Your browser doesn't support javascript.
Show: 20 | 50 | 100
Results 1 - 8 de 8
Filter
1.
2022 IEEE Conference on Interdisciplinary Approaches in Technology and Management for Social Innovation, IATMSI 2022 ; 2022.
Article in English | Scopus | ID: covidwho-20235977

ABSTRACT

2020-2022 provided nearly ideal circumstances for cybercriminals, with confusion and uncertainty dominating the planet due to COVID-19. Our way of life was altered by the COVID-19 pandemic, which also sparked a widespread shift to digital media. However, this change also increased people's susceptibility to cybercrime. As a result, taking advantage of the COVID-19 events' exceedingly unusual circumstances, cybercriminals launched widespread Phishing, Identity theft, Spyware, Trojan-horse, and Ransomware attacks. Attackers choose their victims with the intention of stealing their information, money, or both. Therefore, if we wish to safeguard people from these frauds at a time when millions have already fallen into poverty and the remaining are trying to survive, it is imperative that we put an end to these attacks and assailants. This manuscript proposes an intelligence system for identifying ransomware attacks using nature-inspired and machine-learning algorithms. To classify the network traffic in less time and with enhanced accuracy, Genetic Algorithm (GA) and Particle Swarm Optimization (PSO), two widely used algorithms are coupled in the proposed approach for Feature Selection (FS). Random Forest (RF) approach is used for classification. The system's effectiveness is assessed using the latest ransomware-oriented dataset of CIC-MalMem-2022. The performance is evaluated in terms of accuracy, model building, and testing time and it is found that the proposed method is a suitable solution to detect ransomware attacks. © 2022 IEEE.

2.
2023 International Conference on Intelligent Systems for Communication, IoT and Security, ICISCoIS 2023 ; : 665-670, 2023.
Article in English | Scopus | ID: covidwho-2323515

ABSTRACT

E-commerce sites are flourishing nowadays in lockdown. A lot of entrepreneurs are making their own sites and selling them online. In 2020, one of INTERPOL's private sector partners detected 907,000 spam messages, 737 malware incidents, and 48,000 malware URLs connected to COVID-19 during the period from January to April. 'Cybercriminals are developing and boosting their attacks at an alarming pace, exploiting the fear and uncertainty caused by the unstable social and economic situation created by COVID-19.' states Jürgen Stock, INTERPOL Secretary General. The main threats during this pandemic are Malware/Ransomware(36%), Phishing/Scam(59%), Fake News(14%) and Malicious Domains(22%). Cybercriminals are active in these pandemic times and the developers designing stunning user interfaces without basic cybersecurity knowledge is a great attraction for these criminals. Our goal is to explain how easily hackers gain access by selecting 10 top vulnerabilities from OWASP and exploiting them. © 2023 IEEE.

3.
8th International Conference on Optimization and Applications, ICOA 2022 ; 2022.
Article in English | Scopus | ID: covidwho-2191896

ABSTRACT

For a long time, optimization has been part of our lives and the most recent literature shows a tremendous increase of the number of articles using Revolutionary algorithms in particular Firefly algorithm (FA) and Genetic algorithm. This tendency can be observed nearly in all areas of Computer Sciences and Engineering domain. Some of them are hybridized with other techniques to discover better performance. In addition, literatures found that most of the cases that used (FA) and (GA) techniques have outperformed compare to other metaheuristic algorithms. And because of the extraordinary impact of the COVID-19 pandemic on society and business as a whole, the pandemic generated an increase in the number and range of cybercriminal attacks due to the extensive use of computer networks. As result, new risks have arisen, and improving the speed and accuracy of security mechanisms has become a critical need. The aim of this article is to give the main mechanisme of those approachs and their application alone and hybrided to solve cybercrime problems. © 2022 IEEE.

4.
12th EAI International Conference on Digital Forensics and Cyber Crime, ICDF2C 2021 ; 441 LNICST:20-34, 2022.
Article in English | Scopus | ID: covidwho-1919680

ABSTRACT

The Covid-19 pandemic has created unprecedented challenges in the technology age. Previous infrequently used applications were pushed into the spotlight and had to be considered reliable by their users. Applications had to evolve to accommodate the shift in normality to an online world quickly, predominantly for businesses and educational purposes. Video conferencing tools like Zoom, Google Hangouts, Microsoft Teams, and WebEx Meetings can make communication easy, but ease of online communications could also make information easier for cybercriminals to access and to use these tools for malicious purposes. Forensic evaluation of these programs is important, as being able to easily collect evidences against the threat actors will aid investigations considerably. This paper reports how artefacts from two popular video conferencing tools, Microsoft Teams and Google Meet, could be collected and analysed in forensically sound manners. Industry standard cyber forensics tools have been reported to extract artefacts from range of sources, such as memory, network, browsers and registry. The results are intended to verify security and trustworthiness of both applications as an online conferencing tool. © 2022, ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering.

5.
16th International Conference on Ubiquitous Information Management and Communication, IMCOM 2022 ; 2022.
Article in English | Scopus | ID: covidwho-1788735

ABSTRACT

The critical infrastructure (CI) of a society are the sixteen entities that facilitate the smooth daily living of its residents. Due to the crucial functionalities, CI elements are the most favored targets of cybercriminals. The situation was further aggravated when the world battled the SARS-Cov-2 pandemic. Due to socio-economic distress and reduced resources, a much higher number of ransomware attacks on CI were reported in the year 2020. To further illuminate the influence of the pandemic on the ransomware trends, the authors divided the data of the reported incidents into two time-frames. The first time-frame spanned the years 2013 till 2019, and the second time-frame covered the pandemic duration of the years 2020 and 2021. The two time frames were analyzed through rich visualizations and it was found that the healthcare sector was targeted much more while it was already struggling. Moreover, new strains like Netwalker and existing strains that preyed on corporate networks were preferred in recent years. The economic distress and call for stricter laws against ransom payments resulted in lesser percentages of ransom payments, but system downtimes stretched to more than a month's time. Lastly, while cryptocurrency had gained popularity among criminals due to its anonymity potential, continuous research against its misuse has caused a decline in crypto ransom payments. © 2022 IEEE.

6.
62nd IEEE International Scientific Conference on Power and Electrical Engineering of Riga Technical University, RTUCON 2021 ; 2021.
Article in English | Scopus | ID: covidwho-1774688

ABSTRACT

Coronavirus pandemic presented cybercriminals with new opportunities as most of the institutions switched to teleworking. The rapid transition online leaves information systems and networks in current configurations without cybersecurity. This leads to organizational and technological changes in cybersecurity policy. The problems that arise under these conditions need to be addressed, taking into account both regulatory requirements and existing cybersecurity frameworks. Staff and learners have access to the information systems remotely. To do this, they use devices and data outside the institution. This imposes new cybersecurity requirements and measures. The goal of the study is to systematize the changes in cyber protection needed for migrating to distance working in a situation of a pandemic. The methodology is based on concepts and standards for change management. The results are a meta-level matrix sintezised the problematic clusters concerning changes for IT services in the situation of pandemic, general conclusions and a recommendations about the introduction of changes in cybersecurity policies. The presented recommendations are based on updating the risk assessment and the priorities of critical assets. Extraordinary problems caused by dark data and shadow IT are also presented. It can serve to reduce the impact on the attack surface of information systems and applications for remote working. © 2021 IEEE.

7.
2nd International Conference on Computing and Information Technology, ICCIT 2022 ; : 87-92, 2022.
Article in English | Scopus | ID: covidwho-1769610

ABSTRACT

This paper has discussed cybersecurity threats and their mitigation of measures to be taken in the healthcare sector. Due to the corona pandemic, the cases of cybersecurity hiked up, bringing havoc to online operators. As many governments were busy combating the pandemic, cybercriminals took advantage primarily to attack healthcare systems globally. Furthermore, the healthcare sector has been prone to attacks due to its vulnerability. It has faced challenges in keeping patient's data confidential, thus making its ng its accessibility easy by attackers. As a result, this paper has highlighted the appropriate measures to be taken by the health care sector in terms of hospital system infrastructures and safety. The paper has also discussed the common cybersecurity threats to the health sector via diverse methodologies as studied in the literature review of this paper. © 2022 IEEE.

8.
Egyptian Informatics Journal ; 2021.
Article in English | ScienceDirect | ID: covidwho-1568664

ABSTRACT

With confusion and uncertainty ruling the world, 2020 created near-perfect conditions for cybercriminals. As businesses virtually eliminated in-person experiences, the COVID-19 pandemic changed the way we live and caused a mass migration to digital platforms. However, this shift also made people more vulnerable to cyber-crime. Victims are being targeted by attackers for their credentials or financial rewards, or both. This is because the Internet itself is inherently difficult to secure, and the attackers can code in a way that exploits its flaws. Once the attackers gain root access to the devices, they have complete control and can do whatever they want. Consequently, taking advantage of highly unprecedented circumstances created by the Covid-19 event, cybercriminals launched massive phishing, malware, identity theft, and ransomware attacks. Therefore, if we wish to save people from these frauds in times when millions have already been tipped into poverty and the rest are trying hard to sustain, it is imperative to curb these attacks and attackers. This paper analyses the impact of Covid-19 on various cyber-security related aspects and sketches out the timeline of Covid-19 themed cyber-attacks launched globally to identify the modus operandi of the attackers and the impact of attacks. It also offers a thoroughly researched set of mitigation strategies which can be employed to prevent the attacks in the first place. Moreover, this manuscript proposes a fuzzy logic and data mining-based intelligence system for detecting Covid-19 themed malicious URL/phishing attacks. The performance of the system has been evaluated against various malicious/phishing URLs, and it was observed that the proposed system is a viable solution to this problem.

SELECTION OF CITATIONS
SEARCH DETAIL