Добірка наукової літератури з теми "Trust attacks Prevention"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Trust attacks Prevention".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Trust attacks Prevention":

1

Karabacak, Bilge, and Todd Whittaker. "Zero Trust and Advanced Persistent Threats: Who Will Win the War?" International Conference on Cyber Warfare and Security 17, no. 1 (March 2, 2022): 92–101. http://dx.doi.org/10.34190/iccws.17.1.10.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Advanced Persistent Threats (APTs) are state-sponsored actors who break into computer networks for political or industrial espionage. Because of the nature of cyberspace and ever-changing sophisticated attack techniques, it is challenging to prevent and detect APT attacks. 2020 United States Federal Government data breach once again showed how difficult to protect networks from targeted attacks. Among many other solutions and techniques, zero trust is a promising security architecture that might effectively prevent the intrusion attempts of APT actors. In the zero trust model, no process insider or outside the network is trusted by default. Zero trust is also called perimeterless security to indicate that it changes the focus from network devices to assets. All processes are required to verify themselves to access the resources. In this paper, we focused on APT prevention. We sought an answer to the question: "could the 2020 United States Federal Government data breach have been prevented if the attacked networks used zero trust architecture?" To answer this question, we used MITRE's ATT&CK® framework to extract how the APT29 threat group techniques could be mitigated to prevent initial access to federal networks. Secondly, we listed basic constructs of the zero trust model using NIST Special Publication 800-207 and several other academic and industry resources. Finally, we analyzed how zero trust can prevent malicious APT activities. We found that zero trust has a strong potential of preventing APT attacks or mitigating them significantly. We also suggested that vulnerability scanning, application developer guidance, and training should not be neglected in zero trust implementations as they are not explicitly or strongly mentioned in NIST SP 800-207 and are among the mostly referred controls in academic and industry publications.
2

Li, Lixiang, Jürgen Kurths, Yixian Yang, and Guole Liu. "Prevention and Trust Evaluation Scheme Based on Interpersonal Relationships for Large-Scale Peer-To-Peer Networks." Mathematical Problems in Engineering 2014 (2014): 1–11. http://dx.doi.org/10.1155/2014/189213.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In recent years, the complex network as the frontier of complex system has received more and more attention. Peer-to-peer (P2P) networks with openness, anonymity, and dynamic nature are vulnerable and are easily attacked by peers with malicious behaviors. Building trusted relationships among peers in a large-scale distributed P2P system is a fundamental and challenging research topic. Based on interpersonal relationships among peers of large-scale P2P networks, we present prevention and trust evaluation scheme, called IRTrust. The framework incorporates a strategy of identity authentication and a global trust of peers to improve the ability of resisting the malicious behaviors. It uses the quality of service (QoS), quality of recommendation (QoR), and comprehensive risk factor to evaluate the trustworthiness of a peer, which is applicable for large-scale unstructured P2P networks. The proposed IRTrust can defend against several kinds of malicious attacks, such as simple malicious attacks, collusive attacks, strategic attacks, and sybil attacks. Our simulation results show that the proposed scheme provides greater accuracy and stronger resistance compared with existing global trust schemes. The proposed scheme has potential application in secure P2P network coding.
3

Khan, Muhammad Ali, Rao Naveed Bin Rais, Osman Khalid, and Sanan Ahmad. "Trust-Based Optimized Reporting for Detection and Prevention of Black Hole Attacks in Low-Power and Lossy Green IoT Networks." Sensors 24, no. 6 (March 9, 2024): 1775. http://dx.doi.org/10.3390/s24061775.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Internet of Things (IoT) is empowering various sectors and aspects of daily life. Green IoT systems typically involve Low-Power and Lossy Networks (LLNs) with resource-constrained nodes. Lightweight routing protocols, such as the Routing Protocol for Low-Power and Lossy Networks (RPL), are increasingly being applied for efficient communication in LLNs. However, RPL is susceptible to various attacks, such as the black hole attack, which compromises network security. The existing black hole attack detection methods in Green IoT rely on static thresholds and unreliable metrics to compute trust scores. This results in increasing false positive rates, especially in resource-constrained IoT environments. To overcome these limitations, we propose a delta-threshold-based trust model called the Optimized Reporting Module (ORM) to mitigate black hole attacks in Green IoT systems. The proposed scheme comprises both direct trust and indirect trust and utilizes a forgetting curve. Direct trust is derived from performance metrics, including honesty, dishonesty, energy, and unselfishness. Indirect trust requires the use of similarity. The forgetting curve provides a mechanism to consider the most significant and recent feedback from direct and indirect trust. To assess the efficacy of the proposed scheme, we compare it with the well-known trust-based attack detection scheme. Simulation results demonstrate that the proposed scheme has a higher detection rate and low false positive alarms compared to the existing scheme, confirming the applicability of the proposed scheme in green IoT systems.
4

S, Ananthakumaran. "Prevention of Routing Attacks using Trust-Based Multipath Protocol." International Journal of Advanced Trends in Computer Science and Engineering 9, no. 3 (June 25, 2020): 4022–29. http://dx.doi.org/10.30534/ijatcse/2020/227932020.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Atiq, Eman, Maheen Mujeeb, and Mujeeb Ur Rehman. "An Epidemiological study of Acid Burn Incidents in Pakistan: Causes, Consequences and Prevention Strategies." British journal of Psychology Research 11, no. 2 (February 15, 2023): 51–58. http://dx.doi.org/10.37745/bjpr.2013/vol11n25158.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
According to Acid Survivors Foundation (ASF), there are about 200 acid attacks every year in Pakistan, and there have been more incidents reported this year than last (Ahmad, S. 2022). Murder is regarded better than throwing acid (Mihaela B. I. 2015). Unfortunately, Pakistan is becoming more and more popular for hurling acid. A woman in Lahore was recently beaten with acid after rejecting a marriage proposal (Ashraf, S. 2017). South Punjab, a region known for its agriculture and as the "cotton belt," is where more than half of all acid-related crimes occur. This region has historically been plagued by low socioeconomic indicators, and it is also where acid is easily accessible in local markets and frequently used to clean cotton. According to an unbiased study, 9,340 people in Pakistan were victims of acid attacks between 1994 and 2018 (Wong, Y. 2021). Unless the government takes strong action to put an end to the evildoer, such attacks will continue to occur in the nation. According to the Acid Survivors Trust International, 80% of acid attack victims are women, putting acid attacks in the category of gender-based violence (J. G. 2019). Although attackers also target men, the problem primarily impacts women and is more likely to happen in societies where there is a strong gender division (Duggan, M. 2020). This way of life supports gender inequality and highlights the vulnerable status of women in Pakistani society, who frequently face attacks not just from outsiders but even from their own spouses and relatives.
6

Boakye-Boateng, Kwasi, Ali A. Ghorbani, and Arash Habibi Lashkari. "A Trust-Influenced Smart Grid: A Survey and a Proposal." Journal of Sensor and Actuator Networks 11, no. 3 (July 11, 2022): 34. http://dx.doi.org/10.3390/jsan11030034.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
A compromised Smart Grid, or its components, can have cascading effects that can affect lives. This has led to numerous cybersecurity-centric studies focusing on the Smart Grid in research areas such as encryption, intrusion detection and prevention, privacy and trust. Even though trust is an essential component of cybersecurity research; it has not received considerable attention compared to the other areas within the context of Smart Grid. As of the time of this study, we observed that there has neither been a study assessing trust within the Smart Grid nor were there trust models that could detect malicious attacks within the substation. With these two gaps as our objectives, we began by presenting a mathematical formalization of trust within the context of Smart Grid devices. We then categorized the existing trust-based literature within the Smart Grid under the NIST conceptual domains and priority areas, multi-agent systems and the derived trust formalization. We then proposed a novel substation-based trust model and implemented a Modbus variation to detect final-phase attacks. The variation was tested against two publicly available Modbus datasets (EPM and ATENA H2020) under three kinds of tests, namely external, internal, and internal with IP-MAC blocking. The first test assumes that external substation adversaries remain so and the second test assumes all adversaries within the substation. The third test assumes the second test but blacklists any device that sends malicious requests. The tests were performed from a Modbus server’s point of view and a Modbus client’s point of view. Aside from detecting the attacks within the dataset, our model also revealed the behaviour of the attack datasets and their influence on the trust model components. Being able to detect all labelled attacks in one of the datasets also increased our confidence in the model in the detection of attacks in the other dataset. We also believe that variations of the model can be created for other OT-based protocols as well as extended to other critical infrastructures.
7

Salahdine, Fatima, and Naima Kaabouch. "Social Engineering Attacks: A Survey." Future Internet 11, no. 4 (April 2, 2019): 89. http://dx.doi.org/10.3390/fi11040089.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The advancements in digital communication technology have made communication between humans more accessible and instant. However, personal and sensitive information may be available online through social networks and online services that lack the security measures to protect this information. Communication systems are vulnerable and can easily be penetrated by malicious users through social engineering attacks. These attacks aim at tricking individuals or enterprises into accomplishing actions that benefit attackers or providing them with sensitive data such as social security number, health records, and passwords. Social engineering is one of the biggest challenges facing network security because it exploits the natural human tendency to trust. This paper provides an in-depth survey about the social engineering attacks, their classifications, detection strategies, and prevention procedures.
8

Subathra, P., S. Sivagurunathan, and N. Ramaraj. "Detection and Prevention of Single and Cooperative Black Hole Attacks in Mobile Ad Hoc Networks." International Journal of Business Data Communications and Networking 6, no. 1 (January 2010): 38–57. http://dx.doi.org/10.4018/jbdcn.2010010103.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
A Mobile Ad hoc Network (MANET) is a collection of wireless computers (nodes) communicating over multi-hop paths, without infrastructures such as base stations and access points. Nodes must cooperate to provide necessary network functionalities. The Dynamic Source Routing (DSR) protocol is a principal routing protocol in MANET, where security can be compromised by a “Black Hole” attack. In this attack, a malicious node claims to have the shortest path to the destination and attracts all traffic and drops all packets sent for forwarding, leading to performance degradation in the network. The situation becomes even more severe when two or more nodes cooperate and perform an attack called the “Cooperative Black Hole” attack. This article proposes a solution based on probing to identify and prevent such attacks. The proposed solution discovers a secure route between the source and destination by identifying and isolating both single and cooperative black holes, making the MANET resistant against such attacks. Simulation results show that the protocol provides better security and performance in terms of detection time, packet delivery ratio and false negative probability in comparison with trust and probe based schemes.
9

Moinescu, Radu. "Study of social engineering attacks in Romania 2019." Scientific Bulletin of Naval Academy XXIII, no. 1 (July 15, 2020): 263–70. http://dx.doi.org/10.21279/1454-864x-20-i1-037.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Social engineering is one of the biggest challenges facing network security because it exploits the natural human tendency to trust. In recent years, cybercriminals have done everything in their power to be innovative. They are taking advantage of every aspect of our lives to develop new social engineering schemes. This paper provides an in-depth survey about the social engineering attacks that took place in Romania in 2019, their classifications, detection strategies, and prevention procedures.
10

Quader, Faisal, and Vandana P. Janeja. "Insights into Organizational Security Readiness: Lessons Learned from Cyber-Attack Case Studies." Journal of Cybersecurity and Privacy 1, no. 4 (November 11, 2021): 638–59. http://dx.doi.org/10.3390/jcp1040032.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper focuses on understanding the characteristics of multiple types of cyber-attacks through a comprehensive evaluation of case studies of real-world cyber-attacks. For each type of attack, we identify and link the attack type to the characteristics of that attack and the factors leading up to the attack, as observed from the review of case studies for that type of attack. We explored both the quantitative and qualitative characteristics for the types of attacks, including the type of industry, the financial intensity of the attack, non-financial intensity impacts, the number of impacted customers, and the impact on users’ trust and loyalty. In addition, we investigated the key factors leading up to an attack, including the human behavioral aspects; the organizational–cultural factors at play; the security policies adapted; the technology adoption and investment by the business; the training and awareness of all stakeholders, including users, customers and employees; and the investments in cybersecurity. In our study, we also analyzed how these factors are related to each other by evaluating the co-occurrence and linkage of factors to form graphs of connected frequent rules seen across the case studies. This study aims to help organizations take a proactive approach to the study of relevant cyber threats and aims to educate organizations to become more knowledgeable through lessons learned from other organizations experiencing cyber-attacks. Our findings indicate that the human behavioral aspects leading up to attacks are the weakest link in the successful prevention of cyber threats. We focus on human factors and discuss mitigation strategies.

Дисертації з теми "Trust attacks Prevention":

1

Masmoudi, Mariam. "Prévention des attaques de confiance en temps réel dans l'IoT social." Electronic Thesis or Diss., Toulouse 3, 2023. http://www.theses.fr/2023TOU30302.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
L'IoT social est un nouveau paradigme qui améliore la navigabilité des réseaux IoT et stimule la découverte de services en intégrant les contextes sociaux. Néanmoins, ce paradigme est confronté à plusieurs défis qui réduisent la qualité de ses performances. La confiance, en particulier les attaques de confiance, est l'un des défis les plus importants. Certains utilisateurs adoptent des comportements malveillants et lancent des attaques pour propager des services malveillants. Un mécanisme de gestion de la confiance est devenu une exigence majeure dans l'IoT social pour prévenir ces attaques en temps réel et garantir des expériences dignes de confiance pour les utilisateurs finaux. Cependant, peu de travaux ont abordé les questions de gestion de la confiance pour prévenir les attaques de confiance dans les environnements de l'IoT social. La plupart des études ont été menées pour détecter les attaques en mode hors ligne avec ou sans spécification du type d'attaque réalisée. En outre, elles n'ont pas pris en compte les propriétés de sécurité, telles que la cryptographie, la transparence et l'immutabilité, etc. A cet égard, nous devons traiter les transactions en continu pour prévenir ces attaques au niveau de la génération des transactions en temps réel tout en maintenant les propriétés de sécurité. Pour ce faire, nous avons comparé les techniques et technologies utilisées précédemment, dont le point commun est la prévention des attaques dans les contextes sociaux et l'IoT. Sur la base de ces comparaisons, nous avons indiqué que la technologie blockchain peut aider à développer un mécanisme de gestion de la confiance qui peut prévenir les attaques de confiance tout en maintenant la sécurité. Pour le temps réel, nous avons proposé de combiner un moteur de traitement de flux distribué, connu sous le nom d'Apache Spark, avec la technologie blockchain. Notre choix est basé sur une comparaison des moteurs de traitement de flux de données open source. En conséquence, nous proposons un nouveau mécanisme de gestion de la confiance, basé sur la blockchain et Apache Spark. Ce mécanisme permet de prévenir en temps réel tous les types d'attaques de confiance effectuées par des nœuds malveillants, afin d'obtenir un environnement fiable. L'expérimentation réalisée sur un jeu de données réelles nous permet de prouver la performance de notre proposition
The social IoT is a new paradigm that enhances the navigability of IoT networks and boosts service discovery by integrating social contexts. Nonetheless, this paradigm faces several challenges that reduce its performance quality. Trust, particularly trust attacks, is one of the most significant challenges. Some users resort to malicious behaviors and launch attacks to propagate malicious services. A trust management mechanism has become a major requirement in Social IoT to prevent these attacks in real-time and ensure trustworthy experiences for end-users. However, few studies have addressed trust management issues to prevent trust attacks in Social IoT environments. Most studies have been conducted to detect offline attacks with or without specifying the type of attack performed. Moreover, they did not consider security properties, such as cryptography, transparency, and immutability, etc. In fact, we must continuously process transactions to prevent these attacks at the transaction generation level while maintaining security properties. For this, we compared the previously used techniques and technologies, whose common point is attack prevention in the SN and IoT areas. Based on these comparisons, we indicated that blockchain technology can assist in developing a trust management mechanism that can prevent trust attacks while maintaining security. For real-time prevention, we proposed the combination of a distributed stream processing engine, known as Apache Spark, with blockchain technology. Our choice is based on a comparison of open-source data-stream processing engines. As a result, we propose a new trust management mechanism, based on blockchain and Apache Spark. This mechanism permit to prevent in real-time all trust attack types performed by malicious nodes, in order to obtain a reliable environment. Experimentation made on a real data-set enable us to prove the performance of our proposition
2

Alruwaili, Fahad F. "Information security, privacy, and compliance models for cloud computing services." Thesis, 2016. http://hdl.handle.net/1828/7119.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The recent emergence and rapid advancement of Cloud Computing (CC) infrastructure and services have made outsourcing Information Technology (IT) and digital services to Cloud Providers (CPs) attractive. Cloud offerings enable reduction in IT resources (hardware, software, services, support, and staffing), and provide flexibility and agility in resource allocation, data and resource delivery, fault-tolerance, and scalability. However, the current standards and guidelines adopted by many CPs are tailored to address functionality (such as availability, speed, and utilization) and design requirements (such as integration), rather than protection against cyber-attacks and associated security issues. In order to achieve sustainable trust for cloud services with minimal risks and impact on cloud customers, appropriate cloud information security models are required. The research described in this dissertation details the processes adopted for the development and implementation of an integrated information security cloud based approach to cloud service models. This involves detailed investigation into the inherent information security deficiencies identified in the existing cloud service models, service agreements, and compliance issues. The research conducted was a multidisciplinary in nature, with detailed investigations on factors such as people, technology, security, privacy, and compliance involved in cloud risk assessment to ensure all aspects are addressed in holistic and well-structured models. The primary research objectives for this dissertation are investigated through a series of scientific papers centered on these key research disciplines. The assessment of information security, privacy, and compliance implementations in a cloud environment is described in Chapters two, three, four, and five. Paper 1 (CCIPS: A Cooperative Intrusion Detection and Prevention Framework for Cloud Services) outlines a framework for detecting and preventing known and zero-day threats targeting cloud computing networks. This framework forms the basis for implementing enhanced threat detection and prevention via behavioral and anomaly data analysis. Paper 2 (A Trusted CCIPS Framework) extends the work of cooperative intrusion detection and prevention to enable trusted delivery of cloud services. The trusted CCIPS model details and justifies the multi-layer approach to enhance the performance and efficiency of detecting and preventing cloud threats. Paper 3 (SOCaaS: Security Operations Center as a Service for Cloud Computing Environments) describes the need for a trusted third party to perform real-time monitoring of cloud services to ensure compliance with security requirements by suggesting a security operations center system architecture. Paper 4 (SecSLA: A Proactive and Secure Service Level Agreement Framework for Cloud Services) identifies the necessary cloud security and privacy controls that need to be addressed in the contractual agreements, i.e. service level agreements (SLAs), between CPs and their customers. Papers five, six, seven, and eight (Chapters 6 – 9) focus on addressing and reducing the risk issues resulting from poor assessment to the adoption of cloud services and the factors that influence such as migration. The investigation of cloud-specific information security risk management and migration readiness frameworks, detailed in Paper 5 (An Effective Risk Management Framework for Cloud Computing Services) and Paper 6 (Information Security, Privacy, and Compliance Readiness Model) was achieved through extensive consideration of all possible factors obtained from different studies. An analysis of the results indicates that several key factors, including risk tolerance, can significantly influence the migration decision to cloud technology. An additional issue found during this research in assessing the readiness of an organization to move to the cloud is the necessity to ensure that the cloud service provider is actually with information security, privacy, and compliance (ISPC) requirements. This investigation is extended in Paper 7 (A Practical Life Cycle Approach for Cloud based Information Security) to include the six phases of creating proactive cloud information security systems beginning with initial design, through the development, implementation, operations and maintenance. The inherent difficulty in identifying ISPC compliant cloud technology is resolved by employing a tracking method, namely the eligibility and verification system presented in Paper 8 (Cloud Services Information Security and Privacy Eligibility and Verification System). Finally, Paper 9 (A Case Study of Migration to a Compliant Cloud Technology) describes the actual implementation of the proposed frameworks and models to help the decision making process faced by the Saudi financial agency in migrating their IT services to the cloud. Together these models and frameworks suggest that the threats and risks associated with cloud services are continuously changing and more importantly, increasing in complexity and sophistication. They contribute to making stronger cloud based information security, privacy, and compliance technological frameworks. The outcomes obtained significantly contribute to best practices in ensuring information security controls are addressed, monitoring, enforced, and compliant with relevant regulations.
Graduate
0984
0790
fahd333@gmail.com

Книги з теми "Trust attacks Prevention":

1

Office, General Accounting. Financial management: Recommendations on Indian trust fund Strategic Plan proposals : report to the Secretary of the Interior. Washington, D.C. (P.O. Box 37050, Washington, D.C. 20013): The Office, 1997.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

United States. Congress. Senate. Committee on Indian Affairs., ed. Financial management: Creation of Bureau of Indian Affairs' Trust Fund Special Projects Team : report to the Chairman, Committee on Indian Affairs, U.S. Senate. Washington, D.C: The Office, 1993.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Office, General Accounting. Financial management: Status of the governmentwide efforts to address improper payment problems : report to the Subcommittee on Government Efficiency and Financial Management, Committee on Government Reform, House of Representatives. Washington, D.C: GAO, 2003.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Office, General Accounting. Financial management: Survey of capitalization threshold and other policies for property, plant, and equipment : report to Agency officials. Washington, D.C: U.S. General Accounting Office, 2002.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Office, General Accounting. Financial management: Profile of Army financial managers : report to the Assistant Secretary of the Army (Financial Management and Comptroller). Washington, D.C. (P.O. Box 37050, Washington, D.C. 20013): The Office, 1998.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Office, General Accounting. Financial management: Differences in Army and Air Force disbursing and accounting records : report to the Honorable Charles E. Grassley, U.S. Senate. Washington, D.C. (P.O. Box 37050, Washington 20013): The Office, 2000.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Office, General Accounting. Financial management: Coordinated approach needed to address the government's improper payments problems : report to the Ranking Minority Member, Committee on Governmental Affairs, U.S. Senate. Washington, D.C: United States General Accounting Office, 2002.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Office, General Accounting. Financial management: Profile of Navy and Marine Corps financial managers : report to the Acting Assistant Secretary of the Navy (Financial Management and Comptroller). Washington, D.C. (P.O. Box 37050, Washington, D.C. 20013): The Office, 1998.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Office, General Accounting. Financial management: Problems in accounting for Navy transactions impair funds control and financial reporting : report to agency officials. Washington, D.C. (P.O. Box 37050, Washington, D.C. 20013): The Office, 1999.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Office, General Accounting. Financial management: An overview of finance and accounting activities in DOD : report to the Chairman, Subcommittee on Defense, Committee on Appropriations, U.S. Senate. Washington, D.C: The Office, 1997.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Trust attacks Prevention":

1

Sardar, Mousumi, Subhashis Banerjee, Kishore Majhi, and Koushik Majumder. "Trust Based Network Layer Attacks Prevention in MANET." In Lecture Notes in Electrical Engineering, 193–204. New Delhi: Springer India, 2014. http://dx.doi.org/10.1007/978-81-322-1817-3_21.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Chouhan, Piyush, and Swapnil Jain. "Prevention of DDoS Attack Through Trust Management System for VANET Environment." In Second International Conference on Computer Networks and Communication Technologies, 424–35. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-37051-0_49.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Roy, Amit Kumar, and Ajoy Kumar Khan. "Prevention Against Internal Attack via Trust-Based Detection for Wireless Mesh Networks." In Lecture Notes in Electrical Engineering, 109–17. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5341-7_8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Singla, Bhawna, A. K. Verma, and L. R. Raheja. "Preventing Black Hole Attack in AODV Routing Protocol using Dynamic Trust Handshake-based Malicious Behavior Detection." In Machine Learning for Computer and Cyber Security, 258–77. Boca Raton, FL : Taylor & Francis Group, [2019] | “A science publishers book.”: CRC Press, 2019. http://dx.doi.org/10.1201/9780429504044-11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

"Chapter 7: Terrorism prevention through trust-building." In A Mindsponge-Based Investigation into the Psycho-Religious Mechanism Behind Suicide Attacks, 70–82. Sciendo, 2021. http://dx.doi.org/10.2478/9788366675599-013.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Shukla, Piyush Kumar, and Kirti Raj Bhatele. "Security in Ad-Hoc Networks (MANETS)." In Next Generation Wireless Network Security and Privacy, 286–312. IGI Global, 2015. http://dx.doi.org/10.4018/978-1-4666-8687-8.ch010.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Wireless Networks are vulnerable in nature, mainly due to the behavior of node communicating through it. As a result, attacks with malicious intent have been and will be devised to exploit these vulnerabilities and to cripple MANET operation. In this chapter, we analyze the security problems in MANET. On the prevention side, various key and trust management schemes have been developed to prevent external attacks from outsiders. Both prevention and detection method will work together to address the security concern in MANET.
7

Kapoor, Janesh, and Nor Azlina Abdul Rahman. "Organizational Security Improvement in Preventing Deepfake Ransomware." In Digital Innovation Adoption: Architectural Recommendations and Security Solutions, 58–78. BENTHAM SCIENCE PUBLISHERS, 2024. http://dx.doi.org/10.2174/9789815079661124010009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Ransomware is one of the most popular threats in the cyber world. There is an emerging technique for integrating artificial intelligence (AI), deep machine learning, and facial mapping for creating fake videos of people doing and saying something that they have not actually done. Deepfake ransomware is an attack where deepfake technology is being used in ransomware campaigns. Anyone can become the victim or target of this attack, however, this research paper focuses on the impact of deepfake ransomware on organisations. It covers potential risks that an organization might face due to deepfake ransomware attacks such as customer trust, organization reputation, and many other impacts. Besides that, this paper also discusses defence techniques that an organization could consider implementing in protecting the organization against deepfake ransomware attacks. Implementing the defence without awareness will not be effective, hence it is highlighted several times in this paper, that awareness is needed amongst the employees and employers to prevent the organisation from deepfake ransomware. Additionally, it also mentions possible risk management, business continuity, and disaster recovery plans that should be considered by the organization whilst handling the situation of deepfake ransomware attacks.
8

Revathy P and Belshia Jebamalar G. "A Review Based on Secure Banking Application Against Server Attacks." In Advances in Parallel Computing. IOS Press, 2021. http://dx.doi.org/10.3233/apc210044.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In recent years, attacks on online based transaction become very common and are widespread, which makes the banking server compromised by using users account and personal information without authorization. To address the security concerns, also gain user trust and confidentiality, we propose automatic detecting and prevent bank attacks such as DDOS and SQL injection. Also, to eliminate bot-based attacks we enhance security at the authentication phase by invoking OTPthereby preventing brute force attack. The proposed system generates unique CAPTCHA for validating the user transaction. Hence it is difficult for intruder to perform unauthorized activities within the banking application. Finally,the proposed system secures user password from traditional approach using negative password generation technique. Thus, we conclude by combining all the three techniques together for the secured banking application.
9

Gorman, Sara E., and Jack M. Gorman. "The Attack on Health and Science Institutions." In Denying to the Grave, 303–32. Oxford University Press, 2021. http://dx.doi.org/10.1093/oso/9780197547458.003.0009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
One of our most trusted sources of accurate scientific information has always been the federal and international scientific regulatory agencies charged with protecting and improving our health and safety. These include the Centers for Disease Control and Prevention (CDC), the Environmental Protection Agency (EPA), the Food and Drug Administration (FDA) and the World Health Organization (WHO). After being chronically underfunded for many years, these agencies have been assaulted by anti-science forces within the previous United States federal administration. Today, many people have lost what was once a very high level of confidence in these agencies. It will be a difficult, but far from impossible, task for a new federal administration to restore them to the positions of trust they once held.
10

De Rango, Floriano. "Trust-Based SAODV Protocol with Intrusion Detection, Trust Management and Incentive Cooperation in MANETs." In Networking and Telecommunications, 1488–505. IGI Global, 2010. http://dx.doi.org/10.4018/978-1-60566-986-1.ch097.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Distributed wireless systems present many security issues, and offering security preserving network resources is often a challenging effort. Offering security through only cryptography is not always a suitable solution if the high dynamic context of MANET is considered and the trust mechanism that reduces the computationally intensive number of security operations becomes strategic. In this work, a well-known routing protocol, called SAODV, has been considered. To improve its performance and offer more resilience to attack from malicious nodes authenticated by the network, some additional features are added. A preventive approach based on a cryptographic mechanism and a reactive approach to detect anomalous and malicious nodes are considered. An extension of SAODV offering an Intrusion Detection Mechanism (IDM) and a Trust-based Mechanism (TBM) to promote the collaboration of the cooperating nodes and penalize the selfish nodes are proposed. Simulation results were performed under a NS-2 simulator to show the effectiveness of our proposal compared with AODV and SAODV. Simulation parameters, such as Normalized Routing Overhead, Data Packet Delivery Ratio, average number of signatures and throughput of collaborating and malicious nodes, have been considered.

Тези доповідей конференцій з теми "Trust attacks Prevention":

1

Rathour, Shimmi Singh, and Nitin Manjhi. "Trust base hybrid approach for detection and prevention MANET from attacks." In 2016 International Conference on Automatic Control and Dynamic Optimization Techniques (ICACDOT). IEEE, 2016. http://dx.doi.org/10.1109/icacdot.2016.7877737.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Choudhary, Sarika, and Nishtha Kesswani. "Detection and Prevention of Routing Attacks in Internet of Things." In 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). IEEE, 2018. http://dx.doi.org/10.1109/trustcom/bigdatase.2018.00219.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Vaseer, Gurveen, Garima Ghai, and Dhruva Ghai. "Distributed Trust-Based Multiple Attack Prevention for Secure MANETs." In 2018 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS). IEEE, 2018. http://dx.doi.org/10.1109/ises.2018.00032.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Griscioli, Federico, Maurizio Pizzonia, and Marco Sacchetti. "USBCheckIn: Preventing BadUSB attacks by forcing human-device interaction." In 2016 14th Annual Conference on Privacy, Security and Trust (PST). IEEE, 2016. http://dx.doi.org/10.1109/pst.2016.7907004.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Ghosh, Shamit, and Dipanwita Roy Chowdhury. "Preventing fault attack on stream cipher using randomization." In 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 2015. http://dx.doi.org/10.1109/hst.2015.7140243.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Dachowicz, Adam, Mikhail Atallah, and Jitesh H. Panchal. "Extraction and Analysis of Spatial Correlation Micrograph Features for Traceability in Manufacturing." In ASME 2019 International Design Engineering Technical Conferences and Computers and Information in Engineering Conference. American Society of Mechanical Engineers, 2019. http://dx.doi.org/10.1115/detc2019-98378.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstract We propose a method for ensuring traceability of metal goods in an efficient and secure manner that leverages data obtained from micrographs of a part’s surface that is instance-specific (i.e., different for another instance of that same part). All stakeholders in modern supply chains face a growing need to ensure quality and trust in the goods they produce. Complex supply chains open many opportunities for counterfeiters, saboteurs, or other attackers to infiltrate supply networks, and existing methods for preventing such attacks can be costly, invasive, and ineffective. The proposed method extracts discriminatory-yet-robust intrinsic strings using features extracted from two-point autocorrelation data of surface microstructures. Using a synthetic dataset of three-phase micrographs similar to those obtained from metal alloy systems using low-cost optical microscopy techniques, we discuss the optimization of the method with respect to cost and security, and discuss the performance of the method in the context of anti-counterfeiting. Cryptographic extensions of this methodology are also discussed.
7

Padmanabhan, Jayashree, K. S. Easwarakumar, Gokul B., and Harishankar S. "Trust based traffic monitoring approach for preventing denial of service attacks." In the 2nd international conference. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1626195.1626245.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Bhawsar, Aditya, Yogadhar Pandey, and Upendra Singh. "Detection and Prevention of Wormhole Attack using the Trust-based Routing System." In 2020 International Conference on Electronics and Sustainable Communication Systems (ICESC). IEEE, 2020. http://dx.doi.org/10.1109/icesc48915.2020.9156009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Saxena, Mohit. "A mutual playmate attack prevention algorithm enhancing trust levels in MANET's systems." In 2015 International Conference on Futuristic Trends on Computational Analysis and Knowledge Management (ABLAZE). IEEE, 2015. http://dx.doi.org/10.1109/ablaze.2015.7155036.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Nakano, Hironori, Hiroya Kato, Shuichiro Haruta, Masashi Yoshida, and Iwao Sasase. "Trust-based Verification Attack Prevention Scheme using Tendency of Contents Request on NDN." In 2019 25th Asia-Pacific Conference on Communications (APCC). IEEE, 2019. http://dx.doi.org/10.1109/apcc47188.2019.9026521.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

До бібліографії