首页 > 最新文献

Journal of Cybersecurity最新文献

英文 中文
Interdependent security games in the Stackelberg style: how first-mover advantage impacts free riding and security (under-)investment 斯塔克尔伯格式相互依存的安全博弈:先行者优势如何影响搭便车和安全(投资不足)问题
IF 3.9 Q1 SOCIAL SCIENCES, INTERDISCIPLINARY Pub Date : 2024-06-28 DOI: 10.1093/cybsec/tyae009
Ziyuan Huang, Parinaz Naghizadeh, Mingyan Liu
Network games are commonly used to capture the strategic interactions among interconnected agents in simultaneous moves. The agents’ actions in a Nash equilibrium must take into account the mutual dependencies connecting them, which is typically obtained by solving a set of fixed point equations. Stackelberg games, on the other hand, model the sequential moves between agents that are categorized as leaders and followers. The corresponding solution concept, the subgame perfect equilibrium, is typically obtained using backward induction. Both game forms enjoy very wide use in the (cyber)security literature, the network game often as a template to study security investment and externality—also referred to as the interdependent security games—and the Stackelberg game as a formalism to model a variety of attacker–defender scenarios. In this study, we examine a model that combines both types of strategic reasoning: the interdependency as well as sequential moves. Specifically, we consider a scenario with a network of interconnected first movers (firms or defenders, whose security efforts and practices collectively determine the security posture of the eco-system) and one or more second movers, the attacker(s), who determine how much effort to exert on attacking the many potential targets. This gives rise to an equilibrium concept that embodies both types of equilibria mentioned above. We will examine how its existence and uniqueness conditions differ from that for a standard network game. Of particular interest are comparisons between the two game forms in terms of effort exerted by the defender(s) and the attacker(s), respectively, and the free-riding behavior among the defenders.
网络博弈通常用于捕捉相互关联的代理人在同时行动中的战略互动。在纳什均衡中,代理人的行动必须考虑到他们之间的相互依赖关系,这通常是通过求解一组固定点方程获得的。另一方面,斯塔克尔伯格博弈模拟的是被划分为领导者和追随者的代理人之间的顺序行动。相应的解概念,即子博弈完全均衡,通常是通过逆向归纳法得到的。这两种博弈形式在(网络)安全文献中都有非常广泛的应用,网络博弈通常是研究安全投资和外部性的模板,也被称为相互依存的安全博弈,而斯塔克尔伯格博弈则是模拟各种攻击者-防御者情景的形式主义。在本研究中,我们研究了一种结合了这两种战略推理的模型:相互依赖和顺序移动。具体来说,我们考虑的情景是由相互连接的先行者(企业或防御者,其安全努力和实践共同决定了生态系统的安全态势)和一个或多个后行者(攻击者)组成的网络,后者决定在攻击众多潜在目标时需要付出多少努力。这就产生了一个平衡概念,它体现了上述两类平衡。我们将研究它的存在性和唯一性条件与标准网络博弈的存在性和唯一性条件有何不同。尤其值得关注的是,这两种博弈形式分别在防御方和攻击方所付出的努力以及防御方的搭便车行为方面的比较。
{"title":"Interdependent security games in the Stackelberg style: how first-mover advantage impacts free riding and security (under-)investment","authors":"Ziyuan Huang, Parinaz Naghizadeh, Mingyan Liu","doi":"10.1093/cybsec/tyae009","DOIUrl":"https://doi.org/10.1093/cybsec/tyae009","url":null,"abstract":"Network games are commonly used to capture the strategic interactions among interconnected agents in simultaneous moves. The agents’ actions in a Nash equilibrium must take into account the mutual dependencies connecting them, which is typically obtained by solving a set of fixed point equations. Stackelberg games, on the other hand, model the sequential moves between agents that are categorized as leaders and followers. The corresponding solution concept, the subgame perfect equilibrium, is typically obtained using backward induction. Both game forms enjoy very wide use in the (cyber)security literature, the network game often as a template to study security investment and externality—also referred to as the interdependent security games—and the Stackelberg game as a formalism to model a variety of attacker–defender scenarios. In this study, we examine a model that combines both types of strategic reasoning: the interdependency as well as sequential moves. Specifically, we consider a scenario with a network of interconnected first movers (firms or defenders, whose security efforts and practices collectively determine the security posture of the eco-system) and one or more second movers, the attacker(s), who determine how much effort to exert on attacking the many potential targets. This gives rise to an equilibrium concept that embodies both types of equilibria mentioned above. We will examine how its existence and uniqueness conditions differ from that for a standard network game. Of particular interest are comparisons between the two game forms in terms of effort exerted by the defender(s) and the attacker(s), respectively, and the free-riding behavior among the defenders.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2024-06-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141502761","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
‘The trivial tickets build the trust’: a co-design approach to understanding security support interactions in a large university 琐碎的门票建立信任":了解一所大型大学中安全支持互动的共同设计方法
IF 3.9 Q1 SOCIAL SCIENCES, INTERDISCIPLINARY Pub Date : 2024-06-20 DOI: 10.1093/cybsec/tyae007
Albesë Demjaha, David Pym, Tristan Caulfield, Simon Parkin
Increasingly, organizations are acknowledging the importance of human factors in the management of security in workplaces. There are challenges in managing security infrastructures in which there may be centrally mandated and locally managed initiatives to promote secure behaviours. We apply a co-design methodology to harmonize employee behaviour and centralized security management in a large university. This involves iterative rounds of interviews connected by the co-design methodology: 14 employees working with high-value data with specific security needs; seven support staff across both local and central IT and IT-security support teams; and two senior security decision-makers in the organization. We find that employees prefer local support together with assurances that they are behaving securely, rather than precise instructions that lack local context. Trust in support teams that understand local needs also improves engagement, especially for employees who are unsure what to do. Policy is understood by employees through their interactions with support staff and when they see colleagues enacting secure behaviours in the workplace. The iterative co-design approach brings together the viewpoints of a range of employee groups and security decision-makers that capture key influences that drive secure working practices. We provide recommendations for improvements to workplace security, including recognizing that communication of the policy is as important as what is in the policy.
越来越多的组织认识到人的因素在工作场所安全管理中的重要性。在管理安全基础设施方面存在着挑战,其中可能有中央授权和地方管理的措施来促进安全行为。我们在一所大型大学中采用了共同设计方法来协调员工行为和集中式安全管理。这包括通过共同设计方法进行的一轮又一轮的访谈,访谈对象包括:14 名处理高价值数据并有特殊安全需求的员工;7 名跨本地和中央 IT 及 IT 安全支持团队的支持人员;以及两名组织中的高级安全决策者。我们发现,员工更喜欢本地支持,以及确保他们行为安全的保证,而不是缺乏本地背景的精确指示。对了解本地需求的支持团队的信任也会提高员工的参与度,尤其是那些不知道该怎么做的员工。员工通过与支持人员的互动,以及看到同事在工作场所实施安全行为,就能理解政策。迭代式共同设计方法汇集了一系列员工群体和安全决策者的观点,抓住了推动安全工作实践的关键影响因素。我们提出了改进工作场所安全的建议,包括认识到政策沟通与政策内容同等重要。
{"title":"‘The trivial tickets build the trust’: a co-design approach to understanding security support interactions in a large university","authors":"Albesë Demjaha, David Pym, Tristan Caulfield, Simon Parkin","doi":"10.1093/cybsec/tyae007","DOIUrl":"https://doi.org/10.1093/cybsec/tyae007","url":null,"abstract":"Increasingly, organizations are acknowledging the importance of human factors in the management of security in workplaces. There are challenges in managing security infrastructures in which there may be centrally mandated and locally managed initiatives to promote secure behaviours. We apply a co-design methodology to harmonize employee behaviour and centralized security management in a large university. This involves iterative rounds of interviews connected by the co-design methodology: 14 employees working with high-value data with specific security needs; seven support staff across both local and central IT and IT-security support teams; and two senior security decision-makers in the organization. We find that employees prefer local support together with assurances that they are behaving securely, rather than precise instructions that lack local context. Trust in support teams that understand local needs also improves engagement, especially for employees who are unsure what to do. Policy is understood by employees through their interactions with support staff and when they see colleagues enacting secure behaviours in the workplace. The iterative co-design approach brings together the viewpoints of a range of employee groups and security decision-makers that capture key influences that drive secure working practices. We provide recommendations for improvements to workplace security, including recognizing that communication of the policy is as important as what is in the policy.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2024-06-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141502762","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The simple economics of an external shock to a bug bounty platform 外部冲击对漏洞悬赏平台的简单经济学影响
IF 3.9 Q1 Social Sciences Pub Date : 2024-05-08 DOI: 10.1093/cybsec/tyae006
Aviram Zrahia, Neil Gandal, Sarit Markovich, Michael Riordan
We first provide background on the “nuts and bolts” of a bug bounty platform: a two-sided marketplace that connects firms and individual security researchers (“ethical” hackers) to facilitate the discovery of software vulnerabilities. Researchers get acknowledged for valid submissions, but only the first submission of a distinct vulnerability is rewarded money in this tournament-like setting. We then empirically examine the effect of an exogenous external shock (COVID-19) on Bugcrowd, one of the leading platforms. The shock presumably reduced the opportunity set for many security researchers who might have lost their jobs or been placed on a leave of absence. We show that the exogenous shock led to a huge rightward shift in the supply curve and increased the number of submissions and new researchers on the platform. During the COVID period, there was a significant growth in duplicate (already known) valid submissions, leading to a lower probability of winning a monetary reward. The supply increase resulted in a significant decline in the equilibrium price of valid submissions, mostly due to this duplicate submission supply-side effect. The results suggest that had there been a larger increase in the number of firms and bug bounty programs on the platform, many more unique software vulnerabilities could have been discovered.
我们首先介绍了漏洞悬赏平台的背景:这是一个连接企业和个人安全研究人员("道德 "黑客)的双向市场,旨在促进软件漏洞的发现。研究人员提交的有效漏洞会得到认可,但在这个类似于锦标赛的环境中,只有首次提交明显漏洞的研究人员才能获得奖金。然后,我们实证检验了外来冲击(COVID-19)对领先平台之一 Bugcrowd 的影响。这一冲击可能减少了许多安全研究人员的机会集,他们可能会失去工作或被安排休假。我们的研究表明,外生冲击导致供应曲线大幅右移,并增加了平台上的提交数量和新研究人员数量。在 COVID 期间,重复(已知)有效提交的数量大幅增加,导致获得金钱奖励的概率降低。供应增加导致有效提交的均衡价格大幅下降,这主要是由于重复提交的供应方效应。结果表明,如果平台上的公司和漏洞悬赏计划的数量有更大的增长,可能会发现更多独特的软件漏洞。
{"title":"The simple economics of an external shock to a bug bounty platform","authors":"Aviram Zrahia, Neil Gandal, Sarit Markovich, Michael Riordan","doi":"10.1093/cybsec/tyae006","DOIUrl":"https://doi.org/10.1093/cybsec/tyae006","url":null,"abstract":"We first provide background on the “nuts and bolts” of a bug bounty platform: a two-sided marketplace that connects firms and individual security researchers (“ethical” hackers) to facilitate the discovery of software vulnerabilities. Researchers get acknowledged for valid submissions, but only the first submission of a distinct vulnerability is rewarded money in this tournament-like setting. We then empirically examine the effect of an exogenous external shock (COVID-19) on Bugcrowd, one of the leading platforms. The shock presumably reduced the opportunity set for many security researchers who might have lost their jobs or been placed on a leave of absence. We show that the exogenous shock led to a huge rightward shift in the supply curve and increased the number of submissions and new researchers on the platform. During the COVID period, there was a significant growth in duplicate (already known) valid submissions, leading to a lower probability of winning a monetary reward. The supply increase resulted in a significant decline in the equilibrium price of valid submissions, mostly due to this duplicate submission supply-side effect. The results suggest that had there been a larger increase in the number of firms and bug bounty programs on the platform, many more unique software vulnerabilities could have been discovered.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2024-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140928704","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DoWNet—classification of Denial-of-Wallet attacks on serverless application traffic DoWNet 对无服务器应用程序流量中的拒绝钱包攻击进行分类
IF 3.9 Q1 Social Sciences Pub Date : 2024-03-23 DOI: 10.1093/cybsec/tyae004
Daniel Kelly, Frank G Glavin, Enda Barrett
Serverless computing is an ever-growing programming paradigm being adopted by developers all over the world. Its highly scalable, automatic load balancing, and pay for what you use design is a powerful tool that can also greatly reduce operational costs. However, these advantages also leave serverless computing open to a unique threat, Denial-of-Wallet (DoW). It is the intentional targeting of serverless function endpoints with request traffic in order to artificially raise the usage bills for the application owner. A subset of these attacks are leeches. They perform DoW at a rate that could go undetected as it is not a sudden violent influx of requests. We devise a means of detecting such attacks by utilizing a novel approach of representing request traffic as heat maps and training an image classification algorithm to distinguish between normal and malicious traffic behaviour. Our classifier utilizes convolutional neural networks and achieves 97.98% accuracy. We then design a system for the implementation of this model that would allow application owners to monitor their traffic in real time for suspicious behaviour.
无服务器计算是一种不断发展的编程范式,正被世界各地的开发人员所采用。它具有高度可扩展性、自动负载平衡和按使用付费的设计,是一种强大的工具,还能大大降低运营成本。然而,这些优势也使无服务器计算面临一种独特的威胁,即拒绝钱包(DoW)。这是一种故意针对无服务器功能端点的请求流量攻击,目的是人为提高应用程序所有者的使用费用。这些攻击的一个子集是 "水蛭"。它们执行 DoW 的速度可能不会被发现,因为它不是请求的突然猛烈涌入。我们设计了一种检测此类攻击的方法,利用一种新颖的方法将请求流量表示为热图,并训练一种图像分类算法来区分正常和恶意流量行为。我们的分类器利用卷积神经网络,准确率达到 97.98%。然后,我们为这一模型的实施设计了一个系统,允许应用程序所有者实时监控其流量中的可疑行为。
{"title":"DoWNet—classification of Denial-of-Wallet attacks on serverless application traffic","authors":"Daniel Kelly, Frank G Glavin, Enda Barrett","doi":"10.1093/cybsec/tyae004","DOIUrl":"https://doi.org/10.1093/cybsec/tyae004","url":null,"abstract":"Serverless computing is an ever-growing programming paradigm being adopted by developers all over the world. Its highly scalable, automatic load balancing, and pay for what you use design is a powerful tool that can also greatly reduce operational costs. However, these advantages also leave serverless computing open to a unique threat, Denial-of-Wallet (DoW). It is the intentional targeting of serverless function endpoints with request traffic in order to artificially raise the usage bills for the application owner. A subset of these attacks are leeches. They perform DoW at a rate that could go undetected as it is not a sudden violent influx of requests. We devise a means of detecting such attacks by utilizing a novel approach of representing request traffic as heat maps and training an image classification algorithm to distinguish between normal and malicious traffic behaviour. Our classifier utilizes convolutional neural networks and achieves 97.98% accuracy. We then design a system for the implementation of this model that would allow application owners to monitor their traffic in real time for suspicious behaviour.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2024-03-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140199772","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The barriers to sustainable risk transfer in the cyber-insurance market 网络保险市场可持续风险转移的障碍
IF 3.9 Q1 Social Sciences Pub Date : 2024-02-20 DOI: 10.1093/cybsec/tyae003
Henry R K Skeoch, Christos Ioannidis
Efficient risk transfer is an important condition for ensuring the sustainability of a market according to the established economics literature. In an inefficient market, significant financial imbalances may develop and potentially jeopardize the solvency of some market participants. The constantly evolving nature of cyber-threats and lack of public data sharing mean that the economic conditions required for quoted cyber-insurance premiums to be considered efficient are highly unlikely to be met. This paper develops Monte Carlo simulations of an artificial cyber-insurance market and compares the efficient and inefficient outcomes based on the informational setup between the market participants. The existence of diverse loss distributions is justified by the dynamic nature of cyber-threats and the absence of any reliable and centralized incident reporting. It is shown that the limited involvement of reinsurers when loss expectations are not shared leads to increased premiums and lower overall capacity. This suggests that the sustainability of the cyber-insurance market requires both better data sharing and external sources of risk tolerant capital.
根据已有的经济学文献,有效的风险转移是确保市场可持续性的重要条件。在效率低下的市场中,可能会出现严重的财务失衡,并可能危及某些市场参与者的偿付能力。网络威胁的不断演变和缺乏公开数据共享意味着,网络保险保费报价被视为有效所需的经济条件极有可能无法满足。本文对人工网络保险市场进行了蒙特卡罗模拟,并根据市场参与者之间的信息设置比较了有效和无效的结果。网络威胁的动态性质以及缺乏可靠的集中式事件报告证明了不同损失分布的存在。研究表明,在损失预期不共享的情况下,再保险公司的有限参与会导致保费增加和总体承保能力降低。这表明,网络保险市场的可持续性需要更好的数据共享和外部风险承受资本来源。
{"title":"The barriers to sustainable risk transfer in the cyber-insurance market","authors":"Henry R K Skeoch, Christos Ioannidis","doi":"10.1093/cybsec/tyae003","DOIUrl":"https://doi.org/10.1093/cybsec/tyae003","url":null,"abstract":"Efficient risk transfer is an important condition for ensuring the sustainability of a market according to the established economics literature. In an inefficient market, significant financial imbalances may develop and potentially jeopardize the solvency of some market participants. The constantly evolving nature of cyber-threats and lack of public data sharing mean that the economic conditions required for quoted cyber-insurance premiums to be considered efficient are highly unlikely to be met. This paper develops Monte Carlo simulations of an artificial cyber-insurance market and compares the efficient and inefficient outcomes based on the informational setup between the market participants. The existence of diverse loss distributions is justified by the dynamic nature of cyber-threats and the absence of any reliable and centralized incident reporting. It is shown that the limited involvement of reinsurers when loss expectations are not shared leads to increased premiums and lower overall capacity. This suggests that the sustainability of the cyber-insurance market requires both better data sharing and external sources of risk tolerant capital.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2024-02-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139945993","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Behind the curve: technology challenges facing the homeland intelligence and counterterrorism workforce 曲线背后:国土情报和反恐工作人员面临的技术挑战
IF 3.9 Q1 Social Sciences Pub Date : 2024-02-07 DOI: 10.1093/cybsec/tyae002
Michelle Black, Lana Obradovic, Deanna House
Those charged with protecting the homeland through intelligence analysis, particularly in counterterrorism, must be capable of rapidly adopting innovative technologies to detect and prevent exploitation and disruption of vulnerable critical infrastructures. However, implementing these responses requires a highly skilled technical workforce that is continually provided with timely educational and training programs. Yet, questions remain regarding the technical aptitude necessary to respond to today’s terrorism threats and the Department of Homeland Security’s ability to provide consistent and rigorous standards for technology training and education. By surveying analysts, we examine what, if any, educational and training programs have been provided to adapt and remain technologically competitive and effectively utilize emerging technologies. We find a distinct need to focus on improvements that involve clarifying terms, building a technology and cybersecurity roadmap for analysts, allocating additional training time for employees, and building partnerships with private industry.
那些负责通过情报分析保护国土安全的人员,尤其是反恐人员,必须有能力迅速采用创新技术来检测和防止对脆弱的关键基础设施的利用和破坏。然而,实施这些应对措施需要一支高技能的技术队伍,并不断为他们提供及时的教育和培训计划。然而,对于应对当今恐怖主义威胁所需的技术能力,以及国土安全部提供一致、严格的技术培训和教育标准的能力,仍然存在疑问。通过对分析人员进行调查,我们研究了为适应和保持技术竞争力以及有效利用新兴技术而提供的教育和培训计划(如果有的话)。我们发现,在澄清术语、为分析人员制定技术和网络安全路线图、为员工分配更多培训时间以及与私营企业建立合作伙伴关系等方面,明显需要重点改进。
{"title":"Behind the curve: technology challenges facing the homeland intelligence and counterterrorism workforce","authors":"Michelle Black, Lana Obradovic, Deanna House","doi":"10.1093/cybsec/tyae002","DOIUrl":"https://doi.org/10.1093/cybsec/tyae002","url":null,"abstract":"Those charged with protecting the homeland through intelligence analysis, particularly in counterterrorism, must be capable of rapidly adopting innovative technologies to detect and prevent exploitation and disruption of vulnerable critical infrastructures. However, implementing these responses requires a highly skilled technical workforce that is continually provided with timely educational and training programs. Yet, questions remain regarding the technical aptitude necessary to respond to today’s terrorism threats and the Department of Homeland Security’s ability to provide consistent and rigorous standards for technology training and education. By surveying analysts, we examine what, if any, educational and training programs have been provided to adapt and remain technologically competitive and effectively utilize emerging technologies. We find a distinct need to focus on improvements that involve clarifying terms, building a technology and cybersecurity roadmap for analysts, allocating additional training time for employees, and building partnerships with private industry.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2024-02-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139773215","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cybersecurity when working from home during COVID-19: considering the human factors COVID-19 期间在家工作时的网络安全:考虑人为因素
IF 3.9 Q1 Social Sciences Pub Date : 2024-01-25 DOI: 10.1093/cybsec/tyae001
Monica T Whitty, Nour Moustafa, Marthie Grobler
This research examined the lives of Australian employees who moved to work from home during COVID-19. Taking a unique approach to cybersecurity, we sought to gain insights into the intermingling of individuals’ personal lives and technology to inform policies and educational programmes. The study employed interpretative phenomenological analysis to understand 27 participants’ lived experiences under lockdown. We found that psychological (e.g. stress, anxiety, confidence, motivation) and sociological (e.g. sharing physical spaces, digital divide) factors impacted employees’ likelihood and ability to engage in effective cybersecurity practices. So did new ways of using technology (e.g. teaching via Zoom), which elucidated unexpected but significant security concerns (e.g. naked children in virtual classrooms). We suggest that cyber educators and policymakers take a Vygotskian approach, which considers that social interaction is central to learning. This assumption means that personal factors must be considered instead of a ‘one-size-fits-all approach’. We argue that organizations should think about approaches that consider the employees’ psychological state before training (and perhaps find ways to reduce anxiety), helping employees redesign their home workspaces to ensure privacy and concentration, and updating employees’ digital devices. Practitioners and scholars can also apply these results post-COVID-19, especially if the ‘new working normal’ provides options for employees to work from home.
这项研究考察了 COVID-19 期间在家工作的澳大利亚员工的生活。我们采用一种独特的网络安全方法,试图深入了解个人生活与技术的交融,为政策和教育计划提供依据。研究采用了解释现象学分析法,以了解 27 名参与者在封锁状态下的生活经历。我们发现,心理(如压力、焦虑、信心、动力)和社会(如共享物理空间、数字鸿沟)因素影响了员工参与有效网络安全实践的可能性和能力。新的技术使用方式(如通过 Zoom 教学)也是如此,它阐明了意料之外但意义重大的安全问题(如虚拟教室中的裸体儿童)。我们建议网络教育工作者和政策制定者采用维果茨基的方法,认为社会互动是学习的核心。这一假设意味着必须考虑个人因素,而不是 "一刀切 "的方法。我们认为,企业应该考虑在培训前考虑员工的心理状态(也许可以找到减少焦虑的方法),帮助员工重新设计他们的家庭工作空间,以确保隐私和集中力,并更新员工的数字设备。实践者和学者也可以在《COVID-19》之后应用这些结果,尤其是如果 "新工作常态 "为员工提供了在家工作的选择。
{"title":"Cybersecurity when working from home during COVID-19: considering the human factors","authors":"Monica T Whitty, Nour Moustafa, Marthie Grobler","doi":"10.1093/cybsec/tyae001","DOIUrl":"https://doi.org/10.1093/cybsec/tyae001","url":null,"abstract":"This research examined the lives of Australian employees who moved to work from home during COVID-19. Taking a unique approach to cybersecurity, we sought to gain insights into the intermingling of individuals’ personal lives and technology to inform policies and educational programmes. The study employed interpretative phenomenological analysis to understand 27 participants’ lived experiences under lockdown. We found that psychological (e.g. stress, anxiety, confidence, motivation) and sociological (e.g. sharing physical spaces, digital divide) factors impacted employees’ likelihood and ability to engage in effective cybersecurity practices. So did new ways of using technology (e.g. teaching via Zoom), which elucidated unexpected but significant security concerns (e.g. naked children in virtual classrooms). We suggest that cyber educators and policymakers take a Vygotskian approach, which considers that social interaction is central to learning. This assumption means that personal factors must be considered instead of a ‘one-size-fits-all approach’. We argue that organizations should think about approaches that consider the employees’ psychological state before training (and perhaps find ways to reduce anxiety), helping employees redesign their home workspaces to ensure privacy and concentration, and updating employees’ digital devices. Practitioners and scholars can also apply these results post-COVID-19, especially if the ‘new working normal’ provides options for employees to work from home.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2024-01-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139583452","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A systematic literature review on advanced persistent threat behaviors and its detection strategy 关于高级持续性威胁行为及其检测策略的系统文献综述
IF 3.9 Q1 Social Sciences Pub Date : 2024-01-02 DOI: 10.1093/cybsec/tyad023
Nur Ilzam Che Mat, Norziana Jamil, Yunus Yusoff, Miss Laiha Mat Kiah
Advanced persistent threats (APTs) pose significant security-related challenges to organizations owing to their sophisticated and persistent nature, and are inimical to the confidentiality, integrity, and availability of organizational information and services. This study systematically reviews the literature on methods of detecting APTs by comprehensively surveying research in the area, identifying gaps in the relevant studies, and proposing directions for future work. The authors provide a detailed analysis of current methods of APT detection that are based on multi-stage attack-related behaviors. We adhered to the Preferred Reporting Items for Systematic Reviews and Meta-Analyses (PRISMA) guidelines and conducted an extensive search of a variety of databases. A total of 45 studies, encompassing sources from both academia and the industry, were considered in the final analysis. The findings reveal that APTs have the capability to laterally propagate and achieve their objectives by identifying and exploiting existing systemic vulnerabilities. By identifying shortcomings in prevalent methods of APT detection, we propose integrating the multi-stage attack-related behaviors of APTs with the assessment of the presence of vulnerabilities in the network and their susceptibility to being exploited in order to improve the accuracy of their identification. Such an improved approach uses vulnerability scores and probability metrics to determine the probable sequence of targeted nodes, and visualizes the path of APT attacks. This technique of advanced detection enables the early identification of the most likely targets, which, in turn, allows for the implementation of proactive measures to prevent the network from being further compromised. The research here contributes to the literature by highlighting the importance of integrating multi-stage attack-related behaviors, vulnerability assessment, and techniques of visualization for APT detection to enhance the overall security of organizations.
高级持续性威胁(APT)因其复杂性和持续性,对组织机构的信息和服务的保密性、完整性和可用性构成了重大的安全挑战。本研究通过全面调查该领域的研究,系统地回顾了有关 APT 检测方法的文献,找出了相关研究中的不足,并提出了未来工作的方向。作者详细分析了当前基于多阶段攻击相关行为的 APT 检测方法。我们遵循《系统综述和元分析首选报告项目》(PRISMA)指南,对各种数据库进行了广泛检索。最终分析共考虑了 45 项研究,包括来自学术界和工业界的研究。研究结果表明,APT 有能力横向传播,并通过识别和利用现有的系统漏洞来实现其目标。通过发现 APT 检测方法的不足之处,我们建议将 APT 的多阶段攻击行为与评估网络中存在的漏洞及其被利用的敏感性结合起来,以提高其识别的准确性。这种改进方法使用漏洞评分和概率度量来确定目标节点的可能序列,并将 APT 攻击路径可视化。这种先进的检测技术可以及早识别出最有可能的目标,进而采取主动措施,防止网络被进一步入侵。本文的研究强调了将多阶段攻击相关行为、漏洞评估和可视化技术整合到 APT 检测中以增强组织整体安全性的重要性,从而为相关文献做出了贡献。
{"title":"A systematic literature review on advanced persistent threat behaviors and its detection strategy","authors":"Nur Ilzam Che Mat, Norziana Jamil, Yunus Yusoff, Miss Laiha Mat Kiah","doi":"10.1093/cybsec/tyad023","DOIUrl":"https://doi.org/10.1093/cybsec/tyad023","url":null,"abstract":"Advanced persistent threats (APTs) pose significant security-related challenges to organizations owing to their sophisticated and persistent nature, and are inimical to the confidentiality, integrity, and availability of organizational information and services. This study systematically reviews the literature on methods of detecting APTs by comprehensively surveying research in the area, identifying gaps in the relevant studies, and proposing directions for future work. The authors provide a detailed analysis of current methods of APT detection that are based on multi-stage attack-related behaviors. We adhered to the Preferred Reporting Items for Systematic Reviews and Meta-Analyses (PRISMA) guidelines and conducted an extensive search of a variety of databases. A total of 45 studies, encompassing sources from both academia and the industry, were considered in the final analysis. The findings reveal that APTs have the capability to laterally propagate and achieve their objectives by identifying and exploiting existing systemic vulnerabilities. By identifying shortcomings in prevalent methods of APT detection, we propose integrating the multi-stage attack-related behaviors of APTs with the assessment of the presence of vulnerabilities in the network and their susceptibility to being exploited in order to improve the accuracy of their identification. Such an improved approach uses vulnerability scores and probability metrics to determine the probable sequence of targeted nodes, and visualizes the path of APT attacks. This technique of advanced detection enables the early identification of the most likely targets, which, in turn, allows for the implementation of proactive measures to prevent the network from being further compromised. The research here contributes to the literature by highlighting the importance of integrating multi-stage attack-related behaviors, vulnerability assessment, and techniques of visualization for APT detection to enhance the overall security of organizations.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2024-01-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139373999","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A close look at a systematic method for analyzing sets of security advice 仔细研究用于分析安全建议集的系统方法
IF 3.9 Q1 Social Sciences Pub Date : 2023-07-03 DOI: 10.1093/cybsec/tyad013
David Barrera, Christopher Bellman, Paul C van Oorschot
We carry out a detailed analysis of the security advice coding method (SAcoding) of Barrera et al., which is designed to analyze security advice in the sense of measuring actionability and categorizing advice items as practices, policies, principles, or outcomes. The main part of our analysis explores the extent to which a second coder’s assignment of codes to advice items agrees with that of a first, for a dataset of 1013 security advice items nominally addressing Internet of Things devices. More broadly, we seek a deeper understanding of the soundness and utility of the SAcoding method, and the degree to which it meets the design goal of reducing subjectivity in assigning codes to security advice items. Our analysis results in suggestions for modifications to the coding tree methodology, and some recommendations. We believe the coding tree approach may be of interest for analysis of qualitative data beyond security advice datasets alone.
我们对Barrera等人的安全建议编码方法(SAcoding)进行了详细的分析,该方法旨在从度量可操作性和将建议项目分类为实践、策略、原则或结果的意义上分析安全建议。我们分析的主要部分探讨了第二个编码员对建议项目的代码分配与第一个编码员的代码分配在多大程度上是一致的,对于1013个名义上处理物联网设备的安全建议项目的数据集。更广泛地说,我们寻求对编码方法的可靠性和实用性的更深入的理解,以及它在多大程度上满足了将代码分配给安全通知项时减少主观性的设计目标。我们的分析结果提出了修改编码树方法的建议,以及一些建议。我们相信编码树方法可能会对定性数据的分析产生兴趣,而不仅仅是安全建议数据集。
{"title":"A close look at a systematic method for analyzing sets of security advice","authors":"David Barrera, Christopher Bellman, Paul C van Oorschot","doi":"10.1093/cybsec/tyad013","DOIUrl":"https://doi.org/10.1093/cybsec/tyad013","url":null,"abstract":"We carry out a detailed analysis of the security advice coding method (SAcoding) of Barrera et al., which is designed to analyze security advice in the sense of measuring actionability and categorizing advice items as practices, policies, principles, or outcomes. The main part of our analysis explores the extent to which a second coder’s assignment of codes to advice items agrees with that of a first, for a dataset of 1013 security advice items nominally addressing Internet of Things devices. More broadly, we seek a deeper understanding of the soundness and utility of the SAcoding method, and the degree to which it meets the design goal of reducing subjectivity in assigning codes to security advice items. Our analysis results in suggestions for modifications to the coding tree methodology, and some recommendations. We believe the coding tree approach may be of interest for analysis of qualitative data beyond security advice datasets alone.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2023-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138505420","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Juror interpretations of metadata and content information: implications for the going dark debate 元数据和内容信息的陪审员解释:暗化辩论的含义
IF 3.9 Q1 Social Sciences Pub Date : 2023-02-21 DOI: 10.1093/cybsec/tyad002
Anne E Boustead, Matthew B Kugler
The rise of consumer encryption has led to a fierce debate over whether the loss of potential evidence due to encryption will be offset by the increase in evidence available from electronic metadata. One major question raised by this debate is how jurors will interpret and value metadata as opposed to content information. Though there are plausible arguments in favor of the persuasive power of each type of evidence, to date no empirical study has examined how ordinary people, potential jurors, view each of these sorts of evidence. We address this issue through a series of survey experiments that present respondents with hypothetical criminal trials, randomly assigning them to descriptions featuring either metadata or content information. These studies show that the relative power of content and metadata information is highly contextual. Content information and metadata can be equally useful when conveying logically equivalent information. However, content information may be more persuasive where the defendant’s state of mind is critical, while metadata can more convincingly establish a pattern of behavior. This suggests that the rise of encryption will have a heterogeneous effect on criminal cases, with the direction of the effect depending on the facts that the prosecution must prove.
消费者加密技术的兴起引发了一场激烈的辩论,争论的焦点是,由于加密而失去的潜在证据是否会被电子元数据提供的证据的增加所抵消。这场辩论提出的一个主要问题是,陪审员将如何解释和评估元数据,而不是内容信息。尽管有一些貌似合理的论点支持每种证据的说服力,但迄今为止,还没有实证研究调查过普通人,即潜在的陪审员,是如何看待每种证据的。我们通过一系列调查实验来解决这个问题,这些实验向受访者提供假设的刑事审判,随机分配他们到具有元数据或内容信息的描述中。这些研究表明,内容和元数据信息的相对力量是高度相关的。在传递逻辑上等价的信息时,内容信息和元数据同样有用。然而,在被告的心理状态至关重要的情况下,内容信息可能更有说服力,而元数据可以更有说服力地建立一种行为模式。这表明,加密技术的兴起将对刑事案件产生不同的影响,影响的方向取决于检方必须证明的事实。
{"title":"Juror interpretations of metadata and content information: implications for the going dark debate","authors":"Anne E Boustead, Matthew B Kugler","doi":"10.1093/cybsec/tyad002","DOIUrl":"https://doi.org/10.1093/cybsec/tyad002","url":null,"abstract":"The rise of consumer encryption has led to a fierce debate over whether the loss of potential evidence due to encryption will be offset by the increase in evidence available from electronic metadata. One major question raised by this debate is how jurors will interpret and value metadata as opposed to content information. Though there are plausible arguments in favor of the persuasive power of each type of evidence, to date no empirical study has examined how ordinary people, potential jurors, view each of these sorts of evidence. We address this issue through a series of survey experiments that present respondents with hypothetical criminal trials, randomly assigning them to descriptions featuring either metadata or content information. These studies show that the relative power of content and metadata information is highly contextual. Content information and metadata can be equally useful when conveying logically equivalent information. However, content information may be more persuasive where the defendant’s state of mind is critical, while metadata can more convincingly establish a pattern of behavior. This suggests that the rise of encryption will have a heterogeneous effect on criminal cases, with the direction of the effect depending on the facts that the prosecution must prove.","PeriodicalId":44310,"journal":{"name":"Journal of Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.9,"publicationDate":"2023-02-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138505422","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Cybersecurity
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1