Academic literature on the topic 'Threats and Attacks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Threats and Attacks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Threats and Attacks"

1

Sarkunavathi, A., and V. Srinivasan. "A Detailed Study on Advanced Persistent Threats: A Sophisticated Threat." Asian Journal of Computer Science and Technology 7, S1 (2018): 90–95. http://dx.doi.org/10.51983/ajcst-2018.7.s1.1797.

Full text
Abstract:
In the present world computer networks are used to store sensitive information and to provide services for organizations and society. The growth of internet and the increased use of computers in society along with smart devices lead to the increase in cyber crimes and persistent attacks. The most complex and advanced attacks are targeted attacks which are specifically aimed at companies or governments to accomplish the predetermined goals such as economic advantages, strategic benefits, getting control of sensitive information. Hackers try to access sensitive data from cyber space and there by
APA, Harvard, Vancouver, ISO, and other styles
2

Rajeev, Gautham K. "Identifying Vulnerabilities and Reducing Cyber Risks and Attacks Using a Cyber Security Lab Environment." International Journal for Research in Applied Science and Engineering Technology 10, no. 8 (2022): 1625–34. http://dx.doi.org/10.22214/ijraset.2022.46468.

Full text
Abstract:
Abstract: In the present digital world where everyone is trying to digitalize their data and assets, cyber-attacks and cyber-crimes have made their presence felt much more than when compared to the previous period. During the pandemic days, the number of state sponsored and nation sponsored threat actors who pose the threat of attacking our organizational assets has increased rapidly. Organizations, especially which fall under the critical information infrastructure are becoming an increasingly common target for cyber-attacks. The rate has alarmingly gone up that the national and state governm
APA, Harvard, Vancouver, ISO, and other styles
3

Akash, V. S., P. Johnson Akshay, P. S. Alakanandha, and Reji C. Joy Dr. "Cybersecurity in the Digital Age: Benefits and Protective Measures." Recent Trends in Cyber Criminology Research 1, no. 1 (2025): 22–31. https://doi.org/10.5281/zenodo.15188459.

Full text
Abstract:
<em>Cyber attacks are malicious attempts to compromise systems, disrupt operations, and steal data, posing significant risks to individuals, organizations, and governments. These attacks exploit vulnerabilities through malware, phishing, ransom ware, and DoS attacks, leading to financial losses, reputational damage, and security threats. Preventive measures, such as strong passwords, multifactor authentication, and encryption, enhance cybersecurity. Firewalls, IDSs, and IPSs play a crucial role in defending networks. Advanced techniques like SYN flood monitoring and DoS filtering mitigate thre
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Haojun. "Distributed Denial of Service Attack with Large Language Model." Highlights in Science, Engineering and Technology 138 (May 11, 2025): 132–37. https://doi.org/10.54097/586gg060.

Full text
Abstract:
Distributed Denial of Service (DDoS) attacks take full advantage of distributed networks by sending a relentless barrage of requests to a target server to disrupt the regular operation of the server. The main difference between a DDoS attack and a traditional Denial of Service (DoS) attack is its decentralized nature. This characteristic increases the attack's impact and thus creates incredible difficulty in prevention. Traditional DDoS strategies cover flooding attacks (e.g., TCP SYN and UDP floods), protocol usage techniques (e.g., SYN floods and the infamous Ping of Death), and resource exh
APA, Harvard, Vancouver, ISO, and other styles
5

Wu, Qi, Qiang Li, Dong Guo, and Xiangyu Meng. "Exploring the vulnerability in the inference phase of advanced persistent threats." International Journal of Distributed Sensor Networks 18, no. 3 (2022): 155013292210804. http://dx.doi.org/10.1177/15501329221080417.

Full text
Abstract:
In recent years, the Internet of Things has been widely used in modern life. Advanced persistent threats are long-term network attacks on specific targets with attackers using advanced attack methods. The Internet of Things targets have also been threatened by advanced persistent threats with the widespread application of Internet of Things. The Internet of Things device such as sensors is weaker than host in security. In the field of advanced persistent threat detection, most works used machine learning methods whether host-based detection or network-based detection. However, models using mac
APA, Harvard, Vancouver, ISO, and other styles
6

Viswanathan, Ganesh, and Prabhu J. "A hybrid threat model for system-centric and attack-centric for effective security design in SDLC." Web Intelligence 19, no. 1-2 (2021): 1–11. http://dx.doi.org/10.3233/web-210452.

Full text
Abstract:
Threat modeling is an essential activity in the security development lifecycle. To provide security at the design phase of software development, Microsoft introduced threat modeling stride to identify the vulnerabilities and attacks of application. An efficient solution is necessary to deal with these issues in the software development life cycle. In this context, the paper focused on the analysis of threats and attack tree techniques that are traditionally available and frequently used. Automated Threat modeling enables to simulate attacks and visualized the existing vulnerabilities and misco
APA, Harvard, Vancouver, ISO, and other styles
7

Sylvester, F. Ley. "Mobile Device Users’ Susceptibility to Phishing Attacks." International Journal of Computer Science and Information Technology 14, no. 1 (2022): 1–18. http://dx.doi.org/10.5121/ijcsit.2022.14101.

Full text
Abstract:
The mobile device is one of the fasted growing technologies that is widely used in a diversifying sector. Mobile devices are used for everyday life, such as personal information exchange – chatting, email, shopping, and mobile banking, contributing to information security threats. Users' behavior can influence information security threats. More research is needed to understand users' threat avoidance behavior and motivation. Using Technology threat avoidance theory (TTAT), this study assessed factors that influenced mobile device users' threat avoidance motivations and behaviors as it relates
APA, Harvard, Vancouver, ISO, and other styles
8

Ye, Shengke, Kaiye Dai, Guoli Fan, Ling Zhang, and Zhihao Liang. "Exploring the intersection of network security and database communication: a PostgreSQL Socket Connection case study." Transactions on Computer Science and Intelligent Systems Research 3 (April 10, 2024): 1–9. http://dx.doi.org/10.62051/pzqebt34.

Full text
Abstract:
In this study, the network security of PostgreSQL database using Socket connection is deeply analyzed. By exploring Socket connections established by PostgreSQL over TCP, we find potential security threats and vulnerabilities during data transmission, which may expose database systems to network attacks such as unauthorized access and data leakage. In order to assess these security risks, this study simulated a variety of network attack scenarios, especially the implantation and detection of Webshell, to reveal the vulnerability of PostgreSQL to such network threats. Especially in defending ag
APA, Harvard, Vancouver, ISO, and other styles
9

Palaniappan, Sellappan, Rajasvaran Logeswaran, Shapla Khanam, and Pulasthi Gunawardhana. "Social Engineering Threat Analysis Using Large-Scale Synthetic Data." Journal of Informatics and Web Engineering 4, no. 1 (2025): 70–80. https://doi.org/10.33093/jiwe.2025.4.1.6.

Full text
Abstract:
We frequently hear news about compromised systems, virus attacks, spam emails, stolen bank account numbers, and loss of money. Safeguarding and protecting digital assets against these and other cyber-attacks are extremely important in our digital connected world today. Many organizations spend substantial amounts of money to protect their digital assets. One type of cyber threat that is rampant these days is social engineering attacks that work on human psychology. These attacks typically persuade, convince, trick and threaten naïve and innocent individuals to divulge sensitive information to
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Jiawei, Ru Zhang, Jianyi Liu, and Gongshen Liu. "LogKernel: A Threat Hunting Approach Based on Behaviour Provenance Graph and Graph Kernel Clustering." Security and Communication Networks 2022 (September 27, 2022): 1–16. http://dx.doi.org/10.1155/2022/4577141.

Full text
Abstract:
Cyber threat hunting is a proactive search process for hidden threats in an organization’s information system. It is a crucial component of active defense against advanced persistent threats (APTs). However, most of the current threat hunting methods rely on Cyber Threat Intelligence (CTI), which can find known attacks but cannot find unknown attacks that have not been disclosed by CTI. In this paper, we propose LogKernel, a threat hunting method based on graph kernel clustering which can effectively separate attack behaviour from benign activities. LogKernel first abstracts system audit logs
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Threats and Attacks"

1

Inci, Mehmet Sinan. "Micro-architectural Threats to Modern Computing Systems." Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-dissertations/528.

Full text
Abstract:
With the abundance of cheap computing power and high-speed internet, cloud and mobile computing replaced traditional computers. As computing models evolved, newer CPUs were fitted with additional cores and larger caches to accommodate run multiple processes concurrently. In direct relation to these changes, shared hardware resources emerged and became a source of side-channel leakage. Although side-channel attacks have been known for a long time, these changes made them practical on shared hardware systems. In addition to side-channels, concurrent execution also opened the door to practical qu
APA, Harvard, Vancouver, ISO, and other styles
2

Lomne, Victor. "Power and Electro-Magnetic Side-Channel Attacks : threats and countermeasures." Thesis, Montpellier 2, 2010. http://www.theses.fr/2010MON20220.

Full text
Abstract:
En cryptographie classique, un algorithme de chiffrement est considéré comme une boîte noire, et un attaquant n'a accès qu'aux textes clairs et chiffrés. Mais un circuit cryptographique émet aussi des informations sensibles lors d'une opération cryptographique, comme sa consommation de courant ou ses émissions électro-magnétiques. Par conséquent, différentes techniques, appelées attaques par canaux auxiliaires, permettent d'exploiter ces fuites d'informations physiques pour casser des algorithmes cryptographiques avec une complexité très faible en comparaison avec les méthodes de la cryptanaly
APA, Harvard, Vancouver, ISO, and other styles
3

Kour, Jawdat, and Hasan Ahmed. "Email attacks : Investigation about the vulnerability of the Swedish organizations against email threats." Thesis, Linnéuniversitetet, Institutionen för datavetenskap och medieteknik (DM), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-97020.

Full text
Abstract:
Email is an essential form of communication for organizations. Nevertheless, with so much popularity came many challenges. These emails usually carry sensitive data that might cause significant harm if they get compromised. Besides, spam and phishing emails that continually reach the employees’ inbox masquerading as a trusted entity due to the lack of authentication mechanisms are also considered a significant threat for organizations today. Such threats are phishing using email domain forgery attack, redirecting emails to a mail server that is under the attacker’s control, and connection eave
APA, Harvard, Vancouver, ISO, and other styles
4

Zhang, Ge. "Unwanted Traffic and Information Disclosure in VoIP Networks : Threats and Countermeasures." Doctoral thesis, Karlstads universitet, Avdelningen för datavetenskap, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-13408.

Full text
Abstract:
The success of the Internet has brought significant changes to the telecommunication industry. One of the remarkable outcomes of this evolution is Voice over IP (VoIP), which enables realtime voice communications over packet switched networks for a lower cost than traditional public switched telephone networks (PSTN). Nevertheless, security and privacy vulnerabilities pose a significant challenge to hindering VoIP from being widely deployed. The main object of this thesis is to define and elaborate unexplored security and privacy risks on standardized VoIP protocols and their implementations a
APA, Harvard, Vancouver, ISO, and other styles
5

Wolverton, Katherine Gray. "A Qualitative Study on the Experiences of Therapists who Have Been Threatened with Harm or Attacked by a Client or a Relative of a Client During the Course of Treatment in a Non-Residential Setting." Thesis, Virginia Tech, 2015. http://hdl.handle.net/10919/73337.

Full text
Abstract:
This qualitative study used a phenomenological approach to understand the experience of six therapists who had been threatened with harm or attacked by a client or a relative of a client in an outpatient setting. Semi-structured interviews were employed to collect data which were then analyzed using thematic coding. While some of the results of this study are consistent with existing literature on attacks on clinicians in acute inpatient settings, many of the study findings suggest that the experiences of therapists working in an outpatient setting who are threatened by a client or a relative
APA, Harvard, Vancouver, ISO, and other styles
6

Pečeňa, Jan. "Systém pro analýzu dat z infikovaných počítačů." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2011. http://www.nusl.cz/ntk/nusl-237047.

Full text
Abstract:
Presented thesis aims to develop web-based application for AVG Technologies. The application is supposed to bring in every suspicious information from a file, which has been gained from customer's registers, and make customer support more effective and efficient. Designing the application was tightly binded with obtaining an overview of computer threats and attacks. The thesis describes and explains malware and its basic types such as virus, worm, trojan horse, etc. History and features of ASP.NET, PHP, Virus Total web service and Internet Information Service are described as well. The result
APA, Harvard, Vancouver, ISO, and other styles
7

Camurati, Giovanni. "Security Threats Emerging from the Interaction Between Digital Activity and Radio Transceiver." Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS279.

Full text
Abstract:
Les ordiphones et les objets connectés utilisent des radio pour communiquer avec d’autres appareils électroniques. Ces radio sont placées à côté du processeur et des autres composants numériques. Par exemple, dans les ordiphones un processeur, une mémoire et plusieurs émetteurs-récepteurs radio se trouvent sur la même plateforme. Les systèmes embarquées, plus simples, utilisent souvent des puces à signaux mixtes contenant à la fois un microcontrôleur et un émetteur-récepteur. La proximité physique entre les blocs numériques, qui produisent un bruit électromagnétique très fort, et les émetteurs
APA, Harvard, Vancouver, ISO, and other styles
8

Munir, Rashid. "A Quantitative Security Assessment of Modern Cyber Attacks. A Framework for Quantifying Enterprise Security Risk Level Through System's Vulnerability Analysis by Detecting Known and Unknown Threats." Thesis, University of Bradford, 2014. http://hdl.handle.net/10454/14251.

Full text
Abstract:
Cisco 2014 Annual Security Report clearly outlines the evolution of the threat landscape and the increase of the number of attacks. The UK government in 2012 recognised the cyber threat as Tier-1 threat since about 50 government departments have been either subjected to an attack or a direct threat from an attack. The cyberspace has become the platform of choice for businesses, schools, universities, colleges, hospitals and other sectors for business activities. One of the major problems identified by the Department of Homeland Security is the lack of clear security metrics. The recent cyber s
APA, Harvard, Vancouver, ISO, and other styles
9

Montes, Larios Jose Manuel, and Hernández Manuel Antonio Iturrizaga. "Diseño de arquitectura de seguridad perimetral para una empresa dedicada a la actividad inmobiliaria." Bachelor's thesis, Universidad Ricardo Palma, 2015. http://cybertesis.urp.edu.pe/handle/urp/1285.

Full text
Abstract:
Debido a que el uso de Internet se encuentra en aumento, cada vez más compañías permiten a sus socios y proveedores acceder a sus sistemas de información. Por lo tanto, es fundamental saber qué recursos de la compañía necesitan protección para así controlar el acceso al sistema y los derechos de los usuarios del sistema de información. A su vez día a día se descubren nuevas vulnerabilidades, nuevos tipos de ataques y nuevos parches que aplicar los sistemas institucionales, convirtiendo la operación de la seguridad en una tarea sumamente compleja y demandante. El presente documento es sobre el
APA, Harvard, Vancouver, ISO, and other styles
10

Leikvangen, Aleksander. "Empty threats? : A game-theoretic analysis of the credibility of Israel's threat to attack Iran's nuctear facilities." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for sosiologi og statsvitenskap, 2014. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-25717.

Full text
Abstract:
The conflict over the looming threat of Iran’s alleged ongoing development of a nuclear bomb has been one of the more potent and discussed problems on the international arena since the nuclear program was discovered in 2002. After several unsuccessful diplomatic efforts to halt the development Israel has issued threats to militarily strike Iranian nuclear facilities. The purpose of this study is to evaluate the credibility of these threats to create a better understanding of the current status of the conflict. By analyzing the preferences and the military strategies available I created a game
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Threats and Attacks"

1

Nardone, Massimo. Cybersecurity Threats and Attacks in the Gaming Industry. Apress, 2025. https://doi.org/10.1007/979-8-8688-1492-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sambănth Khmaer Jaṃrẏan niṅ Kārbārsiddhi Manuss. Attacks & threats against human rights defenders in Cambodia 2007. LICADHO, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sambănth Khmaer Jaṃrẏan niṅ Kārbārsiddhi Manuss. Attacks & threats against human rights defenders in Cambodia 2010-2012. Cambodian League for the Promotion and Defense of Human Rights, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ben, Clarke Lee, ed. Terrorism and disaster: New threats, new ideas. JAI, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

W, Frazier Thomas, Richardson Drew C, and International Conference on Food and Agricultural Security (1998), eds. Food and agricultural security: Guarding against natural threats and terrorist attacks affecting health, national food supplies, and agricultural economics. New York Academy of Sciences, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

United States. Congress. House. Committee on Armed Services. Subcommittee on Terrorism, Unconventional Threats, and Capabilities. Able Danger program: Joint hearing before the Terrorism, Unconventional Threats and Capabilities Subcommittee meeting jointly with Strategic Forces Subcommittee of the Committee on Armed Services, House of Representatives, One Hundred Ninth Congress, second session, hearing held, February 15, 2006. U.S. G.P.O., 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

United States. Congress. House. Committee on Government Reform. Subcommittee on National Security, Emerging Threats, and International Relations. Assessing September 11th health effects: Hearing before the Subcommittee on National Security, Emerging Threats, and International Relations of the Committee on Government Reform, House of Representatives, One Hundred Eighth Congress, second session, September 8, 2004. U.S. G.P.O., 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Institute of Medicine (U.S.). Board on Health Sciences Policy, National Research Council (U.S.). Board on Chemical Sciences and Technology, National Research Council (U.S.). Board on Life Sciences, and National Academies Press (U.S.), eds. BioWatch and public health surveillance: Evaluating systems for the early detection of biological threats. National Academies Press, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

United States. Congress. House. Committee on Armed Services. Subcommittee on Emerging Threats and Capabilities. Ten years on: The evolution of the terrorist threat since 9/11 : hearing before the Subcommittee on Emerging Threats and Capabilities of the Committee on Armed Services, House of Representatives, One Hundred Twelfth Congress, first session, hearing held June 22, 2011. U.S. G.P.O., 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

United States. Congress. House. Committee on Government Reform. Subcommittee on National Security, Emerging Threats, and International Relations. Assessing September 11 health effects: What should be done? : hearing before the Subcommittee on National Security, Emerging Threats and International Relations of the Committee on Government Reform, House of Representatives, One Hundred Eighth Congress, first session, October 28, 2003. U.S. G.P.O., 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Threats and Attacks"

1

Singh, Vaishali, and S. K. Pandey. "Revisiting Cloud Security Attacks: Credential Attack." In Rising Threats in Expert Applications and Solutions. Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-6014-9_39.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Meadows, Catherine. "A representation of protocol attacks for risk assessment." In Network Threats. American Mathematical Society, 1997. http://dx.doi.org/10.1090/dimacs/038/01.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kavallieros, Dimitrios, Georgios Germanos, and Nicholas Kolokotronis. "Profiles of Cyber-Attackers and Attacks." In Cyber-Security Threats, Actors, and Dynamic Mitigation. CRC Press, 2021. http://dx.doi.org/10.1201/9781003006145-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Biswas, Sreemoyee, and Namita Tiwari. "Attacks and Threats on RSA." In Advances in Intelligent Systems and Computing. Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-1951-8_66.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sokolov, Sergei, Vagiz Gaskarov, Tatiana Knysh, and Albina Sagitova. "IoT Security: Threats, Risks, Attacks." In Lecture Notes in Civil Engineering. Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-33-6208-6_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Mahalle, Parikshit N., Pooja A. Shelar, Gitanjali R. Shinde, and Nilanjan Dey. "Threats and Attacks in UWSN." In The Underwater World for Digital Data Transmission. Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-1307-4_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Siddiqui, Shams Tabrez, Riaz Ahmad, Mohammed Shuaib, and Shadab Alam. "Blockchain Security Threats, Attacks and Countermeasures." In Advances in Intelligent Systems and Computing. Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-1518-7_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Szynkiewicz, Paweł. "Signature-Based Detection of Botnet DDoS Attacks." In Cybersecurity of Digital Service Chains. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-04036-8_6.

Full text
Abstract:
AbstractThe distributed denial of service (DDoS) attack is an attempt to disrupt the proper availability of a targeted server, service or network. The attack is achieved by corrupting or overwhelming the target’s communications with a flood of malicious network traffic. In the current era of mass connectivity DDoS attacks emerge as one of the biggest threats, staidly causing greater collateral damage and heaving a negate impacting on the integral Internet Infrastructure. DDoS attacks come in a variety of types and schemes, they continue to evolve, steadily becoming more sophisticated and large
APA, Harvard, Vancouver, ISO, and other styles
9

Moëllic, Pierre-Alain, Mathieu Dumont, Kevin Hector, Christine Hennebert, Raphaël Joud, and Dylan Paulin. "Algorithmic and Implementation-Based Threats for the Security of Embedded Machine Learning Models." In Intelligent Secure Trustable Things. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-54049-3_6.

Full text
Abstract:
AbstractThe large-scale deployment of machine learning models in a wide variety of AI-based systems raises major security concerns related to their integrity, confidentiality and availability. These security issues encompass the overall traditional machine learning pipeline, including the training and the inference processes. In the case of embedded models deployed in physically accessible devices, the attack surface is particularly complex because of additional attack vectors exploiting implementation-based flaws. This chapter aims at describing the most important attacks that threaten state-
APA, Harvard, Vancouver, ISO, and other styles
10

Pahlevanzadeh, Bahareh, and Sima Ahmadpour. "Cybersecurity Threats and Attacks in IoE Networks." In Internet of Things. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-45162-1_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Threats and Attacks"

1

Ibrahim, Dina Riyadh, and Mohammed Younis Thanoun. "IoMT Availability Threats Attacks and Solution." In 2024 1st International Conference on Emerging Technologies for Dependable Internet of Things (ICETI). IEEE, 2024. https://doi.org/10.1109/iceti63946.2024.10777246.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Khan, Muhammad Adnan, Ahmed Mohammed Saleh, Muhammad Waseem, and Vokony István. "Smart Grid Cyber Attacks: Overview, Threats, And Countermeasures." In 2024 22nd International Conference on Intelligent Systems Applications to Power Systems (ISAP). IEEE, 2024. http://dx.doi.org/10.1109/isap63260.2024.10744349.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ali, Dhia Ben, Mohamed Belaoued, and Samir Dawaliby. "Anticipating Cyber Threats: Deep Learning Approaches for DDoS Attacks Forecasting." In 2024 8th Cyber Security in Networking Conference (CSNet). IEEE, 2024. https://doi.org/10.1109/csnet64211.2024.10851731.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mahesh, Boya Leela, and Sandeep Kaur. "Exploring Machine Learning Algorithms for Detecting Cyber Attacks and Threats." In 2024 9th International Conference on Communication and Electronics Systems (ICCES). IEEE, 2024. https://doi.org/10.1109/icces63552.2024.10860108.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zewdie, Marshet, Anteneh Girma, and Tilahun Melak Sitote. "Deep Neural Networks for Detecting Insider Threats and Social Engineering Attacks." In 2024 International Conference on Electrical, Computer and Energy Technologies (ICECET). IEEE, 2024. http://dx.doi.org/10.1109/icecet61485.2024.10698519.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

RR, Sornalakshmi, Petikam Sailaja, Siva Sai Sagar Majji, Teja Eshwar, Varshika S, and Shrinitha V. "Analysis of Critical Infrastructures for Cryptography Frameworks, Attacks, and Threats of Cybersecurity." In 2025 First International Conference on Advances in Computer Science, Electrical, Electronics, and Communication Technologies (CE2CT). IEEE, 2025. https://doi.org/10.1109/ce2ct64011.2025.10939300.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Shterev, Y., and V. Andonov. "THE DANGER OF DENIAL OF SERVICE ATTACKS IN OPERATING SYSTEMS." In РАДИАЦИОННАТА БЕЗОПАСНОСТ В СЪВРЕМЕННИЯ СВЯТ. Crossref, 2025. https://doi.org/10.34660/inf.2025.98.13.047.

Full text
Abstract:
Denial-of-Service (DoS) attacks are a major cybersecurity threat, aimed at disrupting services by overwhelming system resources or exploiting vulnerabilities. This paper explores the evolution and impact of DoS attacks, including types such as volumetric, protocol, and amplification attacks. It highlights the significant effects on operating systems and demonstrates a practical example of a SYN flood attack realized with Kali Linux, underscoring the need for robust defense strategies to mitigate these evolving threats.
APA, Harvard, Vancouver, ISO, and other styles
8

Kolodziej, Joanna, Mateusz Krzyszton, and Pawel Szynkiewicz. "Anomaly Detection In TCP/IP Networks." In 37th ECMS International Conference on Modelling and Simulation. ECMS, 2023. http://dx.doi.org/10.7148/2023-0542.

Full text
Abstract:
Intrusion Detection Systems (IDS) should be capable of quickly detecting attacks and network traffic anomalies to reduce the damage to the network components. They may efficiently detect threats based on prior knowledge of attack characteristics and the potential threat impact ('known attacks'). However, IDS cannot recognize threats, and attacks ('unknown attacks') usually occur when using brand-new technologies for system damage. This paper presents two security services -- Net Anomaly Detector (NAD) and a signature-based PGA Filter for detecting attacks and anomalies in TCP/IP networks. Both
APA, Harvard, Vancouver, ISO, and other styles
9

Espinoza-Zelaya, Carlos, and Young Moon. "Taxonomy of Severity of Cyber-Attacks in Cyber-Manufacturing Systems." In ASME 2022 International Mechanical Engineering Congress and Exposition. American Society of Mechanical Engineers, 2022. http://dx.doi.org/10.1115/imece2022-94492.

Full text
Abstract:
Abstract Increasingly named as the number one non-traditional risk cyber-attacks against Cyber-manufacturing Systems (CMS) can cause a wide variety of losses. As the 4th industrial revolution is taking place CMS have become more resilient with the implementation of prevention, detection, redundancy, withstanding, and recovery mechanisms against cyber-attacks. However, the ever-evolving nature of these threats require systems to still be prepared for their eventual occurrence as it’s been demonstrated in the increasingly more common advent of successful cyber-attacks. While multiple generic thr
APA, Harvard, Vancouver, ISO, and other styles
10

S. Jabor, Maytham, Aqeel Salman Azez, Azhar Hasan Nsaif, Azhar Sabah Abdulaziz, and Worud Mahdi Saleh. "Security Challenges and Threats in Wireless Sensor Networks: A Review." In IX. International Scientific Congress of Pure, Applied and Technological Sciences. Rimar Academy, 2023. http://dx.doi.org/10.47832/minarcongress9-21.

Full text
Abstract:
Wireless Sensor Networks (WSNs) have gained increasing popularity in recent years due to their diverse range of applications. However, owing to their distinctive characteristics—such as limited computational power, energy resources, and a dynamic nature—these networks present unique challenges. Comprising numerous small, lowpower sensor nodes, WSNs are deployed in specific areas to gather and transmit data to a base station or sink node. Nevertheless, they remain susceptible to various security threats. A significant concern in WSNs involves attacks compromising data confidentiality, integrity
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Threats and Attacks"

1

Kelly, Luke. Threats to Civilian Aviation Since 1975. Institute of Development Studies (IDS), 2021. http://dx.doi.org/10.19088/k4d.2021.019.

Full text
Abstract:
This literature review finds that the main malicious threats to civilian aviation since 1975 are attacks by terrorist groups, deliberate or accidental damage arising from conflicts, and incidents caused by people who work for airlines or airports. While the sector has responded to hijackings and bombings with increasing security since the 1970s, actors seeking to attack aircraft have modified their tactics, and new threats such as liquid explosives and cyber attacks have emerged. Civilian aviation has seen relatively fewer accidents and deaths over the years, but threats remain. The review foc
APA, Harvard, Vancouver, ISO, and other styles
2

Christie, Lorna. Physical threats to infrastructure. Parliamentary Office of Science and Technology, 2021. http://dx.doi.org/10.58248/hs23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Vinson, Nigel, and Simon Brawley. Critical infrastructure: readiness, resilience, and security. Parliamentary Office of Science and Technology, 2024. https://doi.org/10.58248/hs81.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Drury, J., S. Arias, T. Au-Yeung, et al. Public behaviour in response to perceived hostile threats: an evidence base and guide for practitioners and policymakers. University of Sussex, 2023. http://dx.doi.org/10.20919/vjvt7448.

Full text
Abstract:
Background: Public behaviour and the new hostile threats • Civil contingencies planning and preparedness for hostile threats requires accurate and up to date knowledge about how the public might behave in relation to such incidents. Inaccurate understandings of public behaviour can lead to dangerous and counterproductive practices and policies. • There is consistent evidence across both hostile threats and other kinds of emergencies and disasters that significant numbers of those affected give each other support, cooperate, and otherwise interact socially within the incident itself. • In emerg
APA, Harvard, Vancouver, ISO, and other styles
5

Harriss, Lydia, and Clare West. Cyber Security of Consumer Devices. Parliamentary Office of Science and Technology, 2019. http://dx.doi.org/10.58248/pn593.

Full text
Abstract:
Weaknesses in the cyber security of internet-connected consumer devices can undermine the privacy and safety of individual users and can be used for large-scale cyber-attacks. This briefing looks at the cyber threats associated with consumer devices and their causes, as well as initiatives to improve device security, and the related challenges.
APA, Harvard, Vancouver, ISO, and other styles
6

Lohn, Andrew. Poison in the Well: Securing the Shared Resources of Machine Learning. Center for Security and Emerging Technology, 2021. http://dx.doi.org/10.51593/2020ca013.

Full text
Abstract:
Modern machine learning often relies on open-source datasets, pretrained models, and machine learning libraries from across the internet, but are those resources safe to use? Previously successful digital supply chain attacks against cyber infrastructure suggest the answer may be no. This report introduces policymakers to these emerging threats and provides recommendations for how to secure the machine learning supply chain.
APA, Harvard, Vancouver, ISO, and other styles
7

Christie, Lorna, and Jeni Spragg. Chemical Weapons. Parliamentary Office of Science and Technology, 2019. http://dx.doi.org/10.58248/pn596.

Full text
Abstract:
Chemical weapons are prohibited, however recent chemical weapons attacks in Malaysia, Syria, Iraq and the UK have raised concerns about their use. In the UK in 2018, four people were taken seriously ill and one person died following exposure to a Novichok, a type of nerve agent. The UK Government recently announced £11m to strengthen the UK’s chemical defences and highlighted chemical, biological, radiological and nuclear (CBRN) threats as an area of focus in the recent Modernising Defence Programme. This briefing provides an overview of chemical weapons including types of chemical weapons and
APA, Harvard, Vancouver, ISO, and other styles
8

Pasupuleti, Murali Krishna. Securing AI-driven Infrastructure: Advanced Cybersecurity Frameworks for Cloud and Edge Computing Environments. National Education Services, 2025. https://doi.org/10.62311/nesx/rrv225.

Full text
Abstract:
Abstract: The rapid adoption of artificial intelligence (AI) in cloud and edge computing environments has transformed industries by enabling large-scale automation, real-time analytics, and intelligent decision-making. However, the increasing reliance on AI-powered infrastructures introduces significant cybersecurity challenges, including adversarial attacks, data privacy risks, and vulnerabilities in AI model supply chains. This research explores advanced cybersecurity frameworks tailored to protect AI-driven cloud and edge computing environments. It investigates AI-specific security threats,
APA, Harvard, Vancouver, ISO, and other styles
9

Baek, Chung-Ah, Deepta Chopra, Jerker Edström, et al. Building Solidarities: Gender Justice in a Time of Backlash. Institute of Development Studies, 2024. http://dx.doi.org/10.19088/ids.2024.041.

Full text
Abstract:
Significant progress on gender equality has been made in past decades, but in recent years gender and sexual rights are increasingly under threat from a global wave of gender backlash. This is not new. Feminists have long faced resistance while building strategic steps towards greater gender justice and equality. But today, diverse anti-gender actors have gained in strength, funding and impact, amid wider global political shifts, which has resulted in a new and complex political landscape. Gender advocates face explicit violence, harassment, intimidation or threats of violence offline, and new
APA, Harvard, Vancouver, ISO, and other styles
10

Raju, Nivedita, and Laura Grego. The Space–Nuclear Nexus in European Security. Stockholm International Peace Research Institute, 2025. https://doi.org/10.55163/gepv2578.

Full text
Abstract:
The space–nuclear nexus is prominent in today’s European security environment, amid shifting alliance dynamics and developments in Russia’s war in Ukraine. This paper compares dependencies, priorities and strategic cultures of various actors in the space and nuclear domains, beginning with the North Atlantic Treaty Organization (NATO), the European Union (EU) and their three nuclear-armed states: France, the United Kingdom and the United States. These actors feature centrally in Russian threat perceptions and converge on their sources of threats—primarily Russia, and to a lesser degree China,
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!