Academic literature on the topic 'Active Malware Analysis'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Active Malware Analysis.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Active Malware Analysis"

1

Joshi, Ankit, Komesh Borkar, Rohit Dhote, Saurabh Raut, Swapnil Thomare, Raghavendra Kulkarni, and Sharda Chhabria. "A Machine Learning Technique to Detect Malware." International Journal for Research in Applied Science and Engineering Technology 10, no. 12 (December 31, 2022): 188–93. http://dx.doi.org/10.22214/ijraset.2022.47841.

Full text
Abstract:
Abstract: Organizations have been threatened by malware for a long time, but timely detection of the virus remains a challenge. Malware may quickly damage the system by doing pointless tasks that burden it and prevent it from operating efficiently. There are two ways to detect malware: the traditional method that relies on the malware's signature and the behavior-based approach. The malware's behavior is characterized by the action it conducts when active in the machine, such as executing the operating system functions and downloading infected files from the internet. Based on how it behaves, the suggested algorithm finds the virus. The suggested model in this study is a hybrid of Support Vector Machine and Principle Component Analysis. For real Malware, our suggested model obtained an accuracy of 92.70% during validation, with 96% precision, 96.32% recall, and an f1- score of .96
APA, Harvard, Vancouver, ISO, and other styles
2

Miraglia, Armando, and Matteo Casenove. "Fight fire with fire: the ultimate active defence." Information & Computer Security 24, no. 3 (July 11, 2016): 288–96. http://dx.doi.org/10.1108/ics-01-2015-0004.

Full text
Abstract:
Purpose This paper proposes an approach to deal with malware and botnets, which in recent years have become one of the major threats in the cyber world. These malicious pieces of software can cause harm not only to the infected victims but also to actors at a much larger scale. For this reason, defenders, namely, security researchers and analysts, and law enforcement have fought back and contained the spreading infections. However, the fight is fundamentally asymmetric. Design/methodology/approach In this paper, the authors argue the need to equip defenders with more powerful active defence tools such as malware and botnets, called antidotes, which must be used as last resort to mitigate malware epidemics. Additionally, the authors argue the validity of this approach by considering the ethical and legal concerns of leveraging sane and compromised hosts to mitigate malware epidemics. Finally, the authors further provide evidence of the possible success of these practices by applying their approach to Hlux, Sality and Zeus malware families. Findings Although attackers have neither ethical nor legal constraints, defenders are required to follow much stricter rules and develop significantly more intricate tools. Additionally, attackers have been improving their malware to make them more resilient to takeovers. Originality/value By combining existing research, the authors provide an analysis and possible implication of a more intrusive yet effective solution for fighting the spreading of malware.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhang, Hong, Shumin Yang, Guowen Wu, Shigen Shen, and Qiying Cao. "Steady-State Availability Evaluation for Heterogeneous Edge Computing-Enabled WSNs with Malware Infections." Mobile Information Systems 2022 (April 11, 2022): 1–16. http://dx.doi.org/10.1155/2022/4743605.

Full text
Abstract:
To evaluate the steady-state availability of heterogeneous edge computing-enabled wireless sensor networks (HECWSNs) with malware infections, we first propose a Stackelberg attack-defence game to predict the optimal strategies of malware and intrusion detection systems (IDSs) deployed in heterogeneous sensor nodes (HSNs). Next, we present a new malware infection model—heterogeneous susceptible-threatened-active-recovered-dead (HSTARD) based on epidemic theory. Then, considering the heterogeneity of sink sensor nodes and common sensor nodes and the malware attack correlation, we derive the state transition probability matrix of an HSN based on a semi-Markov process (SMP), as well as the steady-state availability of an HSN. Furthermore, based on a data flow analysis of HSNs, we deduce the steady-state availability of HECWSNs with various topologies, including the star topology, cluster topology, and mesh topology. Finally, numerical analyses illustrate the influence of the IDS parameters on the optimal infection probability of malware and reveal the effect of multiple factors on the steady-state availability of HSNs, including the initial infection rate, the infection change rate, and the malware attack correlation. In addition, we present data analyses of the steady-state availability of HECWSNs with various topologies, including the star topology, cluster topology, and mesh topology, which provide a theoretical basis for the design, deployment, and maintenance of high-availability HECWSNs.
APA, Harvard, Vancouver, ISO, and other styles
4

Shatnawi, Ahmed S., Aya Jaradat, Tuqa Bani Yaseen, Eyad Taqieddin, Mahmoud Al-Ayyoub, and Dheya Mustafa. "An Android Malware Detection Leveraging Machine Learning." Wireless Communications and Mobile Computing 2022 (May 6, 2022): 1–12. http://dx.doi.org/10.1155/2022/1830201.

Full text
Abstract:
Android applications have recently witnessed a pronounced progress, making them among the fastest growing technological fields to thrive and advance. However, such level of growth does not evolve without some cost. This particularly involves increased security threats that the underlying applications and their users usually fall prey to. As malware becomes increasingly more capable of penetrating these applications and exploiting them in suspicious actions, the need for active research endeavors to counter these malicious programs becomes imminent. Some of the studies are based on dynamic analysis, and others are based on static analysis, while some are completely dependent on both. In this paper, we studied static, dynamic, and hybrid analyses to identify malicious applications. We leverage machine learning classifiers to detect malware activities as we explain the effectiveness of these classifiers in the classification process. Our results prove the efficiency of permissions and the action repetition feature set and their influential roles in detecting malware in Android applications. Our results show empirically very close accuracy results when using static, dynamic, and hybrid analyses. Thus, we use static analyses due to their lower cost compared to dynamic and hybrid analyses. In other words, we found the best results in terms of accuracy and cost (the trade-off) make us select static analysis over other techniques.
APA, Harvard, Vancouver, ISO, and other styles
5

Londoño, Sebastián, Christian Urcuqui, Manuel Fuentes Amaya, Johan Gómez, and Andrés Navarro Cadavid. "SafeCandy: System for security, analysis and validation in Android." Sistemas y Telemática 13, no. 35 (December 3, 2015): 89–102. http://dx.doi.org/10.18046/syt.v13i35.2154.

Full text
Abstract:
Android is an operating system which currently has over one billion active users for all their mobile devices, a market impact that is influencing an increase in the amount of information that can be obtained from different users, facts that have motivated the development of malicious software by cybercriminals. To solve the problems caused by malware, Android implements a different architecture and security controls, such as a unique user ID (UID) for each application, while an API permits its distribution platform, Google Play applications. It has been shown that there are ways to violate that protection, so the developer community has been developing alternatives aimed at improving the level of safety. This paper presents: the latest information on the various trends and security solutions for Android, and SafeCandy, an app proposed as a new system for analysis, validation and configuration of Android applications that implements static and dynamic analysis with improved ASEF. Finally, a study is included to evaluate the effectiveness in threat detection of different malware antivirus software for Android.
APA, Harvard, Vancouver, ISO, and other styles
6

Sartea, Riccardo, Alessandro Farinelli, and Matteo Murari. "SECUR-AMA: Active Malware Analysis Based on Monte Carlo Tree Search for Android Systems." Engineering Applications of Artificial Intelligence 87 (January 2020): 103303. http://dx.doi.org/10.1016/j.engappai.2019.103303.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

O'Callaghan, Derek, Martin Harrigan, Joe Carthy, and Pádraig Cunningham. "Network Analysis of Recurring YouTube Spam Campaigns." Proceedings of the International AAAI Conference on Web and Social Media 6, no. 1 (August 3, 2021): 531–34. http://dx.doi.org/10.1609/icwsm.v6i1.14288.

Full text
Abstract:
As the popularity of content sharing websites has increased, they have become targets for spam, phishing and the distribution of malware. On YouTube, the facility for users to post comments can be used by spam campaigns to direct unsuspecting users to malicious third-party websites. In this paper, we demonstrate how such campaigns can be tracked over time using network motif profiling, i.e. by tracking counts of indicative network motifs. By considering all motifs of up to five nodes, we identify discriminating motifs that reveal two distinctly different spam campaign strategies, and present an evaluation that tracks two corresponding active campaigns.
APA, Harvard, Vancouver, ISO, and other styles
8

Duraisamy Soundrapandian, Pradeepkumar, and Geetha Subbiah. "MULBER: Effective Android Malware Clustering Using Evolutionary Feature Selection and Mahalanobis Distance Metric." Symmetry 14, no. 10 (October 21, 2022): 2221. http://dx.doi.org/10.3390/sym14102221.

Full text
Abstract:
Symmetric and asymmetric patterns are fascinating phenomena that show a level of co-existence in mobile application behavior analyses. For example, static phenomena, such as information sharing through collaboration with known apps, is a good example of a symmetric model of communication, and app collusion, where apps collaborate dynamically with unknown malware apps, is an example of a serious threat with an asymmetric pattern. The symmetric nature of app collaboration can become vulnerable when a vulnerability called PendingIntent is exchanged during Inter-Component Communication (ICC). The PendingIntent (PI) vulnerability enables a flexible software model, where the PendingIntent creator app can temporarily share its own permissions and identity with the PendingIntent receiving app. The PendingIntent vulnerability does not require approval from the device user or Android OS to share the permissions and identity with other apps. This is called a PI leak, which can lead to malware attacks such as privilege escalation and component hijacking attacks. This vulnerability in the symmetric behavior of an application without validating an app’s privileges dynamically leads to the asymmetric phenomena that can damage the robustness of an entire system. In this paper, we propose MULBER, a lightweight machine learning method for the detection of Android malware communications that enables a cybersecurity system to analyze multiple patterns and learn from them to help prevent similar attacks and respond to changing behavior. MULBER can help cybersecurity teams to be more proactive in preventing dynamic PI-based communication threats and responding to active attacks in real time. MULBER performs a static binary analysis on the APK file and gathers approximately 10,755 features, reducing it to 42 key features by grouping the permissions under the above-mentioned four categories. Finally, MULBER learns from these multivariate features using evolutionary feature selection and the Mahalanobis distance metric and classifies them as either benign or malware apps. In an evaluation of 22,638 malware samples from recent Android APK malware databases such as Drebin and CICMalDroid-2020, MULBER outperformed others by clustering applications based on the Mahalanobis distance metric and detected 95.69% of malware with few false alarms and the explanations provided for each detection revealed the relevant properties of the detected malware.
APA, Harvard, Vancouver, ISO, and other styles
9

Nawaz, Umair, Muhammad Aleem, and Jerry Chun-Wei Lin. "On the evaluation of android malware detectors against code-obfuscation techniques." PeerJ Computer Science 8 (June 21, 2022): e1002. http://dx.doi.org/10.7717/peerj-cs.1002.

Full text
Abstract:
The Android mobile platform is the most popular and dominates the cell phone market. With the increasing use of Android, malware developers have become active in circumventing security measures by using various obfuscation techniques. The obfuscation techniques are used to hide the malicious code in the Android applications to evade detection by anti-malware tools. Some attackers use the obfuscation techniques in isolation, while some attackers use a mixed approach (i.e., employing multiple obfuscation techniques simultaneously). Therefore, it is crucial to analyze the impact of the different obfuscation techniques, both when they are used in isolation and when they are combined as hybrid techniques. Several studies have suggested that the obfuscation techniques may be more effective when used in a mixed pattern. However, in most of the related works, the obfuscation techniques used for analysis are either based on individual or a combination of primitive obfuscation techniques. In this work, we provide a comprehensive evaluation of anti-malware tools to gauge the impact of complex hybrid code-obfuscations techniques on malware detection capabilities of the prominent anti-malware tools. The evaluation results show that the inter-category-wise hybridized code obfuscation results in more evasion as compared to the individual or simple hybridized code obfuscations (using multiple and similar code obfuscations) which most of the existing related work employed for the evaluation. Obfuscation techniques significantly impact the detection rate of any anti-malware tool. The remarkable result i.e., almost 100% best detection rate is observed for the seven out of 10 tools when analyzed using the individual obfuscation techniques, four out of 10 tools on category-wise obfuscation, and not a single anti-malware tool attained full detection (i.e., 100%) for inter-category obfuscations.
APA, Harvard, Vancouver, ISO, and other styles
10

Wu, Xiaojun, Qiying Cao, Juan Jin, Yuanjie Li, and Hong Zhang. "Nodes Availability Analysis of NB-IoT Based Heterogeneous Wireless Sensor Networks under Malware Infection." Wireless Communications and Mobile Computing 2019 (January 3, 2019): 1–9. http://dx.doi.org/10.1155/2019/4392839.

Full text
Abstract:
The Narrowband Internet of Things (NB-IoT) is a main stream technology based on mobile communication system. The combination of NB-IoT and WSNs can active the application of WSNs. In order to evaluate the influence of node heterogeneity on malware propagation in NB-IoT based Heterogeneous Wireless Sensor Networks, we propose a node heterogeneity model based on node distribution and vulnerability differences, which can be used to analyze the availability of nodes. We then establish the node state transition model by epidemic theory and Markov chain. Further, we obtain the dynamic equations of the transition between nodes and the calculation formula of node availability. The simulation result is that when the degree of node is small and the node vulnerability function is a power function, the node availability is the highest; when the degree of node is large and the node vulnerability function satisfies the exponential function and the power function, the node availability is high. Therefore, when constructing a NBIOT-HWSNs network, node protection is implemented according to the degree of node, so that when the node vulnerability function satisfies the power function, all nodes can maintain high availability, thus making the entire network more stable.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Active Malware Analysis"

1

Vermeulen, Japie. "An analysis of fusing advanced malware email protection logs, malware intelligence and active directory attributes as an instrument for threat intelligence." Thesis, Rhodes University, 2018. http://hdl.handle.net/10962/63922.

Full text
Abstract:
After more than four decades email is still the most widely used electronic communication medium today. This electronic communication medium has evolved into an electronic weapon of choice for cyber criminals ranging from the novice to the elite. As cyber criminals evolve with tools, tactics and procedures, so too are technology vendors coming forward with a variety of advanced malware protection systems. However, even if an organization adopts such a system, there is still the daily challenge of interpreting the log data and understanding the type of malicious email attack, including who the target was and what the payload was. This research examines a six month data set obtained from an advanced malware email protection system from a bank in South Africa. Extensive data fusion techniques are used to provide deeper insight into the data by blending these with malware intelligence and business context. The primary data set is fused with malware intelligence to identify the different malware families associated with the samples. Active Directory attributes such as the business cluster, department and job title of users targeted by malware are also fused into the combined data. This study provides insight into malware attacks experienced in the South African financial services sector. For example, most of the malware samples identified belonged to different types of ransomware families distributed by known botnets. However, indicators of targeted attacks were observed based on particular employees targeted with exploit code and specific strains of malware. Furthermore, a short time span between newly discovered vulnerabilities and the use of malicious code to exploit such vulnerabilities through email were observed in this study. The fused data set provided the context to answer the “who”, “what”, “where” and “when”. The proposed methodology can be applied to any organization to provide insight into the malware threats identified by advanced malware email protection systems. In addition, the fused data set provides threat intelligence that could be used to strengthen the cyber defences of an organization against cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
2

Chen, Yi-Ning, and 陳怡寧. "Combing Dynamic Passive Analysis and Active Fingerprinting for Effective Bot Malware Detection in Virtualized Environments." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/37410971770711187787.

Full text
Abstract:
碩士
國立臺灣大學
資訊管理學研究所
100
Defeating botnet is the key to secure the Internet. Many cyber crimes are launched by botnets, such as DDoS, spamming and click frauds. Although numerous network-based detection mechanisms are proposed and implemented, they still have some limitations due to their passive nature. Host-based detection agent can perform more precisely in bot detection; however, it’s intrusive and can be aware by the bot. In order to complement current solutions, we propose a mechanism called active bot fingerprinting. By setting certain specific stimulus to a host, we observe whether certain expected behavior is triggered to examine if the host is a bot. Since the virtualized environment is widely used for enterprises to host their service (e.g., private cloud), we propose and implement a bot detection system combining both passive and active detection approach for virtualized environment. The detection result of both passive detection and active detection shows a good detection rate with low false positive rate and low false negative rate.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Active Malware Analysis"

1

Darki, Ahmad, Chun-Yu Chuang, Michalis Faloutsos, Zhiyun Qian, and Heng Yin. "RARE: A Systematic Augmented Router Emulation for Malware Analysis." In Passive and Active Measurement, 60–72. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-76481-8_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hsiao, Shun-Wen, Yi-Ning Chen, Yeali S. Sun, and Meng Chang Chen. "Combining Dynamic Passive Analysis and Active Fingerprinting for Effective Bot Malware Detection in Virtualized Environments." In Network and System Security, 699–706. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38631-2_59.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

D., Sangeetha, Umamaheswari S., and Rakshana Gopalakrishnan. "Deep Neural Network-Based Android Malware Detection (D-AMD)." In Deep Learning Applications and Intelligent Decision Making in Engineering, 161–75. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-2108-3.ch006.

Full text
Abstract:
Android is an operating system that presently has over one billion active users for their mobile devices in which a copious quantity of information is available. Mobile malware causes security incidents like monetary damages, stealing of personal information, etc., when it's deep-rooted into the target devices. Since static and dynamic analysis of Android applications to detect the presence of malware involves a large amount of data, deep neural network is used for the detection. Along with the introduction of batch normalization, the deep neural network becomes effective, and also the time taken by the training process is less. Probabilistic neural network (PNN), convolutional neural network (CNN), and recurrent neural network (RNN) are also used for performance analysis and comparison. Deep neural network with batch normalization gives the highest accuracy of 94.35%.
APA, Harvard, Vancouver, ISO, and other styles
4

Gorment, Nor Zakiah, Ali Selamat, and Ondrej Krejcar. "Anti-Obfuscation Techniques: Recent Analysis of Malware Detection." In Frontiers in Artificial Intelligence and Applications. IOS Press, 2022. http://dx.doi.org/10.3233/faia220249.

Full text
Abstract:
One of the challenging issues in detecting the malware is that modern stealthy malware prefers to stay hidden during their attacks on our devices and be obfuscated. They can evade antivirus scanners or other malware analysis tools and might attempt to thwart modern detection, including altering the file attributes or performing the action under the pretense of authorized services. Therefore, it’s crucial to understand and analyze how malware implements obfuscation techniques to curb these concerns. This paper is dedicated to presenting an analysis of anti-obfuscation techniques for malware detection. Furthermore, an empirical analysis of the performance evaluation of malware detection using machine learning algorithms and the obfuscation techniques was conducted to address the associated issues that might help researchers plan and generate an efficient algorithm for malware detection.
APA, Harvard, Vancouver, ISO, and other styles
5

Vinod, P., P. R. Rakesh, and G. Alphy. "Similarity Measure for Obfuscated Malware Analysis." In Information Security in Diverse Computing Environments, 180–205. IGI Global, 2014. http://dx.doi.org/10.4018/978-1-4666-6158-5.ch010.

Full text
Abstract:
The threats imposed by metamorphic malware (capable of generating new variants) can easily bypass a detector that uses pattern-matching techniques. Hence, the necessity is to develop a sophisticated signature or non-signature-based scanners that not only detect zero day malware but also actively train themselves to adapt to new malware threats. The authors propose a statistical malware scanner that is effective in discriminating metamorphic malware samples from a large collection of benign executables. Previous research articles pertaining to metamorphic malware demonstrated that Next Generation Virus Kit (NGVCK) exhibited enough code distortion in every new generation to defeat signature-based scanners. It is reported that the NGVCK-generated samples are 10% similar in code structure. In the authors' proposed methodology, frequencies of opcodes of files are analyzed. The opcodes features are transformed to new feature spaces represented by similarity measures (37 similarity measure). Thus, the aim is also to develop a non-signature-based scanner trained with small feature length to classify unseen malware and benign executables.
APA, Harvard, Vancouver, ISO, and other styles
6

Kumari, Reema, and Kavita Sharma. "Cross-Layer Based Intrusion Detection and Prevention for Network." In Handbook of Research on Network Forensics and Analysis Techniques, 38–56. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-4100-4.ch003.

Full text
Abstract:
Day by day technologies for mobile computing growing rapidly and its network security changed according to their need. The attacker always trying to learn some new techniques to break those security walls of the wireless network. To prevent our network from attacker various defense techniques are used. Firewalls and encryption are used to prevent our network from malware but it is not sufficient for protecting the networks. Many researchers implement new architecture and techniques or mechanism that protect and detect malicious node and their activity over the network that is intrusion detection system (IDS). IDS provides security wall and it provides network security as well as it has continuously monitored and taken appropriate action against the threat. In this Chapter, we are trying to explain some network attack that is resolved or detect through intrusion detection system by exploiting the technology or information that available across different layers of the protocol stack in order to improve the accuracy of detection.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Active Malware Analysis"

1

Sartea, Riccardo, Mila Dalla Preda, Alessandro Farinelli, Roberto Giacobazzi, and Isabella Mastroeni. "Active Android malware analysis." In the 6th Workshop. New York, New York, USA: ACM Press, 2016. http://dx.doi.org/10.1145/3015135.3015140.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sartea, Riccardo, and Alessandro Farinelli. "A Monte Carlo Tree Search approach to Active Malware Analysis." In Twenty-Sixth International Joint Conference on Artificial Intelligence. California: International Joint Conferences on Artificial Intelligence Organization, 2017. http://dx.doi.org/10.24963/ijcai.2017/535.

Full text
Abstract:
Active Malware Analysis (AMA) focuses on acquiring knowledge about dangerous software by executing actions that trigger a response in the malware. A key problem for AMA is to design strategies that select most informative actions for the analysis. To devise such actions, we model AMA as a stochastic game between an analyzer agent and a malware sample, and we propose a reinforcement learning algorithm based on Monte Carlo Tree Search. Crucially, our approach does not require a pre-specified malware model but, in contrast to most existing analysis techniques, we generate such model while interacting with the malware. We evaluate our solution using clustering techniques on models generated by analyzing real malware samples. Results show that our approach learns faster than existing techniques even without any prior information on the samples.
APA, Harvard, Vancouver, ISO, and other styles
3

Hota, Abhilash, and Jurgen Schonwalder. "A Bayesian Model Combination based approach to Active Malware Analysis." In 2022 IEEE International Conference on Cyber Security and Resilience (CSR). IEEE, 2022. http://dx.doi.org/10.1109/csr54599.2022.9850338.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Abdullah, Muhammed Amin, Yongbin Yu, Jingye Cai, Yakubu Imrana, Nartey Obed Tettey, Daniel Addo, Kwabena Sarpong, Bless Lord Y. Agbley, and Benjamin Appiah. "Disparity Analysis Between the Assembly and Byte Malware Samples with Deep Autoencoders." In 2022 19th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP). IEEE, 2022. http://dx.doi.org/10.1109/iccwamtip56608.2022.10016485.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yordanov, Petar, Krassimir Petkov, Sasho Yordanov, Nina Klenovska, and Ivan Terziiski. "RESEARCH ON THE RISKS IN CYBERSPACE DURING SPORTING EVENTS." In INTERNATIONAL SCIENTIFIC CONGRESS “APPLIED SPORTS SCIENCES”. Scientific Publishing House NSA Press, 2022. http://dx.doi.org/10.37393/icass2022/56.

Full text
Abstract:
ABSTRACT Introduction: Every major sporting event, is a huge challenge in terms of information security. The main reason for this is the huge spectator interest, the active media coverage of the event, which „attracts“ and an unwanted contingent of people seeking to acquire „assets“ in a dubious way. Developing more innovative and effective malware protection mechanisms is considered an urgent requirement in the cybersecurity community. Methodology: In the research process we have applied: information research, document analysis, historical analysis, conclusions based on personal experience, monitoring, synthesis, and theoretical analysis. A theoretical overview of the basics of security and requirements for information technology supporting sports events. Results: The purpose of the report is to analyze the cybersecurity of information systems supporting mass sporting events and to create systems of measures to prevent cyberterrorist attacks during sporting events. Discussion: In support of the allegations made so far concerning the information security of any mass sporting event, we will cite various examples. As with any Internet-related system, hackers can try to manipulate the content or interfere with sports websites and e-mail systems. Conclusion: One way to increase cybersecurity during a „mass sporting event“ is to hire specialized companies to control cyberspace activities. Although cybercriminals are becoming more advanced, with the right approach and a little common sense, we can learn to stay one step ahead. The sport will continue to use more and more technology.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography