Academic literature on the topic 'Intrusion'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Intrusion.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Intrusion"

1

Sappin, A. A., M. G. Houlé, D. Corrigan, M. P. Bédard, N. Rayner, N. Wodicka, and C. Brind’Amour-Côté. "Petrography, chemical composition, and age constraints of mafic intrusions from the Mesoproterozoic Soisson Intrusive Suite in the southeastern Churchill Province (Canada)." Canadian Journal of Earth Sciences 59, no. 3 (March 2022): 180–204. http://dx.doi.org/10.1139/cjes-2021-0059.

Full text
Abstract:
Several kilometre-scale gabbroic intrusions with well-preserved cumulate textures occur over a ∼180 km northwest–southeast strike length area in the Core Zone, within the southeastern Churchill Province. These intrusions (1312–1311 Ma) are devoid of structural and metamorphic overprint and are mainly composed of olivine gabbro. Their overlapping petrographic, geochemical, and mineralogical characteristics suggest that all of these gabbroic intrusions are co-genetic and form the Soisson Intrusive Suite. The Soisson intrusions formed from basaltic parental magmas with low MgO (∼6–7 wt.%) and high Fe–Ti contents. Overall, they are similarly fractionated at the regional scale and incorporated various amounts of upper crustal material, as indicated by field (e.g., xenoliths, hybrid zones) and geochemical (e.g., high HILE/MILE, depletion in Nb±Ta) evidences. The Soisson Intrusive Suite has petrological, geochemical, and mineral chemistry similarities with the troctolite and olivine gabbro cumulates of the Voisey’s Bay and Mushuau intrusions from the ca. 1363 to 1289 Ma Nain Plutonic Suite (NPS), and appears to be contemporaneous with its younger gabbroic–troctolitic intrusion phase, suggesting that the Soisson Intrusive Suite and the gabbroic–troctolitic intrusions of the NPS were formed by similar petrological processes. Furthermore, like many gabbroic–troctolitic intrusions of the NPS (e.g., Voisey’s Bay intrusion), the Soisson intrusions contain Ni–Cu–Co magmatic sulfide mineralization. Among the Soisson intrusions, the Papavoine intrusion located in the southern part of this intrusive suite may be the most prospective intrusion as a Ni, Cu, and Co exploration target. Overall, the Soisson Intrusive Suite’s similarity with the NPS raises questions about their potential genetic link and magmatic connectivity at depth.
APA, Harvard, Vancouver, ISO, and other styles
2

Spenceley, Anna, and Bill Jerrom. "Intrusive Traumatic Childhood Memories in Depression: A Comparison Between Depressed, Recovered and Never Depressed Women." Behavioural and Cognitive Psychotherapy 25, no. 4 (October 1997): 309–18. http://dx.doi.org/10.1017/s1352465800018713.

Full text
Abstract:
The extent of intrusive traumatic memories of upsetting childhood experiences was investigated in independent samples of female subjects: out-patients with a primary diagnosis of unipolar major depression, women recovered from clinical depression, and healthy controls who had never experienced major depression. Subjects completed self-report questionnaires to measure levels of depression, and intrusive memories of traumatic childhood events. There were no differences between the groups in whether or not they experienced intrusive memories, but severity of intrusions varied significantly. The depressed sample reported significantly more intrusion and avoidance than the recovered or control groups, and the recovered sample reported normal levels of intrusion but higher levels of avoidance of traumatic memories than controls. Severely depressed subjects reported significantly higher levels of intrusion and avoidance than moderately depressed subjects. Implications for psychological models and for the treatment of depression are discussed.
APA, Harvard, Vancouver, ISO, and other styles
3

Wilson, Penelope I. R., Ken J. W. McCaffrey, and Robert E. Holdsworth. "Magma-driven accommodation structures formed during sill emplacement at shallow crustal depths: The Maiden Creek sill, Henry Mountains, Utah." Geosphere 15, no. 4 (June 24, 2019): 1368–92. http://dx.doi.org/10.1130/ges02067.1.

Full text
Abstract:
Abstract In areas of exceptional exposure, upper-crustal intrusions and their immediate wall rocks commonly preserve direct evidence of the emplacement, magma flow pathways, and strains associated with the intrusion process. Such excellent exposure is displayed by the Paleogene Maiden Creek intrusion—a small satellite body related to the Mount Hillers intrusive complex, Henry Mountains, Utah. An intermediate plagioclase-hornblende porphyritic magma was intruded into the Entrada Sandstone Formation at an estimated depth of ∼3 km. The southern part of the intrusion is overlain by the newly identified Maiden Creek shear zone (MCSZ): a subhorizontal, top-to-the-WNW detachment formed at the contact with the overlying sandstone country rocks. From observations of both syn-emplacement deformation and the exposed intrusion geometries, it is proposed that the southern Maiden Creek intrusion comprises westerly derived, inclined sill sheets. Host-rock sandstones were sandwiched (∼E–W constriction) between these intrusive bodies beneath the MCSZ. It is proposed that the MCSZ is a syn-emplacement magma-driven accommodation structure, with a shear sense antithetic to the magma flow direction, which played a critical role in accommodating the westerly derived sill intrusion. Our results show that inelastic syn-emplacement deformation structures, such as the MCSZ, are very important in the accommodation of magma in the subsurface. Such small structures are unlikely to be imaged by seismic-reflection surveys, highlighting the importance of detailed field studies in our understanding of intrusion geometry and emplacement mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
4

Rombold, F., K. Wingenfeld, B. Renneberg, J. Hellmann-Regen, C. Otte, and S. Roepke. "Influence of the noradrenergic system on the formation of intrusive memories in women: an experimental approach with a trauma film paradigm." Psychological Medicine 46, no. 12 (June 23, 2016): 2523–34. http://dx.doi.org/10.1017/s0033291716001379.

Full text
Abstract:
BackgroundIntrusive memories of traumatic events are a core feature of post-traumatic stress disorder but little is known about the neurobiological formation of intrusions. The aim of this study was to determine whether the activity of the noradrenergic system during an intrusion-inducing stressor would influence subsequent intrusive memories.MethodWe conducted an experimental, double-blind, placebo-controlled study in 118 healthy women. Participants received a single dose of either 10 mg yohimbine, stimulating noradrenergic activity, or 0.15 mg clonidine, inhibiting noradrenergic activity, or placebo. Subsequently, they watched an established trauma film which induced intrusions. The number of consecutive intrusions resulting from the trauma film, the vividness of the intrusions, and the degree of distress evoked by the intrusions were assessed during the following 4 days. Salivary cortisol and α-amylase were collected before and after the trauma film.ResultsA significant time × treatment interaction for the number of intrusions and the vividness of intrusions indicated a different time course of intrusions depending on treatment. Post-hoc tests revealed a delayed decrease of intrusions and a delayed decrease of intrusion vividness after the trauma film in the yohimbine group compared with the clonidine and placebo groups. Furthermore, after yohimbine administration, a significant increase in salivary cortisol levels was observed during the trauma film.ConclusionsOur findings indicate that pharmacological activation of the noradrenergic system during an emotionally negative event makes an impact on consecutive intrusive memories and their vividness in healthy women. The noradrenergic system seems to be involved in the formation of intrusive memories.
APA, Harvard, Vancouver, ISO, and other styles
5

ROBINS, BRIAN. "The mode of emplacement of the Honningsvåg Intrusive Suite, Magerøya, northern Norway." Geological Magazine 135, no. 2 (March 1998): 231–44. http://dx.doi.org/10.1017/s0016756898008395.

Full text
Abstract:
The Honningsvåg Intrusive Suite consists of several layered mafic/ultramafic intrusions and a transgressive body of igneous breccia that appears to represent a magma conduit. It is emplaced into a Silurian, flysch-type sedimentary sequence that is thermally metamorphosed to spotted slate, cordierite–andalusite or pyroxene hornfels and agmatitic migmatite. Folds and flattened reduction spots in the hornfelses suggest that emplacement took place after Caledonian deformation and development of a slaty cleavage. Tectonic rotation subsequent to emplacement has led to exposure of the Honningsvåg Intrusive Suite in a natural cross-section corresponding to ∼10 km of crustal depth. Basaltic magma was initially emplaced as a several-kilometre-tall pipe that crystallized to form Intrusion 1. A second magma chamber was initiated alongside this pipe and subsequently expanded laterally into a sill-like magma body as batches of olivine-saturated basalt were added. A later magma chamber, represented by Intrusion 4, developed largely within the cumulates forming the upper part of Intrusion 2 and appears to have been accompanied by opening of a broad inclined feeder into which blocks and slabs of older cumulates collapsed. The resulting igneous breccias of Intrusion 3 are chaotic and largely clast-dominated in the lower part of the conduit, but enclosed slabs are matrix supported and orientated parallel to an originally subhorizontal banding in the feldspathic peridotite matrix in the upper part. The core of the breccia body has a troctolite matrix and contains blocks of older breccia, suggesting re-opening of the conduit, either during the crystallization of Intrusion 4 or possibly during the development of chambers represented by the younger layered intrusions. The cumulates in Intrusion 4 subsided sufficiently to invert marginal parts of the Layered Series before a further magma chamber was initiated in its roof rocks. The last major magma chamber opened alongside Intrusion 5 and extended upwards as a pipe or broad dyke to the highest structural levels exposed. Cross-cutting relationships show that the Honningsvåg magma chambers were not active simultaneously but were emplaced sequentially, generally at successively higher structural levels. Olivine tholeiite magma initially pooled in a crustal zone where it had neutral buoyancy. Subsequent chambers are suggested to have been initiated by emplacement of magma along the density discontinuities that existed above and around crystallized intrusions and their associated hornfelses. Chambers evolved by fractional crystallization, assimilation of country rocks and periodic replenishment. The abandonment of magma chambers may have resulted from the expulsion of low-density residual melts.
APA, Harvard, Vancouver, ISO, and other styles
6

HUGHES, HANNAH S. R., KATHRYN M. GOODENOUGH, ABIGAIL S. WALTERS, MICHAEL MCCORMAC, A. GUS GUNN, and ALICJA LACINSKA. "The structure and petrology of the Cnoc nan Cuilean Intrusion, Loch Loyal Syenite Complex, NW Scotland." Geological Magazine 150, no. 5 (February 22, 2013): 783–800. http://dx.doi.org/10.1017/s0016756812000957.

Full text
Abstract:
AbstractIn NW Scotland, several alkaline intrusive complexes of Silurian age intrude the Caledonian orogenic front. The most northerly is the Loch Loyal Syenite Complex, which is divided into three separate intrusions (Ben Loyal, Beinn Stumanadh and Cnoc nan Cuilean). Mapping of the Cnoc nan Cuilean intrusion shows two main zones: a Mixed Syenite Zone (MZ) and a Massive Leucosyenite Zone (LZ), with a gradational contact. The MZ forms a lopolith, with multiple syenitic lithologies, including early basic melasyenites and later felsic leucosyenites. Leucosyenite melts mixed and mingled with melasyenites, resulting in extreme heterogeneity within the MZ. Continued felsic magmatism resulted in formation of the relatively homogeneous LZ, invading western parts of the MZ and now forming the topographically highest terrane. The identification of pegmatites, microgranitic veins and unusual biotite-magnetite veins demonstrates the intrusion's complex petrogenesis. Cross-sections have been used to create a novel 3D GoCad™ model contributing to our understanding of the intrusion. The Loch Loyal Syenite Complex is known to have relatively high concentrations of rare earth elements (REEs), and thus the area has potential economic and strategic value. At Cnoc nan Cuilean, abundant REE-bearing allanite is present within melasyenites of the MZ. Extensive hydrothermal alteration of melasyenites here formed steeply dipping biotite-magnetite veins, most enriched in allanite and other REE-bearing accessories. This study has thus identified the area of greatest importance for further study of REE enrichment processes in the Cnoc nan Cuilean intrusion.
APA, Harvard, Vancouver, ISO, and other styles
7

Canhimbue, Ludmila, and Irina Talovina. "Geochemical Distribution of Platinum Metals, Gold and Silver in Intrusive Rocks of the Norilsk Region." Minerals 13, no. 6 (May 24, 2023): 719. http://dx.doi.org/10.3390/min13060719.

Full text
Abstract:
The Norilsk ore district is one of the world leaders in the production of platinum metals. Long-term research focused on the detection of sulfide platinum-copper-nickel ores contributed to the accumulation of a large volume of scientific material on the geology and mineralization of the Norilsk area. Despite this, the issue of the composition of the initial melt for ore-bearing intrusive complexes and its degree of enrichment with noble metals remains open. Intrusive rocks of the Norilsk region are rarely analyzed for their ratio of noble metals. However, the analysis and comparison of geochemical parameters of different types of intrusions allows us to draw important conclusions not only about the composition of the initial magmas of ore-bearing complexes, but also about the formation conditions of the intrusions. This study demonstrates the distribution of platinum metals, gold and silver in the main petrographic differentiates of the Kharaelakh, Talnakh, Vologochan intrusions and Kruglogorsk-type intrusion. The regularities and variations of the distribution of metals depend on the host rocks. There are two series of rocks in the inner structure of the ore-bearing intrusions: 1. Picritic and taxitic gabbro-dolerites enriched in PGE-Au-Ag mineralization which forms disseminated ores at intrusion bottoms (ore-bearing rocks). 2. Olivine-, olivine-bearing, olivine-free gabbro-dolerites and leucogabbro with poor sulfide mineralization at the upper part of the intrusions (ore-free rocks). There is a distinct correlation between PGE, Cu, S and to a lesser extent correlation with Ni in the first rock group, which is a characteristic of sulfide PGE-Cu-Ni deposits. In the second group, correlations are also revealed, but the correlation coefficients are lower. The main element controlling the distribution of platinum metals is copper. The taxitic gabbro-dolerites of the Talnakh intrusion are the most enriched by noble metals. According to noble metal patterns the rocks of the Kharaelakh intrusion show the highest degree of melting of the initial mantle material during the formation of parental magmas chambers. Despite some differences, the geochemical features of the studied rocks indicate the similar characteristics of the accumulation of gold, silver and platinum metals in the intrusions of the Talnakh, Kruglogorsk and Zubovsk types, which allow suggesting the close conditions for the formation of ore mineralization of these intrusions.
APA, Harvard, Vancouver, ISO, and other styles
8

Horsman, Eric, Sven Morgan, Michel de Saint-Blanquat, Guillaume Habert, Andrew Nugent, Robert A. Hunter, and Basil Tikoff. "Emplacement and assembly of shallow intrusions from multiple magma pulses, Henry Mountains, Utah." Earth and Environmental Science Transactions of the Royal Society of Edinburgh 100, no. 1-2 (March 2009): 117–32. http://dx.doi.org/10.1017/s1755691009016089.

Full text
Abstract:
ABSTRACTThis paper describes three mid-Tertiary intrusions from the Henry Mountains (Utah, USA) that were assembled from amalgamation of multiple horizontal sheet-like magma pulses in the absence of regional deformation. The three-dimensional intrusion geometries are exceptionally well preserved and include: (1) a highly lobate sill; (2) a laccolith; and (3) a bysmalith (a cylindrical, fault-bounded, piston-like laccolith). Individual intrusive sheets are recognised on the margins of the bodies by stacked lobate contacts, and within the intrusions by both intercalated sedimentary wallrock and formation of solid-state fabrics. Finally, conduits feeding these intrusions were mostly sub-horizontal and pipe-like, as determined by both direct observation and modelling of geophysical data.%The intrusion geometries, in aggregate, are interpreted to reflect the time evolution of an idealised upper crustal pluton. These intrusions initiate as sills, evolve into laccoliths, and eventually become piston-like bysmaliths. The emplacement of multiple magma sheets was rapid and pulsed; the largest intrusion was assembled in less than 100 years. The magmatic fabrics are interpreted as recording the internal flow of the sheets preserved by fast cooling rates in the upper crust. Because there are multiple magma sheets, fabrics may vary vertically as different sheets are traversed. These bodies provide unambiguous evidence that some intrusions are emplaced in multiple pulses, and that igneous assembly can be highly heterogeneous in both space and time. The features diagnostic of pulsed assembly observed in these small intrusions can be easily destroyed in larger plutons, particularly in tectonically active regions.
APA, Harvard, Vancouver, ISO, and other styles
9

Priyavengatesh, A. "A Predictive Model Using Deep Learning Neural Network for Efficient Intrusion Detection." International Journal for Research in Applied Science and Engineering Technology 11, no. 10 (October 31, 2023): 577–85. http://dx.doi.org/10.22214/ijraset.2023.56020.

Full text
Abstract:
Abstract: Network intrusion detection system helps to detect exploitations and mitigate damages. A network intrusion detection system detects the network traffic that deviates from the normal behavioral pattern. Developing an efficient intrusion detection system has many challenges and the patterns associated with one type of intrusion differ from other intrusions. In such situations, understanding different patterns and differentiating intrusions becomes essential to detect anomalies and attacks in the network. Deep learning models offer more power and intelligence to the detection system and extend the ability to differentiate & understand the network feature characteristics, also machine learning models with feature selection showed high performance in intrusion detections. This paper evaluates the proposed deep learning neural network model and machine learning models using feature selection for efficient intrusion detection using real world dataset.
APA, Harvard, Vancouver, ISO, and other styles
10

Solomon, Irin Anna, Aman Jatain, and Shalini Bhaskar Bajaj. "Intrusion Detection System Using Deep Learning." Asian Journal of Computer Science and Technology 8, no. 2 (May 5, 2019): 105–10. http://dx.doi.org/10.51983/ajcst-2019.8.2.2132.

Full text
Abstract:
Intrusion detection system (IDS) plays a very critical part in identifying threats and monitoring malicious activities in networking system. The system administrators can use IDS to detect unauthorized access by intruders in different organizations. It has become an inevitable element to the security administration of every organization. IDSs can be generally categorized into two categories. The first group focuses on patterns/signatures of network packets/traffic and they identify network intrusions using rule-based matching. The second group uses machine learning (ML) based approaches such as supervised and/or semi-supervised learning and train IDS models on a collection of labeled and/or unlabeled network data. This method has obtained better detection compared to the previous method. This project paper’s scope involves implementing an intrusion detection system using deep learning technology for efficient detection of intrusion and intrusive activities that can cause disruption in the networking system. We use a Feed-forward Neural Network, a deep learning based technique, on KDD99 CUP – a commonly used dataset for network intrusion. In this paper the performance of the proposed system is compared with the existing previous work.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Intrusion"

1

Olsson, Fredrik. "Intrusion Management." Thesis, Växjö University, School of Mathematics and Systems Engineering, 2006. http://urn.kb.se/resolve?urn=urn:nbn:se:vxu:diva-794.

Full text
Abstract:

Information security is tasked with protecting the confidentiality, integrity, and availability of an organizations information resource. A key aspect in protecting these resources is developing an

understanding of the threats, vulnerabilities, and exposures that they face by using Risk Management.

The objective of Risk Management is to identify, quantify and manage information security risks to achieve organizations objectives through a number of tasks utilizing key Risk Management techniques.

Risk Management is a process that ensures that the impact of threats exploiting vulnerabilities is within acceptable limits and at an acceptable cost.

With the increased complexity of modern dynamic networks, traditional defence mechanisms are failing and as a result cyber crime is on the rise [FBI03]. This puts organizations and corporations at risk as the defences are ill-fitted and weak [KBM04].

No information system can be absolutely secure, especially large and complex systems. Embedded security works for isolated, dedicated systems with few users but does not offer cost effective security, and even worse does not always handle security based on a real threat (this is manly due to it inherent inflexibility). A military strategy within the field of information operations suggests a method of information superiority bases on the OODA-loop. This theses propose a method of information security protection based on a combination of risk management techniques and information operation (foremost the OODA-loop). This is in order to ensure a cost effective and a viable future for information security in large

and complex systems, where the war at least at present time is lost to the “black hats”, a term often used to describe a menaced hacker.

APA, Harvard, Vancouver, ISO, and other styles
2

Jim, Nilsson. "Fracture characterization in magmatic rock, a case study of the Sosa-dyke (Neuquén Basin, Argentina)." Thesis, Uppsala universitet, Institutionen för geovetenskaper, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-411548.

Full text
Abstract:
There are many examples worldwide were fossil magmatic intrusions influence the local water and energy supply. Due to that intrusions can act as a conductor and a reservoir, but also as a barrier for fluids and gases in the ground. The decisive feature between conductor or barrier in an intrusion is its fracture network. Hence it is of paramount importance to characterize an intrusion’s fracture network and thus its permeability. However, other than through boreholes magmatic intrusions are rather inaccessible and very little is known about their influence on aquifers and reservoir rocks in the underground. It is therefore important to increase the knowledge of magmatic intrusion by investigate the intrusions that are accessible for us at ground surface. In this study, photos from a case study about the Sosa dyke have been used to map and characterizes the fractures of the Sosa dyke, which is an accessible vertical magmatic intrusion and a part of the Chachahuén volcano complex in the southwestern parts of Argentina. The photos that were used are taken with an UAV (unmanned aerial vehicle), and to analyze the photos, map the fractures and produce the results, software as Agisoft Metashape, MOVE™ and MATLAB with the toolbox FracPaQ was used. The intrusion has two distinct fracture sets, one that is perpendicular to the intrusion margins and one that stretches parallel with the intrusion. The connectivity of the fractures is low, and since the permeability of the fractures largely depends on the connectivity, it is also low. The fracture set that is perpendicular to the intrusion margin is what’s called cooling fractures, which is created as the magma in the intrusion cools. This causes the magma to contract and break, forming fractures perpendicular to the inward migrating solidification front. The fracture set that is parallel with the intrusion is caused by minerals in the magma flow being affected by friction from the intrusion margins. This causes the minerals in the magma to elongate in the direction of flow along the sides of the dyke, creating foliation, enabling fractures to propagate along. These fracture sets are poorly connected which concludes that the mapped area of the Sosa-dyke has a low permeability.
I hela världen finns det många exempel där stelnade magmatiska intrusioner påverka ett områdes vatten och energiförsörjning, på grund av att intrusioner kan agera som ledare och reservoarer men också som barriärer för vätskor och gaser in marken. Den avgörande faktorn mellan ledare och barriärer i en intrusion är dess spricknätverk. Därför är det viktigt att kartlägga och karakterisera en intrusions spricknätverk och därmed också få en uppfattning om dess permeabilitet. Magmatiska intrusioner är förutom genom borrhål ofta svåråtkomliga, det finns därför väldigt lite information om hur de påverkar akviferer och reservoarer i marken. Det är därför viktigt att öka kunskapen om magmatiska intrusioner genom att undersöka intrusionerna som är tillgängliga vid markytan. I denna studie har bilder från en fallstudie om Sosa Intrusionen använts för att kartera och karakterisera sprickor i Sosa intrusionen. Det är en vertikal magmatisk intrusion som är synlig på markytan, och en del av Chachahuén vulkan komplexet i sydvästra Argentina. Bilderna som användes är tagna med en UAV( unmanned aerial vehicle), och för att analysera bilderna, kartera sprickorna och producera resultaten, användes programmen Agisoft Metashape, MOVE™ och MATLAB med FracPaQ verktyget. Intrusionen har två distinkta sprickgrupper, en som är vinkelrät mot intrusionens kanter och en som går parallellt med kanterna. Konnektivitet mellan sprickorna är låg och eftersom permeabiliteten påverkas av konnektiviteten är den också låg. Sprickgruppen som är vinkelrätt mot intrusionskanten är så kallade kylningssprickor och bildas nät magman i intrusionen svalnar. Det leder till att magman kontraherar och spricker, och bildar sprickor som går inåt mot stelningsgränsen och därmed vinkelrätt mot intrusionskanten. Sprickgruppen som går parallellt med intrusionen bildas av att mineral i magmaströmmen påverkas av friktion från intrusionskanterna. Det gör att mineralen lägger sig och sträcks ut i samma riktning som magmaflödet, vilket när magman stelnar bildar svaghetszoner som sprickor kan fortplanta sig i. Dessa sprickgrupper har låg konnektivitet vilket gör att slutsatsen blir att det karterade området av Sosa intrusionen har låg permeabilitet.
APA, Harvard, Vancouver, ISO, and other styles
3

Ferreira, Eduardo Alves. "Detecção autônoma de intrusões utilizando aprendizado de máquina." Universidade de São Paulo, 2011. http://www.teses.usp.br/teses/disponiveis/55/55134/tde-28072011-160306/.

Full text
Abstract:
A evolução da tecnologia da informação popularizou o uso de sistemas computacionais para a automação de tarefas operacionais. As tarefas de implantação e manutenção desses sistemas computacionais, por outro lado, não acompanharam essa tendência de forma ágil, tendo sido, por anos, efetuadas de forma manual, implicando alto custo, baixa produtividade e pouca qualidade de serviço. A fim de preencher essa lacuna foi proposta uma iniciativa denominada Computação Autônoma, a qual visa prover capacidade de autogerenciamento a sistemas computacionais. Dentre os aspectos necessários para a construção de um sistema autônomo está a detecção de intrusão, responsável por monitorar o funcionamento e fluxos de dados de sistemas em busca de indícios de operações maliciosas. Dado esse contexto, este trabalho apresenta um sistema autônomo de detecção de intrusões em aplicações Web, baseado em técnicas de aprendizado de máquina com complexidade computacional próxima de linear. Esse sistema utiliza técnicas de agrupamento de dados e de detecção de novidades para caracterizar o comportamento normal de uma aplicação, buscando posteriormente por anomalias no funcionamento das aplicações. Observou-se que a técnica é capaz de detectar ataques com maior autonomia e menor dependência sobre contextos específicos em relação a trabalhos anteriores
The use of computers to automatically perform operational tasks is commonplace, thanks to the information technology evolution. The maintenance of computer systems, on the other hand, is commonly performed manually, resulting in high costs, low productivity and low quality of service. The Autonomous Computing initiative aims to approach this limitation, through selfmanagement of computer systems. In order to assemble a fully autonomous system, an intrusion detection application is needed to monitor the behavior and data flows on applications. Considering this context, an autonomous Web intrusion detection system is proposed, based on machine-learning techniques with near-linear computational complexity. This system is based on clustering and novelty detection techniques, characterizing an application behavior, to later pinpoint anomalies in live applications. By conducting experiments, we observed that this new approach is capable of detecting anomalies with less dependency on specific contexts than previous solutions
APA, Harvard, Vancouver, ISO, and other styles
4

Stefanova, Zheni Svetoslavova. "Machine Learning Methods for Network Intrusion Detection and Intrusion Prevention Systems." Scholar Commons, 2018. https://scholarcommons.usf.edu/etd/7367.

Full text
Abstract:
Given the continuing advancement of networking applications and our increased dependence upon software-based systems, there is a pressing need to develop improved security techniques for defending modern information technology (IT) systems from malicious cyber-attacks. Indeed, anyone can be impacted by such activities, including individuals, corporations, and governments. Furthermore, the sustained expansion of the network user base and its associated set of applications is also introducing additional vulnerabilities which can lead to criminal breaches and loss of critical data. As a result, the broader cybersecurity problem area has emerged as a significant concern, with many solution strategies being proposed for both intrusion detection and prevention. Now in general, the cybersecurity dilemma can be treated as a conflict-resolution setup entailing a security system and minimum of two decision agents with competing goals (e.g., the attacker and the defender). Namely, on the one hand, the defender is focused on guaranteeing that the system operates at or above an adequate (specified) level. Conversely, the attacker is focused on trying to interrupt or corrupt the system’s operation. In light of the above, this dissertation introduces novel methodologies to build appropriate strategies for system administrators (defenders). In particular, detailed mathematical models of security systems are developed to analyze overall performance and predict the likely behavior of the key decision makers influencing the protection structure. The initial objective here is to create a reliable intrusion detection mechanism to help identify malicious attacks at a very early stage, i.e., in order to minimize potentially critical consequences and damage to system privacy and stability. Furthermore, another key objective is also to develop effective intrusion prevention (response) mechanisms. Along these lines, a machine learning based solution framework is developed consisting of two modules. Specifically, the first module prepares the system for analysis and detects whether or not there is a cyber-attack. Meanwhile, the second module analyzes the type of the breach and formulates an adequate response. Namely, a decision agent is used in the latter module to investigate the environment and make appropriate decisions in the case of uncertainty. This agent starts by conducting its analysis in a completely unknown milieu but continually learns to adjust its decision making based upon the provided feedback. The overall system is designed to operate in an automated manner without any intervention from administrators or other cybersecurity personnel. Human input is essentially only required to modify some key model (system) parameters and settings. Overall, the framework developed in this dissertation provides a solid foundation from which to develop improved threat detection and protection mechanisms for static setups, with further extensibility for handling streaming data.
APA, Harvard, Vancouver, ISO, and other styles
5

Chatprechakul, Nattapron. "Improving performance of distributed network intrusion intrusion detection systems using mobile agents." Thesis, Cranfield University, 2005. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.423508.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chevalier, Ronny. "Detecting and Surviving Intrusions : Exploring New Host-Based Intrusion Detection, Recovery, and Response Approaches." Thesis, CentraleSupélec, 2019. http://www.theses.fr/2019CSUP0003.

Full text
Abstract:
Les systèmes informatiques, tels que les ordinateurs portables ou les systèmes embarqués, sont construits avec des couches de mécanismes de sécurité préventifs afin de réduire la probabilité qu’un attaquant les compromettent. Néanmoins, malgré des décennies d’avancées dans ce domaine, des intrusions surviennent toujours. Par conséquent, nous devons supposer que des intrusions auront lieu et nous devons construire nos systèmes afin qu’ils puissent les détecter et y survivre.Les systèmes d’exploitation généralistes sont déployés avec des mécanismes de détection d’intrusion, mais leur capacité à survivre à une intrusion est limitée. Les solutions de l’état de l’art nécessitent des procédures manuelles, comportent des pertes de disponibilité, ou font subir un fort coût en performance. De plus, les composants de bas niveau tels que le BIOS sont de plus en plus la cible d’attaquants cherchant à implanter des logiciels malveillants, furtifs, et résilients. Bien que des solutions de l’état de l’art garantissent l’intégrité de ces composants au démarrage, peu s’intéressent à la sécurité des services fournis par le BIOS qui sont exécutés au sein du System Management Mode (SMM).Ce manuscrit montre que nous pouvons construire des systèmes capables de détecter des intrusions au niveau du BIOS et y survivre au niveau du système d’exploitation. Tout d’abord, nous démontrons qu'une approche de survivabilité aux intrusions est viable et praticable pour des systèmes d’exploitation généralistes. Ensuite, nous démontrons qu'il est possible de détecter des intrusions au niveau du BIOS avec une solution basée sur du matériel
Computing platforms, such as embedded systems or laptops, are built with layers of preventive security mechanisms to reduce the likelihood of attackers successfully compromising them. Nevertheless, given time and despite decades of improvements in preventive security, intrusions still happen. Therefore, systems should expect intrusions to occur, thus they should be built to detect and to survive them.Commodity Operating Systems (OSs) are deployed with intrusion detection solutions, but their ability to survive them is limited. State-of-the-art approaches from industry or academia either involve manual procedures, loss of availability, coarse-grained responses, or non-negligible performance overhead. Moreover, low-level components, such as the BIOS, are increasingly targeted by sophisticated attackers to implant stealthy and resilient malware. State-of-the-art solutions, however, mainly focus on boot time integrity, leaving the runtime part of the BIOS—known as the System Management Mode (SMM)—a prime target.This dissertation shows that we can build platforms that detect intrusions at the BIOS level and survive intrusions at the OS level. First, by demonstrating that intrusion survivability is a viable approach for commodity OSs. We develop a new approach that address various limitations from the literature, and we evaluate its security and performance. Second, by developing a hardware-based approach that detects attacks at the BIOS level where we demonstrate its feasibility with multiple detection methods
APA, Harvard, Vancouver, ISO, and other styles
7

Vigo, John Louis Jr. "Wireless Intrusion Detection Sytem." ScholarWorks@UNO, 2004. http://scholarworks.uno.edu/td/203.

Full text
Abstract:
The decrease in price and the ease of use of wireless network devices make them an attractive alternative to standard wired networks. However, the intrinsic insecurity of wireless media and weaknesses in the standards for use of wireless media leave wireless networks vulnerable to attacks from unauthorized users. The intrinsic insecurity of wireless media results from radio signals extending beyond the networks intended coverage area and the weaknesses in the standards result from the methods used for authorization and privacy. These insecurities restrict the use of wireless networks by entities that need a high level of security. This paper describes a Wireless Intrusion Detection System (WIDS) that provides additional security for 802.11b wireless networks. WIDS provides intrusion detection that can react to potential threats and locate an intruder through the use of intelligent access points equipped with rotating directional antennas.
APA, Harvard, Vancouver, ISO, and other styles
8

Weigert, Stefan. "Community-Based Intrusion Detection." Doctoral thesis, Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-217677.

Full text
Abstract:
Today, virtually every company world-wide is connected to the Internet. This wide-spread connectivity has given rise to sophisticated, targeted, Internet-based attacks. For example, between 2012 and 2013 security researchers counted an average of about 74 targeted attacks per day. These attacks are motivated by economical, financial, or political interests and commonly referred to as “Advanced Persistent Threat (APT)” attacks. Unfortunately, many of these attacks are successful and the adversaries manage to steal important data or disrupt vital services. Victims are preferably companies from vital industries, such as banks, defense contractors, or power plants. Given that these industries are well-protected, often employing a team of security specialists, the question is: How can these attacks be so successful? Researchers have identified several properties of APT attacks which make them so efficient. First, they are adaptable. This means that they can change the way they attack and the tools they use for this purpose at any given moment in time. Second, they conceal their actions and communication by using encryption, for example. This renders many defense systems useless as they assume complete access to the actual communication content. Third, their actions are stealthy — either by keeping communication to the bare minimum or by mimicking legitimate users. This makes them “fly below the radar” of defense systems which check for anomalous communication. And finally, with the goal to increase their impact or monetisation prospects, their attacks are targeted against several companies from the same industry. Since months can pass between the first attack, its detection, and comprehensive analysis, it is often too late to deploy appropriate counter-measures at businesses peers. Instead, it is much more likely that they have already been attacked successfully. This thesis tries to answer the question whether the last property (industry-wide attacks) can be used to detect such attacks. It presents the design, implementation and evaluation of a community-based intrusion detection system, capable of protecting businesses at industry-scale. The contributions of this thesis are as follows. First, it presents a novel algorithm for community detection which can detect an industry (e.g., energy, financial, or defense industries) in Internet communication. Second, it demonstrates the design, implementation, and evaluation of a distributed graph mining engine that is able to scale with the throughput of the input data while maintaining an end-to-end latency for updates in the range of a few milliseconds. Third, it illustrates the usage of this engine to detect APT attacks against industries by analyzing IP flow information from an Internet service provider. Finally, it introduces a detection algorithm- and input-agnostic intrusion detection engine which supports not only intrusion detection on IP flow but any other intrusion detection algorithm and data-source as well.
APA, Harvard, Vancouver, ISO, and other styles
9

Jacoby, Grant Arthur. "Battery-Based Intrusion Detection." Diss., Virginia Tech, 2005. http://hdl.handle.net/10919/27092.

Full text
Abstract:
This dissertation proposes an efficacious early warning system via a mobile host-based form of intrusion detection that can alert security administrators to protect their corporate network(s) by a novel technique that operates through the implementation of smart battery-based intrusion detection (B-bid) on mobile devices, such as PDAs, HandPCs and smart-phones by correlating attacks with their impact on device power consumption. A host intrusion detection engine (HIDE) monitors power behavior to detect potential intrusions by noting consumption irregularities and serves like a sensor to trigger other forms of protection. HIDE works in conjunction with a Scan Port Intrusion Engine (SPIE) that ascertains the IP and port source of the attack and with a host analysis signature trace engine (HASTE) that determines the energy signature of the attack and correlates it to a variety of the most common attacks to provide additional protection and alerts to both mobile hosts and their network.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
10

Jacoby, Grant A. "Battery-based intrusion detection /." This resource online, 2005. http://scholar.lib.vt.edu/theses/available/etd-04212005-120840.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Intrusion"

1

Intrusion. London: Orbit, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Intrusion. Paris: Pocket, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Intrusion. Bloomington, Indiana]: Xlibris, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Alien intrusion. Green Forest, AR: Master Books, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sengupta, Nandita, and Jaya Sil. Intrusion Detection. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-2716-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Intrusion detection. Indianapolis, IN: Macmillan Technical Publishing, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Law Reform Commission of Canada. Criminal intrusion. Ottawa, Canada: The Commission, 1986.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

The intrusion. [United States]: Innovo Publishing, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Olgin, Howard. Remote intrusion. New York: Dell Book, 1996.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Criminal intrusion. Ottawa: Law Reform Commission of Canada, 1986.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Intrusion"

1

Weik, Martin H. "intrusion." In Computer Science and Communications Dictionary, 833. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_9555.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sengupta, Nandita, and Jaya Sil. "Introduction." In Intrusion Detection, 1–25. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-2716-6_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sengupta, Nandita, and Jaya Sil. "Discretization." In Intrusion Detection, 27–46. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-2716-6_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sengupta, Nandita, and Jaya Sil. "Data Reduction." In Intrusion Detection, 47–82. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-2716-6_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sengupta, Nandita, and Jaya Sil. "Q-Learning Classifier." In Intrusion Detection, 83–111. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-2716-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sengupta, Nandita, and Jaya Sil. "Conclusions and Future Research." In Intrusion Detection, 113–18. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-2716-6_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yi, Myung-Kyu, and Chong-Sun Hwang. "Intrusion-Tolerant Intrusion Detection System." In Intelligence and Security Informatics, 476–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25952-7_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bace, Rebecca Gurley. "Intrusion Detection and Intrusion Prevention Devices." In Computer Security Handbook, 27.1–27.18. Hoboken, NJ, USA: John Wiley & Sons, Inc., 2015. http://dx.doi.org/10.1002/9781118851678.ch27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Perez, André. "Intrusion Detection." In Network Security, 237–51. Hoboken, NJ, USA: John Wiley & Sons, Inc., 2014. http://dx.doi.org/10.1002/9781119043942.ch10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Haberlandt, Karl. "Intrusion Errors." In Encyclopedia of Clinical Neuropsychology, 1353–54. New York, NY: Springer New York, 2011. http://dx.doi.org/10.1007/978-0-387-79948-3_1131.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Intrusion"

1

Järvinen, V., and T. Halkoaho. "Formation of poikilitic chromite in the basal dunite series of the 2.44 Ga Näränkävaara layered intrusion." In Project KO5125 ARLIN Arctic Layered Intrusions as a Source of Critical Metals for Green Economy European Neighbourhood Instrument Cross-Border Cooperation Programme Kolarctic 2014-2020. GI KSC RAS, 2022. http://dx.doi.org/10.31241/arlin.2022.004.

Full text
Abstract:
Poikilitic chromite has been described only from komatiitic cumulates with >Fo91–92. Its formation is thought to be related to high temperatures inhibiting chromite nucleation. Here, we describe poikilitic chromites found in the olivine adcumulate (Fo<91) basal dunite series of the Näränkävaara intrusion, and suggest a formation mechanism for poikilitic chromite in intrusive settings whereby low oxygen fugacity in the parental magma inhibits chromite nucleation. Results of this and other recent studies from the Näränkävaara intrusion are summarized, and implications for massive sulfide exploration in Fennoscandian 2.44 Ga intrusions are presented.
APA, Harvard, Vancouver, ISO, and other styles
2

Bulegenov, Kanat, Sayat Rais, and Daulet Muratkhanov. "GEOLOGY OF PERMIAN GRANITES OF THE KARATAU-NARYN ZONE AND THEIR PROSPECTIVE FOR RARE METALS (SOUTH KAZAKHSTAN)." In 23rd SGEM International Multidisciplinary Scientific GeoConference 2023. STEF92 Technology, 2023. http://dx.doi.org/10.5593/sgem2023/1.1/s01.07.

Full text
Abstract:
The studied intrusive massif is an ellipse elongated in the sublatitudinal direction. Only the eastern part, 2.2x4 km in size, is exposed on the earth surface. Under the sediments, the intrusion was traced by boreholes and aeromagnetic survey. The intrusion is a sheetlike body of a fractured nature, inclined to the southwest. A zone of marmorized limestones, as well as tremolite and wolastonite hornfelses, formed at the contact with the intrusion. Among the intrusive rocks that make up the massif, three successive igneous phases are distinguished. The first phase is represented by pyroxenites, biotite pyroxenites, alaskites, hornblendites, pyroxene-hornblende shonkinites and pseudoleucite facies, in which mesocratic and melanocratic syenites are distinguished. The rocks of the second phase are pyroxene-biotite and hornblend-biotite-pyroxene shonkinites, monzonites, syenites, which have gradual transitions. The rocks of the third intrusive phase are represented by biotite-pyroxene-hornblend syenites. A characteristic feature of syenites is the abundance of xenoliths of rocks of the first and second phases and marbles. The main rock-forming minerals of these rocks are orthoclase, hornblend, diopside-augite, minor ones: biotite, acidic or intermediate plagioclase, nepheline. The rocks of the intrusion are enriched in zinc, yttrium, copper, tin, molybdenum, vanadium, and lead. In addition, they contain increased amounts of cobalt and silver. Intrusions have been studied and their prospects for rare metals and rare earth elements have been evaluated.
APA, Harvard, Vancouver, ISO, and other styles
3

Silva Neto, Manuel Gonçalves da, and Danielo G. Gomes. "Network Intrusion Detection Systems Design: A Machine Learning Approach." In XXXVII Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos. Sociedade Brasileira de Computação - SBC, 2019. http://dx.doi.org/10.5753/sbrc.2019.7413.

Full text
Abstract:
With the increasing popularization of computer network-based technologies, security has become a daily concern, and intrusion detection systems (IDS) play an essential role in the supervision of computer networks. An employed approach to combat network intrusions is the development of intrusion detection systems via machine learning techniques. The intrusion detection performance of these systems depends highly on the quality of the IDS dataset used in their design and the decision making for the most suitable machine learning algorithm becomes a difficult task. The proposed paper focuses on evaluate and accurate the model of intrusion detection system of different machine learning algorithms on two resampling techniques using the new CICIDS2017 dataset where Decision Trees, MLPs, and Random Forests on Stratified 10-Fold gives high stability in results with Precision, Recall, and F1-Scores of 98% and 99% with low execution times.
APA, Harvard, Vancouver, ISO, and other styles
4

Prasad, Romesh, and Young Moon. "Adaptive Intrusion Detection System for Cyber-Manufacturing System." In ASME 2021 International Mechanical Engineering Congress and Exposition. American Society of Mechanical Engineers, 2021. http://dx.doi.org/10.1115/imece2021-70017.

Full text
Abstract:
Abstract While Cyber-Manufacturing System security must involve three separate yet interrelated processes (prediction, detection, and prevention), the detection process is the focus of research presented in this paper. Current intrusion detection systems often result in high false positive and false negative rates. Also, the actual detection time may take long time-up to several months. The current intrusion detection systems rely heavily on the network data, but do not utilize the physical data such as side channel, sensor reading, image, keystrokes., which are generated during manufacturing processes. An adaptive intrusion detection system composed of two security layers is proposed to detect cyber-physical intrusions. Model-free deep reinforcement learning is used in the two security layers: the network layer and the physical layer. The capability of reinforcement learning through trial and error and a course of actions based on observations in an environment makes it more robust to the continuously changing attack vectors in current manufacturing industry. The proposed intrusion detection system demonstrates that it can reduce the false positive rate and generate alerts to a wide range of attack patterns.
APA, Harvard, Vancouver, ISO, and other styles
5

S. P, Sujini, AnbuShamini G. N, and Prija J. S. "Deep Intrusion Detection for DOS and DDOS Attacks Using LSTM and Deep Autoencoder Neural Network." In The International Conference on scientific innovations in Science, Technology, and Management. International Journal of Advanced Trends in Engineering and Management, 2023. http://dx.doi.org/10.59544/qkfn6548/ngcesi23p93.

Full text
Abstract:
Early detection of network intrusions is a very important factor in network security. However, most studies of network intrusion detection systems utilize features for full sessions, making it difficult to detect intrusions before a session ends. To solve this problem, the proposed method uses packet data for features to determine if packets are malicious traffic. Such an approach inevitably increases the probability of falsely detecting normal packets as an intrusion or an intrusion as normal traffic for the initial session. As a solution, the proposed method learns the patterns of packets that are unhelpful in order to classify network intrusions and benign sessions. To this end, a new training dataset for Generative Adversarial Network (GAN) is created using misclassified data from an original training dataset by the LSTM-DNN model trained using the original one. The GAN trained with this dataset has ability to determine whether the currently received packet can be accurately classified in the LSTM-DNN. If the GAN determines that the packet cannot be classified correctly, the detection process is canceled and will be tried again when the next packet is received. Meticulously designed classification algorithm based on LSTM-DNN and validation model using GAN enable the proposed algorithm to accurately perform network intrusion detection in real time without session termination or delay time for collecting a certain number of packets. Additionally, a Deep Autoencoder neural network is utilized to automatically extract relevant features from the network traffic. This unsupervised learning approach enables the system to adapt to evolving attack patterns.
APA, Harvard, Vancouver, ISO, and other styles
6

Elaeraj, Ouafae, and Cherkaoui Leghris. "The Evolution of Vector Machine Support in the Field of Intrusion Detection Systems." In 2nd International Conference on Machine Learning Techniques and Data Science (MLDS 2021). Academy and Industry Research Collaboration Center (AIRCC), 2021. http://dx.doi.org/10.5121/csit.2021.111817.

Full text
Abstract:
With the increase in Internet and local area network usage, malicious attacks and intrusions into computer systems are growing. The design and implementation of intrusion detection systems became extremely important to help maintain good network security. Support vector machines (SVM), a classic pattern recognition tool, has been widely used in intrusion detection. They make it possible to process very large data with great efficiency and are easy to use, and exhibit good prediction behavior. This paper presents a new SVM model enriched with a Gaussian kernel function based on the features of the training data for intrusion detection. The new model is tested with the CICIDS2017 dataset. The test proves better results in terms of detection efficiency and false alarm rate, which can give better coverage and make the detection more effective.
APA, Harvard, Vancouver, ISO, and other styles
7

Lowe, Ryan J. "A Laboratory Study of the Velocity Structure in an Intrusive Gravity Current." In ASME 2000 International Mechanical Engineering Congress and Exposition. American Society of Mechanical Engineers, 2000. http://dx.doi.org/10.1115/imece2000-2088.

Full text
Abstract:
Abstract Laboratory experiments were performed in which an intrusive gravity current was observed using shadowgraph and particle tracking methods. The intrusion was generated in a two-layer fluid with a sharp interface by mixing the fluid behind a vertical lock-gate and then suddenly withdrawing the gate from the tank. The purpose of the experiments is to determine the structure of the velocity field inside the intrusion as well as the stability characteristics of the interface. Soon after the removal of the lock-gate the speed of the front of the intrusive gravity current reached a constant speed. The observed structure of the flow inside the intrusion shows a “head region” where the flow is nearly uniform, followed by a region of intense mixing and high velocities and finally followed by another region of fairly uniform velocity with a speed slightly faster than the front speed. The results show that the maximum centerline velocity is about 50% greater than the front speed and corresponds to the position in the intrusion where the strongest Kelvin- Helmholtz billows form. Closer to the front, the relative flow within the head is weak, which explains why Benjamin’s (1968) energy-conserving gravity current theory accurately predicts the behavior of dissipative gravity currents.
APA, Harvard, Vancouver, ISO, and other styles
8

Castanhel, Gabriel Ruschel, Tiago Heinrich, Fabrício Ceschin, and Carlos A. Maziero. "Sliding Window: The Impact of Trace Size in Anomaly Detection System for Containers Through Machine Learning." In XVIII Escola Regional de Redes de Computadores. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/errc.2020.15203.

Full text
Abstract:
Anomaly intrusion detection in Host-based Intrusion Detection System (HIDS) is a process intended to monitor operations on a host to identify behaviors that differ from a “normal ” system behavior. System call based HIDS uses traces of calls to represent the behavior of a system. Due to the volume of data generated by applications and the operating system, sliding windows are applied in order to asses an online environment, allowing intrusions to be detected in real time while being still executed. The respective study explores the impact that the size of the observation window has on Machine Learning (ML) one-class algorithms.
APA, Harvard, Vancouver, ISO, and other styles
9

Guimaraes, Mario, and Meg Murray. "Overview of intrusion detection and intrusion prevention." In the 5th annual conference. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1456625.1456638.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Anand, Vijay. "Intrusion Detection." In the 2014 ACM SIGUCCS Annual Conference. New York, New York, USA: ACM Press, 2014. http://dx.doi.org/10.1145/2661172.2661186.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Intrusion"

1

Pilny, Julia. Investigating Network Intrusion. Fort Belvoir, VA: Defense Technical Information Center, January 2003. http://dx.doi.org/10.21236/ada412544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Tomko, Albert A., Christian J. Rieser, Louis H. Buell, David R. Zaret, and William M. Turner. Wireless Intrusion Detection. Fort Belvoir, VA: Defense Technical Information Center, March 2007. http://dx.doi.org/10.21236/ada466332.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Bace, Rebecca, and Peter Mell. Intrusion detection systems. Gaithersburg, MD: National Institute of Standards and Technology, 2001. http://dx.doi.org/10.6028/nist.sp.800-31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Schnackenberg, Dan, Harley Holliday, Travis Reid, Kelly Bunn, and Dan Sterne. Automatic Response to Intrusion. Fort Belvoir, VA: Defense Technical Information Center, October 2002. http://dx.doi.org/10.21236/ada408394.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Giffin, Jonathan T., David Dagon, Somesh Jha, Wenke Lee, and Barton P. Miller. Environment-Sensitive Intrusion Detection. Fort Belvoir, VA: Defense Technical Information Center, January 2006. http://dx.doi.org/10.21236/ada448428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Rodriguez, J. R., J. C. Matter, and B. Dry. Interior intrusion detection systems. Office of Scientific and Technical Information (OSTI), October 1991. http://dx.doi.org/10.2172/5977693.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cowles, Robert D. Intrusion Detection and Physics. Office of Scientific and Technical Information (OSTI), February 1999. http://dx.doi.org/10.2172/10009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Firth, Robert, Gary Ford, Barbara Fraser, John Kochmar, and Suresh Konda. Detecting Signs of Intrusion. Fort Belvoir, VA: Defense Technical Information Center, August 1997. http://dx.doi.org/10.21236/ada329629.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Thomas, Michael Malkin, and Dan Boneh. Building Intrusion Tolerant Applications. Fort Belvoir, VA: Defense Technical Information Center, January 2001. http://dx.doi.org/10.21236/ada387165.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hinkebein, T. E., S. J. Bauer, B. L. Ehgartner, J. K. Linn, J. T. Neal, J. L. Todd, P. S. Kuhlman, C. T. Gniady, and H. N. Giles. Gas intrusion into SPR caverns. Office of Scientific and Technical Information (OSTI), December 1995. http://dx.doi.org/10.2172/206492.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography