This paper presents various security features and configurations commonly implemented in WLANs and their aggregated security levels and then proposes a model that enables implementation and evaluation of WLAN security
Vulnerability Analysis of 802.11 Authentications and Encryption Protocols: CV...AM Publications
This paper analysis vulnerability of known attacks on WLAN cipher suite, authentication mechanisms and credentials using common vulnerability scoring system (CVSS).
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...ijtsrd
Millions of people worldwide have Internet access today. Intrusion detection technology is a modern wave of information technology monitoring devices to deter malicious activities. Malware development malicious software is a vital problem when it comes to designing intrusion detection systems IDS . The key challenge is to recognize unknown and hidden malware, because malware writers use various evasion techniques to mask information to avoid IDS detection. Malicious attacks have become more sophisticated and Furthermore, threats to security have increased, including a zero day attack on internet users. Through the use of IT in our daily lives, computer security has become critical. Cyber threats are becoming more complex and pose growing challenges when it comes to successful intrusion detection. Failure to prevent invading information, such as data privacy, integrity and availability can undermine the credibility of security services. Specific intrusion detection approaches were proposed in the literature to combat computer security threats. This paper consists of a literature survey of the IDS that uses program algorithms to use specific data collection and forensic techniques in real time. Data mining techniques for cyber research are introduced in support of intrusion detection. Mohammed I. Alghamdi "An Assessment of Intrusion Detection System (IDS) and Data-Set Overview: A Comprehensive Review of Recent Works" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456-6470, Volume-5 | Issue-2 , February 2021, URL: https://www.ijtsrd.com/papers/ijtsrd35730.pdf Paper Url: https://www.ijtsrd.com/computer-science/computer-security/35730/an-assessment-of-intrusion-detection-system-ids-and-dataset-overview-a-comprehensive-review-of-recent-works/mohammed-i-alghamdi
Intrusion Detection System (IDS): Anomaly Detection using Outlier Detection A...Drjabez
This document describes a proposed approach for anomaly detection in intrusion detection systems using outlier detection. It begins with background on intrusion detection systems and issues with existing approaches. It then presents the proposed two-stage approach using outlier detection: 1) Training with large normal datasets in a distributed storage environment, and 2) Testing intrusion datasets to compute an error value compared to the trained model. If the error value exceeds a threshold, the test data is flagged as anomalous. Experimental results on network packet datasets demonstrate the approach can effectively identify anomalies.
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTINGNishanth Gandhidoss
This document describes a project report submitted for the degree of Bachelor of Technology in Information Technology. The report focuses on network intrusion detection and node recovery using dynamic path routing. It was submitted by three students - Nishanth G., Sudharshan N., and Surya Krishnan R. - to Sri Venkateswara College of Engineering in partial fulfillment of their degree requirements. The document includes sections on acknowledgements, abstract, contents, introduction, literature survey, system design, network topology, network intrusion detection and prevention, node recovery, source anonymity, dynamic path routing, results and discussions, and conclusions. It aims to address privacy and security issues in networks through techniques like encryption, evidence collection, risk assessment
Intrusion detection and anomaly detection system using sequential pattern miningeSAT Journals
Abstract
Nowadays the security methods from password protected access up to firewalls which are used to secure the data as well as the networks from attackers. Several times these types of security methods are not enough to protect data. We can consider the use of Intrusion Detection Systems (IDS) is the one way to secure the data on critical systems. Most of the research work is going on the effectiveness and exactness of the intrusion detection, but these attempts are for the detection of the intrusions at the operating system and network level only. It is unable to detect the unexpected behavior of systems due to malicious transactions in databases. The method used for spotting any interferes on the information in the form of database known as database intrusion detection. It relies on enlisting the execution of a transaction. After that, if the recognized pattern is aside from those regular patterns actual is considered as an intrusion. But the identified problem with this process is that the accuracy algorithm which is used may not identify entire patterns. This type of challenges can affect in two ways. 1) Missing of the database with regular patterns. 2) The detection process neglects some new patterns. Therefore we proposed sequential data mining method by using new Modified Apriori Algorithm. The algorithm upturns the accurateness and rate of pattern detection by the process. The Apriori algorithm with modifications is used in the proposed model.
Keywords — Anomaly Detection, Modified Apriori Algorithm, Misuse detection, Sequential Pattern Mining
Intrusion Detection in Industrial Automation by Joint Admin AuthorizationIJMTST Journal
Intrusion response is a more important part of security protection. In industrial automation systems (IASs) have achieved maximum and availability attention. Real-time security policy of intrusion response has big challenge for intrusion response in IASs. The loss caused by the security threats may even increase the industrial automation. However, traditional approach in intrusion detection pays attention on security policy decisions and removes security policy execution. Proposed system presents a general, real-time control depends on table driven scheduling of intrusion detection and response in IASs to resolve the problem of security policy like assigning rights to use the system. Security policy created of a security service group, with every kind of security techniques supported by a realization task set. Realization tasks from different task sets can be combined to form a response task set. In this approach, first, a response task set is created by a non dominated genetic algorithm with joint consideration of security performance and cost. Then, the system is re- configured via an integrated scheduling scheme in which system tasks and response tasks are mapped and scheduled together based on a GA. Additionally, this system proposed Joint Admin Model (JTAM) model to control over unauthorized access in industrial automation system. Furthermore, proposed method shows result of industrial automation for security mechanism. Security policy helps to authenticate user request to access industrial resources.
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Deepak Mishra
This document discusses building an intrusion detection system that combines network-based and log-based detection. It proposes using the Security Onion distribution and its included tools like Snort, Sguil, Squert and OSSEC. It describes configuring Security Onion sensors to monitor network traffic and logs, storing alerts in databases, and using the management consoles to analyze alerts. The goal is to create a comprehensive security monitoring platform through centralized log management and correlation of network and host-based events.
Analytical survey of active intrusion detection techniques in mobile ad hoc n...eSAT Publishing House
IJRET : International Journal of Research in Engineering and Technology is an international peer reviewed, online journal published by eSAT Publishing House for the enhancement of research in various disciplines of Engineering and Technology. The aim and scope of the journal is to provide an academic medium and an important reference for the advancement and dissemination of research results that support high-level learning, teaching and research in the fields of Engineering and Technology. We bring together Scientists, Academician, Field Engineers, Scholars and Students of related fields of Engineering and Technology.
IRJET- 3 Juncture based Issuer Driven Pull Out System using Distributed ServersIRJET Journal
This document discusses network security visualization and proposes a classification system for network security visualization systems. It begins by introducing the importance of visualizing network security data due to the large quantities of data produced. It then reviews existing network security visualization systems and outlines key aspects they monitor like host/server monitoring, port activity, and intrusion detection. The document proposes a taxonomy to classify network security visualization systems based on their data sources and techniques. It concludes by stating papers were selected for review based on their relevance to network security, novelty of techniques, and inclusion of evaluations.
Supervisory control and data acquisition (SCADA) are applications that collect data from a system in order to automate the monitoring and controlling of its activities. Several industrial fields such as, electric utilities, water supplies and buildings' facilities have already adopted SCADA systems to increase the efficiency and reduce cost. However, the IT community is concerned about the level of security that any applied SCADA system provides. This paper concentrates on the major security threats encountered in SCADA systems. In addition, it discusses a new proposed methodology in order to increase the system security with minimal impact on efficiency. The proposed scheme provides several security services which are mutual authentication, confidentiality, data integrity and accountability.
Intrusion Detection System using Data MiningIRJET Journal
This document presents a proposed intrusion detection system using data mining techniques. It begins with an abstract that describes how internal intrusions are difficult to detect as internal users know the organization's information. It then discusses how anomaly detection can be used to create behavior profiles for each user and detect anomalous activities. The introduction provides background on intrusion detection systems and the need for more efficient and effective detection methods. It describes the proposed system which will use data mining techniques like k-means clustering to separate normal and abnormal network activities in order to detect internal attacks. It discusses the hardware and software requirements and specifications. Finally, it concludes that the proposed system can better detect anomalies in the network compared to other machine learning approaches.
A hierarchical security framework for defending against sophisticated attacks...redpel dot com
A hierarchical security framework for defending against sophisticated attacks on wireless sensor networks in smart cities
for more ieee paper / full abstract / implementation , just visit www.redpel.com
Network infrastructures have played important part in most daily communications for business industries,
social networking, government sectors and etc. Despites the advantages that came from such
functionalities, security threats have become a daily struggle. One major security threat is hacking.
Consequently, security experts and researchers have suggested possible security solutions such as
Firewalls, Intrusion Detection Systems (IDS), Intrusion Detection and Prevention Systems (IDP) and
Honeynet. Yet, none of these solutions have proven their ability to completely address hacking. The reason
behind that, there is a few researches that examine the behavior of hackers. This paper formally and
practically examines in details the behavior of hackers and their targeted environments. Moreover, this
paper formally examines the properties of one essential pre-hacking step called scanning and highlights its
importance in developing hacking strategies. Also, it illustrates the properties of hacking that is common in
most hacking strategies to assist security experts and researchers towards minimizing the risk of hack.
Evaluation of enhanced security solutions inIJNSA Journal
Traditionally, 802.11-based networks that relied on wired equivalent protocol (WEP) were especially
vulnerable to packet sniffing. Today, wireless networks are more prolific, and the monitoring devices used
to find them are mobile and easy to access. Securing wireless networks can be difficult because these
networks consist of radio transmitters and receivers, and anybody can listen, capture data and attempt to
compromise it. In recent years, a range of technologies and mechanisms have helped makes networking
more secure. This paper holistically evaluated various enhanced protocols proposed to solve WEP related
authentication, confidentiality and integrity problems. It discovered that strength of each solution depends
on how well the encryption, authentication and integrity techniques work. The work suggested using a
Defence-in-Depth Strategy and integration of biometric solution in 802.11i. Comprehensive in-depth
comparative analysis of each of the security mechanisms is driven by review of related work in WLAN
security solutions.
The Next Generation Cognitive Security Operations Center: Network Flow Forens...Konstantinos Demertzis
A Security Operations Center (SOC) can be defined as an organized and highly skilled team that uses advanced computer forensics tools to prevent, detect and respond to cybersecurity incidents of an organization. The fundamental aspects of an effective SOC is related to the ability to examine and analyze the vast number of data flows and to correlate several other types of events from a cybersecurity perception. The supervision and categorization of network flow is an essential process not only for the scheduling, management, and regulation of the network’s services, but also for attacks identification and for the consequent forensics’ investigations. A serious potential disadvantage of the traditional software solutions used today for computer network monitoring, and specifically for the instances of effective categorization of the encrypted or obfuscated network flow, which enforces the rebuilding of messages packets in sophisticated underlying protocols, is the requirements of computational resources. In addition, an additional significant inability of these software packages is they create high false positive rates because they are deprived of accurate predicting mechanisms.
For all the reasons above, in most cases, the traditional software fails completely to recognize unidentified vulnerabilities and zero-day exploitations. This paper proposes a novel intelligence driven Network Flow Forensics Framework (NF3) which uses low utilization of computing power and resources, for the Next Generation Cognitive Computing SOC (NGC2SOC) that rely solely on advanced fully automated intelligence methods. It is an effective and accurate Ensemble Machine Learning forensics tool to Network Traffic Analysis, Demystification of Malware Traffic and Encrypted Traffic Identification.
Cloud Monitoring And Forensic Using Security MetricsSandeep Saxena
This document presents a methodology for cloud monitoring and forensics using security metrics. It discusses previous research on cloud security issues and architectural services. The proposed methodology monitors consumer activity, detects malicious activity using signatures, and activates an automated forensic system to store activity metrics. When malicious activity is detected, remote access is stopped and administrators are notified to collect data for legal processing. A generic architecture is proposed that uses host-based intrusion detection for monitoring network communications and a six-step process for cloud monitoring and forensics.
A Study and Comparative analysis of Conditional Random Fields for Intrusion d...IJORCS
Intrusion detection systems are an important component of defensive measures protecting computer systems and networks from abuse. Intrusion detection plays one of the key roles in computer security techniques and is one of the prime areas of research. Due to complex and dynamic nature of computer networks and hacking techniques, detecting malicious activities remains a challenging task for security experts, that is, currently available defense systems suffer from low detection capability and high number of false alarms. An intrusion detection system must reliably detect malicious activities in a network and must perform efficiently to cope with the large amount of network traffic. In this paper we study the Machine Learning and data mining techniques to solve Intrusion Detection problems within computer networks and compare the various approaches with conditional random fields and address these two issues of Accuracy and Efficiency using Conditional Random Fields and Layered Approach.
A Collaborative Intrusion Detection System for Cloud Computingijsrd.com
Cloud computing is a computing paradigm that shifts drastically from traditional computing architecture. Although this new computing paradigm brings many advantages like utility computing model but the design in not flawless and hence suffers from not only many known computer vulnerabilities but also introduces unique information confidentiality, integrity and availability risks as well due its inherent design paradigm. To provide secure and reliable services in cloud computing environment is an important issue. To counter a variety of attacks, especially large-scale coordinated attacks, a framework of Collaborative Intrusion Detection System (IDS) is proposed. The proposed system could reduce the impact of these kinds of attacks through providing timely notifications about new intrusions to Cloud users' systems. To provide such ability, IDSs in the cloud computing regions both correlate alerts from multiple elementary detectors and exchange knowledge of interconnected Clouds with each other.
Gartner report on Cisco TrustSec assessing technical components, interoperability considerations, Cisco’s progress in implementing support across product lines and customer deployment experiences.
This document discusses using an intelligent systems approach for cloud forensics. It proposes using agent-based modeling with functional programming to process forensic data from cloud systems in parallel. The agents would update "pheromone levels" to indicate the suspiciousness of data entries and cooperate to process large amounts of log data from cloud systems. The approach aims to handle the large volumes of data in clouds using lightweight, reactive agents programmed with a functional style in F#.
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...IRJET Journal
1. The document proposes using artificial intelligence to assess security risks on social media by detecting suspicious activity and malicious URLs.
2. It discusses drawbacks of existing intrusion detection systems, including complexity and vulnerabilities.
3. The proposed system would use AI techniques to automate intrusion detection, identify unknown threats, and learn over time to handle large volumes of data.
an efficient spam detection technique for io t devices using machine learningVenkat Projects
The document proposes a machine learning framework to detect spam on IoT devices. It evaluates five machine learning models on a dataset of IoT device inputs and features to compute a "spamicity score" for each device. This score indicates how trustworthy a device is based on various parameters. The results show the proposed technique is effective at spam detection compared to existing approaches.
Supervisory control and data acquisition (SCADA) are applications that collect data from a system in order to automate the monitoring and controlling of its activities. Several industrial fields such as, electric utilities, water supplies and buildings’ facilities have already adopted SCADA systems to increase the efficiency and reduce cost. However, the IT community is concerned about the level of security that any applied SCADA system provides. This paper concentrates on the major security threats encountered in SCADA systems. In addition, it discusses a new proposed methodology in order to increase the system security with minimal impact on efficiency. The proposed scheme provides several security services which are mutual authentication, confidentiality, data integrity and accountability.
As the Supervisory Control and Data Acquisition (SCADA) system are deployed in infrastructures which are critical to the survival of a nation, they have emerged as a potential terrain for cyber-war, thus attracting the considered attention of ‘nation-states’. The analysis of worms like ‘stuxnet’ ‘flame’ and ‘duqu’ reveals the hand of a ‘nation-state’ in their design and deployment. Hence, the necessity to understand various issues in the defence of SCADA systems arises. The forensics of the SCADA system provide deep insight into the design and deployment of the worm (the malware) once the system is attacked. This is precisely the scope of this essay.
Malicious activities (malcodes) are self replicating
malware and a major security threat in a network environment.
Timely detection and system alert flags are very essential to
prevent rapid malcodes spreading in the network. The difficulty
in detecting malcodes is that they evolve over time. Despite the fact
that signature-based tools, are generally used to secure systems,
signature-based malcode detectors neglect to recognize muddled
and beforehand concealed malcode executables. Automatic signature
generation systems has likewise been use to address the issue
of malcodes, yet there are many works required for good detection.
Base on the behavior way of malcodes, a behavior approach is
required for such detection. Specifically, we require a dynamic
investigation and behavior Rule Base system that distinguishes
malcodes without erroneously block legitimate traffic or increase
false alarms. This paper proposed and discussed the approach
using Machine learning and Indicators of Compromise (IOC) to
analyze intrusion in a network, to identify the cause of the attack
and to provide future detection. This paper proposed the use of
behaviour malware analysis framework to analyze intrusion data,
apply clustering algorithm on the analyzed data and generate IOC
from the clustered data for IOCRule, which will be implemented
into Snort Intrusion Detection System (IDS) for malicious code
detection.
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IJNSA Journal
With the ever increasing number and diverse type of attacks, including new and previously unseen attacks, the effectiveness of an Intrusion Detection System is very important. Hence there is high demand to reduce the threat level in networks to ensure the data and services offered by them to be more secure. In this paper we developed an effective test suite for improving the efficiency and accuracy of an intrusion detection system using the layered CRFs. We set up different types of checks at multiple levels in each layer. Our framework examines various attributes at every layer in order to effectively identify any breach of security. Once the attack is detected, it is intimated through mobile phone to the system administrator for safeguarding the server system. We established experimentally that the layered CRFs can thus be more effective in detecting intrusions when compared with the other previously known techniques.
Use of network forensic mechanisms to formulate network securityIJMIT JOURNAL
Network Forensics is fairly a new area of research which would be used after an intrusion in various
organizations ranging from small, mid-size private companies and government corporations to the defence
secretariat of a country. At the point of an investigation valuable information may be mishandled which
leads to difficulties in the examination and time wastage. Additionally the intruder could obliterate tracks
such as intrusion entry, vulnerabilities used in an entry, destruction caused, and most importantly the
identity of the intruder. The aim of this research was to map the correlation between network security and
network forensic mechanisms. There are three sub research questions that had been studied. Those have
identified Network Security issues, Network Forensic investigations used in an incident, and the use of
network forensics mechanisms to eliminate network security issues. Literature review has been the
research strategy used in order study the sub research questions discussed. Literature such as research
papers published in Journals, PhD Theses, ISO standards, and other official research papers have been
evaluated and have been the base of this research. The deliverables or the output of this research was
produced as a report on how network forensics has assisted in aligning network security in case of an
intrusion. This research has not been specific to an organization but has given a general overview about
the industry. Embedding Digital Forensics Framework, Network Forensic Development Life Cycle, and
Enhanced Network Forensic Cycle could be used to develop a secure network. Through the mentioned
framework, and cycles the author has recommended implementing the 4R Strategy (Resistance,
Recognition, Recovery, Redress) with the assistance of a number of tools. This research would be of
interest to Network Administrators, Network Managers, Network Security personnel, and other personnel interested in obtaining knowledge in securing communication devices/infrastructure. This research provides a framework that can be used in an organization to eliminate digital anomalies through network forensics, helps the above mentioned persons to prepare infrastructure readiness for threats and also enables further research to be carried on in the fields of computer, database, mobile, video, and audio.
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...IJNSA Journal
Modern organizations are adopting new ways of measuring their level of security for compliance and justification of security investments. The highly interconnected environment has seen organizations generate lots of personal information and sensitive organizational data. Easiness in automation provided by open-source enterprise resource planning (ERP) software has accelerated its acceptability. The study aimed at developing a security measurement framework for open-source ERP software. The motivation was twofold: paradigm shift towards open-source ERP software and the need for justified investment on information security. Product quality evaluation method based on ISO 25010 framework guided the selection of attributes and factors. A security measurement framework with security posture at the highest level, attributes and factors was developed presenting a mechanism for assessing organization’s level of security. Security posture promotes customers’ confidence and gives management means to leverage resources for information security investment. The future work includes definition of metrics based on the framework.
Evaluation of Enhanced Security Solutions in 802.11-Based NetworksIJNSA Journal
Traditionally, 802.11-based networks that relied on wired equivalent protocol (WEP) were especially vulnerable to packet sniffing. Today, wireless networks are more prolific, and the monitoring devices used to find them are mobile and easy to access. Securing wireless networks can be difficult because these networks consist of radio transmitters and receivers, and anybody can listen, capture data and attempt to compromise it. In recent years, a range of technologies and mechanisms have helped makes networking more secure. This paper holistically evaluated various enhanced protocols proposed to solve WEP related authentication, confidentiality and integrity problems. It discovered that strength of each solution depends on how well the encryption, authentication and integrity techniques work. The work suggested using a Defence-in-Depth Strategy and integration of biometric solution in 802.11i. Comprehensive in-depth comparative analysis of each of the security mechanisms is driven by review of related work in WLAN security solutions.
IRJET- 3 Juncture based Issuer Driven Pull Out System using Distributed ServersIRJET Journal
This document discusses network security visualization and proposes a classification system for network security visualization systems. It begins by introducing the importance of visualizing network security data due to the large quantities of data produced. It then reviews existing network security visualization systems and outlines key aspects they monitor like host/server monitoring, port activity, and intrusion detection. The document proposes a taxonomy to classify network security visualization systems based on their data sources and techniques. It concludes by stating papers were selected for review based on their relevance to network security, novelty of techniques, and inclusion of evaluations.
Supervisory control and data acquisition (SCADA) are applications that collect data from a system in order to automate the monitoring and controlling of its activities. Several industrial fields such as, electric utilities, water supplies and buildings' facilities have already adopted SCADA systems to increase the efficiency and reduce cost. However, the IT community is concerned about the level of security that any applied SCADA system provides. This paper concentrates on the major security threats encountered in SCADA systems. In addition, it discusses a new proposed methodology in order to increase the system security with minimal impact on efficiency. The proposed scheme provides several security services which are mutual authentication, confidentiality, data integrity and accountability.
Intrusion Detection System using Data MiningIRJET Journal
This document presents a proposed intrusion detection system using data mining techniques. It begins with an abstract that describes how internal intrusions are difficult to detect as internal users know the organization's information. It then discusses how anomaly detection can be used to create behavior profiles for each user and detect anomalous activities. The introduction provides background on intrusion detection systems and the need for more efficient and effective detection methods. It describes the proposed system which will use data mining techniques like k-means clustering to separate normal and abnormal network activities in order to detect internal attacks. It discusses the hardware and software requirements and specifications. Finally, it concludes that the proposed system can better detect anomalies in the network compared to other machine learning approaches.
A hierarchical security framework for defending against sophisticated attacks...redpel dot com
A hierarchical security framework for defending against sophisticated attacks on wireless sensor networks in smart cities
for more ieee paper / full abstract / implementation , just visit www.redpel.com
Network infrastructures have played important part in most daily communications for business industries,
social networking, government sectors and etc. Despites the advantages that came from such
functionalities, security threats have become a daily struggle. One major security threat is hacking.
Consequently, security experts and researchers have suggested possible security solutions such as
Firewalls, Intrusion Detection Systems (IDS), Intrusion Detection and Prevention Systems (IDP) and
Honeynet. Yet, none of these solutions have proven their ability to completely address hacking. The reason
behind that, there is a few researches that examine the behavior of hackers. This paper formally and
practically examines in details the behavior of hackers and their targeted environments. Moreover, this
paper formally examines the properties of one essential pre-hacking step called scanning and highlights its
importance in developing hacking strategies. Also, it illustrates the properties of hacking that is common in
most hacking strategies to assist security experts and researchers towards minimizing the risk of hack.
Evaluation of enhanced security solutions inIJNSA Journal
Traditionally, 802.11-based networks that relied on wired equivalent protocol (WEP) were especially
vulnerable to packet sniffing. Today, wireless networks are more prolific, and the monitoring devices used
to find them are mobile and easy to access. Securing wireless networks can be difficult because these
networks consist of radio transmitters and receivers, and anybody can listen, capture data and attempt to
compromise it. In recent years, a range of technologies and mechanisms have helped makes networking
more secure. This paper holistically evaluated various enhanced protocols proposed to solve WEP related
authentication, confidentiality and integrity problems. It discovered that strength of each solution depends
on how well the encryption, authentication and integrity techniques work. The work suggested using a
Defence-in-Depth Strategy and integration of biometric solution in 802.11i. Comprehensive in-depth
comparative analysis of each of the security mechanisms is driven by review of related work in WLAN
security solutions.
The Next Generation Cognitive Security Operations Center: Network Flow Forens...Konstantinos Demertzis
A Security Operations Center (SOC) can be defined as an organized and highly skilled team that uses advanced computer forensics tools to prevent, detect and respond to cybersecurity incidents of an organization. The fundamental aspects of an effective SOC is related to the ability to examine and analyze the vast number of data flows and to correlate several other types of events from a cybersecurity perception. The supervision and categorization of network flow is an essential process not only for the scheduling, management, and regulation of the network’s services, but also for attacks identification and for the consequent forensics’ investigations. A serious potential disadvantage of the traditional software solutions used today for computer network monitoring, and specifically for the instances of effective categorization of the encrypted or obfuscated network flow, which enforces the rebuilding of messages packets in sophisticated underlying protocols, is the requirements of computational resources. In addition, an additional significant inability of these software packages is they create high false positive rates because they are deprived of accurate predicting mechanisms.
For all the reasons above, in most cases, the traditional software fails completely to recognize unidentified vulnerabilities and zero-day exploitations. This paper proposes a novel intelligence driven Network Flow Forensics Framework (NF3) which uses low utilization of computing power and resources, for the Next Generation Cognitive Computing SOC (NGC2SOC) that rely solely on advanced fully automated intelligence methods. It is an effective and accurate Ensemble Machine Learning forensics tool to Network Traffic Analysis, Demystification of Malware Traffic and Encrypted Traffic Identification.
Cloud Monitoring And Forensic Using Security MetricsSandeep Saxena
This document presents a methodology for cloud monitoring and forensics using security metrics. It discusses previous research on cloud security issues and architectural services. The proposed methodology monitors consumer activity, detects malicious activity using signatures, and activates an automated forensic system to store activity metrics. When malicious activity is detected, remote access is stopped and administrators are notified to collect data for legal processing. A generic architecture is proposed that uses host-based intrusion detection for monitoring network communications and a six-step process for cloud monitoring and forensics.
A Study and Comparative analysis of Conditional Random Fields for Intrusion d...IJORCS
Intrusion detection systems are an important component of defensive measures protecting computer systems and networks from abuse. Intrusion detection plays one of the key roles in computer security techniques and is one of the prime areas of research. Due to complex and dynamic nature of computer networks and hacking techniques, detecting malicious activities remains a challenging task for security experts, that is, currently available defense systems suffer from low detection capability and high number of false alarms. An intrusion detection system must reliably detect malicious activities in a network and must perform efficiently to cope with the large amount of network traffic. In this paper we study the Machine Learning and data mining techniques to solve Intrusion Detection problems within computer networks and compare the various approaches with conditional random fields and address these two issues of Accuracy and Efficiency using Conditional Random Fields and Layered Approach.
A Collaborative Intrusion Detection System for Cloud Computingijsrd.com
Cloud computing is a computing paradigm that shifts drastically from traditional computing architecture. Although this new computing paradigm brings many advantages like utility computing model but the design in not flawless and hence suffers from not only many known computer vulnerabilities but also introduces unique information confidentiality, integrity and availability risks as well due its inherent design paradigm. To provide secure and reliable services in cloud computing environment is an important issue. To counter a variety of attacks, especially large-scale coordinated attacks, a framework of Collaborative Intrusion Detection System (IDS) is proposed. The proposed system could reduce the impact of these kinds of attacks through providing timely notifications about new intrusions to Cloud users' systems. To provide such ability, IDSs in the cloud computing regions both correlate alerts from multiple elementary detectors and exchange knowledge of interconnected Clouds with each other.
Gartner report on Cisco TrustSec assessing technical components, interoperability considerations, Cisco’s progress in implementing support across product lines and customer deployment experiences.
This document discusses using an intelligent systems approach for cloud forensics. It proposes using agent-based modeling with functional programming to process forensic data from cloud systems in parallel. The agents would update "pheromone levels" to indicate the suspiciousness of data entries and cooperate to process large amounts of log data from cloud systems. The approach aims to handle the large volumes of data in clouds using lightweight, reactive agents programmed with a functional style in F#.
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...IRJET Journal
1. The document proposes using artificial intelligence to assess security risks on social media by detecting suspicious activity and malicious URLs.
2. It discusses drawbacks of existing intrusion detection systems, including complexity and vulnerabilities.
3. The proposed system would use AI techniques to automate intrusion detection, identify unknown threats, and learn over time to handle large volumes of data.
an efficient spam detection technique for io t devices using machine learningVenkat Projects
The document proposes a machine learning framework to detect spam on IoT devices. It evaluates five machine learning models on a dataset of IoT device inputs and features to compute a "spamicity score" for each device. This score indicates how trustworthy a device is based on various parameters. The results show the proposed technique is effective at spam detection compared to existing approaches.
Supervisory control and data acquisition (SCADA) are applications that collect data from a system in order to automate the monitoring and controlling of its activities. Several industrial fields such as, electric utilities, water supplies and buildings’ facilities have already adopted SCADA systems to increase the efficiency and reduce cost. However, the IT community is concerned about the level of security that any applied SCADA system provides. This paper concentrates on the major security threats encountered in SCADA systems. In addition, it discusses a new proposed methodology in order to increase the system security with minimal impact on efficiency. The proposed scheme provides several security services which are mutual authentication, confidentiality, data integrity and accountability.
As the Supervisory Control and Data Acquisition (SCADA) system are deployed in infrastructures which are critical to the survival of a nation, they have emerged as a potential terrain for cyber-war, thus attracting the considered attention of ‘nation-states’. The analysis of worms like ‘stuxnet’ ‘flame’ and ‘duqu’ reveals the hand of a ‘nation-state’ in their design and deployment. Hence, the necessity to understand various issues in the defence of SCADA systems arises. The forensics of the SCADA system provide deep insight into the design and deployment of the worm (the malware) once the system is attacked. This is precisely the scope of this essay.
Malicious activities (malcodes) are self replicating
malware and a major security threat in a network environment.
Timely detection and system alert flags are very essential to
prevent rapid malcodes spreading in the network. The difficulty
in detecting malcodes is that they evolve over time. Despite the fact
that signature-based tools, are generally used to secure systems,
signature-based malcode detectors neglect to recognize muddled
and beforehand concealed malcode executables. Automatic signature
generation systems has likewise been use to address the issue
of malcodes, yet there are many works required for good detection.
Base on the behavior way of malcodes, a behavior approach is
required for such detection. Specifically, we require a dynamic
investigation and behavior Rule Base system that distinguishes
malcodes without erroneously block legitimate traffic or increase
false alarms. This paper proposed and discussed the approach
using Machine learning and Indicators of Compromise (IOC) to
analyze intrusion in a network, to identify the cause of the attack
and to provide future detection. This paper proposed the use of
behaviour malware analysis framework to analyze intrusion data,
apply clustering algorithm on the analyzed data and generate IOC
from the clustered data for IOCRule, which will be implemented
into Snort Intrusion Detection System (IDS) for malicious code
detection.
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IJNSA Journal
With the ever increasing number and diverse type of attacks, including new and previously unseen attacks, the effectiveness of an Intrusion Detection System is very important. Hence there is high demand to reduce the threat level in networks to ensure the data and services offered by them to be more secure. In this paper we developed an effective test suite for improving the efficiency and accuracy of an intrusion detection system using the layered CRFs. We set up different types of checks at multiple levels in each layer. Our framework examines various attributes at every layer in order to effectively identify any breach of security. Once the attack is detected, it is intimated through mobile phone to the system administrator for safeguarding the server system. We established experimentally that the layered CRFs can thus be more effective in detecting intrusions when compared with the other previously known techniques.
Use of network forensic mechanisms to formulate network securityIJMIT JOURNAL
Network Forensics is fairly a new area of research which would be used after an intrusion in various
organizations ranging from small, mid-size private companies and government corporations to the defence
secretariat of a country. At the point of an investigation valuable information may be mishandled which
leads to difficulties in the examination and time wastage. Additionally the intruder could obliterate tracks
such as intrusion entry, vulnerabilities used in an entry, destruction caused, and most importantly the
identity of the intruder. The aim of this research was to map the correlation between network security and
network forensic mechanisms. There are three sub research questions that had been studied. Those have
identified Network Security issues, Network Forensic investigations used in an incident, and the use of
network forensics mechanisms to eliminate network security issues. Literature review has been the
research strategy used in order study the sub research questions discussed. Literature such as research
papers published in Journals, PhD Theses, ISO standards, and other official research papers have been
evaluated and have been the base of this research. The deliverables or the output of this research was
produced as a report on how network forensics has assisted in aligning network security in case of an
intrusion. This research has not been specific to an organization but has given a general overview about
the industry. Embedding Digital Forensics Framework, Network Forensic Development Life Cycle, and
Enhanced Network Forensic Cycle could be used to develop a secure network. Through the mentioned
framework, and cycles the author has recommended implementing the 4R Strategy (Resistance,
Recognition, Recovery, Redress) with the assistance of a number of tools. This research would be of
interest to Network Administrators, Network Managers, Network Security personnel, and other personnel interested in obtaining knowledge in securing communication devices/infrastructure. This research provides a framework that can be used in an organization to eliminate digital anomalies through network forensics, helps the above mentioned persons to prepare infrastructure readiness for threats and also enables further research to be carried on in the fields of computer, database, mobile, video, and audio.
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...IJNSA Journal
Modern organizations are adopting new ways of measuring their level of security for compliance and justification of security investments. The highly interconnected environment has seen organizations generate lots of personal information and sensitive organizational data. Easiness in automation provided by open-source enterprise resource planning (ERP) software has accelerated its acceptability. The study aimed at developing a security measurement framework for open-source ERP software. The motivation was twofold: paradigm shift towards open-source ERP software and the need for justified investment on information security. Product quality evaluation method based on ISO 25010 framework guided the selection of attributes and factors. A security measurement framework with security posture at the highest level, attributes and factors was developed presenting a mechanism for assessing organization’s level of security. Security posture promotes customers’ confidence and gives management means to leverage resources for information security investment. The future work includes definition of metrics based on the framework.
Evaluation of Enhanced Security Solutions in 802.11-Based NetworksIJNSA Journal
Traditionally, 802.11-based networks that relied on wired equivalent protocol (WEP) were especially vulnerable to packet sniffing. Today, wireless networks are more prolific, and the monitoring devices used to find them are mobile and easy to access. Securing wireless networks can be difficult because these networks consist of radio transmitters and receivers, and anybody can listen, capture data and attempt to compromise it. In recent years, a range of technologies and mechanisms have helped makes networking more secure. This paper holistically evaluated various enhanced protocols proposed to solve WEP related authentication, confidentiality and integrity problems. It discovered that strength of each solution depends on how well the encryption, authentication and integrity techniques work. The work suggested using a Defence-in-Depth Strategy and integration of biometric solution in 802.11i. Comprehensive in-depth comparative analysis of each of the security mechanisms is driven by review of related work in WLAN security solutions.
Grid computing is concerned with the sharing and use of resources in dynamic distributed virtual
organizations. The dynamic nature of Grid environments introduces challenging security concerns that
demand new technical approaches. In this brief overview we review key Grid security issues and outline
the technologies that are being developed to address those issues. We focus on works done by Globus
Toolkits to provide security and also we will discuss about the cyber security in Grid.
Access Control For Local Area Network Performance EssayDotha Keller
The document discusses network security and firewalls. It defines a firewall as a system that sits at the gateway between private and public networks to prevent unauthorized access. Firewalls use stateful inspection to monitor connection state and decide whether to permit or deny data traffic based on whether it matches the state of conversation. Firewalls also provide access authentication to help control who can access the network and its resources from external sources. Common security risks that firewalls can mitigate include unauthorized access, data theft, and denial of service attacks.
Android Based Total Security for System AuthenticationIJERA Editor
In this Paper [5], A highly severe menace to any computing device is the impersonation of an authenticate user. The most frequent computer authentication scheme is to use alphanumerical usernames and passwords. But the textual passwords are prone to dictionary attacks, eves dropping, shoulder surfing and social engineering. As such, graphical passwords have been introduced as an alternative to the traditional authentication process. Though the graphical password schemes provide a way of making more user friendly passwords, while increasing the level of security, they are vulnerable to shoulder surfing. To address this problem, text can be used in combination with the colors and images to generate the session passwords, thereby making a stronger authentication means. In general, session passwords are those that can be used only once and for every new session, a new password is engendered. This paper [7] describes a method of implementing two factor authentication using mobile phones. The proposed method guarantees that authenticating to services, such as online banking or ATM machines, is done in a very secure manner. The proposed system involves using a mobile phone as a software token for One Time Password generation. The generated One Time Password is valid for only a short user defined period of time and is generated by factors that are unique to both, the user and the mobile device itself. Additionally, an SMS-based mechanism is implemented as both a backup mechanism for retrieving the password and as a possible mean of synchronization. The proposed method has been implemented and tested. Initial results show the success of the proposed method.
The document discusses security mechanisms for spontaneous networks. It begins with an overview of the growth of mobile communications and challenges in configuring services and providing security in spontaneous networks that imitate human relationships. Key management schemes are needed for node authorization and user authentication in mobile ad hoc networks. Existing methods require initial configuration or external authorities. The proposed system aims to reduce dependence on a central authority for re-authentication to avoid possible attacks, increase performance by reducing server utilization, and implement a workload mechanism for efficient server usage.
METRICS FOR EVALUATING ALERTS IN INTRUSION DETECTION SYSTEMSIJNSA Journal
Network intrusions compromise the network’s confidentiality, integrity and availability of resources. Intrusion detection systems (IDSs) have been implemented to prevent the problem. Although IDS technologies are promising, their ability of detecting true alerts is far from being perfect. One problem is that of producing large numbers of false alerts, which are termed as malicious by the IDS. In this paper we propose a set of metrics for evaluating the IDS alerts. The metrics will identify false, low-level and redundant alerts by mapping alerts on a vulnerability database and calculating their impact. The metrics are calculated using a metric tool that we developed. We validated the metrics using Weyuker’s properties and Kaner’s framework. The metrics can be considered as mathematically valid since they satisfied seven of the nine Weyuker’s properties. In addition, they can be considered as workable since they satisfied all the evaluation questions from Kaner’s framework.
Multi-stage secure clusterhead selection using discrete rule-set against unkn...IJECEIAES
The document discusses a proposed multi-stage secure clusterhead selection technique for wireless sensor networks using a discrete rule-set. The technique aims to securely select clusterheads during the data aggregation process and learn the nature of communications to gain knowledge about adversary intensity. It constructs primary and secondary rule-sets to filter and select secure clusterheads based on energy, neighbors, vulnerability, vicinity and distance from adversaries. Simulation results using MEMSIC sensor nodes showed the proposed approach reduces energy consumption and improves data delivery compared to existing methods.
This document discusses the design and implementation of a network security model using routers and firewalls. It begins by outlining the importance of network security and some common vulnerabilities, threats, and attacks against network devices like routers. It then provides details on specific attacks like session hijacking, spoofing, and denial of service attacks. The document also discusses best practices for router and firewall security policies, including access control, authentication, and traffic filtering. The overall aim is to protect networks from vulnerabilities and security weaknesses by implementing preventative measures, securing devices like routers and firewalls, and establishing proper security policies.
Security Issues and Challenges in Internet of Things – A ReviewIJERA Editor
The Internet of Things (IoT) alludes to the continually developing system of physical articles that component an
IP address for web availability, and the correspondence that happens between these items and other Web
empowered gadgets and frameworks. The security issues of the Internet of Things (IoT) are straight forwardly
identified with the wide utilization of its framework. IoT securities and enhancing the design and several
elements of this work showcases various security issues with respect to IoT and thinks of solutions for the issues
under the advancements included. Here we are going to do a study of all the security issues existing in the
Internet of Things (IoT) alongside an examination of the protection issues that an end-client might confront as
an outcome of the spread of IoT. Most of the overview is centred around the security emerging out of the data
trade innovations utilized as a part of Internet of Things. As a piece of IoTs, genuine concerns are raised over
access of individual data relating to gadget and individual protection. This review tells about the security and
protection issues of IoT.
This document describes a proposed vulnerability management system (VMS) that aims to automate the process of scanning software applications to identify vulnerabilities. The proposed system uses a hybrid algorithm approach that incorporates features from existing vulnerability detection tools and algorithms. The algorithm involves five main phases: inspection, scanning, attack detection, analysis, and reporting. The algorithm is intended to increase the accuracy of vulnerability detection compared to existing systems. The proposed VMS system and hybrid algorithm were tested using various vulnerability scanning tools on virtual machines, and results demonstrated that the VMS could automate the vulnerability assessment process and generate reports on detected vulnerabilities with severity levels. The main limitation is that scans using the VMS may take more time than some existing tools.
Basic concept of VANET-Security-Challenges-and-Solutions and its Applications
for more videos.
Please visit our youtube channel.
www.youtube.com/@DrIrshadAhmed-rk5mr
INFORMATION AND COMMUNICATION SECURITY MECHANISMS FOR MICROSERVICES-BASED SYS...IJNSA Journal
Security has become paramount in modern software services as more and more security breaches emerge, impacting final users and organizations alike. Trends like the Microservice Architecture bring new security challenges related to communication, system design, development, and operation. The literature presents a plethora of security-related solutions for microservices-based systems, but the spread of information difficult practitioners' adoption of novel security related solutions. In this study, we aim to present a catalogue and discussion of security solutions based on algorithms, protocols, standards, or implementations; supporting principles or characteristics of information security, considering the three possible states of data, according to the McCumber Cube. Our research follows a Systematic Literature Review, synthesizing the results with a meta-aggregation process. We identified a total of 30 primary studies, yielding 75 security solutions for the communication of microservices.
A CRYPTOGRAPHIC MUTUAL AUTHENTICATION SCHEME FOR WEB APPLICATIONSIJNSA Journal
The majority of current web authentication is built on username/password. Unfortunately, password replacement offers more security, but it is difficult to use and expensive to deploy. In this paper, we propose a new mutual authentication scheme called StrongAuth which preserves most password authentication advantages and simultaneously improves security using cryptographic primitives. Our scheme not only offers webmasters a clear framework which to build secure user authentication, but it also provides almost the same conventional user experience. Security analysis shows that the proposed scheme fulfills the required user authentication security benefits, and can resist various possible attacks.
This document discusses implementing an Intrusion Detection System (IDS) for WiFi security. The IDS would detect vulnerable activities of devices connected to the network and alert the system.
The paper provides background on common WiFi security vulnerabilities and attacks. It then describes the components and methodology of an IDS, including using sensors to monitor network traffic, analyzers to evaluate the traffic for attacks, and user interfaces to manage the system. The proposed IDS would collect network information using Wireshark, detect intrusions, and respond to threats to improve security for wireless networks.
Standards and methodology for application security assessment Mykhailo Antonishyn
Based on the research results, it can be concluded that the ISO / IEC 27034 standard regulates that vulnerability testing should be carried out, but it is not specified how and what should be tested for vulnerabilities, but how and what is not described. NIST and NIAP both refer to OWASP MASVS and contain controls by which the mobile application is tested, mainly focusing on vulnerabilities that relate to vulnerabilities in data storage and authorization. This is confirmed by statistics provided by Digital Security. The most recognized is MASVS. One of the parts of MASVS describes what, how and how to test.
It should be noted that all standards rather weakly assess vulnerabilities that relate to interaction with the API. As can be seen from the tests described in Section 2.2, the most critical vulnerabilities are vulnerabilities that are associated with interaction with the application server.
MAR SECURITY: IMPROVED SECURITY MECHANISM FOR EMERGENCY MESSAGES OF VANET USI...IJCNCJournal
Vehicular Ad-hoc network (VANET) is one of the emerging technologies for research community to get various research challenges to construct secured framework for autonomous vehicular communication. The prime concern of this technology is to provide efficient data communication among registered vehicle nodes. The several research ideas are implemented practically to improve overall communication in VANETs by considering security and privacy as major aspects of VANETs. Several mechanisms have been implemented using cryptography algorithms and methodologies. However, these mechanisms provide a solution only for some restricted environments and to limited security threats. Hence, the proposed novel mechanism has been introduced, implemented and tested using key management technique. It provides secured network environment for VANET and its components. Later, this mechanism provides security for data packets of emergency messages using cryptography mechanism. Hence, the proposed novel mechanism is named Group Key Management & Cryptography Schemes (GKMC). The experimental analysis shows significant improvements in the network performance to provide security and privacy for emergency messages. This GKMC mechanism will help the VANET user’s to perform secured emergency message communication in network environment.
This document discusses an ontology-based context-sensitive software security knowledge management modeling approach. It begins with an introduction describing the need for secure software development practices and security management systems. It then reviews related work incorporating ontologies and context modeling for software security. The proposed method involves an ontology-based context model with two parts: a software security domain model and an application context model. It describes the components of each model and establishes a hierarchical relationship between them. Finally, it discusses criteria for context-driven security modeling, including usability and quality. The overall aim is to develop a framework that assists practitioners in software security analysis and decision making based on application context.
The document provides information about the Certified Computer Security Analyst (CCSA) program and training. It discusses the trainer, Semi Yulianto's qualifications and experience working with various security training and consulting organizations. It also lists some of the key topics covered in the CCSA training program, including vulnerabilities assessment, penetration testing methodology, security tools, and investigating vulnerabilities.
DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...AM Publications
Toddler family cadre is a community members work voluntarily in fostering and providing information to parents of toddlers about how to properly care for children. Toddler Family cadre desperately need training to increase their skills. There are still a few Toddler family cadres who get training so that the knowledge and skills of parents and other family members in developing toddlers' growth through physical stimulation, motoric intelligence, emotional and social economy as well as possible are still lacking. The purpose of this study is to develop an Android- assisted Toddler family cadre training model in Demak. This research is research in tian research and development. The research location was in Demak Regency. Toddler family cadres became the object of this research. Development of Toddler family cadre training models assisted by Android in Demak is feasible to be used as an effort to improve Toddler Family cadres' capabilities.
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...AM Publications
In recent years the use of composite materials in structural components has become increasingly common in a wide range of engineering applications. Composite materials offer numerous advantages over more conventional materials because of their superior specific properties, but a serious obstacle to a more widespread use of these materials is their high sensitivity to localized impact loading. This paper presents an experimental study to assess the impact response of drop weight impact tests on fiber reinforced polymer composites with deferent load and damage identification of composite using Non-destructive testing techniques ultrasonic testing (UT) C scan. In the study includes checking the strength of the specimen, plotting of graphs between the height and the impact energy obtained and tabulating the results after conducting the various functional tests.
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGNAM Publications
In this paper I will present the use of fractal geometry to design tile motifs. A fractal is a geometric figure that combines the several characteristics among others: its parts have the same form as the whole, fragmented, and formation by iteration. The concept of fractals has been spread over all fields of sciences, technology, and art. This paper aims to provide an algorithm to creating motifs of tile algorithm for create the tile motif consists of base, iteration, coloration and duplication. In order to help the reader better understand the algorithm, I will present some script using Matlab. We describe a mathematically based algorithm that can fill a spatial region with sequence of randomly placed which may be transformed copies of one motif or several motifs. By using this algorithm, I can produce thousand variety of aesthetically pleasing tile motifs, of which we show a number of examples.
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...AM Publications
Two-dimensional resistivity analysis of magnetotelluric data has been done at “Z” geothermal area which is located in southern part of Indonesia. The objective is to understand subsurface structure beneath reasearch area based on 2-D modeling of magnetotelluric data. The inversion finite element method were used for numerical simulations which requires discretization on the boundary of the modeling domain. The modeling results of magnetotelluric data shows relativity structure dissemination: 0-10 ohm.m in a thickness of 1 km (Clay Cap), 10-100 ohm.m with 1-2 km depth respectively (reservoir zone), and on a scale of 100-1000 ohm.m in a depth of 2-3 km (heat source zone). The result of relativity structure can be used to delineate an area with geothermal prospect around 12 km2.
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...AM Publications
This document presents an optimization of laser welding parameters for martensitic stainless steel using a genetic algorithm. The algorithm aims to minimize the difference between the actual and desired weld size (width and depth) by optimizing laser power, welding speed, and fiber diameter. The genetic algorithm was run 10 times with a population of 30 over 200 iterations each time. The results showed errors between optimized and experimental values of less than 5% for the parameters. The study demonstrates that genetic algorithms can effectively optimize laser welding parameters to achieve a preset weld size.
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISESAM Publications
The Ministry of Cooperatives and Small and Medium Enterprises launched in 2018 the number of Micro, Small and Medium Enterprises (MSMEs) in Indonesia as many as 58.97 million people. It is predicted that the number of MSMEs players in 2019 will amount to 59.2 million. This shows that the Indonesian people have made changes in the field of family economics which initially as consumptive are now productive. The community prefers to carry out activities that can increase family income. Future MSMEs remain the mainstay of the national economy. In accordance with the government roadmap, in 2020 e-commerce transactions are predicted to reach Rp1,300 trillion or equivalent to USD130 billion. According to data from the Central Statistics Agency (BPS), the contribution of MSMEs to Indonesia's Gross Domestic Product (GDP) reached 61.41%, with the number of MSMEs reaching almost 60 million units. However, only around 8% or 3.79 million of the 59.2 million MSMEs players have used online platforms to market their products. Based on the above problems, researchers conducted research on the analysis and display of E-Marketplace for MSMEs in Indonesia. The type of research used is action research. The object of research is MSMEs which are under the Office of Industry and Trade of Sragen Regency. The method of data collection is by techniques: (1) interview, (2) documentation (3) observation, (4) literature study. The researcher uses the waterfall method in developing the system. The research team has successfully analyzed the E-Market place according to the results of data collection. The research team has succeeded in designing the E-Marketplace for MSMEs. E-Marketplace designed can be used by admin, MSME and user. Admin is in charge of managing E-Marketplace and has full access rights. MSMEs can register online and manage their products in E-Marketplace. Users or buyers can search data in E-Marketplace as desired. To make transactions, users can interact directly with MSMEs according to the data provided in E-Marketplace. E-Marketplace can be used for marketing together MSMEs products. This e-marketplace can be accessed at www.umkmonline.com
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS AM Publications
Remote sensing technology's increasing accessibility helps us observe research and learn about our globe in ways we could only imagine a generation ago. Guides to profound knowledge of historical, conceptual and practical uses of remote sensing which is increasing GIS technology. This paper will go briefly through remote sensing benefits, history, technology and the GIS and remote sensing integration and their applications. Remote sensing (RS) is used in mapping the predicted and actual species and dominates the ecosystem canopy.
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...AM Publications
Currently, the finite element method (FEM) is still one of the useful tools in numerical simulation for technical problems. With this method, a continuum model presented by a certain number of elements with a simple approximation field causes the presence of discretization error in solutions. This paper considers the butt weld by laser which subjected the tension for AISI 1018 steel highness 8 mm. The aim of the study is to use the h-refinement of the FEM in estimation the strain energy error for the laser weld mentioned. The results show that the stability of the h-refinement shown by the value of the relative error of the strain energy is quite small, specifically; FEM is less than 5.7% and extra is no more than 3.7%.
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITIONAM Publications
Speech recognition is always being an all-time trendy topic for discussion and also for researches and we see a major application in our life. This paper provides the work done on the application of Hidden Markov model to implement isolated word speech recognition on MATLAB and to develop and train the system for set of self-selective words for specific user (user dependent) to get maximum efficiency in word recognition system. Which uses the forward and Baum-welch algorithm and fitting Gaussian of the Baum-welch algorithm for all the iteration perform. We use a sample of 7 alphabets which are recorded in 15 different ways giving total of 105 word to use for training with each word with 15 variations. This system can be used in real world in system security using voice security system and mainly for children and impaired people.
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...AM Publications
Detecting pedestrians in low resolution videos is a challenging task, due to the small size of pedestrians in the images and the limited information. In practical outdoor surveillance scenarios the pedestrian size is usually small. Existing state-of-the-art pedestrian detection methods that use histogram of oriented gradient (HOG) features have poor performance in this problem domain. To compensate for the lack of information in a single frame, we propose a novel detection method that recognizes pedestrians in a short sequence of frames. Namely, we take the single-frame HOG-based detector and extend it to multiple frames. Our detector is applied to regions containing potential moving objects. In the case of video taken from a moving camera on an aerial platform, video stabilization is first performed to register the frames. A classifier is then applied to features extracted from spatio-temporal volumes surrounding the potential moving objects. On challenging stationary and aerial video datasets, our detection accuracy outperforms several state-of-the-art algorithms.
The aim of this paper is to help the blind people to identify and catch the public transport vehicles with the help of Light Fidelity technology. It is a Navigation aid. When the bus arrives at the bus stand, transmitter in the bus transmits the light signals and receiver in the stick, receives the light signals and a sound signal is generated through the speaker present in the stick. The sound message contains the bus number and the destination of the bus. In addition to this, if the person is absconded or lost, details of the location will be sent to his/her family members by pressing a button. This is made possible with the help of Global System for Mobile (GSM). Finally, presence of water can be detected along the blind person’s path, with the help of water sensors.
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...AM Publications
A digital radiography delivers a radiation dose to patients; therefore it poses potential risk to the patients. One effort to reduce dose is carried out using a radiation filter, e.g. Silicone Rubber (SR) sheet. The purpose of this research was to determine the impact of the SR sheet on the high contrast objects (HCO) and the low contrast objects (LCO). The dose reduction was determined from attenuation x-rays before and after using the SR sheet. Assessment of HCO and LCO was observed from CDR TOR phantom at tube voltage of 48 kVp and tube current of 8 mAs. The physical parameter to assess image quality was the Signal to Noise Ratio (SNR) value in LCO. The maximum x-ray attenuation using the SR sheet is 48.82%. The visibility of the HCO remains the same, namely 16 objects; however the LCO slighly decreases from 14 objects to 13 objects after using the SR sheet. The SNR value decreases with an average value of 15.17%.Therefore, the SR sheet as a alternative filter has no effect on the HCO and has realtively little effect on the LCO. Thus, the SR sheet potentially is used for radiation protection in patients, especially on examinations that do not require low contrast resolution.
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...AM Publications
Immunization is the key strategy to curb communicable diseases which are the number one killer of children under five. Immunization prevents mortalities of approximating three million children under five annually. This study aimed to assess utilization of immunization services among children under five of age in Kirinyaga County, Kenya.
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...AM Publications
The article presents the study of cryptographic transformations of the Kuznyechik algorithm in relation to differential analysis and the translation of their representations into a more convenient form for cryptanalysis. A simplification of the type of transformations of the algorithm to algebraic the form, in which cryptanalysis software will be more effective. Since the description of the algorithm in the analytical form allows for 16 cycles of execution of the shift register with linear feedback, each of which will be carried out 16 operations of multiplication and 15 operations of addition, reduced to 16 multiplying and 15 the operations of addition. The result is an algebraic form of a linear transformation (from a shift register with linear feedback to the multiplication of the matrix in a finite field). In the future, the algebraic type of transformation can be used to effectively carry out differential cryptanalysis.
Optical character recognition (OCR) is process of classification of optical patterns contained in a digital image. The process of OCR Recognition involves several steps including pre-processing, segmentation, feature extraction, classification. Pre-processing is for done the basic operation on input image like noise reduction which remove the noisy signal from image. Segmentation stage for segment the given image into line by line and segment each character from segmented line. Future extraction calculates the characteristics of character. A Radial Basis Function Neural Network (RBFNN) is used to classification contains the database and does the comparison.
Surveillance refers to the task of observing a scene, often for lengthy periods in search of particular objects or particular behaviour. This task has many applications, foremost among them is security (monitoring for undesirable behaviour such as theft or vandalism), but increasing numbers of others in areas such as agriculture also exist. Historically, closed circuit TV (CCTV) surveillance has been mundane and labour Intensive, involving personnel scanning multiple screens, but the advent of reasonably priced fast hardware means that automatic surveillance is becoming a realistic task to attempt in real time. Several attempts at this are underway.
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENTAM Publications
Interest in air pollution investigation of urban environment due to existence of industrial and commercial activities along with vehicular emission and existence of buildings and streets which setup natural barrier for pollutant dispersion in the urban environment has increased. The air pollution modelling is a multidisciplinary subject when the entire cities are taken under consideration where urban planning and geometries are complex which needs a large software packages to be developed like Operational Street Pollution Model (OSPM), California Line Source model (CALINE series) etc. On overviewing various works it can be summarized that the air pollutant dispersion in urban street canyons and all linked phenomenon such as wind flow, pollutant concentrations, temperature distribution etc. generally depend on wind speed and direction, building heights and density, road width, source and intensity of air pollution, meteorological variables like temperature, humidity etc. A unique and surprising case is observed every time on numerous combinations of these factors. The main aim of this study is to simulate the atmospheric pollutant dispersion for given pollutant like carbon monoxide, sulphur dioxide and nitrogen dioxide and given atmospheric conditions like wind speed and direction. Computational Fluid Dynamics (CFD) simulation for analysing the atmospheric pollutant dispersion is done after natural airflow analysis. Volume rendering is done for variables such as phase 2 volume fraction and velocity with resolution as 250 pixels per inch and transparency as 20%. It can be observed that all the three pollutant namely nitrogen dioxide, sulphur dioxide and carbon monoxide the phase 2 volume fraction changes from 0 to 1. The wind velocity changes from 3.395×10-13 m/s to 1.692×102 m/s. The dispersion of pollutants follow the sequence Sulphur dioxide>Carbon monoxide>Nitrogen dioxide.
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...AM Publications
In this article, we have extracted keratin from deccani wool waste and prepared the wool keratin based Chitosan nanofibers by electrospinning technique. The prepared nanofibers mat were prepared with different weight percent ratio like 1wt.%, 3wt.% and 5wt.% with respect to polymer i.e Chitosan. The physicochemical and filtration properties of wool keratin based Chitosan nanofibers were studied. Wool keratin based Chitosan nanofibers were characterized by Fourier transform infrared spectroscopy (FTIR), X-ray diffraction (XRD), differential scanning calorimetry (DSC) and scanning electron microscopy (FESEM). The filtration efficiency of keratin Chitosan nanofibers were investigated through DOP test and heavy metal removal capacity of evaluated through Atomic absorption spectroscopy. FTIR results were showed that Keratin gets compatible with Chitosan. XRD patterns revealed keratin was in crystalline nature and increase the crystalline nature of Chitosan nanofibers. FESEM images showed that uniform nanofibers generation with average fiber diameter 80nm. Nanofibers filtration efficiency against a particulate matter in air was obtained more than 99.53% and excellent property of removal of heavy metal.
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...AM Publications
Cloud computing means storing and accessing data and programs over the Internet instead of your computer's hard drive. The cloud is just a metaphor for the Internet. The elements involved in cloud computing are clients, data center and distributed server. One of the main problems in cloud computing is load balancing. Balancing the load means to distribute the workload among several nodes evenly so that no single node will be overloaded. Load can be of any type that is it can be CPU load, memory capacity or network load. In this paper we presented an architecture of load balancing and algorithm which will further improve the load balancing problem by minimizing the response time. In this paper, we have proposed the enhanced version of existing regulated load balancing approach for cloud computing by comping the Randomization and greedy load balancing algorithm. To check the performance of proposed approach, we have used the cloud analyst simulator (Cloud Analyst). Through simulation analysis, it has been found that proposed improved version of regulated load balancing approach has shown better performance in terms of cost, response time and data processing time.
DATA MINING WITH CLUSTERING ON BIG DATA FOR SHOPPING MALL’S DATASETAM Publications
Big Data is the extremely large sets of data that their sizes are beyond the ability of capturing, managing, processing and storage by most software tools and people which is ever increasing day-by-day. In most enterprise scenarios the data is too big or it moves too fast that extremely exceeds current processing capacity. The term big data is also used by vendors, may refer to the technology which includes tools and processes that an organization requires to handle the large amounts of data and storage facilities. This advancement in technology leads to make relationship marketing a reality for today’s competitive world. But at the same time this huge amount of data cannot be analyzed in a traditional manner, by using manual data analysis. For this, technologies such as data warehousing and data mining have made customer relationship management as a new area where business firms can gain a competitive advantage for identifying their customer behaviors and needs. This paper mainly focuses on data mining technique that performs the extraction of hidden predictive information from large databases and organizations can identify valuable customers and predicts future user behaviors. This enables different organizations to make proactive, knowledge-driven decisions. Data mining tools answer business questions that in the past were too time-consuming, this makes customer relationship management possible. For this in this paper, we are trying explain the use of data mining technique to accomplish the goals of today’s customer relationship management and Decision making for different companies that deals with big data.
Characterization of Polymeric Materials by Thermal Analysis, Spectroscopy an...1SI20ME092ShivayogiB
3d Printing Nano composites As the world of technology continually drives the scientific community and the
development of innovative instrumentation, it is important for the analytical chemist to
be certain to take advantage of the wide range of knowledge that can be gained by using
multiple modes of analysis. No single instrument is capable of entirely characterizing a
material; therefore, the knowledge gained from multiple modes of analysis must be
pieced together in order to provide the most accurate description of the sample. Using a
single method only provides one dimension, but with the use of additional methods the
analysis is multi-faceted. Instrument systems are designed to gather a distinct set of
data, with no single system providing complete analysis. By coupling traditional
thermal analysis techniques such as thermogravimetric (TGA), thermomechanical
(TMA), and dynamic scanning calorimetry (DSC) with spectroscopic techniques such
as Fourier Transform Infrared (FTIR), mass spectroscopy (MS), and X-ray diffraction
(XRD), all aspects surrounding the materials physical and chemical properties can be
determined almost entirely. Specifically the importance of evolved gas analysis (EGA),
thermal-IR, XRD, and micro-thermal analysis will be discussed.
This presentation highlights project development using software development life cycle (SDLC) with a major focus on incorporating research in the design phase to develop innovative solution. Some case-studies are also highlighted which makes the reader to understand the different phases with practical examples.
International Journal of Distributed and Parallel systems (IJDPS)samueljackson3773
The growth of Internet and other web technologies requires the development of new
algorithms and architectures for parallel and distributed computing. International journal of
Distributed and parallel systems is a bimonthly open access peer-reviewed journal aims to
publish high quality scientific papers arising from original research and development from
the international community in the areas of parallel and distributed systems. IJDPS serves
as a platform for engineers and researchers to present new ideas and system technology,
with an interactive and friendly, but strongly professional atmosphere.
Advanced Automation and Technology in Coal Handling PlantsInfopitaara
1. Overview of Coal Handling Plants
Basic functions: unloading, conveying, crushing, screening, storage, and feeding.
Traditional methods and their limitations.
Importance of coal handling to overall plant efficiency.
2. Key Challenges in Traditional Coal Handling
Dust pollution and health hazards.
Coal spillage and loss.
Equipment breakdown and maintenance costs.
Energy consumption and environmental concerns.
Labor-intensive operations and safety risks.
3. Emerging Technologies in Coal Handling
3.1 Automation and Control Systems
Programmable Logic Controllers (PLCs) and SCADA systems for real-time control.
Automated conveyor belt speed control and smart routing.
3.2 Internet of Things (IoT) Integration
Sensors for temperature, vibration, dust, and coal flow monitoring.
Data collection and remote operation capabilities.
3.3 Artificial Intelligence and Predictive Maintenance
AI algorithms analyzing sensor data to predict equipment failure.
Minimizing downtime and maintenance costs.
3.4 Advanced Dust Suppression Systems
Water misting, fogging systems with smart control.
Use of chemical suppressants and air filtration units.
3.5 Energy-Efficient Equipment
Variable Frequency Drives (VFDs) on motors and conveyors.
Regenerative braking and energy recovery systems.
3.6 Robotics and Remote Operation
Use of robotic arms for coal sampling, inspection, and minor repairs.
Remote-controlled equipment to improve safety.
4. Benefits of New Technologies
Improved operational efficiency and throughput.
Enhanced worker safety and reduced health risks.
Lower environmental footprint and compliance with emission standards.
Cost savings from reduced maintenance and energy consumption.
Data-driven decision making and better resource management.
5. Case Studies / Real-World Implementations
Examples of coal handling plants adopting new technologies.
Impact on performance metrics and ROI.
6. Implementation Challenges
Initial capital investment and return on investment timelines.
Training workforce for new technology adoption.
Integration with existing infrastructure.
Cybersecurity concerns in digital systems.
7. Future Trends in Coal Handling Plant Technology
Blockchain for supply chain transparency.
Augmented reality (AR) for maintenance and training.
Further AI and machine learning enhancements.
Sustainability-focused innovations like carbon capture integration.
Third Review PPT that consists of the project d etails like abstract.Sowndarya6
CyberShieldX is an AI-driven cybersecurity SaaS web application designed to provide automated security analysis and proactive threat mitigation for business websites. As cyber threats continue to evolve, traditional security tools like OpenVAS and Nessus require manual configurations and lack real-time automation. CyberShieldX addresses these limitations by integrating AI-powered vulnerability assessment, intrusion detection, and security maintenance services. Users can analyze their websites by simply submitting a URL, after which CyberShieldX conducts an in-depth vulnerability scan using advanced security tools such as OpenVAS, Nessus, and Metasploit. The system then generates a detailed report highlighting security risks, potential exploits, and recommended fixes. Premium users receive continuous security monitoring, automatic patching, and expert assistance to fortify their digital infrastructure against emerging threats. Built on a robust cloud infrastructure using AWS, Docker, and Kubernetes, CyberShieldX ensures scalability, high availability, and efficient security enforcement. Its AI-driven approach enhances detection accuracy, minimizes false positives, and provides real-time security insights. This project will cover the system's architecture, implementation, and its advantages over existing security solutions, demonstrating how CyberShieldX revolutionizes cybersecurity by offering businesses a smarter, automated, and proactive defense mechanism against ever-evolving cyber threats.
This document provides information about the Fifth edition of the magazine "Sthapatya" published by the Association of Civil Engineers (Practicing) Aurangabad. It includes messages from current and past presidents of ACEP, memories and photos from past ACEP events, information on life time achievement awards given by ACEP, and a technical article on concrete maintenance, repairs and strengthening. The document highlights activities of ACEP and provides a technical educational article for members.
Civil engineering faces significant challenges from expansive soils, which can lead to structural damage. This study aims to optimize subtractive clustering and Fuzzy C-Mean Clustering (FCM) models for the most accurate prediction of swelling percentage in expansive soils. Two ANFIS models were developed, namely the FIS1S model using subtractive clustering and the FIS2S model utilizing the FCM algorithm. Due to the MATLAB graphical user interface's limitation on the number of membership functions, the coding approach was employed to develop the ANFIS models for optimal prediction accuracy and problem-solving time. So, two programs were created to determine the optimal influence radius for the FIS1S model and the number of membership functions for the FIS2S model to achieve the highest prediction accuracy. The ANFIS models have demonstrated their highest predictive ability in predicting swelling percentage, thanks to the optimization of membership functions and cluster centers. The developed programs also showed excellent performance and can be potentially applied to optimize subtractive clustering and FCM models in accurately modeling various engineering aspects.
En esta presentación se encuentra la explicación sobre la tomografía Axial Computarizada, se habla sobre su historia, partes, operación general y especifica del equipo, tipos de densidades y sus aplicaciones más comunes y las innovadoras.
May 2025: Top 10 Cited Articles in Software Engineering & Applications Intern...sebastianku31
The International Journal of Software Engineering & Applications (IJSEA) is a bi-monthly open access peer-reviewed journal that publishes articles which contribute new results in all areas of the Software Engineering & Applications. The goal of this journal is to bring together researchers and practitioners from academia and industry to focus on understanding Modern software engineering concepts & establishing new collaborations in these areas.
The development of smart cities holds immense significance in shaping a nation's urban fabric and effectively addressing urban challenges that profoundly impact the economy. Among these challenges, road accidents pose a significant obstacle to urban progress, affecting lives, supply chain efficiency, and socioeconomic well-being. To address this issue effectively, accurate forecasting of road accidents is crucial for policy formulation and enhancing safety measures. Time series forecasting of road accidents provides invaluable insights for devising strategies, enabling swift actions in the short term to reduce accident rates, and informing well-informed road design and safety management policies for the long term, including the implementation of flyovers, and the enhancement of road quality to withstand all weather conditions. Deep Learning's exceptional pattern recognition capabilities have made it a favored approach for accident forecasting. The study comprehensively evaluates deep learning models, such as RNN, LSTM, CNN+LSTM, GRU, Transformer, and MLP, using a ten-year dataset from the esteemed Smart Road Accident Database in Hubballi-Dharwad. The findings unequivocally underscore LSTM's superiority, exhibiting lower errors in both yearly (RMSE: 0.291, MAE: 0.271, MAPE: 6.674%) and monthly (RMSE: 0.186, MAE: 0.176, MAPE: 5.850%) variations. Based on these compelling findings, the study provides strategic recommendations to urban development authorities, emphasizing comprehensive policy frameworks encompassing short-term and long-term measures to reduce accident rates alongside meticulous safety measures and infrastructure planning. By leveraging insights from deep learning models, urban development authorities can adeptly shape the urban landscape, fostering safer environments and contributing to global safety and prosperity.