To see the other types of publications on this topic, follow the link: Cybersecurity Espionage.

Journal articles on the topic 'Cybersecurity Espionage'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cybersecurity Espionage.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Alashi, Shahad A., and Dhuha H. Badi. "The Role of Governance in Achieving Sustainable Cybersecurity for Business Corporations." Journal of Information Security and Cybercrimes Research 3, no. 1 (December 15, 2020): 97–112. http://dx.doi.org/10.26735/eint7997.

Full text
Abstract:
The study discusses the role of governance in the sustainability of cybersecurity for business corporations. Its objectives focus on tracking technology developments and their impact on industrial espionage attacks and theft of industrial intellectual property. It also identifies the indicators and effects of such espionage and theft on business corporations. The study is based on the content analysis methodology for analyzing intellectual production pertinent to cybersecurity governance and industrial cyber espionage. The study concludes that relying on information and communication technology without adopting a cybersecurity integrated approach including technical, organizational, and social measures leads to the disclosure of a corporation’s trade secrets by unauthorized persons. Moreover, loss of competitive advantage and damage to the corporate’s financial affairs and reputation may occur. The most important indicators of the study predicting dangers affecting business corporations are the absence of a strategic plan for cybersecurity, inefficient programs for training and cybersecurity awareness, and a lack of secure infrastructure. The vulnerability of business corporations to breaches has many implications. The study shows that cybersecurity governance in turn prepares the corporation to encounter risks targeting its trade secrets. The study finds that there are three integrated elements processes, technology, and persons, for establishing an effective cybersecurity governance program. Accordingly, the main aspects of cybersecurity governance can be employed. The study highlights a range of challenges that business corporations may face when implementing the cybersecurity governance program. These challenges are related to cybersecurity strategy, unified processes, implementation and accountability, senior leadership control, and resources.
APA, Harvard, Vancouver, ISO, and other styles
2

Himanshu. "Cybersecurity Law: Challenges and Legal Frameworks for Protecting Digital Assets and Privacy Rights." Indian Journal of Law 2, no. 2 (April 30, 2024): 18–22. http://dx.doi.org/10.36676/ijl.v2.i2.05.

Full text
Abstract:
Provides an overview of the complex landscape of cybersecurity law, highlighting the challenges and legal frameworks aimed at safeguarding digital assets and privacy rights in an increasingly interconnected and digital world. the evolving nature of cybersecurity threats, the legal principles underpinning cybersecurity regulation, and the tensions between security imperatives and individual rights. Cybersecurity law encompasses a broad range of legal principles, regulations, and policies designed to protect digital assets, information systems, and privacy rights from cyber threats and attacks. the multifaceted nature of cybersecurity challenges, including data breaches, malware attacks, ransomware, insider threats, and state-sponsored cyber espionage, which pose significant risks to individuals, organizations, and governments worldwide.
APA, Harvard, Vancouver, ISO, and other styles
3

Rahul Khanna. "Cybersecurity Law: Challenges and Legal Frameworks for Protecting Digital Assets and Privacy Rights." Indian Journal of Law 2, no. 3 (July 1, 2024): 15–20. http://dx.doi.org/10.36676/ijl.v2.i3.28.

Full text
Abstract:
Provides an overview of the complex landscape of cybersecurity law, highlighting the challenges and legal frameworks aimed at safeguarding digital assets and privacy rights in an increasingly interconnected and digital world. the evolving nature of cybersecurity threats, the legal principles underpinning cybersecurity regulation, and the tensions between security imperatives and individual rights. Cybersecurity law encompasses a broad range of legal principles, regulations, and policies designed to protect digital assets, information systems, and privacy rights from cyber threats and attacks. the multifaceted nature of cybersecurity challenges, including data breaches, malware attacks, ransomware, insider threats, and state-sponsored cyber espionage, which pose significant risks to individuals, organizations, and governments worldwide.
APA, Harvard, Vancouver, ISO, and other styles
4

Susila, Muh, and Andi Salim. "Cyber Espionage Policy and Regulation: A Comparative Analysis of Indonesia and Germany." PADJADJARAN Jurnal Ilmu Hukum (Journal of Law) 11, no. 1 (2024): 122–44. http://dx.doi.org/10.22304/pjih.v11n1.a6.

Full text
Abstract:
This study explores the policy and regulatory frameworks concerning cyber espionage within Indonesia and Germany. Given the considerable threats cyber espionage poses to national security and economic interests, it is crucial for nations to formulate thorough strategies to mitigate such risks. Through a comparative analysis of Indonesia and Germany—two countries with distinct geopolitical stances and methodologies regarding cybersecurity and espionage—the research delves into the legal, political, and technological factors influencing their cyber espionage policies. The methodology includes a comprehensive review of legislative measures, governmental strategies, and the response of institutions to cyber espionage in both nations. The objective is to discern the similarities, differences, and effectiveness of the policies and regulations of these countries. This comparison sheds light on the adequacy of Indonesian legislation in combating cybercrime, especially cyber espionage. The study reveals that Indonesia's legal infrastructure for cybercrime is markedly underdeveloped compared to Germany's, where stringent and well-articulated regulations are in place, facilitating precise and efficient management of cyber issues. Thus, the study underscores an urgent need for Indonesia to reform its cybercrime laws, focusing on cyber espionage, among other cyber threats, while continuing to enhance the quality of its human resources.
APA, Harvard, Vancouver, ISO, and other styles
5

Katzan, Jr., Harry. "Cybersecurity Service Model." Journal of Service Science (JSS) 5, no. 2 (December 28, 2012): 71–78. http://dx.doi.org/10.19030/jss.v5i2.7576.

Full text
Abstract:
The efficacy of modern computer systems is normally regarded as a function of five basic attributes of computer and information security: availability, accuracy, authenticity, confidentiality, and integrity. The concepts generally apply to government, business, education, and the ordinary lives of private individuals. The considerations normally involve extended applications of the Internet hence the name Cybersecurity. Achieving and maintaining a secure cyberspace is a complicated process, and some of the concerns involve personal identity, privacy and intellectual property, secure maintenance of the critical infrastructure, and the sustainability of organizations. The threats to a secure operating infrastructure are serious and profound: cyber terrorism, cyber war, cyber espionage, and cyber crime, to which the technical community has responded with a plethora of ad hoc safeguards and procedures, usually supplied by the competitive private sector. This paper proposes a fresh view of the cyber domain based on service science with the ultimate objective of developing a cybersecurity service model.
APA, Harvard, Vancouver, ISO, and other styles
6

Katzan, Harry. "Contemporary Issues in Cybersecurity." Journal of Cybersecurity Research (JCR) 1, no. 1 (June 21, 2016): 1–6. http://dx.doi.org/10.19030/jcr.v1i1.9745.

Full text
Abstract:
The effectiveness of modern computer applications is normally regarded as a function of five basic attributes of secure computer and information systems: availability, accuracy, authenticity, confidentiality, and integrity. The concepts generally apply to government, business, education, and the ordinary lives of private individuals. The considerations normally involve extended Internet applications – hence the name Cybersecurity. Achieving and maintaining a secure cyberspace is a complicated process, and some of the concerns involve personal identity, privacy, intellectual property, the critical infrastructure, and the sustainability of organizations. The threats to a secure operating infrastructure are serious and profound: cyber terrorism, cyber war, cyber espionage, and cyber crime, to which the technical community has responded with safeguards and procedures, usually supplied by the private sector. This paper provides a comprehensive view of security in the cyber domain with the ultimate objective of developing a science of cybersecurity.
APA, Harvard, Vancouver, ISO, and other styles
7

Cristani, Federica. "Economic Cyber-Espionage in the Visegrád Four Countries: a Hungarian Perspective." Politics in Central Europe 17, no. 4 (December 1, 2021): 697–721. http://dx.doi.org/10.2478/pce-2021-0037.

Full text
Abstract:
Abstract This article explores the regulatory framework of reference of economic cyber-espionage in Europe, with a particular focus on the V4 region (comprising Slovakia, Hungary, Poland and the Czech Republic) and taking Hungary as a case study. Europe Union member states, including the V4 countries, are particularly exposed to economic cyber-espionage, because of the advanced know-how of the companies based therein. Under international law, there exists no uniform approach to the matter; also at the European Union level, the legal framework appears rather fragmented and the same holds true at the national level and within the V4 group, where each country has adopted its own relevant regulation. After a general overview of the relevant international and EU regulatory framework of reference, this article overviews the modus operandi of the V4 and examines its approach to economic cyber-espionage, with a special focus on Hungary as case study. As already remarked at the European and international levels, cybersecurity policies and regulations, including those regarding economic cyber-espionage operations, should be drafted in coordination among states; the V4 group can become a privileged platform of discussion to advance in the regulatory harmonisation of the issues at stake.
APA, Harvard, Vancouver, ISO, and other styles
8

Beyer, Jessica L. "The Politics of Cybersecurity and the Global Internet." Perspectives on Politics 21, no. 2 (June 2023): 664–68. http://dx.doi.org/10.1017/s1537592723000361.

Full text
Abstract:
Many of the conversations about international cybersecurity have remained siloed in specific disciplines and professional cultures. As such, there is disagreement among academics and practitioners about how to define basic terms, such as “cybersecurity,” and arguments about what should “count” as part of cybersecurity. Because people’s perspectives on cybersecurity are often defined by where they “sit” professionally, practitioners and scholars are sometimes unaware that they do not share a conceptual universe. For instance, many separate international internet governance debates from conversations around global cybersecurity norms, although many of the same cleavages and barriers to agreements occur in both domains. Others consider censorship to be unrelated to cybersecurity, although espionage via hacking uses many of the same tools as the domestic surveillance that goes hand in hand with censorship. Still others do or do not incorporate considerations of internet infrastructure into conversations about conflict in spite of concerns about the security of undersea cables to most global powers. The three books under review—James Shires’s The Politics of Cybersecurity in the Middle East, Florian Egloff’s Semi-State Actors in Cybersecurity, and Kieron O’Hara and Wendy Hall’s Four Internets: Data, Geopolitics, and the Governance of Cyberspace—all help us understand how to think about this landscape. Each untangles some of these disconnects by making assumptions transparent, articulating places of overlap, unpacking terminology and categories, and offering paths forward for scholars.
APA, Harvard, Vancouver, ISO, and other styles
9

Patiño Orozco, Germán Alejandro. "China and Cybersecurity: Espionage, Strategy, and Politics in the Digital Domain." México y la Cuenca del Pacífico 8, no. 24 (September 1, 2019): 141–44. http://dx.doi.org/10.32870/mycp.v8i24.603.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

PIERȘINARU, Andreea-Maria. "Preliminary considerations on China's international cooperation in cyber security: legislation, competent authorities, and challenges." BULLETIN OF "CAROL I" NATIONAL DEFENCE UNIVERSITY 13, no. 2 (July 8, 2024): 121–41. http://dx.doi.org/10.53477/2284-9378-24-24.

Full text
Abstract:
This article addressed general issues regarding the Chinese legislative framework, competent authorities, China’s strategic objectives and the challenges in terms of international cooperation in the field of cybersecurity. The main objective of the research is to identify the actors involved in ensuring China’s cybersecurity, describe their responsibilities and correlate them with Chinese cyber-security legislation and China Cyber Security Cooperation Strategy. This study traces preliminary considerations for future in-depth analyses of the impact of China’s actions in the field of international cybersecurity. Among the main findings of the study the aspects briefly identified were related to the influences of the policies and narratives of the Chinese Communist Party presented in China’s International Cyber Security Cooperation Strategy, as well as to the fact that, despite China’s intention to become a cyber power, open to cooperation, international reactions are quite reluctant due to allegations of cyber espionage and domestic surveillance problems existing at the national level, among others.
APA, Harvard, Vancouver, ISO, and other styles
11

Tarhan, Kamil. "Historical Development of Cybersecurity Studies: A Literature Review and Its Place in Security Studies." Przegląd Strategiczny, no. 15 (February 15, 2023): 393–414. http://dx.doi.org/10.14746/ps.2022.1.23.

Full text
Abstract:
This study discusses the formation and development of cybersecurity studies since the creation of the Internet. Although the origin of cybersecurity studies dates back to the 1970s, hacking, malicious software, computer intrusions, and espionage attacks that took place in the 1980s led cybersecurity studies to form in the area of computer science. By the 1990s, the Internet began to be used widely, and an increase in the level of attacks in cyberspace began to occur. This period was a major reason for the growth in writing on software and network security. Network security has become a key priority for governments and many industries. Cybersecurity studies have become a priority area in security studies with the increasing complexity of cyber threats towards 2000s. States and some supranational organizations have started to create cybersecurity strategies. The security of critical infrastructure and computer networks has begun to emerge as a high-priority area. It has been observed that the transition from classical security policies to modern security policies, which should be established in the information age, has begun. Cybersecurity studies were taken more seriously after the 2007 Estonian attacks, especially in the 2010s. In this period, the intensity of attacks on critical infrastructures and the occurrence of some physical attacks caused cybersecurity to deepen and become an issue on an international scale. Cybersecurity studies continue to be shaped by being influenced by many different disciplines, regardless of any discipline, with the important discussions and cyber incidents that have taken place in recent years. Therefore, the studies were handled from a multidisciplinary perspective.
APA, Harvard, Vancouver, ISO, and other styles
12

Santana, Nathalie Ayala, and Ayad Barsoum. "Network Access Control for Government." International Journal of Cyber Research and Education 4, no. 1 (January 1, 2022): 1–11. http://dx.doi.org/10.4018/ijcre.309686.

Full text
Abstract:
In the digital era, governments are considered high-value targets, chased not only by financially motivated criminals, but also to commit acts of espionage, terrorism, and warfare. One of the most important technologies developed is network access control (NAC), which implements policy-based access control to handle entry to the network. This research focuses on the application of network access control in government institutions and the numerous benefits of its adoption. Exploring the challenges of the government to adopt a budget that places cybersecurity as a priority will allow analyzing if the solutions offered in the market are achievable for big cities as well as for small cities. This paper explores the budgets of six cities, and three NAC solutions are offered to help the government increase its cybersecurity and comply with regulations.
APA, Harvard, Vancouver, ISO, and other styles
13

Diorditsa, I. V. "ADMINISTRATIVE AND LEGAL CONTENT OF THE NATIONAL CYBERSECURITY SYSTEM AS A COMPONENT OF THE NATIONAL SECURITY SYSTEM OF UKRAINE." Actual problems of native jurisprudence 1, no. 1 (March 4, 2021): 79–83. http://dx.doi.org/10.15421/392117.

Full text
Abstract:
The article offers for consideration the author's results of determining the conceptual provisions of the administrative and legal content of the national cybersecurity system as a component of the national security system of Ukraine. The content of the current state of state policy in the field of formation of the cybersecurity system is considered. Theoretical and practical aspects of organizational support of the cybersecurity system are analyzed. General and special subjects of cybersecurity are identified. The own vision of the following main elements in the system of cyber security of Ukraine (according to the main types of threats to cybersecurity) is proposed: 1) national system of combating cybercrime; 2) national system for combating cyberterrorism; 3) a nationwide system for combating cyber espionage; 4) national system of counteraction to information wars and new complex types of threats, including hybrid wars; 5) national system of cyber protection of national critical infrastructure. The administrative and legal understanding of the concept of national cybersecurity system is established – a set of special subjects of the national cybersecurity system, means and methods used by them, as well as a set of relevant interconnected information, cybernetic, legal, organizational, technical and strategic communications measures carried out by them. It is concluded that since the national security system is multicomponent, there is a need for a special subsystem, the purpose of which would be to ensure the functioning and development of this system, ie to ensure the viability of its system-forming elements, including national interests, society, state. Such a system is the national security system, as well as the national cybersecurity system. These factors confirm the conclusion that the national cybersecurity system is considered not only as a subsystem of the state information policy, but also primarily as a component of the national security system of Ukraine.
APA, Harvard, Vancouver, ISO, and other styles
14

Shitova, Yu Yu, and Yu A. Shitov. "Contemporary Trends in Economic Cybersecurity." World of new economy 13, no. 4 (December 4, 2019): 22–30. http://dx.doi.org/10.26794/2220-6469-2019-13-4-22-30.

Full text
Abstract:
This paper is devoted to the analysis of modern trends in economic cybersecurity. We analysed the dynamics of cyber-attacks over the past five years and, particularly, pointed on the main trends of 2018 year. Our analysis showed great diversity and variety of cyber-criminal actions: global espionage, financial attacks, card fraud, information theft and phishing, network attacks and traffic interception, cryptographers and extortionists, crypto-jacking. Further, we attempted to predict cyber threats that await us soon. We expected the main problems come from smart cyber-attacks, based on the latest technologies of artificial intelligence (AI) and machine learning (ML), as well as exploiting the vulnerabilities of the Internet of Things. Therefore, we ought to apply integrated approaches using the same innovative technologies. The cyber-crime industry will increasingly consolidate — the efforts will be focused on automating and streaming criminal cyber activities, and new technologies will further reduce the cost of searching for vulnerabilities. It means development of hacking tools while accelerating the speed and scale of attacks. We must implement an integrated, echeloned approach with the same innovative technologies of AI and MO used by hackers, to fight effectively with future cyber threats. Small and medium businesses will have the opportunity to purchase a cyber-defence service. An improvement of the internal IT culture in the company remains the critical issue, which is still a weak link in the chain and the target of cyber-attacks. We discuss the measures of legislative state support in Europe and Russia against cybercrime in the final section of the paper, followed by conclusion.
APA, Harvard, Vancouver, ISO, and other styles
15

Djenna, Amir, Ezedin Barka, Achouak Benchikh, and Karima Khadir. "Unmasking Cybercrime with Artificial-Intelligence-Driven Cybersecurity Analytics." Sensors 23, no. 14 (July 11, 2023): 6302. http://dx.doi.org/10.3390/s23146302.

Full text
Abstract:
Cybercriminals are becoming increasingly intelligent and aggressive, making them more adept at covering their tracks, and the global epidemic of cybercrime necessitates significant efforts to enhance cybersecurity in a realistic way. The COVID-19 pandemic has accelerated the cybercrime threat landscape. Cybercrime has a significant impact on the gross domestic product (GDP) of every targeted country. It encompasses a broad spectrum of offenses committed online, including hacking; sensitive information theft; phishing; online fraud; modern malware distribution; cyberbullying; cyber espionage; and notably, cyberattacks orchestrated by botnets. This study provides a new collaborative deep learning approach based on unsupervised long short-term memory (LSTM) and supervised convolutional neural network (CNN) models for the early identification and detection of botnet attacks. The proposed work is evaluated using the CTU-13 and IoT-23 datasets. The experimental results demonstrate that the proposed method achieves superior performance, obtaining a very satisfactory success rate (over 98.7%) and a false positive rate of 0.04%. The study facilitates and improves the understanding of cyber threat intelligence, identifies emerging forms of botnet attacks, and enhances forensic investigation procedures.
APA, Harvard, Vancouver, ISO, and other styles
16

Dawson, Maurice, Robert Bacius, Luis Borges Gouveia, and Andreas Vassilakos. "Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors." Land Forces Academy Review 26, no. 1 (March 1, 2021): 69–75. http://dx.doi.org/10.2478/raft-2021-0011.

Full text
Abstract:
Abstract The cybersecurity of critical infrastructures is an essential topic within national and international security as 16 critical infrastructure sectors touch various aspects of American society. Because the failure to provide adequate cybersecurity controls within the critical infrastructure sectors renders the country open to an attack that could have a debilitating effect on security, national public health, safety, and economic security, this matter is so vital that there is the Presidential Policy Directive (PPD) 21 Critical Infrastructure Security and Resilience advances a national policy to strengthen and maintain secure, functioning and resilient critical infrastructure. An organization identified as the Cybersecurity and Infrastructure Security Agency (CISA) at the Department of Homeland Security (DHS) has the mission to be the risk advisor for the United States (US). Other organizations, such as the National Security Agency (NSA), have approved a specific Knowledge Unit (KU) to address cybersecurity for critical infrastructures associated with doctoral-level granting programs. To address this challenge, it is necessary to identify threats better and defend against them while mitigating risks to an acceptable level. Only then can a nation build a more secure and resilient infrastructure for the future while defending against present-day bad actors as cyberwarfare, cyber espionage, and cybersecurity attacks are the modern-day threats that need to be addressed in planning, designing, implementation, and maintenance. Therefore, the researchers developed a case study reviewing threats against different sectors defined in the PPD.
APA, Harvard, Vancouver, ISO, and other styles
17

Aamna Rafiq. "Challenges of Securitising Cyberspace in Pakistan." Strategic Studies 39, no. 1 (April 24, 2019): 90–101. http://dx.doi.org/10.53532/ss.039.01.00126.

Full text
Abstract:
With the rapid developments in the cyberspace domain, Pakistan has emerged as one of the fastest growing digital economies in the world. Pakistan’s internet penetration and teledensity are increasing exponentially, resulting in greater global connectivity. However, this connectivity has become a tool and target of conflict, crime and crisis which varies with respect to nature, occurrence and power. Pakistan is exposed to multidimensional cyber threats like computer malware, identity theft, economic data theft, cyber frauds and espionage attempts on critical infrastructures. However, the state institutions are ineffective to formulate a comprehensive national cybersecurity framework to counter these threats. This paper provides an in-depth analysis of the nature and severity of these cyber threats to the national security of Pakistan. It identifies the incorrect media framing of cybersecurity initiatives, the absence of relevant institutions, wide scope security debates, traditional security culture and non-inclusion of the audience as the major challenges to the successful securitisation of cyberspace in Pakistan.
APA, Harvard, Vancouver, ISO, and other styles
18

Malik, Shairoze. "The Machine Learning in Malware Detection." International Journal for Electronic Crime Investigation 5, no. 3 (April 6, 2022): 29–36. http://dx.doi.org/10.54692/ijeci.2022.050387.

Full text
Abstract:
Malware has become one of the biggest cyberthreats today with the rapid growth of the Internet. Malware can be referred to as any program that performs malicious acts, including data theft, espionage, etc. In a world of growing technology, protection should also increase at the same time. Machine learning has played a significant role in operating systems over the years. Cybersecurity is capable of using machine learning to boost organizations’detection of malware, triage, breach recognition and security alert. Machine learning will significantly change the cyber security climate. New techniques such as machine learning must be used to solve the rising malware problem. This paper aims to research how cybersecurity can be used for machine learning and how it can be used to detect malware. We will look at the PE (portable executable) headers of samples of malware and non-malware samples and create a classifier for malware that can detect whether or not malware is present
APA, Harvard, Vancouver, ISO, and other styles
19

Fedoniuk, Serhii, and Serhii Maghdysiuk. "US-China Confrontation in Cyber Security." Історико-політичні проблеми сучасного світу, no. 45 (June 27, 2022): 113–27. http://dx.doi.org/10.31861/mhpi2022.45.113-127.

Full text
Abstract:
This study presents the research results of the activities of the United States and China as the major global competitors in the field of cybersecurity. We have established the nature and trends of the confrontation, explored the goals and means of cyber influences in the confrontation between two states in this area, and identified directions for the development of the competition between the United States and China in the field of cybersecurity. Today, the United States and China are the world leaders in cyberspace and the information (cyber) security sector. The United States remains the undisputed world leader in cybersecurity, but China is rapidly closing the gap, relying on the strong potential of human and economic resources in cyberspace. From the beginning of the second decade of the XXI century. countries have been accusing each other of cyberattacks for economic purposes and cyber espionage. The United States has pointed to the People's Liberation Army's (PLA) leading role in organizing cyberattacks, and China has made similar allegations against the US intelligence. Despite attempts to reconcile policies in this area, tensions between the United States and China over cyber-building are growing. And since the beginning of the 2020s, politically motivated influences on information systems have become the target of cyberattacks. The United States notes a change in China's cyberattack strategy from regular cyber espionage to prosecuting political and security goals. Additionally, systematic control over the sources of cyber threats has been transferred from the PLA to the security structures of China. China also accuses the United States of using cyber influences to increase world hegemony and using cyber threats in the arms race. Beijing makes these statements from the standpoint of its own “multipolar” world strategy, which is threatened by the activities of the Joe Biden administration, aimed at consolidating Western countries in the face of cyber threats from China. The field of cybersecurity in US-China relations is becoming increasingly important in terms of the security strategies of these two world leaders. Each of them uses cyber tools as a tool of cyber influence, as well as a tool for strategic communication at the level of relations with strategic partners. Therefore, these issues will become increasingly important in terms of research interests, in particular the implementation of foreign policy interests in relations with these countries.
APA, Harvard, Vancouver, ISO, and other styles
20

Haiduk, Oleg, and Volodymyr Zverev. "ANALYSIS OF CYBER THREATS IN THE CONTEXT OF RAPID DEVELOPMENT OF INFORMATION TECHNOLOGY." Cybersecurity: Education, Science, Technique 3, no. 23 (2024): 225–36. http://dx.doi.org/10.28925/2663-4023.2024.23.225236.

Full text
Abstract:
In the digital age, cybersecurity has become an integral aspect of our lives. With the growing dependence on technology and the Internet, individuals, organizations and governments face unprecedented levels of cyber threats. Cyberattacks are becoming more frequent, sophisticated, and malicious, putting confidential information and critical infrastructure at risk. Therefore, it is crucial to understand the changing nature of cyber threats and develop effective strategies to counter them. The current state of cybersecurity and the challenges it faces are analyzed. It highlights aspects of the increasing number of cyberattacks and their growing complexity, which makes it difficult for traditional security measures to keep up. The different types of cyber threats, including ransomware and password guessing attacks, are also discussed. In addition, the motives for these attacks are discussed, which can range from financial gain to commercial and political espionage and cyberwarfare. The impact of new technologies on cybersecurity is considered, which offer tremendous benefits, but they also create new attack vectors that can be used by cybercriminals to exploit the latest potential vulnerabilities and risks. The paper analyzes global trends in IoT and cybersecurity over the 20 years from 2004 to 2024, as well as the development of ransomware threats and attacks, especially during the Covid-19 pandemic, as well as password cracking cyberattacks and their significant increase in 2023. Provides a comprehensive overview of the current state of cybersecurity and the challenges it faces. It emphasizes the importance of adopting a holistic approach to cybersecurity that combines technological solutions with education, awareness and international cooperation. It also emphasizes the need for organizations and individuals to remain vigilant and adapt to new threats and technologies. By working together, we can create a safer and more secure digital future for all.
APA, Harvard, Vancouver, ISO, and other styles
21

Bardhant, Sara, and Pallabhi Chakraborty. "The Dark Web's Influence on International Relations: Unravelling the Hidden Threads." Journal of Judikaltura 2, no. 1 (December 30, 2023): 1–11. http://dx.doi.org/10.61963/jkt.v2i1.62.

Full text
Abstract:
Using a blended-techniques approach, this looks at explores the diffused effect of the dark net on worldwide family members. According to a quantitative network study, kingdom actors are not unusual on the dark web, which is regular with new scholarly debate. Key topics that represent present day scholarly worries, including "Covert Operations and Espionage," "Eroding Trust in Intelligence Sharing," "Extremism and Terrorism," and "Challenges in Law Enforcement," are found out via thematic evaluation of qualitative statistics. This research sticks out for its thorough evaluation of the dark web's complex results, which connects quantitative and qualitative findings. The effects highlight the vital want for worldwide cybersecurity regulations and tips in light of the converting digital environment. This examine adds a super deal to the frame of knowledge via illuminating the outcomes of the darkish net for global relations and global security. Research ethics are a essential factor of the examine and are meticulously tested at each stage. This observer’s breadth perfectly fits the dreams of the magazine and provides insightful information on how cybersecurity, geopolitics, and diplomatic relations engage.
APA, Harvard, Vancouver, ISO, and other styles
22

Matthews, Gerald, Ryan Wohleber, Jinchao Lin, Lauren Reinerman-Jones, Valarie Yerdon, and Nathanael Pope. "Cognitive and Affective Eye Tracking Metrics for Detecting Insider Threat: A Study of Simulated Espionage." Proceedings of the Human Factors and Ergonomics Society Annual Meeting 62, no. 1 (September 2018): 242–46. http://dx.doi.org/10.1177/1541931218621056.

Full text
Abstract:
Insider Threat (IT) is a growing cybersecurity issue. Countermeasures based on cognitive engineering may utilize diagnostic eye fixation responses indicative of insider intent, elicited by Active Indicator Probes (AIPs). The current study embedded AIPs into an immersive simulation of espionage activities. Participants allocated to an insider role were required to monitor building images for cues to a terrorist person-of-interest, and communicate information to an external handler. Control participants performed matched normal work. Findings confirmed a previous finding that ITs show fixation responses suggestive of strategic concealment of interest. They also showed heightened attention to communications from their local controller. These results may contribute to identification of possible ITs for further screening.
APA, Harvard, Vancouver, ISO, and other styles
23

TANRIVERDIYEV, Elshan. "THE STATE OF THE CYBER ENVIRONMENT AND NATIONAL CYBERSECURITY STRATEGY IN DEVELOPED COUNTRIES." National Security Studies 23, no. 1 (March 30, 2022): 19–26. http://dx.doi.org/10.37055/sbn/149510.

Full text
Abstract:
In the context of integration into modern information technologies, the state, society, business structures and individuals face critical challenges in the field of information and its authenticity in cyberspace, secure use of electronic services, protection of personal data, data completeness and confidentiality. In an environment where new cyber threats are constantly emerging and evolving, it is important for countries to have flexible, operational cybersecurity strategies against global cyber threats. In the modern era, cyberattacks and cyber defense are considered as an integral part of all operations. At present, no military operation is carried out without a cyber element. However, very few countries are able to respond to such attacks with state resources . Today, the issue of cybersecurity is considered one of the priorities. Every year, governmental, non-governmental and international organizations hold various events in this area at the regional and global levels. As it is seen, cybersecurity is a very broad and urgent problem. The Azerbaijani state has taken appropriate steps to assess the existing gaps and threats in this area in a timely manner and will continue to work with great determination . Currently, the number of cyberattacks and cyber-espionage against government agencies and private companies is growing rapidly. The consequences of well-planned and successful cyberattacks targeting interconnected and dependent information infrastructure can be devastating. Cybersecurity and privacy of personal information is becoming a strategic national issue affecting all levels of society. Therefore, cybersecurity becomes a necessary condition for the development of the information society. Each state has a different approach to cybersecurity, there are such views on cybersecurity as information security, the issue of national security, the issue of law enforcement agencies and the economic issue. Although all countries recognize the importance of international cooperation in the field of cybersecurity, the lack of a common language and approach complicates the process of international cooperation. Therefore, the partnership and cooperation of countries in the field of cybersecurity is vital. Provision of reliable cybersecurity is beyond the access of small states independently, and solving this problem requires the partnership and cooperation of all interested parties - states, law enforcement agencies, the private sector and citizens. The cross-border nature of cyber threats encourages countries to work closely together in the field of cybersecurity. Nowadays, the issue of cybersecurity is becoming a national strategic problem and affects all sectors of society. Fast, efficient and effective fight against cyber threats requires the definition of the right strategic goals. The development of a national cybersecurity strategy is the first and main step in the fight against cyber threats. To develop a successful and optimal national cybersecurity strategy, available national cybersecurity strategies should be analyzed and successful practices against cyber threats should be used.
APA, Harvard, Vancouver, ISO, and other styles
24

Lindsay, Jon Randall. "Restrained by design: the political economy of cybersecurity." Digital Policy, Regulation and Governance 19, no. 6 (September 11, 2017): 493–514. http://dx.doi.org/10.1108/dprg-05-2017-0023.

Full text
Abstract:
Purpose The empirical record of cyberattacks features much computer crime, espionage and hacktivism, but none of the major damage feared in prevalent threat narratives. The purpose of this article is to explain the absence of serious adverse consequences to date and the durability of this trend. Design/methodology/approach This paper combines concepts from international relations theory and new institutional economics to understand cyberspace as a complex global institution with contracts embodied in both software code and human practice. Constitutive inefficiencies (market and regulatory failure) and incomplete contracts (generative features and unintended flaws) create the vulnerabilities that hackers exploit. Cyber conflict is a form of cheating within the rules, rather than an anarchic struggle, more like an intelligence-counterintelligence contest than traditional war. Findings Cyber conflict is restrained by the collective sociotechnical constitution of cyberspace, where actors must cooperate to compete. Maintenance of common protocols and open access is a condition for the possibility of attack, and successful deceptive exploitation of these connections becomes more difficult in politically sensitive situations as defense and deterrence become more feasible. The distribution of cyber conflict is, thus, bounded vertically in severity but unbounded horizontally in the potential for creative exploitation. Originality/value Cyber conflict can be understood with familiar political economic concepts applied in fresh ways. This application provides counterintuitive insights at odds with prevalent threat narratives about the likelihood and magnitude of cyber conflict. It also highlights the important advantages of strong states over the weaker non-state actors widely thought to be empowered by cyberspace.
APA, Harvard, Vancouver, ISO, and other styles
25

Selján, Gábor. "The Remarkable 10th Anniversary of Stuxnet." Academic and Applied Research in Military and Public 19, no. 3 (2020): 85–98. http://dx.doi.org/10.32565/aarms.2020.3.6.

Full text
Abstract:
It has been ten years since Stuxnet, a highly sophisticated malware that was originally aimed at Iran’s nuclear facilities, was uncovered in 2010. Stuxnet is considered to be the first cyber weapon, used by a nation state threat actor in a politically motivated cyberattack. It has significantly changed the cybersecurity landscape, since it was the first publicly known malware that could cause physical damage to real processes or equipment. Its complexity and level of sophistication, due to the exploitation of four different zero-day vulnerabilities in Windows and the usage of two stolen certificates, has triggered a paradigm shift in the cybersecurity industry. The recently uncovered cyber espionage campaign known as SolarStorm is a worthy anniversary celebration for Stuxnet. Especially because now the tables have turned. This campaign targeted the United States Government and its interests with a highly sophisticated supply chain attack through the exploitation of the SolarWinds Orion Platform used by thousands of public and private sector customers for infrastructure monitoring and management. In this article, I attempt to summarise the key points about the malware deployed in the SolarStorm campaign that can be drawn from reports available at the time of the writing.
APA, Harvard, Vancouver, ISO, and other styles
26

Hagen, Raymond André, and Kirsi Helkala. "Complexity of Contemporary Indicators of Compromise." European Conference on Cyber Warfare and Security 23, no. 1 (June 21, 2024): 697–707. http://dx.doi.org/10.34190/eccws.23.1.2149.

Full text
Abstract:
The cybersecurity landscape has undergone substantial transformation, especially in the sphere of Advanced Persistent Threats (APT). These evolving threats, marked by increased sophistication, scale, and impact, require the critical revaluation of traditional security models and the development of more advanced defensive strategies. This study offers a comprehensive analysis of the progress in APT attack methodologies over the past 30 years, focused on the evolving nature of compromise (IoCs) and their role in shaping future predictive and defensive mechanisms. Using a rigorous methodological approach, this survey systematically reviewed 21 significant APT incidents that span three decades. This includes integrating data from various sources such as academic journals, specialised cybersecurity blogs, and media reports. Using comparative and analytical methods, this study dissects each incident to provide an intricate understanding of the APT landscape and the evolution of IoCs. Our findings indicate a notable change in thinking from isolated hacker activities to organised state-sponsored APT operations driven by complex motives such as political espionage, economic disruption, and national security interests. Advancements in APTs are characterised by sophisticated persistence mechanisms, innovative attack vectors, advanced lateral movement within networks, and more covert data exfiltration and evasion methods.This study emphasises the difficulties in detecting advanced persistent threat (APT) activities due to their sophisticated and secretive nature. This stresses the importance of thoroughly investigating the evidence of such activities and highlights the need for a dynamic and initiative-cybersecurity approach. This study also highlights the crucial role of integrating IoC understanding into AI-driven predictive models and frameworks to predict potential APT. This integration is essential for the development of pre-emptive defence strategies. This study provides valuable information on the evolving dynamics of cyber threats and emphasises the urgent need for forward-thinking adaptive cybersecurity strategies. It offers a framework for understanding the complexities of modern APTs and guides the development of more effective AI-enhanced defence mechanisms against emerging cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
27

Trofymenko, Olena, Nataliia Loginova, Manakov Serhii, and Yaroslav Dubovoil. "CYBERTHREATS IN HIGHER EDUCATION." Cybersecurity: Education, Science, Technique 16, no. 4 (2022): 76–84. http://dx.doi.org/10.28925/2663-4023.2022.16.7684.

Full text
Abstract:
As a result of the transition to distance and hybrid learning, first due to the COVID-19 pandemic and then due to the Russian attack and large-scale war, the education sector has faced a wide range of cyber threats. Awareness of these threats can help universities and their staff protect themselves and their students from these vulnerabilities. Large amounts of personal data and financial information about students, faculty and staff, as well as information about research circulate in higher education institutions. It makes them an attractive target for cybercriminals. The article analyzes cyber threats in the higher education sector. The classification of the most common cyber threats in the higher education sector is offered. The basis of most successfully implemented cyber attacks is the human factor, ie the mistakes of staff or students due to ignorance or disregard for the basic rules of cyber hygiene. A study of the signs of cyber threats in the field of education made it possible to divide them according to nine criteria: threats to IoT devices, threats due to human factors, identity theft, ransomware or malicious software, financial gain, espionage, phishing, DDoS attacks, threats to CMS. The implemented classification of cybersecurity threats in the field of higher education will contribute to their clear understanding and specifics on one or another basis. Knowledge of the main threats to educational networks and systems, understanding of common ways of hacking and leaking confidential data of students, teachers and other staff will allow educational institutions to choose and apply the most effective tools and strategies at all levels of cybersecurity. Cybersecurity is a shared responsibility for everyone, and its success depends on being aware of the motives and methods of attackers, maintaining good cyber hygiene by everyone, and monitoring compliance.
APA, Harvard, Vancouver, ISO, and other styles
28

Baloch, Rafay. "Cyber Warfare Trends, Tactics and Strategies: Lessons for Pakistan." Journal of Development Policy, Research & Practice (JoDPRP) 3, no. 1 (December 31, 2019): 23–43. http://dx.doi.org/10.59926/jodprp.vol03/02.

Full text
Abstract:
With the advent of the digital revolution, computer security has gradually evolved from a technology problem to a business and safety problem. Unlike conventional warfare, cyber warfare is inexpensive, effective and obscure, which in case of conflict, offers nation states a combination of cyber tools such as espionage, subversion, disinformation, and propaganda. Cyber warfare may prove decisive in many international conflicts in the future. This paper discusses the evolution of cyber-attack surfaces, adversaries and next generation cyber-attacks, and illustrates the security risks posed by the technological revolution and its impacts. It further discusses the potential solutions, and measures which the Government of Pakistan (GoP) may take to build effective detection and response cyber warfare capabilities. The GoP should consolidate the available cluster of skills and technology to establish a national agency mandated to conduct cybersecurity for efficient critical asset protection and effective response to any kind of cyber-attack.
APA, Harvard, Vancouver, ISO, and other styles
29

Nikolaienko, Bohdan, and Serhii Vasylenko. "APPLICATION OF THE THREAT INTELLIGENCE PLATFORM TO INCREASE THE SECURITY OF GOVERNMENT INFORMATION RESOURCES." Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska 11, no. 4 (December 20, 2021): 9–13. http://dx.doi.org/10.35784/iapgos.2822.

Full text
Abstract:
With the development of information technology, the need to solve the problem of information security has increased, as it has become the most important strategic resource. At the same time, the vulnerability of the modern information society to unreliable information, untimely receipt of information, industrial espionage, computer crime, etc. is increasing. In this case, the speed of threat detection, in the context of obtaining systemic information about attackers and possible techniques and tools for cyberattacks in order to describe them and respond to them quickly is one of the urgent tasks. In particular, there is a challenge in the application of new systems for collecting information about cyberevents, responding to them, storing and exchanging this information, as well as on its basis methods and means of finding attackers using integrated systems or platforms. To solve this type of problem, the promising direction of Threat Intelligence as a new mechanism for acquiring knowledge about cyberattacks is studied. Threat Intelligence in cybersecurity tasks is defined. The analysis of cyberattack indicators and tools for obtaining them is carried out. The standards of description of compromise indicators and platforms of their processing are compared. The technique of Threat Intelligence in tasks of operative detection and blocking of cyberthreats to the state information resources is developed. This technique makes it possible to improve the productivity of cybersecurity analysts and increase the security of resources and information systems.
APA, Harvard, Vancouver, ISO, and other styles
30

Khalid, Dr Mohammed. "Emerging Challenges to India’s National Security: a Domestic Dimension." Scholars Journal of Arts, Humanities and Social Sciences 9, no. 11 (November 18, 2021): 600–603. http://dx.doi.org/10.36347/sjahss.2021.v09i11.006.

Full text
Abstract:
National security is the primary objective of the state to survive and grow. It can be achieved through the use of economic power, diplomacy, military power projection and political power. The concern for national security is post-World War-II phenomena developed mostly in the United States, initially focusing on military might, and later including other non-military dimensions. In order to ensure national security, a state needs to possess economic, energy, and environmental security etc. Most important challenges which a nation may face include, political instability, threats to territorial integrity, economic weakness, ecological imbalance, socio-cultural disunity etc. Main internal challenges to national security also come from violent groups active within the country; organized crime, drug paddling, extortions, underworld mafias’ etc. These challenges are met through the use of diplomacy to isolate threats; marshal economic power to facilitate or compel cooperation; maintain effective armed forces, implement civil defense and emergency preparedness measures; use intelligence services to detect and defeat or avoid threats and espionage, and to protect classified information; strengthen cybersecurity; and use counterintelligence services. India faces many domestic challenges to its national security such as rising intolerance between the casts and religious communities, dwindling economic development, right and left-wing militancy, rising scarcity of water resources, increasing unemployment, drug and narcotic smuggling, corruption, riots between religious communities etc. India’s poor education and health sectors can pose grave threat to its national security. Other emerging threats include the cyber-crimes such as hacking and online attacks, financial fraud, data theft, espionage etc. This paper focuses on the new emerging domestic challenges to national security and their possible remedy.
APA, Harvard, Vancouver, ISO, and other styles
31

Lavanya M. "A Review on Detection of Cybersecurity Threats in Banking Sectors Using Ai Based Risk Assessment." Journal of Electrical Systems 20, no. 6s (April 29, 2024): 1359–65. http://dx.doi.org/10.52783/jes.2909.

Full text
Abstract:
The continued rise of cybercrime in the current era has frightened not only off-users but also violating financial institutions. The recent studies have shown that most financial institutions lose the credibility of their clients and their investments as a result of these attacks. The cyber-hackers involved in these types of cybercrime are now using more advanced technology. Its vigour surpasses the firewall system currently in use our network. Hence, the security needs for financial institutions are increased. So, the server management and cyber security systems getting higher end security. The cyber security aspects are is always shifting based on the attacks, but the cyber security threats are increased and create the serious discussion about the financial institutions. In General, the cyberspace describes the combination of all types of communication networks, databases, embedded processors, Internet and controllers for exchanging electronic documents. The global network environment is created by telephone wires, coaxial cables, electromagnetic waves and fiber-optic lines. Although the terms cyberspace and the Internet can be used interchangeably, it is still part of cyberspace. In simple terms, cyberspace is a connected web environment. Now, cyber-security is the process of protecting cyberspace from attack, misuse, damage and economic espionage. Cyberspace can sometimes be blocked by intrinsic vulnerabilities that cannot be eliminated. In this study, different types of cyber cards are explained in detail. And the escape processes from certain subtle attack methods are clearly stated.
APA, Harvard, Vancouver, ISO, and other styles
32

KWA, Patrick Aurélien AMPIRI, Rostand Martialy Davy Loembe Souamy, and Aristide MANKITI FATI. "Contribution to Securing BYOD Systems in Financial Authorities and Public Administrations in Free Trade Zones." International Journal of Managing Value and Supply Chains 15, no. 2 (June 15, 2024): 01–12. http://dx.doi.org/10.5121/ijmvsc.2024.15201.

Full text
Abstract:
The growth of digital tools, such as mobile phones, computers, and tablets, and the advent of new information and communication technologies have generated new phenomena in terms of communication capacity and data processing. This phenomenon is called BYOD, which stands for Bring Your Own Device, meaning employees use their own devices to access company resources within the company's IT network, whether internally or externally. On the one hand, it has brought many benefits and opportunities, but on the other hand, it carries many cybersecurity risks. Incidents of cybercrime, embezzlement, espionage, and cyberattacks. These are recorded every day in ZELECAF countries in general and in Congo Brazzaville in particular. In this article, a contribution and optimization to the security of BYOD systems in the financial authorities of the countries of the African Continental Free Trade Area are presented. Congo Brazzaville was chosen for the field study, and a few Central African countries were chosen for an online study. The results obtained are encouraging to the extent that the survey carried out revealed the use of digital tools in financial management by workers. Also, the lack of solid security in the existing computer networks within these structures was noted. The principles of raising public awareness of cybersecurity culture, protecting information, authenticating passwords by the IT manager or network administrator, hiding the wireless network, and enabling the firewall are part of the attempted solutions proposed. Compared to studies in the literature, the methodology is adapted, so that in the literature [14], [15], the majority of surveys were carried out in the field, with a very limited number.
APA, Harvard, Vancouver, ISO, and other styles
33

РЫБИНЕЦ В.А., РЫБИНЕЦ В. А. "RISKS OF MALICIOUS USE OF ARTIFICIAL INTELLIGENCE TECHNOLOGIES FOR THE GLOBAL ECONOMY: INFORMATION AND PSYCHOLOGICAL ASPECT." Экономика и предпринимательство, no. 2(163) (May 9, 2024): 1400–1404. http://dx.doi.org/10.34925/eip.2024.163.2.279.

Full text
Abstract:
Научная статья посвящена анализу рисков злонамеренного использования технологий искусственного интеллекта для мировой экономики с точки зрения информационнопсихологического аспекта. А именно: влияния информации, медиа и технологий на мышление, восприятие, эмоции и поведение людей, включая анализ возможных манипуляций и введение в заблуждение с помощью искусственного интеллекта. Рассматривается влияние на экономику, включая стратегические отрасли экономики, торговые секреты и другие коммерческие информационные ресурсы, подвергающиеся кибершпионажу и киберпроникновению. Автор анализирует угрозы, относящиеся к вопросам кибербезопасности, которые могут существенно повлиять на деятельность мирового бизнеса, особенно в технологическом и инновационном секторах. The scientific article is devoted to the analysis of the risks of malicious use of artificial intelligence technologies for the global economy from the point of view of the information and psychological aspect. Namely, the influence of information, media and technology on people's thinking, perception, emotions and behavior, including the analysis of possible manipulation and deception using artificial intelligence. The impact on the economy, including strategic sectors of the economy, trade secrets and other commercial information resources exposed to cyber espionage and cyber penetration, is considered. The author analyzes threats related to cybersecurity issues that can significantly affect the activities of global businesses, especially in the technology and innovation sectors.
APA, Harvard, Vancouver, ISO, and other styles
34

Ali, Hisham, Jawad Ahmad, Zakwan Jaroucheh, Pavlos Papadopoulos, Nikolaos Pitropakis, Owen Lo, Will Abramson, and William J. Buchanan. "Trusted Threat Intelligence Sharing in Practice and Performance Benchmarking through the Hyperledger Fabric Platform." Entropy 24, no. 10 (September 28, 2022): 1379. http://dx.doi.org/10.3390/e24101379.

Full text
Abstract:
Historically, threat information sharing has relied on manual modelling and centralised network systems, which can be inefficient, insecure, and prone to errors. Alternatively, private blockchains are now widely used to address these issues and improve overall organisational security. An organisation’s vulnerabilities to attacks might change over time. It is utterly important to find a balance among a current threat, the potential countermeasures, their consequences and costs, and the estimation of the overall risk that this provides to the organisation. For enhancing organisational security and automation, applying threat intelligence technology is critical for detecting, classifying, analysing, and sharing new cyberattack tactics. Trusted partner organisations can then share newly identified threats to improve their defensive capabilities against unknown attacks. On this basis, organisations can help reduce the risk of a cyberattack by providing access to past and current cybersecurity events through blockchain smart contracts and the Interplanetary File System (IPFS). The suggested combination of technologies can make organisational systems more reliable and secure, improving system automation and data quality. This paper outlines a privacy-preserving mechanism for threat information sharing in a trusted way. It proposes a reliable and secure architecture for data automation, quality, and traceability based on the Hyperledger Fabric private-permissioned distributed ledger technology and the MITRE ATT&CK threat intelligence framework. This methodology can also be applied to combat intellectual property theft and industrial espionage.
APA, Harvard, Vancouver, ISO, and other styles
35

Skitsko, Oleksii. "ATTACK SURFACE IN THE CONTEXT OF ITS USERS (“TREAT ACTORS”) FOR CRITICAL INFRASTRUCTURE FACILITIES." Cybersecurity: Education, Science, Technique 4, no. 24 (2024): 229–40. http://dx.doi.org/10.28925/2663-4023.2024.24.229240.

Full text
Abstract:
In the modern digital world, where information technology is an integral part of life, cybersecurity issues are becoming increasingly relevant. One of the key aspects of protecting information systems is managing the attack surface, which includes all possible entry points for malicious actors. Forming and managing the attack surface is a complex task that requires constant attention and improvement. Malicious actors (“Threat actors”) play a crucial role in this process. They constantly seek new ways to penetrate systems, using various methods and techniques. These “actors” can vary in their origins and motivations: from cybercriminals seeking financial gain to state actors conducting espionage and sabotage activities. Understanding the types of “malicious actors” and their methods is essential for effective attack surface management. This understanding helps to timely detect and eliminate vulnerabilities, improve system and network configurations, and raise staff awareness of modern cyber threats. This article examines the key aspects of forming the attack surface, focusing on the role of “malicious actors”. It explores the types of “malicious actors”, their methods and techniques, and provides practical recommendations for reducing risks and improving the protection of information systems. Additionally, conducting regular security audits and implementing modern protection technologies such as intrusion detection systems, data encryption, and multi-factor authentication are important. Thus, a comprehensive approach to managing the attack surface, which includes understanding “Threat actors”, utilizing modern protection technologies, and continuously training personnel, is crucial for effectively protecting the information systems of critical infrastructure.
APA, Harvard, Vancouver, ISO, and other styles
36

Trân Dai, Candice. "CHINA AND CYBERSECURITY. ESPIONAGE, STRATEGY AND POLITICS IN THE DIGITAL DOMAIN, Jon R. Lindsay, Tai Ming Cheung et Derek S. Reveron, Oxford, Oxford University Press, 2015, 398 pages." Politique étrangère Hiver, no. 4 (November 9, 2015): XXI. http://dx.doi.org/10.3917/pe.154.0187u.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Griffin, Brandon, Keitavius Alexander, Xavier-Lewis Palmer, and Lucas Potter. "Social-Engineering, Bio-economies, and Nation-State Ontological Security: A Commentary." International Conference on Cyber Warfare and Security 18, no. 1 (February 28, 2023): 111–18. http://dx.doi.org/10.34190/iccws.18.1.1021.

Full text
Abstract:
Biocybersecurity is an evolving discipline that aims to identify the gaps and risks associated with the convergence of Biology (the science of life and living organisms) and cybersecurity (the science, study, and theory of cyberspace and cybernetics) to protect the bioeconomy. The biological industries’ increased reliance on digitization, automation, and computing power has resulted in benefits for the scientific community, it has simultaneously multiplied the risk factors associated with industrial espionage and the protection of data both commercial and proprietary. The sensitive and potentially destructive power of this data and its access inherently poses a risk to the national and ontological security of a nation. Ontological security refers to the extent to which an individual or group feels secure in their understanding of the world and their place in it. It is a psychological concept that pertains to the way in which people construct their sense of self and their place in the world, and how this sense of self and place is shaped by their interactions with others and the broader social, cultural, and political context in which they live. Nation-states provide stability and wider social cohesion, but these capacities can be disrupted when the nation state is sufficiently threatened (Bolton, 2021). Leading to an interest in maintaining a national identity; which can have profound effects on the behavior of a nation. Targeted social engineering is aimed at exploiting the changing and damaged mental health of workers in life science enterprises who have not been trained in a sufficient manner to deal with these attacks. Failure to identify the existing vulnerabilities associated with social engineering would expose the bioeconomy to unnecessary risk. Numerous scholars have pointed towards growing risks of nation-state stability being increasingly threatened vs inadequate actions taken to match threats for defense; when reflecting on energy, food, construction materials and more from the multi-trillion US bioeconomy we see that the ground to cover is huge (George 2019, Jordan, 2020, Murch, 2018; Mueller 2021). This paper seeks to discuss some of the existing vulnerabilities associated with social engineering attacks and the effects those attacks would have on the population's ontological security and spark conversations about ways in which ontological security of nation states are modified.
APA, Harvard, Vancouver, ISO, and other styles
38

Austin, Greg. "China and Cybersecurity: Espionage, Strategy, and Politics in the Digital Domain, edited by Jon R. Lindsay, Tai Ming Cheung, and Derek S. Reveron. New York: Oxford University Press, 2015. 398 pp. US$99.00/£22.99 (paper)." China Journal 75 (January 2016): 161–63. http://dx.doi.org/10.1086/684056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Semenov, B. R. "International Aspect of PRC Information Security Policy." EURASIAN INTEGRATION: economics, law, politics 18, no. 2 (July 14, 2024): 148–58. http://dx.doi.org/10.22394/2073-2929-2024-02-148-158.

Full text
Abstract:
This article examines the international aspect of China’s information security policy. Due to the fact that the information sphere is becoming increasingly important in relations between states, the appeal to the policy of one of the leading international actors — the People’s Republic of China — is in demand and relevant. China’s experience in ensuring information security may be in demand in other countries, including the Russian Federation.Aim. The purpose of the article is to characterize the international aspect of China’s information security policy and to reveal the specifics of China’s interaction with other countries in this area.Tasks. To achieve this goal was conducted a review of key international documents ensuring the international information security of the People’s Republic of China, as well as the country’s domestic legislation in this area. Also the issue of confrontation between China and the United States in the information space was considered.Methods. The study employs the historical method to examine the development of China’s information security system, document analysis to review China’s domestic and international legislation in the field of information security, and comparative analysis to compare the approaches of different countries in the field of cybersecurity.Results. The conducted research highlights the following key outcomes: In the context of the Shanghai Cooperation Organization (SCO), Сhina demonstrates a commitment to the joint development of international legal norms in the field of information security, as well as actively participates in the creation of cooperation agreements in this area, emphasizing the state’s role as an advocate for a multipolar world in cyberspace. Within the framework of interactions with the BRICS countries, China aims to deepen cooperation in the field of information security through a series of initiatives and agreements aimed at developing common approaches and standards. This cooperation contributes to the creation of a unified protection system in the information sphere among the BRICS countries, strengthening their positions in the international information space. In relations with the United States of America, the interaction of China is characterized by competition and confrontation, especially in the context of cybersecurity. This includes differences in approaches to regulating the information space and cyber espionage. Nonetheless, existing contradictions and conflicts underscore the need for dialogue and cooperation to develop common international rules of behavior in cyberspace, which can contribute to ensuring international information security and stability.Conclusions. The international aspect of the China’s information security policy reveals various forms of interaction with other countries, each with its unique features. These relationships form a multi-level system of international information security, in which the PRC plays a key role, aiming to create a balanced and secure information space.
APA, Harvard, Vancouver, ISO, and other styles
40

Mr. Sharan L. Pais, Shrihstha, Shrikara R M, Shruthi C S, and Sudheepa Poojari. "Cyber Warfare: Espionage, Botnet." International Journal of Advanced Research in Science, Communication and Technology, July 20, 2022, 271–74. http://dx.doi.org/10.48175/ijarsct-5819.

Full text
Abstract:
The essential act of war is destruction, not necessarily of human lives, but of the products of human labour. The topic of cyber warfare is a vast one, with numerous sub topics receiving attention from the research community. We first examine the most basic question of what cyber warfare is, comparing existing definitions to find common ground or disagreements. Recent years have shown us the importance of cybersecurity. Especially, when the matter is national security, it is even more essential and crucial. Increasing cyberattacks, especially between countries in governmental level, created a new term cyber warfare. Creating some rules and regulations for this kind of war is necessary therefore international justice systems are working on it continuously. priority over the last decade, the Human Factors community has yet to approach it with critical mass.
APA, Harvard, Vancouver, ISO, and other styles
41

Al Balushi, Mohamed Rashid. "Regulating Cybersecurity in Corporate America. Specific Reference to Corporate Espionage." SSRN Electronic Journal, 2017. http://dx.doi.org/10.2139/ssrn.3037161.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

"China and cybersecurity: espionage, strategy, and politics in the digital domain." Choice Reviews Online 53, no. 03 (October 20, 2015): 53–1504. http://dx.doi.org/10.5860/choice.192972.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Haner, Justin K., and Robert K. Knake. "Breaking botnets: A quantitative analysis of individual, technical, isolationist, and multilateral approaches to cybersecurity." Journal of Cybersecurity 7, no. 1 (January 1, 2021). http://dx.doi.org/10.1093/cybsec/tyab003.

Full text
Abstract:
Abstract Malicious networks of botnets continue to grow in strength as millions of new users and devices connect to the internet each day, many becoming unsuspectingly complicit in cyber-attacks or unwitting accomplices to cybercrimes. Both states and nonstate actors use botnets to surreptitiously control the combined computing power of infected devices to engage in espionage, hacking, and to carry out distributed denial of service attacks to disable internet-connected targets from businesses and banks to power grids and electronic voting systems. Although cybersecurity professionals have established a variety of best practices to fight botnets, many important questions remain concerning why levels of botnet infections differ sharply from country to country, as relatively little empirical testing has been done to establish which policies and approaches to cybersecurity are actually the most effective. Using newly available time-series data on botnets, this article outlines and tests the conventionally held beliefs and cybersecurity strategies at every level—individual, technical, isolationist, and multilateral. This study finds that wealthier countries are more vulnerable than less wealthy countries; that technical solutions, including patching software, preventing spoofing, and securing servers, consistently outperform attempts to educate citizens about cybersecurity; and that countries which favor digital isolation and restrictions on internet freedom are not actually better protected than those who embrace digital freedom and multilateral approaches to cybersecurity. This latter finding is of particular importance as China’s attempts to fundamentally reshape the internet via the “Digital Silk Road” component of the Belt and Road Initiative will actually end up making both China and the world less secure. Due to the interconnected nature of threats in cyberspace, states should instead embrace multilateral, technical solutions to better govern this global common and increase cybersecurity around the world.
APA, Harvard, Vancouver, ISO, and other styles
44

Vanshika Shukla. "A BRIEF STUDY OF INTERNATIONAL LAW IN THE AGE OF CYBERSECURITY." EPRA International Journal of Multidisciplinary Research (IJMR), November 17, 2023, 269–73. http://dx.doi.org/10.36713/epra14915.

Full text
Abstract:
The rapid evolution of cyberspace has transformed the global landscape, giving rise to a complex and interconnected digital realm. As nations and individuals increasingly rely on digital technologies, the need to establish a robust framework for cybersecurity within the realm of international law has become paramount. This paper explores the evolving landscape of international law in the age of cybersecurity, focusing on key challenges, developments, and the imperative for international cooperation. The digital domain transcends geographical boundaries, making traditional notions of state sovereignty and jurisdiction inadequate for addressing cyber threats. This has necessitated the development of international norms and regulations to govern cyberspace. The paper delves into the prominent developments in international law, including the Tallinn Manual and the United Nations Group of Governmental Experts, which have sought to clarify the application of existing legal principles to cyberspace. Cybersecurity challenges such as state-sponsored cyberattacks, cyber espionage, and the weaponization of information have strained the existing framework of international law. The paper discusses the critical need for a consensus on defining cyberattacks and determining proportionate responses in accordance with the principles of self-defense and the law of armed conflict. Furthermore, this paper emphasizes the importance of international cooperation and the role of multilateral organizations in promoting cyber stability. It explores the potential for global cyber norms and confidence-building measures to enhance international security and reduce the risk of cyber conflict. However, as the digital age continues to reshape the global landscape, the adaptation and evolution of international law in response to cybersecurity challenges is imperative. The paper highlights the ongoing developments and challenges in this arena, underscoring the necessity for collaborative efforts among nations to establish a secure and stable digital environment for all. KEYWORDS: Cybersecurity, International Law, Cyberspace, Norms, Cooperation
APA, Harvard, Vancouver, ISO, and other styles
45

Lindsay, Jon R. "Abducted by hackers: Using the case of Bletchley Park to construct a theory of intelligence performance that generalizes to cybersecurity." Journal of Peace Research, January 30, 2024. http://dx.doi.org/10.1177/00223433231217664.

Full text
Abstract:
Most cyber intrusions are a form of intelligence rather than warfare, but intelligence remains undertheorized in international relations (IR). This article develops a theory of intelligence performance at the operational level, which is where technology is most likely to affect broader political and military outcomes. It uses the pragmatic method of abduction to bootstrap general theory from the historical case of Bletchley Park in World War II. This critical case of computationally enabled signals intelligence anticipates important later developments in cybersecurity. Bletchley Park was uncommonly successful due to four conditions drawn from contemporary practice of cryptography: radio networks provided connectivity; German targets created vulnerability; Britain invested in bureaucratic organization; and British personnel exercised discretion. The method of abduction is used to ground these particular conditions in IR theory, revisit the evaluation of the case, and consider historical disanalogies. The result is a more generalizable theory that can be applied to modern cybersecurity as well as traditional espionage. The overarching theme is that intelligence performance in any era depends on institutional context more than technological sophistication. The political distinctiveness of intelligence practice, in contrast to war or coercive diplomacy, is deceptive competition between rival institutions in a cooperatively constituted institutional environment. Because cyberspace is highly institutionalized, furthermore, intelligence contests become pervasive in cyberspace.
APA, Harvard, Vancouver, ISO, and other styles
46

Sanjeev Arora. "The Hidden Threat: Exposing OSINT Exploitation in Cyber Attacks." International Journal of Advanced Research in Science, Communication and Technology, April 19, 2024, 421–25. http://dx.doi.org/10.48175/ijarsct-17472.

Full text
Abstract:
The use of open-source intelligence (OSINT) has become an important tool for hackers in modern cyber warfare. This paper examines how attackers use publicly available information to target individuals and organizations. We explore various OSINT collection techniques, including data scraping, social engineering, and reconnaissance. This paper analyses how hackers use data fusion and analysis to extract actionable information from various OSINT sources. Case studies illustrate real-world scenarios for OSINT exploitation in social media, public records, and data breaches. We discuss the significant risks associated with misuse of OSINT, such as: B. Data breaches, identity theft, financial fraud, and corporate espionage. The paper concludes with an overview of remediation strategies, including enhanced data protection measures, security awareness training, and threat intelligence monitoring. We emphasize the importance of adhering to legal and ethical considerations concerning data protection and responsible disclosure practices. Finally, the paper explores future trends in OSINT automation, evolving online behaviour, and regulatory landscapes, highlighting the need for continuous adaptation in the cybersecurity domain.
APA, Harvard, Vancouver, ISO, and other styles
47

GÖRKAN EVRE, Özlem, and Bünyamin CİYLAN. "Measurement of the Cybersecurity Strategy Effectiveness with a Scorecard Based On Risk Analysis." Gazi Üniversitesi Fen Bilimleri Dergisi Part C: Tasarım ve Teknoloji, October 30, 2023. http://dx.doi.org/10.29109/gujsc.1345984.

Full text
Abstract:
Although the rapid acceleration of technology offers solutions that will make life easier, it also brings technological threats that will negatively affect human life and cause serious problems. Attacks, thefts and espionage using technology increase exponentially every year compared to the previous. In order to eliminate this problem that affects the whole world, many countries give priority to creating cybersecurity strategies in order to protect their information and re-sources, and develop effective implementation methods. Despite the abundant literature, there is a large gap in the effective implementation of strategies. While evaluating the strategy, measurement is made regardless of the risks that will arise if the action plan is not fulfilled. For this reason, it is recommended to evaluate the risk that will arise if the action titles are not implemented in order to eliminate this shortcoming. The aim is to emphasize that sustainability and continuous improvement will be increased by using the scorecard based on risk analysis by implementing the proposed action plan through the strategy model. The use of scorecards to over-come the increasing challenges arising from digital transformation today will contribute to the evaluation of the strategy and eliminate its shortcomings, as well as provide self-assessment. This study suggests that measuring as a method of increasing efficiency, which has not been discussed much until now, may be the solution. In order to ensure the security of the smart world, there is a need for a sustainable and effective strategy that can keep up with digital realities, renewing itself.
APA, Harvard, Vancouver, ISO, and other styles
48

Turcanu, Dinu, Natalia Spinu, Serghei Popovici, and Tatiana Turcanu. "CYBERSECURITY OF THE REPUBLIC OF MOLDOVA: A RETROSPECTIVE FOR THE PERIOD 2015-2020." Journal of Social Sciences IV(1) (March 2021). http://dx.doi.org/10.52326/jss.utm.2021.4(1).10.

Full text
Abstract:
The process of implementing information technologies in all areas of economic, political, social life, etc. in the Republic of Moldova has also determined the evolution of cybercrime. New “virtual” dimensions of national infrastructure are being formed, which are becoming more and more important for local and international politics. As a result, in recent years it has been found that computer systems, networks and data are being used more and more frequently for criminal purposes, and the materials that could be evidence of these crimes are also stored and transmitted through these networks by perpetrators. Cybercrime, espionage, propaganda, diversion and excessive exploitation of personal data through electronic communications networks are used as basic tools at all stages of designing a hybrid security threat. Cyberspace-specific threats are characterized by asymmetry and accentuated dynamics and global character, which makes them difficult to identify and counteracted by measures proportional to the impact of the materialization of risks. Moldova is currently facing threats from cyberspace at the address of critical infrastructures, given the increasing interdependence between cyber infrastructures and infrastructures such as those in the financial banking, transport, energy and national defense sectors. The globality of cyberspace is likely to amplify the risks to them by affecting both the sector to the same extent private as well as public. Threats to cyberspace can be classified in several ways, but the most commonly used are those based on motivational factors and the impact on society. In the prevailing conditions cybersecurity is becoming one of the most important areas for ensuring internal security and the effective operation of state institutions in all spheres of social and economic life.
APA, Harvard, Vancouver, ISO, and other styles
49

Nagathota, Joshua, Jothsna Kethar, and Sarada Prasad Gochhayat, Ph.D. "Effects of Technology and Cybercrimes on Business and Social Media." Journal of Student Research 12, no. 4 (November 30, 2023). http://dx.doi.org/10.47611/jsr.v12i4.2284.

Full text
Abstract:
In today’s world, technology has become an ever-growing factor in our lives and ever since COVID-19, we have seen the rise of a digital, AI, world. Technology has greatly developed, evolved, and impacted the world since 2020. It has made lives more accessible in terms of communication and interactions. Instead of commuting to work every day, many businesses turned to ZOOM or TEAMS calls. Instead of having a meet-up with friends, you could Facetime. The world was forced to move online leaving the real world behind. However, many people overlook technology’s impact on today’s world. Cybercrime and cyberattacks are some of the many problems that continue to arise. With the sudden move to the online world, cybersecurity was a term many people hadn’t grasped yet, leading many people to not understand the risk of not protecting their data online. Advancing technology has made many cybercrimes more common because people have personal information online linking bank accounts, addresses, and phone numbers left unprotected. Different cyber attacks include malware and ransomware attacks, identity theft and fraud, phishing and spear phishing, cyber espionage, cyber extortion, crypto-jacking, etc. The sectors that have been most affected are business and social media with Identity theft, spear-phishing, and fraud as leading attacks. The leading cybercrimes for these sectors are identity theft and ransomware attacks. For future generations, people have to learn about cybersecurity and cybercrime. This paper explains what cybercrime and cyber attacks are and how to protect and prevent these attacks.
APA, Harvard, Vancouver, ISO, and other styles
50

Chunlei, Si, and Liu Yuxin. "Exploring the discourse of enterprise cyber governance in the covid-19 era: a sociosemiotic perspective." International Journal of Legal Discourse, April 20, 2022. http://dx.doi.org/10.1515/ijld-2022-2064.

Full text
Abstract:
Abstract This corpus-based study conducts detailed discourse analysis in the domain of enterprise cyber governance in the covid-19 era, with a self-built corpus containing textual discourse resources from nine typical digital technology companies and a reference corpus containing related official publications of the U.S. and the EU. Employing Fairclough’s three-dimensional model with steps of description, interpretation and explanation as the analytical framework, the authors investigate the discourse construction process for cyber governance in the business environment after the breakout of covid-19 epidemic. Based on theme and sample analysis, it is shown that the main concerns of the enterprise cyber governance discourse in the covid-19 era contain data breaches, information security, products and services, customers’ privacy and cyber espionage, and enterprises utilize a series of discursive strategies to (re)contextualize the linguistic realization. Combined with Halliday’s sociosemiotic theory, certain discursive practices are further explained in the social semiotic system as a whole, including the tenor, field and mode under the context of covid-19 epidemic. The contextual analysis proves that such strategies serve as the channels to legitimate the authority of the addressors (enterprises) over the cybersecurity of the main addressees (customers), which is further realized in certain context (situation), including two types of bidirectional relationships enterprises, customers and governments. The findings confirm that the linkage between a signifier and its signified can be realized by contextualization and (re)contextualization, and certain discourse can be materially realized by integrating the semiotic resources in the broader social context. This interdisciplinary study not only provides valuable insights for the domain of discourse and sociosemiotic studies, but also creates a new approach to the studies of cyber governance in the synchronic context.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography