Статті в журналах з теми "Firewall Model"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Firewall Model.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Firewall Model".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Terentyev, Alexander, Yevhenii Gorbatyuk, Tamara Lyashchenko, and Oleh Kuzminskyi. "NEW GENERATION FIREWORKS: A STUDY OF THE HISTORY OF DEVELOPMENT." Management of Development of Complex Systems, no. 45 (March 1, 2021): 102–6. http://dx.doi.org/10.32347/2412-9933.2021.45.102-106.

Повний текст джерела
Анотація:
Attempts at unauthorized intrusion occur quite often, even after the adoption of the necessary security policies and practices for the information network. These are attacks in which an attacker gains access to the system using various hacking techniques. A firewall is a hardware and software-based network security system that uses certain rules to manage incoming and outgoing network packets. The firewall controls access to network resources through a positive management model. There are various traditional firewalls, such as packet filters, program-level gateways, and chip-level gateways, which have their pros and cons. To overcome the shortcomings of the traditional firewall, a new generation of firewalls is introduced. The article presents the study of traditional firewalls and their evolution to a new generation firewall and its benefits. New firewalls still belong to the third generation, but are often referred to as the "next generation" or NGFW. This type combines all previously used approaches with an in-depth review of filtered content and its comparison with a database to identify potentially dangerous traffic. Modern firewalls often have built-in additional security systems: virtual private networks (VPNs), intrusion prevention and detection systems (IPS / IDS), authentication management, application management, and web filtering. Their state-of-the-art technology can filter outbound traffic. This helps reduce the likelihood of data theft by attackers. In addition, an important function of the firewall is to reduce the risk of devices becoming part of a botnet (a malicious network with a large group of devices controlled by cybercriminals).
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Khummanee, Suchart, Phatthanaphong Chomphuwiset, and Potchara Pruksasri. "DSSF: Decision Support System to Detect and Solve Firewall Rule Anomalies based on a Probability Approach." ECTI Transactions on Computer and Information Technology (ECTI-CIT) 16, no. 1 (March 5, 2022): 56–73. http://dx.doi.org/10.37936/ecti-cit.2022161.246996.

Повний текст джерела
Анотація:
Currently, establishing a private network on the Internet is highly hazardous for attacks as attackers continuously scan computers for vulnerabilities within the connected network. The firewall ranked the highest as a network device is selected to protect unauthorized accesses and attacks. However, firewalls can effectively protect against assaults based on adequately defined rules without any anomalies. In order to resolve anomaly problems and assist firewall admins with the ability to manage the rules effectively, in this paper, a prototype of the decision support system has been designed and developed for encouraging admins to optimize firewall rules and minimize deficiencies that occur in rules by using the probability approach. The experimental results clearly show that the developed model encourages experts and administrators of firewalls to make significant decisions to resolve rule anomalies by expert's confidence increases by 14.8 %, and administrators' confidence soars similarly about 44.2 %. Lastly, the accuracy of correcting rule anomalies is 83 %.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Xuan, Shichang, Dapeng Man, Jiangchuan Zhang, Wu Yang, and Miao Yu. "Mathematical Performance Evaluation Model for Mobile Network Firewall Based on Queuing." Wireless Communications and Mobile Computing 2018 (2018): 1–13. http://dx.doi.org/10.1155/2018/8130152.

Повний текст джерела
Анотація:
While mobile networks provide many opportunities for people, they face security problems huge enough that a firewall is essential. The firewall in mobile networks offers a secure intranet through which all traffic is handled and processed. Furthermore, due to the limited resources in mobile networks, the firewall execution can impact the quality of communication between the intranet and the Internet. In this paper, a performance evaluation mathematical model for firewall system of mobile networks is developed using queuing theory for a multihierarchy firewall with multiple concurrent services. In addition, the throughput and the package loss rate are employed as performance evaluation indicators, and discrete-event simulated experiments are conducted for further verification. Lastly, experimental results are compared to theoretically obtained values to identify a resource allocation scheme that provides optimal firewall performance and can offer a better quality of service (QoS) in mobile networks.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Kailanya, Eunice, Mary Mwadulo, and Amos Omamo. "Dynamic deep stateful firewall packet analysis model." African Journal of Science, Technology and Social Sciences 1, no. 2 (December 23, 2022): 116–23. http://dx.doi.org/10.58506/ajstss.v1i2.20.

Повний текст джерела
Анотація:
Due to challenges of COVID -19 pandemic, network is widely used and more networkthreats are evolving, therefore, there is a need to improve network tools in order tocontrol threats. Stateful firewall is a network tool that build up packet filters by keepingrecord of packet passing through the network in a state table, so that when a newpacket arrives, the stateful firewall filtering mechanism first checks to determine whetherthe information is similar to the one in state table, in order to allow or blocked a packet.Although several stateful firewall models have been developed to filter network packets,there is no model that is able to filter the entire parts of a network packet which includethe header, trailer and payloads. In the stateful firewall models developed, mixedresearch methodology have been used. The models are developed in pythonprogramming language; an experimental research design is used, string matching andpattern matching algorithms are used in developing the models.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Frantzen, Mike, Florian Kerschbaum, E. Eugene Schultz, and Sonia Fahmy. "A Framework for Understanding Vulnerabilities in Firewalls Using a Dataflow Model of Firewall Internals." Computers & Security 20, no. 3 (May 2001): 263–70. http://dx.doi.org/10.1016/s0167-4048(01)00314-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Yasir Saleem, Usama Anwar, Muhammad Khawar Bashir, Sheraz Naseer, and Nadia Tabassum. "Flow-Based Rules Generation for Intrusion Detection System using Machine Learning Approach." Lahore Garrison University Research Journal of Computer Science and Information Technology 4, no. 3 (September 30, 2020): 54–70. http://dx.doi.org/10.54692/lgurjcsit.2020.0403100.

Повний текст джерела
Анотація:
Rapid increase in internet users also brought new ways of privacy and security exploitation. Intrusion is one of such attacks in which an authorized user can access system resources and is major concern for cyber security community. Although AV and firewall companies work hard to cope with this kind of attacks and generate signatures for such exploits but still, they are lagging behind badly in this race. This research proposes an approach to ease the task of rules generationby making use of machine learning for this purpose. We used 17 network features to train a random forest classifier and this trained classifier is then translated into rules which can easily be integrated with most commonly used firewalls like snort and suricata etc. This work targets five kind of attacks: brute force, denial of service, HTTP DoS, infiltrate from inside and SSH brute force. Separate rules are generated for each kind of attack. As not every generated rule contributes toward detection that's why an evaluation mechanism is also used which selects the best rule on the basis of precision and f-measure values. Generated rules for some attacks have 100% precision with detection rate of more than 99% which represents effectiveness of this approach on traditional firewalls. As our proposed system translates trained classifier model into set of rules for firewalls so it is not only effective for rules generation but also give machine learning characteristics to traditional firewall to some extent.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Jasi, Teba Ali, and Muna M. Taher Jawhar. "Detecting network attacks Model based on a long short-term memory LSTM." Technium: Romanian Journal of Applied Sciences and Technology 4, no. 8 (August 27, 2022): 64–72. http://dx.doi.org/10.47577/technium.v4i8.7225.

Повний текст джерела
Анотація:
Nowadays, network-connected devices such as mobile phones and IoT devices are increasing, the types and numbers of these devices are increasing, the impact of successful attacks is increasing and the fear is growing due to the security effects when using them. In addition, a broader attack surface is available to identify and respond to these network attacks, different systems are used to prevent and stop Some of these systems consist of two layers, the first layer which provides Security and Intrusion Prevention is the firewall, while the second layer is the network intrusion detection system or attack detection system, if only the first layer represented by the firewall is used we cannot prevent attack, that's why attack detection or malware detection systems are used along with a firewall.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Nguyen Kim, Tuan, Tam Nguyen Tri, Lam Tran Nguyen, and Duy Thai Truong. "Energy-efficient relaying technology in multi-hop data transmission can help the challenges faced in cellular Vehicle-to-Everything (cellular-V2X) communication. However, due to high demand of emergency service requirements of the systems such as Public Protection and Disaster Relief (PPDR), National Security and Public Safety (NSPS), Intelligent Transport System (ITS) etc., least energy consumed user equipment (UEs)/Vehicular-UEs are required which can either run real-time applications or relay the application data. To support these scenarios, we present a high way based system model in rural area and enhance its scope for applying single-hop direct, relay assisted multi-hop cellular-V2X and Store-CarryForward (SCF) modes of uplink data transmission. We compare the performance of three modes of transmissions in terms of overall energy consumption and overall transmission delay with specific delay constraints of VoIP and video applications. With the varying cell radius and irrespective type of applications, our numerical results, validated with ns-3 show that, least energy is always consumed in SCF mode due to its inherent property but applications suffer a lot due to high delay incurred whereas singlehop direct mode shows the reverse. When compared with cellular-V2X mode, overall transmission delay for single-hop direct mode is acceptable within cell radius 600m but beyond that, relay assisted multi-hop cellular-V2X mode always outperforms (with low latency and moderate energy consumption)." International journal of Computer Networks & Communications 14, no. 1 (January 31, 2022): 59–69. http://dx.doi.org/10.5121/ijcnc.2022.14104.

Повний текст джерела
Анотація:
There are many security models for computer networks using a combination of Intrusion Detection System and Firewall proposed and deployed in practice. In this paper, we propose and implement a new model of the association between Intrusion Detection System and Firewall operations, which allows Intrusion Detection System to automatically update the firewall filtering rule table whenever it detects a weirdo intrusion. This helps protect the network from attacks from the Internet.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Kaur, Gurvinder, Dr S. N. Panda, and Dr Dalvinder Singh Dhaliwal. "Model-Based Tool-Assistance for Packet-Filter Design and its Future." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 13, no. 1 (April 16, 2014): 4053–57. http://dx.doi.org/10.24297/ijct.v13i1.2929.

Повний текст джерела
Анотація:
Firewall is a device that secure the private network from unauthorized access. Model based  tool assistance  facilitate the design task and has contribute to the correctness of the filters. But the model based tool assistance approach is design time only does not manage actions at run time. So we shall propose model on run time auditing architecture to detect the attack while packet filtering in firewall technology. It is usually based on the log-files of the packet-filters.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Pozo, S., R. Ceballos, and R. M. Gasca. "Model-Based Development of firewall rule sets: Diagnosing model inconsistencies." Information and Software Technology 51, no. 5 (May 2009): 894–915. http://dx.doi.org/10.1016/j.infsof.2008.05.001.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Di, Xiao Qiang, Hua Min Yang, and Jin Qing Li. "Intrusion Response Mobile Firewall Design in Ad Hoc Networks and Based on SMP Performance Analysis." Applied Mechanics and Materials 496-500 (January 2014): 1909–14. http://dx.doi.org/10.4028/www.scientific.net/amm.496-500.1909.

Повний текст джерела
Анотація:
According to the characteristics of Ad Hoc networks, distributed intrusion response mobile firewall system is designed based on mobile Agent. Surveillance agent monitors neighbors communication behavior, and reports to the control agent. Control agent is in charge of judging, and activates tracing agent and blocking agent. Defensive agent is set up in system to keep the firewall mobile features. Depending on semi-Markov process (SMP) theory, we have created a dynamic behavior model of the mobile firewall system and analyze the performance of network security.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Gawanmeh, Amjad, and Sofiène Tahar. "Domain Restriction Based Formal Model for Firewall Configurations." International Journal for Information Security Research 3, no. 2 (June 1, 2013): 294–302. http://dx.doi.org/10.20533/ijisr.2042.4639.2013.0035.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Yudhana, Anton, Imam Riadi, and Sri Suharti. "Network Forensics Against Volumetric-Based Distributed Denial of Service Attacks on Cloud and the Edge Computing." International Journal of Safety and Security Engineering 12, no. 5 (November 30, 2022): 577–88. http://dx.doi.org/10.18280/ijsse.120505.

Повний текст джерела
Анотація:
Cyber attacks are increasingly rampant and even damage the reputation of companies, agencies, and services. DDoS attacks have been overgrowing in the last year, which has resulted in substantial losses. Volumetric-based Distributed Denial of Service (DDoS) is a hazardous attack type because it can consume server resources, causing the server to be unable to serve customer requests. The network design consisting of hardware and software becomes the essential capital that is a determinant of the quality of a network in the long term. A firewall is one way to stop the occurrence of DDoS. Forensics and mitigation in this study apply Packet Filtering Firewall and Circuit Level Gateway Firewall against ICMP-Flood DDoS attacks. The research methodology is a simulated experiment on cloud and edge computing networks. Forensics and mitigation in cloud computing are carried out at layer 3, the Internet Protocol layer TCP/IP model, by applying a Packet-Filtering Firewall with a success rate of 64%-69% traffic reduction. In contrast, the success of reducing server resource usage is 73.75%. At the same time, Edge computing is carried out at layer 4, namely the Transport Protocol layer TCP/IP model, by applying a Circuit-Level Gateway Firewall with a success rate of reducing traffic by 55%-98.88%. In comparison, the success of lowering server resource usage is 96% and restoring traffic and paralyzed servers to normal position.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Qi, Bei, and Yun Feng Dong. "A New Model of Intrusion Detection Based on Data Warehouse and Data Mining." Advanced Materials Research 383-390 (November 2011): 303–7. http://dx.doi.org/10.4028/www.scientific.net/amr.383-390.303.

Повний текст джерела
Анотація:
Now, security of network is threaten from double layers inside and outside network, the inherent defect of firewall technology makes the intrusion detection and network traffic analysis as the main means of defense, aiding firewall. Now network intrusion detection have problem of higher false alarm rate, we apply the data warehouse and the data mining in intrusion detection and the technology of network traffic monitoring and analysis, propose a new model of intrusion detection based on the data warehouse and the data mining. The experimental result indicates this model can find effectively many kinds behavior of network intrusion and have higher intelligence and environment accommodation.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Du, Jia Wei, Xing Zhang, Ying Zhou, and Yong Qiang Bai. "Active Defense Security Model in the Application of Network Deception System Design." Applied Mechanics and Materials 347-350 (August 2013): 2860–64. http://dx.doi.org/10.4028/www.scientific.net/amm.347-350.2860.

Повний текст джерела
Анотація:
As the traditional network defense is built on intrusion detection and passive protection, which is weak at dynamic response. The network deception technology in active protection is analyzed, and a network deception system based on active security model is proposed in this paper. This system implements a visual service of Honeypot as bait, analyses intrusion data and extracts new features and rules to enlarge the intrusion detection system feature library. The defense policies could be delivered real-time by management center. The problems of false alarm and leaking alarm for firewall or IDS are improved. And the limitations of single technology on the cooperation are overcome by linkage of Honeypot, firewall, IDS and router. The efficiency of unknown intrusion detected is increased.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Ding, Shijie, Zhiwei Zhang, and Jun Xie. "Network security defense model based on firewall and IPS." Journal of Intelligent & Fuzzy Systems 39, no. 6 (December 4, 2020): 8961–69. http://dx.doi.org/10.3233/jifs-189294.

Повний текст джерела
Анотація:
With the spread of the COVID-19 epidemic, the government has put forward higher requirements for network security and reliability through the flow of network managers and the release of information. Traditional intrusion detection technology and firewall technology cannot effectively defend against DDoS attacks. This paper analyzes the principles and defects of intrusion detection system and firewall. In this paper, the architecture design of intrusion prevention system which integrates audit and network defense functions is proposed. The system optimizes the detection and analysis component of detecting attack behavior according to the special requirements of attack defense task, and adds the module of attack behavior characteristic analysis and defense strategy generation. The policy execution component uses a special defense engine to execute defense policies, providing the system with deep defense capabilities. Experiments show that the validity and reliability of the key modules in the proposed defense model meet the technical requirements. It has a certain reference value to improve the reliability of network management system under the influence of COVID-19 epidemic situation.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Li, Dong, Huaqun Guo, Jianying Zhou, Luying Zhou, and Jun Wen Wong. "SCADAWall: A CPI-enabled firewall model for SCADA security." Computers & Security 80 (January 2019): 134–54. http://dx.doi.org/10.1016/j.cose.2018.10.002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Trabelsi, Zouheir, Liren Zhang, Safaa Zeidan, and Kilani Ghoudi. "Dynamic traffic awareness statistical model for firewall performance enhancement." Computers & Security 39 (November 2013): 160–72. http://dx.doi.org/10.1016/j.cose.2013.07.001.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Botvinko, Anatoly Y., and Konstantin E. Samouylov. "Evaluation of firewall performance when ranging a filtration rule set." Discrete and Continuous Models and Applied Computational Science 29, no. 3 (September 30, 2021): 230–41. http://dx.doi.org/10.22363/2658-4670-2021-29-3-230-241.

Повний текст джерела
Анотація:
This article is a continuation of a number of works devoted to evaluation of probabilistic-temporal characteristics of firewalls when ranging a filtration rule set. This work considers a problem of the decrease in the information flow filtering efficiency. The problem emerged due to the use of a sequential scheme for checking the compliance of packets with the rules, as well as due to heterogeneity and variability of network traffic. The order of rules is non-optimal, and this, in the high-dimensional list, significantly influences the firewall performance and also may cause a considerable time delay and variation in values of packet service time, which is essentially important for the stable functioning of multimedia protocols. One of the ways to prevent decrease in the performance is to range a rule set according to the characteristics of the incoming information flows. In this work, the problems to be solved are: determination and analysis of an average filtering time for the traffic of main transmitting networks; and assessing the effectiveness of ranging the rules. A method for ranging a filtration rule set is proposed, and a queuing system with a complex request service discipline is built. A certain order is used to describe how requests are processed in the system. This order includes the execution of operations with incoming packets and the logical structure of filtration rule set. These are the elements of information flow processing in the firewall. Such level of detailing is not complete, but it is sufficient for creating a model. The QS characteristics are obtained with the help of simulation modelling methods in the Simulink environment of the matrix computing system MATLAB. Based on the analysis of the results obtained, we made conclusions about the possibility of increasing the firewall performance by ranging the filtration rules for those traffic scripts that are close to real ones.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Ozhiganova, Marina, and Emil Kurtametov. "Using Neural Networks to Protect Web Applications." NBI Technologies, no. 2 (December 2020): 16–20. http://dx.doi.org/10.15688/nbit.jvolsu.2020.2.3.

Повний текст джерела
Анотація:
Security of network systems has become a necessity, as more and more important information is stored and used online. The spread of web applications opens up new attack vectors. Traditional security mechanisms, such as firewalls, are not designed to protect web applications and therefore do not provide adequate protection. Current attacks cannot be prevented only by blocking ports 80 (HTTP) and 443 (HTTPS). Preventative measures (such as web application firewall rules) are not always possible. Signature methods for detection are always behind the actual event. Protocol-enforced network firewalls usually provide the first line of defense, delaying most major attacks on the network perimeter. They mainly work on the network, session, and transport layers of the reference network model (OSI). Developers have significantly expanded the capabilities of network firewalls to control the integrity of a wide range of top-level protocols, such as DNS, FTP, HTTP, SMTP, and TFTP. Standard firewalls can help restrict or allow access to network ports. Although application proxy firewalls exist, they cannot understand the specific content of all web applications run by an enterprise. The purpose of this article is to study the features of using machine learning in web application protection. Methods of web application security and learning neural networks were studied. The result of this work is a theoretical overview of the neural network security of a web application.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Yang, Simin, Bart Dewancker, and Shuo Chen. "Study on Passive Heating Involving Firewalls with an Additional Sunlight Room in Rural Residential Buildings." International Journal of Environmental Research and Public Health 18, no. 21 (October 23, 2021): 11147. http://dx.doi.org/10.3390/ijerph182111147.

Повний текст джерела
Анотація:
With the growth in China’s economic GDP, energy consumption has increased year by year. The energy demand of rural residential buildings is 223 million tons of standard coal equivalent, accounting for 24% of the national energy demand. Therefore, an energy-saving design for rural residences is necessary. This research took the traditional residences in southern Shaanxi as the research object and combined the cooking methods in southern Shaanxi with solar heating, proposing a sunlight heating system with an additional firewall. The system is composed of a firewall system and a sunlight system. The combination of the two systems prolongs the heating time and makes up for the lack of intermittent heating. The firewall principle involves using the heat generated by cooking through the heat storage and heat release capacity of the wall, and using the principle of heat radiation and convection to increase the indoor temperature. Meanwhile, the principle of the additional sunlight room involves using the external facade of the building to establish an additional sunlight room, by absorbing the heat radiation of the sun and using the principle of heat transfer from the wall. The rapid loss of indoor hot air is avoided, the heating time is prolonged, and part of the heat is retained, thereby improving the heating efficiency. A model was established based on the typical residential model in southern Shaanxi, and the presence or absence of solar radiation on the wall was used as the research variable. Using ANSYS software to simulate the analysis, it is concluded that the firewall–sunlight system can extend the heating time and meet the continuous heating demand, and the heating effect is better than that of the firewall heating system alone. When the walls have solar radiation, the annual heat load reduction rate of the buildings under the new system is 20.21%. When the walls do not have solar radiation, the annual heat load reduction rate of the buildings under the new system is 8.56%.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Rafamantanantsoa, Fontaine, and Haja Louis Rabetafika. "Performance Comparison and Simulink Model of Firewall Free BSD and Linux." Communications and Network 10, no. 04 (2018): 180–95. http://dx.doi.org/10.4236/cn.2018.104015.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Barhoom, Tawfiq SM, and Emad KH Elrayyes. "Model for Strengthening Accuracy through Detection of Anomalous Firewall Policy Rules." International Journal of Innovative Research in Computer and Communication Engineering 02, no. 12 (December 30, 2014): 7116–24. http://dx.doi.org/10.15680/ijircce.2014.0212050.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Huwaidi, Muhammad Zulfahmi, and Senie Destya. "Mencegah Serangan Rekayasa Sosial dengan Human Firewall." Jurnal Sistem dan Teknologi Informasi (JustIN) 10, no. 1 (January 31, 2022): 107. http://dx.doi.org/10.26418/justin.v10i1.44280.

Повний текст джерела
Анотація:
Manusia adalah elemen paling rentan yang ada pada sistem keamanan informasi. Seringkali orang menganggap bahwa apa yang dibagikan di dunia maya atau dunia siber adalah hal yang tidak penting, tetapi bagi sebagian orang, data dan informasi yang sangat banyak di internet bisa digunakan untuk tindak kejahatan yang membuat kerugian yang besar. Salah satu teknik yang digunakan pelaku tindak kejahatan dunia siber disebut dengan teknik rekayasa sosial. Hal ini menuntut orang-orang agar selalu waspada dan berhati-hati karena pada dasarnya serangan ini memanfaatkan dan maminupalisi manusia agar memberikan data dan informasi tanpa disadari. Pemdekatan fisik dan teknik yang berarti serangan rekayasa sosial bisa terjadi di dunia siber maupun di dunia nyata. Maka dari itu dibutuhkan sebuah model atau panduan yang dapat meningkatkan kesadaran kemanan manusia itu sendiri. Human Firewall, bentuk pertahanan diri yang didapatkan dari memingkatkan kesadaran kemanan data dan informasi melalui pemilihan keputusan yang tepat saat serangan rekayasa sosial terjadi.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Gulyamov, Sh, and F. Sagatova. "Method of Risk Detection Model in Packet Filtering." Mathematical and computer modelling. Series: Technical sciences, no. 22 (November 26, 2021): 58–66. http://dx.doi.org/10.32626/2308-5916.2021-22.58-66.

Повний текст джерела
Анотація:
This article describes Petri net diagrams for fuzzy knowledge and reasoning. A mathematical model of fuzzy Petri nets to detect risks in rules by packet filtering is formed. A model of a two-level fuzzy packet filtering system that provides packet filtering perfor-mance is presented. This model uses fuzzy Petri net as a graphical method to describe the fuzzy logical control of the movement of packets through the firewall and allows it to determine the level of threat embedded in packets from the Internet and to change the or-der of ACLs by determining the rating of acceptance and rejection of packets. In the proposed model, the packet is represented by a token in place of fuzzy Petri nets, and the operation of the packet is illustrated by the transition of fuzzy Petri net, which is responsible for moving the packet from one place to another.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Sami Hasan, Amer, and Zaid Hashim Jaber. "FPKIN: Firewall Public Key Infrastructure for NEMO." International Journal of Engineering & Technology 7, no. 3.20 (September 1, 2018): 422. http://dx.doi.org/10.14419/ijet.v7i3.20.20585.

Повний текст джерела
Анотація:
Network mobility (NEMO) is an important requirement for internet networks to reach the goal of ubiquitous connectivity. With NEMO basic support protocols, correspondent entities suffer from a number of limitations and problems that prevent route-optimization procedures to be established between the correspondent nodes and mobile network nodes associated with NEMO. The goal is to alleviate the signaling load and execute the route-optimization steps on behalf of the correspondent entities that are not sophisticated enough to support route optimization. This paper introduces a new architecture that uses firewall as a new entity with new mobility filtering rules and acts as root certificate server supporting PKI infrastructure. The PKI-firewall executes the route-optimization procedure on behalf of these correspondent entities depends on CA distributed to its mobile end nodes. User entities is reachable via optimized path approved by mobile node or user CA As a result of completing the above procedure, performance degradation will be reduced, especially when signaling storm occurs; applying these modifications will increase the security, availability and scalability of NEMO optimization and enable wider NEMO deployment. An analytical model is used to validate the new proposed framework and understand the behavior of this framework under different network scenarios.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Gavrić, Nikola. "MODEL DDOS NAPADA APLIKACIONOG SLOJA GAMING SERVERA EKSPLOATACIJOM KLIJENTSKE APLIKACIJE." Zbornik radova Fakulteta tehničkih nauka u Novom Sadu 34, no. 11 (November 4, 2019): 2044–47. http://dx.doi.org/10.24867/05be28gavric.

Повний текст джерела
Анотація:
U radu se analiziraju problemi i posledice DdoS napada na aplikacionom sloju gaming servera. Postavljena je hipoteza, da deo tih napada nastaje eksploatacijom klijentske aplikacije. Radi potvrde postavljene hipoteze, izvršena je simulacija napada u laboratijskim uslovima. Dobijeni su rezulati u formi logova na serveu koji su prikazani u grafičkoj formi. Njihovom evaluacijom došlo se do određenih zaključaka na osnovu kojih je predloženo je rešenje za zaštitu od ovih napada, koje se bazira na primeni machine learning tehnike na mrežnim firewall-ima.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Tang, Jian Gang, Shi Jun Zhang, and Ji Jiang. "Research on Network Security Issues and Security Model." Applied Mechanics and Materials 519-520 (February 2014): 128–31. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.128.

Повний текст джерела
Анотація:
Network security issues came from traditional network, wireless network and cloud computing environment. Large-scale cloud computing, versatility and virtualization features of network security had become a hidden threat source. This paper analyzed the sources of network security threats, and established a network security model which encompasses all types of currently known network security factors; it could provide countermeasures to ensure network security. The security model had capabilities of real-time detection, rapid response, immediate recovery, and interaction between various independent modules. The security model used such security technologies as firewall, intrusion detection, intrusion deception, security scanning and PKI.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Abu Al-Haija, Qasem, and Abdelraouf Ishtaiwi. "Machine Learning Based Model to Identify Firewall Decisions to Improve Cyber-Defense." International Journal on Advanced Science, Engineering and Information Technology 11, no. 4 (August 30, 2021): 1688. http://dx.doi.org/10.18517/ijaseit.11.4.14608.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Tekerek, Adem, and Omer Faruk Bay. "DESIGN AND IMPLEMENTATION OF AN ARTIFICIAL INTELLIGENCE-BASED WEB APPLICATION FIREWALL MODEL." Neural Network World 29, no. 4 (2019): 189–206. http://dx.doi.org/10.14311/nnw.2019.29.013.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Kila, Kikelomo Oluwaseun. "Climate Change Regulations of Corporations in Tanzania: A Case for Dilute Interventionism and Veto Firewall Paradigm." Journal of Environmental Law & Policy 03, no. 01 (April 28, 2023): 80–107. http://dx.doi.org/10.33002/jelp03.01.02.

Повний текст джерела
Анотація:
Corporations operating in developing countries generally adopt an obstructionist approach to climate change and environmental regulation, particularly in states with weaker economic bargaining strength. Tanzania is one of the African states suffering the disproportionate impacts of climate change but with a weak regulatory capacity to restrain adverse corporate climate change impacting activities. This article critically analyses the climate change regulatory framework of corporations in Tanzania and proposes the implementation of the Dilute Interventionism Model as an innovative solution for regulating corporate activities in climate change mitigation in the country. The model combines prescriptive and facilitative measures in regulating corporations to mitigate the effects of climate change. The article also identifies the need for Veto Firewall protection to safeguard the independence of the sole independent regulator established to regulate the climate change activities of corporations in Tanzania. This article adopts the Dilute Interventionism Pyramid which depicts the steps required to implement the Dilute Interventionism Model in Tanzania. The challenges to the implementation of the Dilute Interventionism and Veto Firewall Paradigm in Tanzania are also discussed, including resistance from corporations, inadequate funding, and lack of technical capacity and the potential solutions to these challenges are briefly highlighted.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Lin, Zhiming, and Zhiqiang Yao. "Firewall Anomaly Detection Based on Double Decision Tree." Symmetry 14, no. 12 (December 16, 2022): 2668. http://dx.doi.org/10.3390/sym14122668.

Повний текст джерела
Анотація:
To solve the problems regarding how to detect anomalous rules with an asymmetric structure, which leads to the firewall not being able to control the packets in and out according to the administrator’s idea, and how to carry out an incremental detection efficiently when the new rules are added, anomaly detection algorithms based on an asymmetric double decision tree were considered. We considered the packet filter, the most common and used type of First Matching Rule, for the practical decision space of each rule and the whole policy. We adopted, based on the asymmetric double decision tree detection model, the policy equivalent decision tree and the policy decision tree of anomalies. Therefore, we can separate the policy’s effective decision space and the anomalous decision space. Using the separated decision trees can realize the optimization of the original policy and the faster incremental detection when adding new rules and generating a detailed report. The simulation results demonstrate that the proposed algorithms are superior to the other decision tree algorithms in detection speed and can achieve incremental detection. The results demonstrate that our approach can save about 33% of the time for complete detection compared with the other approaches, and the time of incremental anomaly detection compared to complete detection is about 90% of the time saved in a complex policy.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Guo, Hui Ling. "Research on the Model of Database Intrusion Protection System Based on E-Commerce Platform." Applied Mechanics and Materials 336-338 (July 2013): 2559–62. http://dx.doi.org/10.4028/www.scientific.net/amm.336-338.2559.

Повний текст джерела
Анотація:
Based on attack model of database,a model of database intrusion prevention system is proposed in electronic commerce platform. The model is divided into session level intrusion detection model, schema level intrusion detection model and semantic level intrusion detection model according to the abstraction level of test information. It extends the COAST firewall model with intrusion detection, and a layered intrusion prevention model which detect intrusion behavior according to session level, schema level and semantic level information of transactions. Thereby, it updates database security from passive protection to proactive protection.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Hussain, Muhammad Iftikhar, Jingsha He, Nafei Zhu, Zulfiqar Ali Zardari, Fahad Razque, Saqib Hussain, and Muhammad Salman Pathan. "An archetype for mitigating the security threats in multi-cloud environment by implementing tree-based next-generation firewalls." Journal of Intelligent & Fuzzy Systems 41, no. 1 (August 11, 2021): 125–36. http://dx.doi.org/10.3233/jifs-200835.

Повний текст джерела
Анотація:
Cloud computing on-demand dynamicity in nature of end-user that leads towards a hybrid cloud model deployment is called a multi-cloud. Multi-cloud is a multi-tenant and multi-vendor heterogeneous cloud platform in terms of services and security under a defined SLA (service level agreement). The diverse deployment of the multi-cloud model leads to rise in security risks. In this paper, we define a multi-cloud model with hybridization of vendor and security to increase the end-user experience. The proposed model has a heterogeneous cloud paradigm with a combination of firewall tracts to overcome rising security issues. The proposed work consists of three steps, firstly, all incoming traffic from the consumer end into five major groups called ambient. Secondly, design a next-generation firewall (NGFW) topology with a mixture of tree-based and demilitarized zone (DMZ) implications. Test implementation of designed topology performed by using a simple DMZ technique in case of vendor-specific model and NGFW on hybrid vendor based multi-cloud model. Furthermore, it also defines some advantages of NGFW to overcome these concerns. The proposed work is helpful for the new consumer to define their dynamic secure cloud services under a single SLA before adopting a multi-cloud platform. Finally, results are compared in terms of throughput and CPU utilization in both cases.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

SM. Barhoom, Tawfiq, and Emad KH. Elrayyes. "A Model for Enhancing the Accuracy Factor in Detecting the Anomalous Firewall Rules." International Journal of Engineering Trends and Technology 26, no. 1 (August 25, 2015): 31–36. http://dx.doi.org/10.14445/22315381/ijett-v26p207.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Dawadi, Babu R., Bibek Adhikari, and Devesh K. Srivastava. "Deep Learning Technique-Enabled Web Application Firewall for the Detection of Web Attacks." Sensors 23, no. 4 (February 12, 2023): 2073. http://dx.doi.org/10.3390/s23042073.

Повний текст джерела
Анотація:
New techniques and tactics are being used to gain unauthorized access to the web that harm, steal, and destroy information. Protecting the system from many threats such as DDoS, SQL injection, cross-site scripting, etc., is always a challenging issue. This research work makes a comparative analysis between normal HTTP traffic and attack traffic that identifies attack-indicating parameters and features. Different features of standard datasets ISCX, CISC, and CICDDoS were analyzed and attack and normal traffic were compared by taking different parameters into consideration. A layered architecture model for DDoS, XSS, and SQL injection attack detection was developed using a dataset collected from the simulation environment. In the long short-term memory (LSTM)-based layered architecture, the first layer was the DDoS detection model designed with an accuracy of 97.57% and the second was the XSS and SQL injection layer with an obtained accuracy of 89.34%. The higher rate of HTTP traffic was investigated first and filtered out, and then passed to the second layer. The web application firewall (WAF) adds an extra layer of security to the web application by providing application-level filtering that cannot be achieved by the traditional network firewall system.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

P., Senthil, Balasubramanian Prabhu Kavin, S. R. Srividhya, Ramachandran V., Kavitha C., and Wen-Cheng Lai. "Performance Evaluation of Stateful Firewall-Enabled SDN with Flow-Based Scheduling for Distributed Controllers." Electronics 11, no. 19 (September 22, 2022): 3000. http://dx.doi.org/10.3390/electronics11193000.

Повний текст джерела
Анотація:
Software-defined networking (SDN) is a network approach achieved by decoupling of the control and data planes. The control plane is logically centralized and the data plane is distributed across the network elements. The real-time network is in need of the incorporation of distributed controllers to maintain distributed state information of the traffic flows. Software-based solutions aid distributed SDN controllers to handle fluctuating network traffic and the controller’s configurations are dynamically programmed in real time. In this study, SDN controllers were programmed with a stateful firewall application to provide firewall functionalities without the support of committed hardware. A stateful firewall filtered traffic based on the complete context of incoming packets; it continuously evaluated the entire context of traffic flows, looking for network entry rather than specific traffic flows. In addition, a flow-based scheduling module was implemented in the distributed controllers to improve network scalability. A network cluster was configured with three distributed controllers and we experimented with three independent network topologies. The performance of the proposed network model was evaluated by measuring and analyzing metrics such as network throughput (kbps), delay (ms) and network overhead (pkt/ms) for various combinations of controllers and topologies. The results of the analysis were determined using the mininet emulator. The findings of the performance evaluation indicate that the distributed SDN controllers performs better than a centralized controller. When comparing distributed SDN with two controllers and distributed SDN with three controllers the overall network throughput is increased by 64%, the delay is decreased by 43% and network overhead is reduced by 39%.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Yao, Jian. "Model Design of Big Data Information Security Management Based on the Internet of Things." Security and Communication Networks 2022 (October 10, 2022): 1–10. http://dx.doi.org/10.1155/2022/4380037.

Повний текст джерела
Анотація:
At present, the level of modernization and informatization is constantly improving, especially in rapidly developing China. A large amount of information is collected every second, forming a huge database and making people live in the “big data era.” Following cloud computing and the Internet of things, big data technology has become another revolutionary change in the global society, changing global development and becoming a new development point for technological innovation, industrial policy, and national information security. Big data in the new age poses new challenges and perspectives for the nation’s infosec development. Big data is a renewed tool for state security. Nations use big data to create state infosec, offering great facilitation, potential for adoption, and business value. This is a “new blue ocean” for competition among countries. Although big data brings convenience to public life, it also poses a serious threat to national information security. After the research and experiment of the model design of big data information security management of the Internet of things, the experimental data have shown that 86.67% set passwords in communication devices and storage devices. 66.67% installed firewalls, and 76.67% ran antivirus software. Compared with before, the total ratio of setting a password increased by 53.34% and the total ratio of installing a firewall and running antivirus software both increased by 26.67%. It can be seen from the above data that the protection of big data information under the Internet of things has been significantly improved. From the above data, through the big data information security management of the Internet of things, a new development direction is proposed for the development of information security.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Tiejun Jia, and Xiaogang Wang. "The Research and Design of Intelligent IPS Model Based on Dynamic Cloud Firewall Linkage." International Journal of Digital Content Technology and its Applications 5, no. 3 (March 31, 2011): 304–9. http://dx.doi.org/10.4156/jdcta.vol5.issue3.30.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Kila, Kikelomo Oluwaseun. "Climate Change and Corporate Regulation: A Critical Analysis of Egypt’s Legal and Regulatory Regime." Journal of Environmental Law & Policy 03, no. 01 (April 28, 2023): 189–223. http://dx.doi.org/10.33002/jelp03.01.06.

Повний текст джерела
Анотація:
Corporations operating in African states generally have apathy to climate change/environmental regulation, owing to their weak economic bargaining strength in these states. Egypt is one of the African states suffering the disproportionate impacts of climate change and although it has drawn up several climate policy documents, it has not yet enacted a Climate Change Act and has a weak regulatory capacity to restrain adverse corporate climate change-impacting activities. This article critically analyses the legal/ regulatory regime in Egypt for regulating corporate participation in climate change mitigation and its effectiveness in addressing climate change challenges. It critically analyses the implementation of the Dilute Interventionism Model. It evaluates the required legislative framework, regulator, and technical expertise necessary for its successful implementation. This paper also highlights the importance of the Veto Firewall protection to maintain the independence of the sole independent regulator responsible for regulating the climate change activities of corporations. This paper argues that the Dilute Interventionism Model, in conjunction with the veto firewall paradigm, provides a practical and effective approach to regulating corporations. However, successful implementation will require political will, corporate compliance, and technical capacity. This paper provides policymakers, stakeholders, and interested parties in Egypt and elsewhere with useful insights for addressing climate change challenges.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Hooft, Gerard ’t. "Local conformal symmetry in black holes, standard model, and quantum gravity." International Journal of Modern Physics D 26, no. 03 (February 3, 2017): 1730006. http://dx.doi.org/10.1142/s0218271817300063.

Повний текст джерела
Анотація:
The black hole information problem and the firewall problem can be addressed by assuming an extra local symmetry: conformal invariance. It must be an exact symmetry, spontaneously broken by the vacuum, in a way similar to the Brout–Englert–Higgs (BEH) mechanism. We note how this symmetry formally removes the horizon and the singularity inside black holes. For the Standard Model this symmetry is severely restrictive, demanding all coupling constants, masses and even the cosmological constant to be computable, in principle. Finally, this symmetry suggests that the Weyl action (the square of the Weyl curvature) should be added to the Einstein–Hilbert action. The ensuing indefinite metric states are briefly studied, and we conclude with some remarks concerning the interpretation of quantum mechanics.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Shaheed, Aref, and Haisam Al-radwan. "DASH Framework Using Machine Learning Techniques and Security Controls." International Journal of Digital Multimedia Broadcasting 2022 (June 13, 2022): 1–11. http://dx.doi.org/10.1155/2022/6214830.

Повний текст джерела
Анотація:
Interest in video streaming has increased recently, as it constitutes most of the traffic on the Internet and cellular networks. These networks use different video streaming technologies. One of the most famous technologies is DASH (which stands for Dynamic Adaptive Steaming using HTTP). DASH adapts streaming parameters according to network conditions and uses the HTTP protocol to communicate between the user and the server. DASH faces many challenges that may lead to video interruptions and poor quality of user experiences (QoE) such as bad network conditions and buffering level control. In addition to the lack of studies, we cover security issues for these types of services. In this paper, we proposed an integrated framework that consists of four components: quality prediction model, precache model, light web application firewall, and a monitoring system. These four components improve QoE and precache and increase the level of security. The results of the quality prediction model are used to predict the quality of the next segments depending on the user’s network conditions and in the precache model to improve caching to reduce the load on the streaming system and rely more on cache servers. The proposed web application firewall is a light version used to defend against video streaming attacks and verify the existence of necessary HTTP headers. The quality predictor model with the generated dataset achieved 97% classification accuracy using DecisionTree, and this experiment proved the strong relationship between congestion periods and streaming quality, which is s the main key in QoE.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Babu Renga Rajan, S., D. Pushpa Ranjini, B. Shanmuga Sundari, A. Haseena Beevi, and R. Meenakshiammal. "Managing Cloud Security Using Energetic Information Flow Control." Asian Journal of Engineering and Applied Technology 4, no. 2 (November 5, 2015): 27–33. http://dx.doi.org/10.51983/ajeat-2015.4.2.2877.

Повний текст джерела
Анотація:
Most of the cloud computing solutions used today does not ensure security. Although methods like access control list, firewall and cryptography impose limits on information that is released by the system, they provide no guarantee about information propagation. We propose a Decentralized Information Flow Control (DIFC) that is integrated into the PaaS cloud model. This enhances security by associating labels with the data it protects. This datacentric security mechanism tracks and limits data propagation.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Bizzo, Bernardo C., Shadi Ebrahimian, Mark E. Walters, Mark H. Michalski, Katherine P. Andriole, Keith J. Dreyer, Mannudeep K. Kalra, Tarik Alkasab, and Subba R. Digumarthy. "Validation pipeline for machine learning algorithm assessment for multiple vendors." PLOS ONE 17, no. 4 (April 29, 2022): e0267213. http://dx.doi.org/10.1371/journal.pone.0267213.

Повний текст джерела
Анотація:
A standardized objective evaluation method is needed to compare machine learning (ML) algorithms as these tools become available for clinical use. Therefore, we designed, built, and tested an evaluation pipeline with the goal of normalizing performance measurement of independently developed algorithms, using a common test dataset of our clinical imaging. Three vendor applications for detecting solid, part-solid, and groundglass lung nodules in chest CT examinations were assessed in this retrospective study using our data-preprocessing and algorithm assessment chain. The pipeline included tools for image cohort creation and de-identification; report and image annotation for ground-truth labeling; server partitioning to receive vendor “black box” algorithms and to enable model testing on our internal clinical data (100 chest CTs with 243 nodules) from within our security firewall; model validation and result visualization; and performance assessment calculating algorithm recall, precision, and receiver operating characteristic curves (ROC). Algorithm true positives, false positives, false negatives, recall, and precision for detecting lung nodules were as follows: Vendor-1 (194, 23, 49, 0.80, 0.89); Vendor-2 (182, 270, 61, 0.75, 0.40); Vendor-3 (75, 120, 168, 0.32, 0.39). The AUCs for detection of solid (0.61–0.74), groundglass (0.66–0.86) and part-solid (0.52–0.86) nodules varied between the three vendors. Our ML model validation pipeline enabled testing of multi-vendor algorithms within the institutional firewall. Wide variations in algorithm performance for detection as well as classification of lung nodules justifies the premise for a standardized objective ML algorithm evaluation process.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Durante, Luca, Lucia Seno, and Adriano Valenzano. "A Formal Model and Technique to Redistribute the Packet Filtering Load in Multiple Firewall Networks." IEEE Transactions on Information Forensics and Security 16 (2021): 2637–51. http://dx.doi.org/10.1109/tifs.2021.3057552.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Shang, Wen Li, Sheng Shan Zhang, and Ming Wan. "Modbus/TCP Communication Anomaly Detection Based on PSO-SVM." Applied Mechanics and Materials 490-491 (January 2014): 1745–53. http://dx.doi.org/10.4028/www.scientific.net/amm.490-491.1745.

Повний текст джерела
Анотація:
Industrial firewall and intrusion detection system based on Modbus TCP protocol analysis and whitelist policy cannot effectively identify attacks on Modbus controller which exactly take advantage of the configured rules. An Industrial control systems simulation environment is established and a data preprocessing method for Modbus TCP traffic captured is designed to meet the need of anomaly detection module. Furthermore a Modbus function code sequence anomaly detection model based on SVM optimized by PSO method is designed. And the model can effectively identify abnormal Modbus TCP traffic, according to frequency of different short mode sequences in a Modbus code sequence.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Huang, Yi, Shah Nazir, Xinqiang Ma, Shiming Kong, and Youyuan Liu. "Acquiring Data Traffic for Sustainable IoT and Smart Devices Using Machine Learning Algorithm." Security and Communication Networks 2021 (June 19, 2021): 1–11. http://dx.doi.org/10.1155/2021/1852466.

Повний текст джерела
Анотація:
Billions of devices are connected via the Internet which has produced various challenges and opportunities. The increase in the number of devices connected to the Internet of things (IoT) is nearly beyond imagination. These devices are communicating with each other and facilitating human life. The connection of these devices has provided opening directions for the smart applications which are one of the growing areas of research. Among these opportunities, security and privacy are considered to be one of the major issues for researchers to tackle. Proper security measures can prevent attackers from interrupting the security of IoT network inside the smart city for secure data traffic. Keeping in view the security consideration of data traffic for smart devices and IoT, the proposed study presented machine learning algorithms for securing the data traffic based on a firewall for smart devices and IoT network. The study has used the dataset of “Firewall” for validation purposes. The experimental results of the approach show that the hybrid deep learning model (based on convolution neural network and support vector machine) outperforms than decision1 rules and random forest by generating a recognition rate of 95.5% for the hybrid model, 68.5% for decision rules, and 78.3% accuracy for random forest. The validity of the proposed model is also tested based on other performance metrics such as f score, error rate, recall, and precision. This high accuracy rate and other performance values show the applicability of the proposed hybrid model to secure data traffic purposes in smart devices. This can be used in many research areas of the smart city for security purposes.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Dr. Vivekananth.P. "Cybersecurity Risks in Remote Working Environment and Strategies to Mitigate Them." International Journal of Engineering and Management Research 12, no. 1 (February 28, 2022): 108–11. http://dx.doi.org/10.31033/ijemr.12.1.13.

Повний текст джерела
Анотація:
Remote work is popular these days around the world although remote work provides flexible routine and work life balance, remote work also comes with huge cyber security threats. This paper analyzes the types of cybersecurity threats such as unsafe Wi-Fi networks, weak passwords, unencrypted file sharing, phishing schemes,cyber-attacks. This paper also discusses the ways of mitigating these risks such as formulating a work-from-home security policy, investing in zero trust model,multi-factor authentication,VPN,firewall and strong Endpoint Detection and Response(EDR).
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Vaz, Cenalo. "Black holes as gravitational atoms." International Journal of Modern Physics D 23, no. 12 (October 2014): 1441002. http://dx.doi.org/10.1142/s0218271814410028.

Повний текст джерела
Анотація:
Recently, it was argued [A. Almheiri et al., arXiv: 1207.3123, A. Almheiri et al., arXiv: 1304.6483], via a delicate thought experiment, that it is not consistent to simultaneously require that (a) Hawking radiation is pure, (b) effective field theory is valid outside a stretched horizon and (c) infalling observers encounter nothing unusual as they cross the horizon. These are the three fundamental assumptions underlying Black Hole Complementarity and the authors proposed that the most conservative resolution of the paradox is that (c) is false and the infalling observer burns up at the horizon (the horizon acts as a "firewall"). However, the firewall violates the equivalence principle and breaks the CPT invariance of quantum gravity. This led Hawking to propose recently that gravitational collapse may not end up producing event horizons, although he did not give a mechanism for how this may happen. Here we will support Hawking's conclusion in a quantum gravitational model of dust collapse. We will show that continued collapse to a singularity can only be achieved by combining two independent and entire solutions of the Wheeler–DeWitt equation. We interpret the paradox as simply forbidding such a combination. This leads naturally to a picture in which matter condenses on the apparent horizon during quantum collapse.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

M. R., Amal, and Venkadesh P. "Hybrid H-DOC: A bait for analyzing cyber attacker behavior." International journal of electrical and computer engineering systems 14, no. 1 (January 26, 2023): 37–44. http://dx.doi.org/10.32985/ijeces.14.1.5.

Повний текст джерела
Анотація:
Cyber security is a vital concern for companies with internet-based cloud networks. These networks are constantly vulnerable to attack, whether from inside or outside organization. Due to the ever-changing nature of the cyber world, security solutions must be updated regularly in order to keep infrastructure secure. With the use of attack detection approaches, security systems such as antivirus, firewalls, or intrusion detection systems have become more effective. However, conventional systems are unable to detect zero-day attacks or behavioral changes. These drawbacks can be overcome by setting up a honeypot. In this paper, a hybrid Honeynet model deployed in Docker (H-DOC) bait has been proposed that comprises both low interaction and high interaction honeypot to attract the malicious attacker and to analyze the behavioral patterns. This is a form of bait, designed to detect or block attacks, or to divert an attacker's attention away from the legitimate services. It focuses only on the SSH protocol, as it is widely used for remote system access and is a popular target of attacks. The proposed Hybrid H-DOC method identify ransomware activity, attack trends, and timely decision-making through the use of an effective rule and tunes the firewall. The attack detection accuracy of the proposed Hybrid H-DOC method when compared with IDH, Decepti-SCADA, AS-IDS and HDCM is 13.97%, 11.82%, 8.60% and 5.07% respectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії