An improved model for comparing different endpoint detection and response tools for mitigating insider threat." Indian Journal of Engineering 20, no. 53 (2023): 1–13. http://dx.doi.org/10.54905/disssi/v20i53/e22ije1651.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Li, Jinbo, Yuanyuan Li, Min Zhu, Shilin Song, and Zhanfen Qin. "A Multiwell-Based Assay for Screening Thyroid Hormone Signaling Disruptors Using thibz Expression as a Sensitive Endpoint in Xenopus laevis." Molecules 27, no. 3 (2022): 798. http://dx.doi.org/10.3390/molecules27030798.

Full text
Abstract:
There is a need for rapidly screening thyroid hormone (TH) signaling disruptors in vivo considering the essential role of TH signaling in vertebrates. We aimed to establish a rapid in vivo screening assay using Xenopus laevis based on the T3-induced Xenopus metamorphosis assay we established previously, as well as the Xenopus Eleutheroembryonic Thyroid Assay (XETA). Stage 48 tadpoles were treated with a series of concentrations of T3 in 6-well plates for 24 h and the expression of six TH-response genes was analyzed for choosing a proper T3 concentration. Next, bisphenol A (BPA) and tetrabromob
APA, Harvard, Vancouver, ISO, and other styles
28

Vaishampayan, Ulka N., Jeremy MG Taylor, Ajjai Shivaram Alva, et al. "Evaluating the clinical utility of circulating tumor cells (CTC) profiling to predict selection of preferred therapeutic regimens in newly diagnosed or pretreated refractory renal cell carcinomas (RCC)." Journal of Clinical Oncology 41, no. 6_suppl (2023): 717. http://dx.doi.org/10.1200/jco.2023.41.6_suppl.717.

Full text
Abstract:
717 Background: There is an unmet need for biomarkers enabling therapeutic selection and prediction of clinical outcomes in kidney cancer . We evaluated the feasibility and utility of profiling of circulating tumor cells (CTCs) via multiplexed fluorescence immunocytochemistry (ICC) to identify liquid biopsy biomarkers linked to treatment response (or resistance) in advanced RCC patients. In addition, transcriptome analysis for 20802 genes from exosomal RNA is planned to evaluate novel prognostic and predictive signatures. Methods: Patients with either untreated or pretreated advanced RCC were
APA, Harvard, Vancouver, ISO, and other styles
29

Naresh, Kumar Rapolu. "Leveraging Advanced Security Monitoring Tools and Techniques to Detect Vulnerabilities & Potential Security Breaches." Journal of Advances in Developmental Research 13, no. 1 (2022): 1–6. https://doi.org/10.5281/zenodo.14979958.

Full text
Abstract:
The following research project has underscored the vitality of leveraging advanced security monitoring tools to detect vulnerabilities and potential security breaches. It has incorporated different security mojito tools like intrusion detection systems followed by security information and event management and endpoint detection and response, which are used to detect vulnerabilities and potential security breaches at the initial stages and mitigate them with proactive measures. Furthermore, the research project has been supplemented with strategies like penetration testing followed by vulnerabi
APA, Harvard, Vancouver, ISO, and other styles
30

Savona, Michael R., Ian W. Flinn, Stuart Goldberg, et al. "A single-arm, open-label, multicenter study of complete molecular response (CMR) in patients with newly diagnosed Philadelphia chromosome–positive (Ph+) chronic myeloid leukemia in chronic phase (CML-CP) treated with nilotinib." Journal of Clinical Oncology 30, no. 15_suppl (2012): TPS6636. http://dx.doi.org/10.1200/jco.2012.30.15_suppl.tps6636.

Full text
Abstract:
TPS6636 Background: With more-potent tyrosine kinase inhibitors, increasingly sensitive methods are required to monitor treatment response and quantify minimal residual disease (MRD). Molecular monitoring is recommended by National Comprehensive Cancer Network and European LeukemiaNet guidelines; major molecular response (MMR) correlates with optimal long-term outcomes. CMR, while implying absence of BCR-ABL transcripts, is defined by levels undetectable by current technology (generally ≥4.5 logs reduced below a standardized baseline using quantitative real-time polymerase chain reaction [RT-P
APA, Harvard, Vancouver, ISO, and other styles
31

Matheus Da Silva Noronha, Gabriel, Alessandro Andrade Da Silva, and Jaqueline Silva De Souza Pinheiro. "INFORMATION SECURITY POLICIES AND STRATEGIES AND PRACTICES ADOPTED IN IT: THE IMPORTANCE OF CONSULTANCY IN SMALL AND MEDIUM-SIZED COMPANIES." International Journal of Advanced Research 10, no. 11 (2022): 779–86. http://dx.doi.org/10.21474/ijar01/15730.

Full text
Abstract:
Objective: Companies in the cybersecurity consulting market are expanding their services in periodic training to business stakeholders and enforcement of security policies. The objective of this work is to demonstrate the importance of consulting in information security policies aimed at small and medium-sized companies. Methods: It is characterized as a narrative literature review with a qualitative approach, which does not use explicit and systematic criteria for the search and critical analysis of the selected literature. Results: Tools needed for cybersecurity include endpoint detection an
APA, Harvard, Vancouver, ISO, and other styles
32

Mina, Roberto, Stefania Oliva, and Mario Boccadoro. "Minimal Residual Disease in Multiple Myeloma: State of the Art and Future Perspectives." Journal of Clinical Medicine 9, no. 7 (2020): 2142. http://dx.doi.org/10.3390/jcm9072142.

Full text
Abstract:
Minimal residual disease (MRD) detection represents a sensitive tool to appropriately measure the response obtained with therapies for multiple myeloma (MM). The achievement of MRD negativity has superseded the conventional complete response (CR) and has been proposed as a surrogate endpoint for progression-free survival and overall survival. Several techniques are available for the detection of MRD inside (next-generation sequencing, flow cytometry) and outside (PET/CT, magnetic resonance) the bone marrow, and their complementary use allows a precise definition of the efficacy of anti-myeloma
APA, Harvard, Vancouver, ISO, and other styles
33

Lehominova, Svitlana, and Halyna Haidur. "ANALYSIS OF CURRENT THREATS TO THE INFORMATION SECURITY OF ORGANIZATIONSAND THE FORMATION OF THE INFORMATION PLATFORM AGAINST THEM." Cybersecurity: Education, Science, Technique 2, no. 22 (2023): 54–67. http://dx.doi.org/10.28925/2663-4023.2023.22.5467.

Full text
Abstract:
Taking into account the process of complication of the geopolitical and geoeconomic landscape space, the development of information technologies and the formation of new security challenges associated with the emergence of new cyber threats, there is a need for constant monitoring and forecasting of them in order to prevent consequences in the form of damage and leakage of valuable and confidential information. The authors analyzed the new predictable cyber security threats to organizations, with special attention paid to the protection of endpoints. Threats identified in the field of artifici
APA, Harvard, Vancouver, ISO, and other styles
34

Teeguarden, Justin G., Yvonne P. Dragan, and Henry C. Pitot. "Implications of hormesis on the bioassay and hazard assessment of chemical carcinogens." Human & Experimental Toxicology 17, no. 5 (1998): 254–58. http://dx.doi.org/10.1177/096032719801700507.

Full text
Abstract:
Hormesis has been defined as a dose-response relationship which depicts improvement in some endpoint (increased metabolic rates, reduction in tumor incidence, etc.) at low doses of a toxic compound followed by a decline in the endpoint at higher doses. The existence of hormetic responses to carcinogenic agents has several implications for the bioassay and hazard assessment of carcinogens. To be capable of detecting and statistically testing for hormetic or other nonlinear dose-response functions, current study designs must be modified to include lower doses and sufficiently large numbers of an
APA, Harvard, Vancouver, ISO, and other styles
35

Dr. Vivekananth.P. "Cybersecurity Risks in Remote Working Environment and Strategies to Mitigate Them." International Journal of Engineering and Management Research 12, no. 1 (2022): 108–11. http://dx.doi.org/10.31033/ijemr.12.1.13.

Full text
Abstract:
Remote work is popular these days around the world although remote work provides flexible routine and work life balance, remote work also comes with huge cyber security threats. This paper analyzes the types of cybersecurity threats such as unsafe Wi-Fi networks, weak passwords, unencrypted file sharing, phishing schemes,cyber-attacks. This paper also discusses the ways of mitigating these risks such as formulating a work-from-home security policy, investing in zero trust model,multi-factor authentication,VPN,firewall and strong Endpoint Detection and Response(EDR).
APA, Harvard, Vancouver, ISO, and other styles
36

Mavire, Sarah, Kumbirai Bernard Muhwati, Naga Kota, and Joy Adesina Awoleye. "Mitigating Ransomware in the Energy and Healthcare Sectors through Layered Defense Strategies." International Journal of Scientific and Management Research 08, no. 04 (2025): 143–66. https://doi.org/10.37502/ijsmr.2025.8609.

Full text
Abstract:
Ransomware attacks have escalated in frequency, scale, and sophistication, posing a serious threat to critical infrastructure sectors, particularly the energy and healthcare. These sectors are uniquely vulnerable due to legacy systems, high interconnectivity between operational and informational technologies, and the life-critical nature of services they provide. This paper explores a layered defense approach tailored to mitigating ransomware threats in these highimpact environments. Drawing from real-world case studies, such as the Colonial Pipeline and WannaCry incidents and leveraging cyber
APA, Harvard, Vancouver, ISO, and other styles
37

Holzer, Anna-Katharina, Ilinca Suciu, Christiaan Karreman, Thomas Goj, and Marcel Leist. "Specific Attenuation of Purinergic Signaling during Bortezomib-Induced Peripheral Neuropathy In Vitro." International Journal of Molecular Sciences 23, no. 7 (2022): 3734. http://dx.doi.org/10.3390/ijms23073734.

Full text
Abstract:
Human peripheral neuropathies are poorly understood, and the availability of experimental models limits further research. The PeriTox test uses immature dorsal root ganglia (DRG)-like neurons, derived from induced pluripotent stem cells (iPSC), to assess cell death and neurite damage. Here, we explored the suitability of matured peripheral neuron cultures for the detection of sub-cytotoxic endpoints, such as altered responses of pain-related P2X receptors. A two-step differentiation protocol, involving the transient expression of ectopic neurogenin-1 (NGN1) allowed for the generation of homoge
APA, Harvard, Vancouver, ISO, and other styles
38

Agostinetto, Elisa, David Venet, Paulus Krisanto, et al. "First-line durvalumab plus chemotherapy with or without oleclumab for locally advanced or metastatic triple-negative breast cancer: SYNERGY overall survival and circulating tumor DNA analysis." Journal of Clinical Oncology 43, no. 16_suppl (2025): 1097. https://doi.org/10.1200/jco.2025.43.16_suppl.1097.

Full text
Abstract:
1097 Background: SYNERGY (NCT03616886) is a randomized, investigator-initiated, phase I/II trial testing if targeting the immunosuppressive adenosine pathway with the anti-CD73 antibody oleclumab, plus the anti-PD-L1 durvalumab and chemotherapy, enhances antitumor activity in untreated locally advanced or metastatic triple-negative breast cancer (TNBC). Here, we report the overall survival (OS) and circulating tumor DNA (ctDNA) analysis. Methods: 133 patients received weekly carboplatin and paclitaxel x12 plus durvalumab, with (arm A) or without (arm B) oleclumab (6 in phase I, 63 in arm A, 64
APA, Harvard, Vancouver, ISO, and other styles
39

Sastre, Javier, Jose María Vieitez, Maria Auxilidora Gomez-España, et al. "Randomized phase III study comparing FOLFOX + bevacizumab versus folfoxiri + bevacizumab (BEV) as 1st line treatment in patients with metastatic colorectal cancer (mCRC) with ≥3 baseline circulating tumor cells (bCTCs)." Journal of Clinical Oncology 37, no. 15_suppl (2019): 3507. http://dx.doi.org/10.1200/jco.2019.37.15_suppl.3507.

Full text
Abstract:
3507 Background: FOLFOXIRI+BEV has demonstrated a survival benefit compared with FOLFIRI plus BEV (TRIBE Lancet Oncol 2015) in first-line mCRC. Nevertheless, due to its safety profile, this schedule is not recommended for all pts. In addition, we have showed that the detection of ≥3 bCTCs is a poor prognostic factor for survival (MACRO The Oncologist 2012). The VISNU-1 trial compares FOLFOX + BEV vs FOLFOXIRI + BEV in pts with mCRC and ≥3 bCTCs. Progression-free survival (PFS) is the primary endpoint. Secondary endpoints included overall response rate (ORR) and overall survival (OS). Methods:
APA, Harvard, Vancouver, ISO, and other styles
40

Chatzoglou, Efstratios, and Georgios Kambourakis. "C3: Leveraging the Native Messaging Application Programming Interface for Covert Command and Control." Future Internet 17, no. 4 (2025): 172. https://doi.org/10.3390/fi17040172.

Full text
Abstract:
Traditional command and control (C2) frameworks struggle with evasion, automation, and resilience against modern detection techniques. This paper introduces covert C2 (C3), a novel C2 framework designed to enhance operational security and minimize detection. C3 employs a decentralized architecture, enabling independent victim communication with the C2 server for covert persistence. Its adaptable design supports diverse post-exploitation and lateral movement techniques for optimized results across various environments. Through optimized performance and the use of the native messaging API, C3 ag
APA, Harvard, Vancouver, ISO, and other styles
41

Naidoo, Jarushka, Karisa Schreck, Wei Fu, et al. "788 Pembrolizumab for patients with leptomeningeal metastasis from solid tumors: efficacy, safety and cerebrospinal fluid biomarkers." Journal for ImmunoTherapy of Cancer 8, Suppl 3 (2020): A837. http://dx.doi.org/10.1136/jitc-2020-sitc2020.0788.

Full text
Abstract:
BackgroundImmune checkpoint inhibitors (ICI) have anti-cancer activity in selected patients with central nervous system (CNS) metastases. However, the benefit of ICIs in patients with leptomeningeal metastases (LMM) is unknown. We hypothesized that pembrolizumab would lead to CNS responses in patient with LMM from solid tumors, and that genomic and immunologic features of the cerebrospinal fluid (CSF) may identify biomarkers of LMM response.MethodsWe undertook a single-center investigator-initiated phase 2 trial of pembrolizumab in patients with LMM from solid tumors. Eligible patients had rad
APA, Harvard, Vancouver, ISO, and other styles
42

Ogungbemi, Olumide Samuel, Favour Amarachi Ezeugwa, Oluwaseun Oladeji Olaniyi, Oluwaseun Ibrahim Akinola, and Oluseun Babatunde Oladoyinbo. "Overcoming Remote Workforce Cyber Threats: A Comprehensive Ransomware and Bot Net Defense Strategy Utilizing VPN Networks." Journal of Engineering Research and Reports 26, no. 8 (2024): 161–84. http://dx.doi.org/10.9734/jerr/2024/v26i81237.

Full text
Abstract:
This study investigates endpoint security strategies for remote workforces utilizing VPN networks, focusing on mitigating ransomware and botnet attacks. A mixed-methods approach was employed, analyzing the effectiveness of existing endpoint solutions and simulating network segmentation strategies. The study highlights the enhanced effectiveness of traditional endpoint security solutions when augmented with advanced technologies with specific applications including email filtering to block phishing attempts, MFA to verify user identities, EDR systems to detect and block unauthorized access tool
APA, Harvard, Vancouver, ISO, and other styles
43

Liu, Pengfei, Yukun Li, Ye Tian, et al. "Research on simulation technology of flow and deformation response in gas pipeline." Journal of Physics: Conference Series 3006, no. 1 (2025): 012010. https://doi.org/10.1088/1742-6596/3006/1/012010.

Full text
Abstract:
Abstract Pipeline flow monitoring is limited to the valve chamber. The stress and strain detection device can only detect the deformation of a single section and cannot analyze the flow and deformation of the entire pipe segment as a whole. It is necessary to accurately grasp the flow and deformation of any section of the pipeline line and evaluate its safety state. In this paper, C# programming was used to establish a pipe flow calculation model. The flow rate, internal pressure, and temperature of each position of the pipeline from the starting point to the endpoint were calculated. FLUENT f
APA, Harvard, Vancouver, ISO, and other styles
44

Gopalakrishnan, Arjunan. "AI-Powered Cybersecurity: Detecting and Preventing Modern Threat." International Journal of Innovative Science and Research Technology (IJISRT) 9, no. 11 (2024): 1949–55. https://doi.org/10.5281/zenodo.14287585.

Full text
Abstract:
This paper explores upon the area of artificial intelligence and cybersecurity, emphasizing the transformative potential of AI in identifying and mitigating modern cyber threats. Some of the key &nbsp;applications are AI-powered threat detection, anti- phishing, defense against malware and ransomware, and &nbsp;real-time network traffic analysis. With the integration of ML algorithms, the platforms like Darktrace, Cylance, Proofpoint, and IBM QRadar are progressing with threat intelligence and automated incident response, making it easier for organizations to predict and thwart evolving threat
APA, Harvard, Vancouver, ISO, and other styles
45

Golikov, Yuriy, and Yelyzaveta Ostrianska. "RESEARCH ON THE CURRENT STATE AND PROSPECTS OF THE APPLICATION OF ARTIFICIAL INTELLIGENCE IN CYBERSECURITY." Computer Science and Cybersecurity, no. 2 (December 30, 2024): 51–65. https://doi.org/10.26565/2519-2310-2024-2-05.

Full text
Abstract:
In the modern world, with the development of new technologies, artificial intelligence (AI) in cybersecurity has become an integral component. Therefore, studying its advantages, risks, and potential use cases is a highly relevant research topic. In today’s digital environment, where cyber threats are becoming increasingly sophisticated, the implementation of AI technologies significantly enhances the effectiveness of security systems by enabling automated threat detection and response. In this study the main applications of AI in cybersecurity were examined, including threat detection, malwar
APA, Harvard, Vancouver, ISO, and other styles
46

Golikov, Yu L. "Study of the current state and prospects of artificial intelligence in cybersecurity." Radiotekhnika, no. 220 (April 10, 2025): 40–49. https://doi.org/10.30837/rt.2025.1.220.03.

Full text
Abstract:
In the modern world, with the development of new technologies, artificial intelligence (AI) in cybersecurity has become an integral component. Therefore, studying its advantages, risks, and potential use cases is a highly relevant research topic. In current digital environment, where cyber threats are becoming increasingly sophisticated, the implementation of AI technologies significantly enhances the effectiveness of security systems by enabling automated threat detection and response. In this study the main applications of AI in cybersecurity were examined, including threat detection, malwar
APA, Harvard, Vancouver, ISO, and other styles
47

Nath, Peuli, Kazi Ridita Mahtaba, and Aniruddha Ray. "Fluorescence-Based Portable Assays for Detection of Biological and Chemical Analytes." Sensors 23, no. 11 (2023): 5053. http://dx.doi.org/10.3390/s23115053.

Full text
Abstract:
Fluorescence-based detection techniques are part of an ever-expanding field and are widely used in biomedical and environmental research as a biosensing tool. These techniques have high sensitivity, selectivity, and a short response time, making them a valuable tool for developing bio-chemical assays. The endpoint of these assays is defined by changes in fluorescence signal, in terms of its intensity, lifetime, and/or shift in spectrum, which is monitored using readout devices such as microscopes, fluorometers, and cytometers. However, these devices are often bulky, expensive, and require supe
APA, Harvard, Vancouver, ISO, and other styles
48

Sepe, Pierangela, Giuseppe Procopio, Umberto Basso, et al. "A phase II study evaluating the efficacy of enzalutamide and the role of ARv7 in metastatic castration-resistant prostate cancer (mCRPC) patients (pts) with visceral disease." Journal of Clinical Oncology 39, no. 15_suppl (2021): 5052. http://dx.doi.org/10.1200/jco.2021.39.15_suppl.5052.

Full text
Abstract:
5052 Background: Enzalutamide is a second-generation androgen receptor inhibitor that showed to prolong survival in different setting of prostate cancer. Visceral metastases, occurring in 10–30% of mCRPC pts, have been associated with poor outcomes. Given the poor prognosis, trial investigating hormone therapies often excluded men with visceral disease, especially in the pre-docetaxel setting. To date, there are no prospective studies designed ad hoc to test hormone therapies in this subgroup of pts. Methods: In this open label phase II multicentre study mCRPC pts with visceral metastases were
APA, Harvard, Vancouver, ISO, and other styles
49

Yang, Weidong. "A Bearing Fault Diagnosis Strategy Based on Complete Ensemble Empirical Mode Decomposition with Adaptive Noise and Correlation Coefficient Method." Journal of Engineering System 1, no. 4 (2023): 24–28. http://dx.doi.org/10.62517/jes.202302405.

Full text
Abstract:
In response to the difficulties in extracting fault features from bearing vibration signals and the serious mode mixing and endpoint effects in traditional empirical mode decomposition (EMD) methods, a bearing fault diagnosis strategy combining complete ensemble empirical mode decomposition with adaptive noise(CEEMDANAN) and correlation coefficient method is proposed. This method fully combines the advantages of CEEMDANAN algorithm and correlation coefficient method in signal random detection. Firstly, CEEMDANAN decomposition is performed on the bearing vibration signals to obtain a series of
APA, Harvard, Vancouver, ISO, and other styles
50

Neisinger, Sophia. "Chronische induzierbare Urtikaria: Mastzell-Depletion als neuer Therapieansatz." Kompass Dermatologie 13, no. 2 (2025): 74–75. https://doi.org/10.1159/000545441.

Full text
Abstract:
Background: Chronic inducible urticaria (CIndU) is characterized by mast cell (MC)-mediated wheals in response to triggers: cold in cold urticaria (ColdU) and friction in symptomatic dermographism (SD). KIT receptor activation by stem cell factor (SCF) is essential for MC function. Barzolvolimab (CDX-0159) is a humanized antibody that inhibits KIT activation by SCF and was well tolerated in healthy volunteers with dose-dependent plasma tryptase suppression indicative of systemic mast cell ablation. Methods: This is an open-label, trial in patients with antihistamine refractory ColdU or SD, rec
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!