Pub Date : 2021-08-27DOI: 10.1504/ijics.2021.10040719
Xiao Luo, Chengchao Yao, A. N. Zincir-Heywood
Much research has focused on increasing the network anomaly detection rate while reducing the false positive rate through exploring different learning algorithms. However, many of the learning algorithms work as a 'black box' and do not provide insight into the anomaly behaviours to support the decision-making process. This research explores a proposed hybrid learning framework to model and visualise the host-based normal and attack network behaviours. The framework consists of two major learning components: the self-organising map (SOM) is employed to recognise the network flow clusters and to visualise them on a two-dimensional space; and the Association Rule Mining (ARM) algorithm is deployed to analyse and interpret the traffic behaviours within clusters. The proposed learning framework is evaluated on six SSH traffic sets to measure how successful it is at extracting and interpreting the patterns representing normal and attack behaviours.
{"title":"Modelling and visualising SSH brute force attack behaviours through a hybrid learning framework","authors":"Xiao Luo, Chengchao Yao, A. N. Zincir-Heywood","doi":"10.1504/ijics.2021.10040719","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040719","url":null,"abstract":"Much research has focused on increasing the network anomaly detection rate while reducing the false positive rate through exploring different learning algorithms. However, many of the learning algorithms work as a 'black box' and do not provide insight into the anomaly behaviours to support the decision-making process. This research explores a proposed hybrid learning framework to model and visualise the host-based normal and attack network behaviours. The framework consists of two major learning components: the self-organising map (SOM) is employed to recognise the network flow clusters and to visualise them on a two-dimensional space; and the Association Rule Mining (ARM) algorithm is deployed to analyse and interpret the traffic behaviours within clusters. The proposed learning framework is evaluated on six SSH traffic sets to measure how successful it is at extracting and interpreting the patterns representing normal and attack behaviours.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115496065","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2021-08-27DOI: 10.1504/ijics.2021.10040716
Chetna Singhal, A. Rajesh
Security in cyber physical system (CPS)-enabled wireless sensor and ad hoc network (WSN) is carried out using trustworthy intermediate neighbour nodes, through which sensed information can be securely dispatched to the destination. In this paper, we propose a trust dependent routing scheme to select the most secure routes in such network, which focuses on evaluating any neighbouring entity through direct and indirect trust opinion. Trust assessment is carried out on neighbours by various trust metrics, namely, packet delivery ratio, delay, throughput, topology, energy, and control packets. Initially, we developed the trust-based neighbour centric routing (TBNCR) algorithm for static CPS-enabled WSN. At a later stage, this is further enhanced to meet the dynamic challenges of mobile ad hoc network (MANET) and also tested with various network density and probable security threats. Our simulation reveals that the proposed TBNCR protocol achieved almost 10%-15% higher throughput and reduced packet loss when compared with similar works carried out in the literature.
{"title":"Heuristic trust-based neighbour centric routing for CPS-enabled wireless sensor and ad hoc network","authors":"Chetna Singhal, A. Rajesh","doi":"10.1504/ijics.2021.10040716","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040716","url":null,"abstract":"Security in cyber physical system (CPS)-enabled wireless sensor and ad hoc network (WSN) is carried out using trustworthy intermediate neighbour nodes, through which sensed information can be securely dispatched to the destination. In this paper, we propose a trust dependent routing scheme to select the most secure routes in such network, which focuses on evaluating any neighbouring entity through direct and indirect trust opinion. Trust assessment is carried out on neighbours by various trust metrics, namely, packet delivery ratio, delay, throughput, topology, energy, and control packets. Initially, we developed the trust-based neighbour centric routing (TBNCR) algorithm for static CPS-enabled WSN. At a later stage, this is further enhanced to meet the dynamic challenges of mobile ad hoc network (MANET) and also tested with various network density and probable security threats. Our simulation reveals that the proposed TBNCR protocol achieved almost 10%-15% higher throughput and reduced packet loss when compared with similar works carried out in the literature.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"105 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124759841","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2021-08-27DOI: 10.1504/ijics.2021.10040713
Xueping Liang, S. Shetty, Deepak K. Tosh, Peter B. Foytik, Lingchen Zhang
Distributed ledger technology (DLT) provides decentralised services by removing the need of trust among distributed nodes in the distributed system. Transactions across the network are visible to all participants. However, some transactions may contain sensitive information such as business contracts or even personal health records. To protect user privacy, the architecture of distributed multi-channel ledger with membership service as a critical component can be adopted. The proposed multi-channel membership service architecture combines two promising technologies, distributed ledger and Intel Software Guard Extensions (SGX). With SGX remote attestation and isolated execution, each node is enrolled as a trusted entity to the channels, which separate different applications and provide better flexibility. We propose security properties for membership service in distributed ledger and illustrate how SGX help to achieve these properties in each phase. Security analysis and evaluation show that the proposed architecture could enhance the privacy preservation and capabilities against attacks.
{"title":"Leveraging Intel SGX to enable trusted and privacy preserving membership service in distributed ledgers","authors":"Xueping Liang, S. Shetty, Deepak K. Tosh, Peter B. Foytik, Lingchen Zhang","doi":"10.1504/ijics.2021.10040713","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040713","url":null,"abstract":"Distributed ledger technology (DLT) provides decentralised services by removing the need of trust among distributed nodes in the distributed system. Transactions across the network are visible to all participants. However, some transactions may contain sensitive information such as business contracts or even personal health records. To protect user privacy, the architecture of distributed multi-channel ledger with membership service as a critical component can be adopted. The proposed multi-channel membership service architecture combines two promising technologies, distributed ledger and Intel Software Guard Extensions (SGX). With SGX remote attestation and isolated execution, each node is enrolled as a trusted entity to the channels, which separate different applications and provide better flexibility. We propose security properties for membership service in distributed ledger and illustrate how SGX help to achieve these properties in each phase. Security analysis and evaluation show that the proposed architecture could enhance the privacy preservation and capabilities against attacks.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"50 2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121212596","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2021-08-27DOI: 10.1504/ijics.2021.10040715
Geng Wang
Key management is essential in using attribute-based encryption (ABE) for dynamic access control in the practical world. Although user or key delegation has been widely discussed for ABE, it cannot solve all the key management problems. In this paper, we give a time-based key management scheme for ABE, providing the ABE scheme has piecewise key generation and ciphertext delegation, based on the revocation scheme in Sahai et al. (2012). In detail, we introduce a public time-related key generated by KDS, which stores the beginning time of the currently valid secret key for each user. For any ciphertext, user must download a time-related key which is generated later than the ciphertext, and use the time-related key along with the user private key to decrypt the ciphertext successfully. The user private key must be generated at the time stored in the time-related key, so any user cannot use outdated or revoked private keys to decrypt new ciphertexts, and ciphertext delegation is used to renew any ciphertext up to the current time. We also prove the security of the ABE schemes with time-based key management based on the security of piecewise key generation, for both KP-ABE and CP-ABE schemes.
{"title":"Time-based key management in attribute-based encryption using piecewise key generation","authors":"Geng Wang","doi":"10.1504/ijics.2021.10040715","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040715","url":null,"abstract":"Key management is essential in using attribute-based encryption (ABE) for dynamic access control in the practical world. Although user or key delegation has been widely discussed for ABE, it cannot solve all the key management problems. In this paper, we give a time-based key management scheme for ABE, providing the ABE scheme has piecewise key generation and ciphertext delegation, based on the revocation scheme in Sahai et al. (2012). In detail, we introduce a public time-related key generated by KDS, which stores the beginning time of the currently valid secret key for each user. For any ciphertext, user must download a time-related key which is generated later than the ciphertext, and use the time-related key along with the user private key to decrypt the ciphertext successfully. The user private key must be generated at the time stored in the time-related key, so any user cannot use outdated or revoked private keys to decrypt new ciphertexts, and ciphertext delegation is used to renew any ciphertext up to the current time. We also prove the security of the ABE schemes with time-based key management based on the security of piecewise key generation, for both KP-ABE and CP-ABE schemes.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"62 8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123685965","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2021-08-27DOI: 10.1504/ijics.2021.10040711
Urvashi Garg, Geeta Sikka, L. Awasthi
The proliferated complexity of network size together with the expeditious development of software system applications and their large number of vulnerabilities, security hardening is becoming a challenge for security specialists. Operating systems and applications need to be updated on time to ensure the security of the system, but it is neither feasible nor possible to remove every single vulnerability on a system. In this research work, time-based analysis strategy has been proposed to prioritise the machines in terms of their risk factor so as to handle riskier one first. In this regard, a real-time network has been analysed and observed for vulnerabilities present on various systems/machines/hosts in the network and attack graph is generated. Further, the proposed technique was applied on attack nodes (hosts) to find the approximate time to exploit the systems which can be further used to prioritise hosts and attack paths according to their risk of being exploited. Additionally, the proposed methodology can be advantageous in a finding minimal set of machines that needs attention to ensure complete network security. To the best of authors' knowledge, this is the first time that attack paths have been analysed and prioritised using the time to compromise scheme.
{"title":"Empirical risk assessment of attack graphs using time to compromise framework","authors":"Urvashi Garg, Geeta Sikka, L. Awasthi","doi":"10.1504/ijics.2021.10040711","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040711","url":null,"abstract":"The proliferated complexity of network size together with the expeditious development of software system applications and their large number of vulnerabilities, security hardening is becoming a challenge for security specialists. Operating systems and applications need to be updated on time to ensure the security of the system, but it is neither feasible nor possible to remove every single vulnerability on a system. In this research work, time-based analysis strategy has been proposed to prioritise the machines in terms of their risk factor so as to handle riskier one first. In this regard, a real-time network has been analysed and observed for vulnerabilities present on various systems/machines/hosts in the network and attack graph is generated. Further, the proposed technique was applied on attack nodes (hosts) to find the approximate time to exploit the systems which can be further used to prioritise hosts and attack paths according to their risk of being exploited. Additionally, the proposed methodology can be advantageous in a finding minimal set of machines that needs attention to ensure complete network security. To the best of authors' knowledge, this is the first time that attack paths have been analysed and prioritised using the time to compromise scheme.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115829350","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2021-08-27DOI: 10.1504/ijics.2021.10040720
Adarsh Anand, N. Bhatt, O.H. Alhazmi
Due to the rising popularity of software-based systems, software engineers are required to continuously monitor the software to have deep insights about the loopholes and keep a close check on the vulnerability discovery process. Over time of each module of the software is tested and identified for loopholes using various vulnerability discovery models (VDMs) that exist. In this paper, based on hazard rate function approach, we have developed a unified framework to capture the behaviour of various vulnerability trends during the discovery process. The utility of the proposed approach helps in identifying and studying different discovery scenarios (various distribution functions) under one canopy. Furthermore, we also discuss a method called normalised criteria distance, which compares different sets of VDMs using a set of comparison criteria in order to rank and select the best model from among VDMs. The proposal has been supplemented with validation done on real life vulnerability discovery data sets.
{"title":"Vulnerability discovery modelling: a general framework","authors":"Adarsh Anand, N. Bhatt, O.H. Alhazmi","doi":"10.1504/ijics.2021.10040720","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040720","url":null,"abstract":"Due to the rising popularity of software-based systems, software engineers are required to continuously monitor the software to have deep insights about the loopholes and keep a close check on the vulnerability discovery process. Over time of each module of the software is tested and identified for loopholes using various vulnerability discovery models (VDMs) that exist. In this paper, based on hazard rate function approach, we have developed a unified framework to capture the behaviour of various vulnerability trends during the discovery process. The utility of the proposed approach helps in identifying and studying different discovery scenarios (various distribution functions) under one canopy. Furthermore, we also discuss a method called normalised criteria distance, which compares different sets of VDMs using a set of comparison criteria in order to rank and select the best model from among VDMs. The proposal has been supplemented with validation done on real life vulnerability discovery data sets.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"177 20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114171651","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2021-08-27DOI: 10.1504/ijics.2021.10040718
Zhan Cui, Jianping Zeng, Chengrong Wu
Moving target defence mainly focus on the single parameter hopping and rarely refer to the hopping of multiple parameters in multiple layers. With the background of database security, this paper constructs a layer-crossing, multi-parameter and dynamic security model over moving target defence. Seven parameters which belong to different layers in the database application are defined, and two mathematical functions of successful attack probability and the reconnection time of the legitimate users are proposed. Then through mathematical analysis, this paper comes to the conclusion that it is impossible to let the successful attack probability and the average reconnection time take the minimum values at the same time. Finally, under specific scenarios, the specific expressions of the two functions and the optimal hopping interval of each parameter are present. The model proposed is not only applicable to the security of database system, but also to other information systems.
{"title":"A layer-crossing multi-factor and dynamic security model over a moving target defence","authors":"Zhan Cui, Jianping Zeng, Chengrong Wu","doi":"10.1504/ijics.2021.10040718","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040718","url":null,"abstract":"Moving target defence mainly focus on the single parameter hopping and rarely refer to the hopping of multiple parameters in multiple layers. With the background of database security, this paper constructs a layer-crossing, multi-parameter and dynamic security model over moving target defence. Seven parameters which belong to different layers in the database application are defined, and two mathematical functions of successful attack probability and the reconnection time of the legitimate users are proposed. Then through mathematical analysis, this paper comes to the conclusion that it is impossible to let the successful attack probability and the average reconnection time take the minimum values at the same time. Finally, under specific scenarios, the specific expressions of the two functions and the optimal hopping interval of each parameter are present. The model proposed is not only applicable to the security of database system, but also to other information systems.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"71 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125533484","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2021-08-27DOI: 10.1504/ijics.2021.10040714
Yuchen Cao, Yongbin Zhou, Hailong Zhang
Side-channel analysis (SCA) is one of the most powerful attacks against cryptographic implementations. Multi-channel fusion attack (MCFA) which can utilise leakages measured from different side channels is a new type of SCA. Till now, existing MCFAs mainly work in the time domain. This paper take time-frequency joint information into consideration, and proposes time-frequency fusion attacks (TFFA). TFFA can be easily expanded to multi-channel case, and this kind of attack is named multi-channel time-frequency fusion attack (MCTFFA). In comparison to existing MCFAs, TFFA and MCTFFA are more effective. Practical experiments against unprotected AES-128 (implemented on MCU and FPGA) and masked AES-128 (implemented on FPGA) show that proper MCTFFA can reduce the number of traces needed to achieve a success rate of 1 by 23% to 60%, compared to that of MCFA. These improvements can be achieved without overhead in measurement complexity.
{"title":"Multi-channel time-frequency fusion attacks","authors":"Yuchen Cao, Yongbin Zhou, Hailong Zhang","doi":"10.1504/ijics.2021.10040714","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040714","url":null,"abstract":"Side-channel analysis (SCA) is one of the most powerful attacks against cryptographic implementations. Multi-channel fusion attack (MCFA) which can utilise leakages measured from different side channels is a new type of SCA. Till now, existing MCFAs mainly work in the time domain. This paper take time-frequency joint information into consideration, and proposes time-frequency fusion attacks (TFFA). TFFA can be easily expanded to multi-channel case, and this kind of attack is named multi-channel time-frequency fusion attack (MCTFFA). In comparison to existing MCFAs, TFFA and MCTFFA are more effective. Practical experiments against unprotected AES-128 (implemented on MCU and FPGA) and masked AES-128 (implemented on FPGA) show that proper MCTFFA can reduce the number of traces needed to achieve a success rate of 1 by 23% to 60%, compared to that of MCFA. These improvements can be achieved without overhead in measurement complexity.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125193252","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2021-08-27DOI: 10.1504/ijics.2021.10040712
I. Alsmadi, Ahmed Aleroud, A. Saifan
In this paper we proposed a model to investigate the behaviour of websites when dealing with invalid inputs. Many vulnerabilities rise from invalid inputs. An invalid input is considered as a form of a successful attack if it is processed by the website code or back-end database. Based on this assumption, we proposed a list of indicators that tested and processed invalid inputs. A tool is developed to implement this model. We tested the model through evaluating several websites selected randomly. Our tool has no special credentials or access to any of the tested websites. We found many SQL injection vulnerabilities based on our proposed model. Upon the manual investigation of the web pages that showed such vulnerabilities, we found few instances of false positives. We believe that this can provide a systematic and automated approach to test websites for vulnerabilities related to improper input validation.
{"title":"Fault-based testing for discovering SQL injection vulnerabilities in web applications","authors":"I. Alsmadi, Ahmed Aleroud, A. Saifan","doi":"10.1504/ijics.2021.10040712","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040712","url":null,"abstract":"In this paper we proposed a model to investigate the behaviour of websites when dealing with invalid inputs. Many vulnerabilities rise from invalid inputs. An invalid input is considered as a form of a successful attack if it is processed by the website code or back-end database. Based on this assumption, we proposed a list of indicators that tested and processed invalid inputs. A tool is developed to implement this model. We tested the model through evaluating several websites selected randomly. Our tool has no special credentials or access to any of the tested websites. We found many SQL injection vulnerabilities based on our proposed model. Upon the manual investigation of the web pages that showed such vulnerabilities, we found few instances of false positives. We believe that this can provide a systematic and automated approach to test websites for vulnerabilities related to improper input validation.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"263 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117087495","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2021-07-28DOI: 10.1504/ijics.2021.116939
Nooh Bany Muhammad, Aya Kandil
In the current world, everyone needs to be connected to the internet. However, as technology develops, online scammers also advance with technology. To protect private information, the end users must ensure their data is protected. There are ways of protecting data from online hackers that end users are supposed to apply in order to keep their files safe. This paper is going to discuss what is happening nowadays? What are the ways of protection do websites use? How to protect our information and what's the best behaviour? And about the end users victims over the web.
{"title":"Information protection of end users on the web: privacy issues and measures","authors":"Nooh Bany Muhammad, Aya Kandil","doi":"10.1504/ijics.2021.116939","DOIUrl":"https://doi.org/10.1504/ijics.2021.116939","url":null,"abstract":"In the current world, everyone needs to be connected to the internet. However, as technology develops, online scammers also advance with technology. To protect private information, the end users must ensure their data is protected. There are ways of protecting data from online hackers that end users are supposed to apply in order to keep their files safe. This paper is going to discuss what is happening nowadays? What are the ways of protection do websites use? How to protect our information and what's the best behaviour? And about the end users victims over the web.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"139 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-07-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116416761","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}