首页 > 最新文献

Computer systems and network最新文献

英文 中文
UTILIZATION OF VOICE EMBEDDINGS IN INTEGRATED SYSTEMS FOR SPEAKER DIARIZATION AND MALICIOUS ACTOR DETECTION 在综合系统中利用语音嵌入技术进行说话者日记化和恶意行为者检测
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.054
I. Zaiets, V. Brydinskyi, D. Sabodashko, Yu. Khoma, Khrystyna Ruda, M. Shved
This paper explores the use of diarization systems which employ advanced machine learning algorithms for the precise detection and separation of different speakers in audio recordings for the implementation of an intruder detection system. Several state-of-the-art diarization models including Nvidia’s NeMo Pyannote and SpeechBrain are compared. The performance of these models is evaluated using typical metrics used for the diarization systems such as diarization error rate (DER) and Jaccard error rate (JER). The diarization system was tested on various audio conditions including noisy environment clean environment small number of speakers and large number of speakers. The findings reveal that Pyannote delivers superior performance in terms of diarization accuracy and thus was used for implementation of the intruder detection system. This system was further evaluated on a custom dataset based on Ukrainian podcasts and it was found that the system performed with 100% recall and 93.75% precision meaning that the system has not missed any criminal from the dataset but could sometimes falsely detect a non-criminal as a criminal. This system proves to be effective and flexible in intruder detection tasks in audio files with different file sizes and different numbers of speakers which are present in these audio files. Keywords: deep learning diarization speaker embeddings speaker recognition cyber security.
本文探讨了日记化系统的使用,该系统采用先进的机器学习算法,可精确检测和分离音频记录中的不同说话者,用于实施入侵者检测系统。本文对包括 Nvidia 的 NeMo Pyannote 和 SpeechBrain 在内的几种最先进的日记化模型进行了比较。这些模型的性能采用了用于分离系统的典型指标进行评估,如分离错误率(DER)和 Jaccard 错误率(JER)。在各种音频条件下,包括嘈杂环境、清洁环境、扬声器数量较少和扬声器数量较多的情况下,都对分离系统进行了测试。测试结果表明,Pyannote 在日记化准确性方面表现出色,因此被用于实施入侵者检测系统。在基于乌克兰播客的定制数据集上对该系统进行了进一步评估,结果发现该系统的召回率为 100%,精确率为 93.75%,这意味着该系统没有遗漏数据集中的任何罪犯,但有时会将非罪犯错误地检测为罪犯。事实证明,该系统在不同文件大小和不同发言人数量的音频文件中执行入侵者检测任务时非常有效和灵活。关键词:深度学习日记化扬声器嵌入扬声器识别网络安全。
{"title":"UTILIZATION OF VOICE EMBEDDINGS IN INTEGRATED SYSTEMS FOR SPEAKER DIARIZATION AND MALICIOUS ACTOR DETECTION","authors":"I. Zaiets, V. Brydinskyi, D. Sabodashko, Yu. Khoma, Khrystyna Ruda, M. Shved","doi":"10.23939/csn2024.01.054","DOIUrl":"https://doi.org/10.23939/csn2024.01.054","url":null,"abstract":"This paper explores the use of diarization systems which employ advanced machine learning algorithms for the precise detection and separation of different speakers in audio recordings for the implementation of an intruder detection system. Several state-of-the-art diarization models including Nvidia’s NeMo Pyannote and SpeechBrain are compared. The performance of these models is evaluated using typical metrics used for the diarization systems such as diarization error rate (DER) and Jaccard error rate (JER). The diarization system was tested on various audio conditions including noisy environment clean environment small number of speakers and large number of speakers. The findings reveal that Pyannote delivers superior performance in terms of diarization accuracy and thus was used for implementation of the intruder detection system. This system was further evaluated on a custom dataset based on Ukrainian podcasts and it was found that the system performed with 100% recall and 93.75% precision meaning that the system has not missed any criminal from the dataset but could sometimes falsely detect a non-criminal as a criminal. This system proves to be effective and flexible in intruder detection tasks in audio files with different file sizes and different numbers of speakers which are present in these audio files. Keywords: deep learning diarization speaker embeddings speaker recognition cyber security.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"13 21","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141394037","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
CONCEPTUAL APPROACH TO DETECTING DEEPFAKE MODIFICATIONS OF BIOMETRIC IMAGES USING NEURAL NETWORKS 利用神经网络检测生物识别图像深度伪造修改的概念方法
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.124
K. Mykytyn, K. Ruda
The National Cybersecurity Cluster of Ukraine is functionally oriented towards building systems to protect various platforms of information infrastructure including the creation of secure technologies for detecting deepfake modifications of biometric images based on neural networks in cyberspace. This space proposes a conceptual approach to detecting deepfake modifications which is deployed based on the functioning of a convolutional neural network and the classifier algorithm for biometric images structured as 'sensitivity-Yuden index-optimal threshold-specificity'. An analytical security structure for neural network information technologies is presented based on a multi-level model of 'resources-systems-processes-networks-management' according to the concept of 'object-threat-defense'. The core of the IT security structure is the integrity of the neural network system for detecting deepfake modifications of biometric face images as well as data analysis systems implementing the information process of 'video file segmentation into frames-feature detection processing - classifier image accuracy assessment'. A constructive algorithm for detecting deepfake modifications of biometric images has been developed: splitting the video file of biometric images into frames - recognition by the detector - reproduction of normalized facial images - processing by neural network tools - feature matrix computation - image classifier construction. Keywords: biometric image deepfake modifications neural network technology convolutional neural network classification decision support system conceptual approach analytical security structure.
乌克兰国家网络安全集群的功能定位是建立保护各种信息基础设施平台的系统,包括创建基于网络空间神经网络的检测生物识别图像深度伪造修改的安全技术。该空间提出了一种检测深度伪造修改的概念方法,该方法的部署基于卷积神经网络的功能和生物识别图像的分类算法,其结构为 "灵敏度-Yuden 指数-最佳阈值-特异性"。根据 "对象-威胁-防御 "的概念,在 "资源-系统-流程-网络-管理 "多层次模型的基础上,提出了神经网络信息技术的分析性安全结构。信息技术安全结构的核心是用于检测生物特征人脸图像深度伪造修改的神经网络系统的完整性,以及实施 "视频文件分割成帧-特征检测处理-分类器图像准确性评估 "信息流程的数据分析系统。我们开发了一种用于检测生物识别图像深度伪造修改的建设性算法:将生物识别图像的视频文件分割成帧--检测器识别--再现归一化面部图像--神经网络工具处理--特征矩阵计算--图像分类器构建。关键词:生物识别图像深度伪造修改神经网络技术卷积神经网络分类决策支持系统概念方法分析安全结构。
{"title":"CONCEPTUAL APPROACH TO DETECTING DEEPFAKE MODIFICATIONS OF BIOMETRIC IMAGES USING NEURAL NETWORKS","authors":"K. Mykytyn, K. Ruda","doi":"10.23939/csn2024.01.124","DOIUrl":"https://doi.org/10.23939/csn2024.01.124","url":null,"abstract":"The National Cybersecurity Cluster of Ukraine is functionally oriented towards building systems to protect various platforms of information infrastructure including the creation of secure technologies for detecting deepfake modifications of biometric images based on neural networks in cyberspace. This space proposes a conceptual approach to detecting deepfake modifications which is deployed based on the functioning of a convolutional neural network and the classifier algorithm for biometric images structured as 'sensitivity-Yuden index-optimal threshold-specificity'. An analytical security structure for neural network information technologies is presented based on a multi-level model of 'resources-systems-processes-networks-management' according to the concept of 'object-threat-defense'. The core of the IT security structure is the integrity of the neural network system for detecting deepfake modifications of biometric face images as well as data analysis systems implementing the information process of 'video file segmentation into frames-feature detection processing - classifier image accuracy assessment'. A constructive algorithm for detecting deepfake modifications of biometric images has been developed: splitting the video file of biometric images into frames - recognition by the detector - reproduction of normalized facial images - processing by neural network tools - feature matrix computation - image classifier construction. Keywords: biometric image deepfake modifications neural network technology convolutional neural network classification decision support system conceptual approach analytical security structure.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"57 20","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141416046","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DEVELOPMENT OF A METHOD FOR INVESTIGATING CYBERCRIMES BY THE TYPE OF RANSOMWARE USING ARTIFICIAL INTELLIGENCE MODELS IN THE INFORMATION SECURITY MANAGEMENT SYSTEM OF CRITICAL INFRASTRUCTURE 利用关键基础设施信息安全管理系统中的人工智能模型,开发一种按勒索软件类型调查网络犯罪的方法
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.015
A. Partyka, O. Harasymchuk, E. Nyemkova, Y. Sovyn, V. Dudykevych
In this article the authors focused on analyzing the possibilities of using artificial intelligence models for effective detection and analysis of cybercrimes. A comprehensive method using artificial intelligence algorithms such as Random Forest and Isolation Forest algorithms is developed and described to detect ransomware which is one of the main threats to information security management systems (ISMS) in the field of critical infrastructure. The result of the study is the determination of the compatibility of such methods with the requirements of ISO 27001:2022 emphasizing the importance of integrating innovative AI technologies into already existing security systems. In addition the article analyzes the potential advantages of such integration including compliance with the requirements of international information security frameworks. Keywords: Isolation Forest Random Forest critical infrastructure information security management system ISO 27001 cyber security cyber security standard cybercrime ISMS ransomware siem edr security monitoring antivirus machine learning computer networks information systems.
在本文中,作者重点分析了使用人工智能模型有效检测和分析网络犯罪的可能性。作者开发并描述了一种使用随机森林算法和隔离森林算法等人工智能算法的综合方法,用于检测勒索软件,勒索软件是关键基础设施领域信息安全管理系统(ISMS)面临的主要威胁之一。研究结果确定了这些方法与 ISO 27001:2022 要求的兼容性,强调了将创新人工智能技术集成到现有安全系统中的重要性。此外,文章还分析了这种整合的潜在优势,包括符合国际信息安全框架的要求。关键词隔离林 随机林 关键基础设施 信息安全管理系统 ISO 27001 网络安全 网络安全标准 网络犯罪 ISMS 勒索软件 siem edr 安全监控 反病毒 机器学习 计算机网络 信息系统。
{"title":"DEVELOPMENT OF A METHOD FOR INVESTIGATING CYBERCRIMES BY THE TYPE OF RANSOMWARE USING ARTIFICIAL INTELLIGENCE MODELS IN THE INFORMATION SECURITY MANAGEMENT SYSTEM OF CRITICAL INFRASTRUCTURE","authors":"A. Partyka, O. Harasymchuk, E. Nyemkova, Y. Sovyn, V. Dudykevych","doi":"10.23939/csn2024.01.015","DOIUrl":"https://doi.org/10.23939/csn2024.01.015","url":null,"abstract":"In this article the authors focused on analyzing the possibilities of using artificial intelligence models for effective detection and analysis of cybercrimes. A comprehensive method using artificial intelligence algorithms such as Random Forest and Isolation Forest algorithms is developed and described to detect ransomware which is one of the main threats to information security management systems (ISMS) in the field of critical infrastructure. The result of the study is the determination of the compatibility of such methods with the requirements of ISO 27001:2022 emphasizing the importance of integrating innovative AI technologies into already existing security systems. In addition the article analyzes the potential advantages of such integration including compliance with the requirements of international information security frameworks. Keywords: Isolation Forest Random Forest critical infrastructure information security management system ISO 27001 cyber security cyber security standard cybercrime ISMS ransomware siem edr security monitoring antivirus machine learning computer networks information systems.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"413 3","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141401625","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
RECURRENT LOGARITHMIC ANALOG-DIGITAL CONVERTERS WITH A CONSTANT LOGARITHM BASE 具有恒定对数基数的循环对数模拟数字转换器
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.148
Z. Mychuda, L. Mychuda, H. Yelisieieva
In this work a new conversion method is proposed which makes it possible to implement recurrent logarithmic analog-to-digital converters (LADCs) with a constant base of the logarithm in which the reference voltages are formed using a reference voltage divider composed of identical L-shaped links of resistors and additional resistor and the values of the resistors are set according to the formulas. The use of this method significantly simplifies the schematic solution of the recurrent LADC and makes it technological for integrated manufacturing. Electrical and mathematical models of recurrent LADCs with a constant base of the logarithm have been developed which take into account the influence of changes in the structure of LADCs during the transformation process. Formulas for estimating the fundamental error and conversion time are given. Key words: recurrent logarithmic ADCs constant base of the logarithm construction error conversion time.
本研究提出了一种新的转换方法,可以实现以对数为恒定基数的循环对数模数转换器(LADC),在这种转换器中,参考电压由一个由相同的 L 型电阻器和附加电阻器组成的参考分压器构成,电阻器的值根据公式设定。使用这种方法大大简化了循环 LADC 的原理图,使其在集成制造方面更具技术性。已开发出具有对数恒定基数的循环 LADC 电气和数学模型,其中考虑到了转换过程中 LADC 结构变化的影响。给出了基本误差和转换时间的估算公式。关键字:循环对数 ADC 对数恒定基数结构误差转换时间。
{"title":"RECURRENT LOGARITHMIC ANALOG-DIGITAL CONVERTERS WITH A CONSTANT LOGARITHM BASE","authors":"Z. Mychuda, L. Mychuda, H. Yelisieieva","doi":"10.23939/csn2024.01.148","DOIUrl":"https://doi.org/10.23939/csn2024.01.148","url":null,"abstract":"In this work a new conversion method is proposed which makes it possible to implement recurrent logarithmic analog-to-digital converters (LADCs) with a constant base of the logarithm in which the reference voltages are formed using a reference voltage divider composed of identical L-shaped links of resistors and additional resistor and the values of the resistors are set according to the formulas. The use of this method significantly simplifies the schematic solution of the recurrent LADC and makes it technological for integrated manufacturing. Electrical and mathematical models of recurrent LADCs with a constant base of the logarithm have been developed which take into account the influence of changes in the structure of LADCs during the transformation process. Formulas for estimating the fundamental error and conversion time are given. Key words: recurrent logarithmic ADCs constant base of the logarithm construction error conversion time.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"161 s335","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141413613","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IMPROVEMENT THE SECURITY OF THE ENTERPRISE’S NETWORK INFRASTRUCTURE IN CONDITIONS OF MODERN CHALLENGES AND LIMITED RESOURCES 在现代挑战和资源有限的条件下,提高企业网络基础设施的安全性
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.155
R. Syrotynskyi, I. Tyshyk
Ways to improve the security of the enterprise's network infrastructure in the face of modern challenges the main stages of the implementation of security solutions which makes it possible to eliminate potential system vulnerabilities and determine possible information losses are considered. It is noteworthy that global digitalization gives rise to the development of new technologies and approaches in the information industry. Devices mechanisms and applications that were previously autonomous are becoming nodes of a global information network. Such a transformation of information technologies significantly expands the landscape of the implementation of cyber threats. Every year traditional models of computer network security lose their relevance therefore in order to protect them from modern cyber threats it becomes necessary to develop and implement new approaches that would increase the effectiveness of the protection of information systems. Potential vectors of attacks on the network infrastructure of the enterprise based on the traditional security model were analyzed typical ways to eliminate them were considered the components of the Zero Trust Network Access security model were studied and a number of measures were proposed to increase the resistance of the enterprise network infrastructure to cyber threats. Taking into account the current trends in the spread of cyber threats and the analysis of selected measures to counter them the criticality of threat implementation is determined for each of the developed ways of increasing the level of security of the enterprise's network infrastructure and the sequence of their implementation is proposed taking into account the complexity of implementing its protection with limited enterprise resources. Key words: computer network micro-segmentation Zero Trust Network Access architecture cyber threat security perimeter.
面对现代挑战,如何提高企业网络基础设施的安全性,考虑了实施安全解决方案的主要阶段,从而有可能消除潜在的系统漏洞并确定可能的信息损失。值得注意的是,全球数字化促进了信息产业新技术和新方法的发展。以前独立的设备机制和应用程序正在成为全球信息网络的节点。信息技术的这种转变极大地扩展了网络威胁的实施范围。传统的计算机网络安全模式每年都会失去其相关性,因此,为了保护它们免受现代网络威胁,有必要开发和实施新的方法,以提高信息系统保护的有效性。对基于传统安全模式的企业网络基础设施的潜在攻击载体进行了分析,考虑了消除这些载体的典型方法,研究了零信任网络访问安全模式的组成部分,并提出了一系列措施,以增强企业网络基础设施对网络威胁的抵御能力。考虑到当前网络威胁的传播趋势和对所选应对措施的分析,确定了每种已开发的提高企业网络基础设施安全级别的方法的威胁实施关键性,并考虑到在企业资源有限的情况下实施保护的复杂性,提出了其实施顺序。关键词:计算机网络微分段 零信任网络访问架构 网络威胁 安全边界。
{"title":"IMPROVEMENT THE SECURITY OF THE ENTERPRISE’S NETWORK INFRASTRUCTURE IN CONDITIONS OF MODERN CHALLENGES AND LIMITED RESOURCES","authors":"R. Syrotynskyi, I. Tyshyk","doi":"10.23939/csn2024.01.155","DOIUrl":"https://doi.org/10.23939/csn2024.01.155","url":null,"abstract":"Ways to improve the security of the enterprise's network infrastructure in the face of modern challenges the main stages of the implementation of security solutions which makes it possible to eliminate potential system vulnerabilities and determine possible information losses are considered. It is noteworthy that global digitalization gives rise to the development of new technologies and approaches in the information industry. Devices mechanisms and applications that were previously autonomous are becoming nodes of a global information network. Such a transformation of information technologies significantly expands the landscape of the implementation of cyber threats. Every year traditional models of computer network security lose their relevance therefore in order to protect them from modern cyber threats it becomes necessary to develop and implement new approaches that would increase the effectiveness of the protection of information systems. Potential vectors of attacks on the network infrastructure of the enterprise based on the traditional security model were analyzed typical ways to eliminate them were considered the components of the Zero Trust Network Access security model were studied and a number of measures were proposed to increase the resistance of the enterprise network infrastructure to cyber threats. Taking into account the current trends in the spread of cyber threats and the analysis of selected measures to counter them the criticality of threat implementation is determined for each of the developed ways of increasing the level of security of the enterprise's network infrastructure and the sequence of their implementation is proposed taking into account the complexity of implementing its protection with limited enterprise resources. Key words: computer network micro-segmentation Zero Trust Network Access architecture cyber threat security perimeter.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"81 S1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141395236","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
METHODOLOGY FOR COLLECTING PROCESSING STORING AND CLASSIFYING DATA IN ACCORDANCE WITH SOC2 TYPE2 REQUIREMENTS 根据 SOC2 类型 2 要求收集、处理、存储和分类数据的方法
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.036
O. Deineka, L. Bortnik
This article explores the creation of a data classification policy in line with SOC2 Type 2 compliance requirements. SOC2 Type 2 is a notable certification that attests to an organization's ability to adhere to the Trust Services Criteria including security availability processing integrity confidentiality and privacy. The initial and crucial step in formulating a solid data security strategy is data classification which helps organizations recognize their data and assign a sensitivity level guiding the appropriate security measures. Data classification aims to organize and manage data in a manner that enhances its protection and aligns with the organization's overall data security strategy. In the data classification process data security has a central role as it directly impacts the protection and management of classified data. The design of a data classification policy for SOC2 Type 2 compliance presents several challenges and considerations. Organizations must understand the scope of their data align with the Trust Services Criteria balance security with usability provide training and awareness conduct regular updates and reviews define classification levels ensure consistency automate classification integrate with other policies and controls handle third-party vendors monitor and enforce and comply with legal and regulatory requirements. Keywords: SOC2 Type 2 storage standards data classification data storage data security.
本文探讨了如何创建符合 SOC2 类型 2 合规性要求的数据分类政策。SOC2 类型 2 是一项著名的认证,证明组织有能力遵守信托服务标准,包括安全性可用性处理完整性保密性和隐私性。数据分类是制定可靠数据安全战略的第一步,也是关键的一步,它可以帮助企业识别数据并指定敏感度级别,从而指导采取适当的安全措施。数据分类的目的是以加强数据保护的方式组织和管理数据,并与组织的整体数据安全战略保持一致。在数据分类过程中,数据安全具有核心作用,因为它直接影响到分类数据的保护和管理。为符合 SOC2 类型 2 而设计数据分类政策会带来一些挑战和注意事项。企业必须了解其数据的范围,并与 "信任服务标准 "保持一致,在安全性与可用性之间取得平衡,提供培训和提高认识,定期进行更新和审查,确定分类级别,确保一致性,实现分类自动化,与其他政策和控制措施相结合,处理第三方供应商的监控和执行工作,并遵守法律法规要求。关键词SOC2 类型 2 存储标准 数据分类 数据存储 数据安全。
{"title":"METHODOLOGY FOR COLLECTING PROCESSING STORING AND CLASSIFYING DATA IN ACCORDANCE WITH SOC2 TYPE2 REQUIREMENTS","authors":"O. Deineka, L. Bortnik","doi":"10.23939/csn2024.01.036","DOIUrl":"https://doi.org/10.23939/csn2024.01.036","url":null,"abstract":"This article explores the creation of a data classification policy in line with SOC2 Type 2 compliance requirements. SOC2 Type 2 is a notable certification that attests to an organization's ability to adhere to the Trust Services Criteria including security availability processing integrity confidentiality and privacy. The initial and crucial step in formulating a solid data security strategy is data classification which helps organizations recognize their data and assign a sensitivity level guiding the appropriate security measures. Data classification aims to organize and manage data in a manner that enhances its protection and aligns with the organization's overall data security strategy. In the data classification process data security has a central role as it directly impacts the protection and management of classified data. The design of a data classification policy for SOC2 Type 2 compliance presents several challenges and considerations. Organizations must understand the scope of their data align with the Trust Services Criteria balance security with usability provide training and awareness conduct regular updates and reviews define classification levels ensure consistency automate classification integrate with other policies and controls handle third-party vendors monitor and enforce and comply with legal and regulatory requirements. Keywords: SOC2 Type 2 storage standards data classification data storage data security.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"3 5","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141415916","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
THE CONCEPT OF AUTOMATED COMPLIANCE VERIFICATION AS THE FOUNDATION OF A FUNDAMENTAL CLOUD SECURITY MODEL 将自动合规性验证概念作为基本云安全模式的基础
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.108
Y. Matseniuk, A. Partyka
The primary objective of this research is to develop an advanced automated method for configuring and managing public cloud accounts and subscriptions on prominent platforms such as AWS GCP and Azure. This method involves the application of standardized configurations to ensure optimal performance and security compliance. A significant component of this methodology is the intermittent scanning of the infrastructure of these cloud accounts and subscriptions. This scanning is meticulously designed to identify and address any deviations or non-compliance issues with globally recognized security standards including NIST 800-53 ISO 27001 HIPAA and PCIDSS. The approach leverages cutting-edge automation technologies to streamline the deployment and management of cloud resources. By automating the application of configurations the method aims to reduce manual effort minimize the likelihood of human error and enhance operational efficiency. This automation extends to the continuous monitoring and auditing processes enabling real-time detection of configuration drifts or security vulnerabilities. Furthermore the research delves into the development of a dynamic responsive system capable of adapting to the evolving requirements of cloud security. The automated scanning component plays a pivotal role in this aspect providing ongoing assurance that the cloud environments adhere to the strictest security protocols and standards. Continuous compliance monitoring is critical in today's ever-changing digital landscape where threats to data security and privacy are increasingly sophisticated. By integrating these automated processes the proposed method promises not only to bolster the security posture of cloud environments but also to offer a scalable efficient solution for cloud infrastructure management. This automated approach is poised to set a new standard in cloud management aligning with best practices in IT security and compliance and paving the way for more secure manageable and efficient cloud computing practices. Keywords: Hosting security standards automation cloud technologies cloud service models.
本研究的主要目的是开发一种先进的自动化方法,用于配置和管理 AWS GCP 和 Azure 等著名平台上的公共云账户和订阅。该方法涉及标准化配置的应用,以确保最佳性能和安全合规性。该方法的一个重要组成部分是对这些云账户和订阅的基础设施进行间歇性扫描。这种扫描经过精心设计,可识别并解决任何偏差或不符合全球公认安全标准的问题,包括 NIST 800-53 ISO 27001 HIPAA 和 PCIDSS。该方法利用最先进的自动化技术来简化云资源的部署和管理。通过自动应用配置,该方法旨在减少人工操作,最大限度地降低人为错误的可能性,并提高运行效率。这种自动化扩展到持续监控和审计流程,从而能够实时检测配置偏移或安全漏洞。此外,该研究还深入探讨了动态响应系统的开发,该系统能够适应不断变化的云安全要求。自动扫描组件在这方面发挥了关键作用,可持续确保云环境遵守最严格的安全协议和标准。在当今瞬息万变的数字环境中,对数据安全和隐私的威胁日益复杂,持续的合规性监控至关重要。通过整合这些自动化流程,所提出的方法不仅有望加强云环境的安全态势,还能为云基础设施管理提供可扩展的高效解决方案。这种自动化方法有望为云管理设定一个新标准,与 IT 安全和合规方面的最佳实践保持一致,并为更安全、可管理和高效的云计算实践铺平道路。关键词托管安全标准 自动化 云技术 云服务模式。
{"title":"THE CONCEPT OF AUTOMATED COMPLIANCE VERIFICATION AS THE FOUNDATION OF A FUNDAMENTAL CLOUD SECURITY MODEL","authors":"Y. Matseniuk, A. Partyka","doi":"10.23939/csn2024.01.108","DOIUrl":"https://doi.org/10.23939/csn2024.01.108","url":null,"abstract":"The primary objective of this research is to develop an advanced automated method for configuring and managing public cloud accounts and subscriptions on prominent platforms such as AWS GCP and Azure. This method involves the application of standardized configurations to ensure optimal performance and security compliance. A significant component of this methodology is the intermittent scanning of the infrastructure of these cloud accounts and subscriptions. This scanning is meticulously designed to identify and address any deviations or non-compliance issues with globally recognized security standards including NIST 800-53 ISO 27001 HIPAA and PCIDSS. The approach leverages cutting-edge automation technologies to streamline the deployment and management of cloud resources. By automating the application of configurations the method aims to reduce manual effort minimize the likelihood of human error and enhance operational efficiency. This automation extends to the continuous monitoring and auditing processes enabling real-time detection of configuration drifts or security vulnerabilities. Furthermore the research delves into the development of a dynamic responsive system capable of adapting to the evolving requirements of cloud security. The automated scanning component plays a pivotal role in this aspect providing ongoing assurance that the cloud environments adhere to the strictest security protocols and standards. Continuous compliance monitoring is critical in today's ever-changing digital landscape where threats to data security and privacy are increasingly sophisticated. By integrating these automated processes the proposed method promises not only to bolster the security posture of cloud environments but also to offer a scalable efficient solution for cloud infrastructure management. This automated approach is poised to set a new standard in cloud management aligning with best practices in IT security and compliance and paving the way for more secure manageable and efficient cloud computing practices. Keywords: Hosting security standards automation cloud technologies cloud service models.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"11 6","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141415195","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SECURITY METHODOLOGY OF CYBER-PHYSICAL SYSTEMS AND THE INTERNET OF THINGS IN INTELLECTUALIZATION OF INFRASTRUCTURE OBJECTS 基础设施智能化中的网络物理系统和物联网安全方法论
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.044
V. Dudykevych, H. Mykytyn, L. Bortnik, T. Stosyk
A multi-level structure of safe intellectualization of society's infrastructure 'objects - cyber-physical systems' in the functional space 'selection - exchange of information - processing - management' is proposed according to the profiles - confidentiality integrity availability for 'smart environmental monitoring' 'smart education' 'smart energy' 'intelligent transport system' and other subject areas. The multi-level structure 'objects - cyber-physical systems' of safe intellectualization is revealed by the paradigm 'multi-level cyber-physical system - multi-level information security' which is the basis for building complex security systems of technologies of physical space communication environment and cyberspace. A hierarchical model of Internet of Things security is built based on a three-layer architecture and the concept of 'object - threat - protection'. The complex security model of the wireless communication environment of cyber-physical systems for segments of the intellectualization of society's infrastructure is analysed. The presented methodology of safe processes of intellectualization allows the implementation of complex security systems of technologies for the functioning of society's infrastructure objects. Key words: intellectualization information security objects cyber-physical system multi-level structure security paradigm Internet of Things hierarchical model complex model.
根据 "智能环境监测"、"智能教育"、"智能能源"、"智能交通系统 "和其他主题领域的 "保密性-完整性-可用性 "特征,提出了社会基础设施 "对象-网络-物理系统 "在 "选择-信息交换-处理-管理 "功能空间中的多层次安全智能化结构。多层次网络物理系统--多层次信息安全 "范式揭示了安全智能化的多层次结构 "对象--网络物理系统",这是构建物理空间通信环境和网络空间技术复杂安全系统的基础。基于三层架构和 "对象-威胁-保护 "概念,建立了物联网安全的分层模型。分析了网络物理系统无线通信环境的复杂安全模型,用于社会基础设施智能化的各个环节。所介绍的智能化安全流程方法允许实施复杂的安全技术系统,以保障社会基础设施对象的运行。关键词:智能化信息安全对象网络物理系统多层次结构安全范例物联网分层模型复杂模型。
{"title":"SECURITY METHODOLOGY OF CYBER-PHYSICAL SYSTEMS AND THE INTERNET OF THINGS IN INTELLECTUALIZATION OF INFRASTRUCTURE OBJECTS","authors":"V. Dudykevych, H. Mykytyn, L. Bortnik, T. Stosyk","doi":"10.23939/csn2024.01.044","DOIUrl":"https://doi.org/10.23939/csn2024.01.044","url":null,"abstract":"A multi-level structure of safe intellectualization of society's infrastructure 'objects - cyber-physical systems' in the functional space 'selection - exchange of information - processing - management' is proposed according to the profiles - confidentiality integrity availability for 'smart environmental monitoring' 'smart education' 'smart energy' 'intelligent transport system' and other subject areas. The multi-level structure 'objects - cyber-physical systems' of safe intellectualization is revealed by the paradigm 'multi-level cyber-physical system - multi-level information security' which is the basis for building complex security systems of technologies of physical space communication environment and cyberspace. A hierarchical model of Internet of Things security is built based on a three-layer architecture and the concept of 'object - threat - protection'. The complex security model of the wireless communication environment of cyber-physical systems for segments of the intellectualization of society's infrastructure is analysed. The presented methodology of safe processes of intellectualization allows the implementation of complex security systems of technologies for the functioning of society's infrastructure objects. Key words: intellectualization information security objects cyber-physical system multi-level structure security paradigm Internet of Things hierarchical model complex model.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"24 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141406538","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SECURITY ANALYSIS OF MODERN WI-FI NETWORK PROTECTION PROTOCOLS: ASSESSMENT OF WPA3 PROTOCOL RESISTANCE DURING ATTACKS BASED ON DRAGONBLOOD UTILITY 现代 Wi-Fi 网络保护协议的安全分析:基于龙血工具的 WPA3 协议抗攻击能力评估
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.133
O. Mykhaylova, T. Nakonechny
With the constant development of information technology and the growing threat of cyber attacks the security of Wi-Fi wireless networks is of particular relevance. This article aims to provide an in-depth analysis of modern Wi-Fi security protocols such as WPA2 WPA3 and OWE focusing on their strengths and weaknesses in securing the network against the most common types of attacks. This paper looks at wireless network security threats including man-in-the-middle attacks Wi-Fi access point phishing and exploits that target specific security mechanisms. An important part of the research is a description of test methods attack tools such as Aircrack-ng and Wireshark and a detailed analysis of the results obtained. This work focuses on a detailed security analysis of the WPA3 protocol using Dragonblood utilities to identify possible vulnerabilities in its implementation. Through targeted attacks and simulations that mimic real-world cyberattacks the goal is to identify potential breaches of secure wireless networks using WPA3. This allows us to evaluate the effectiveness of the encryption and authentication mechanisms used within the framework of this standard and develop recommendations for increasing the level of security of information systems. During the study practical experiments will be conducted to modify the code of the wireless access point server and data obtained using the Wireshark program will be analyzed to assess the impact of attacks on the functionality of the network. The results of the work highlight the need for continuous improvements in Wi-Fi security technologies to provide reliable security in the face of growing cyber threats. Keywords of the article: Wireless networks Wi-Fi security protocols WPA2 WPA3 attacks on Wi-Fi methods of protecting against attacks information system security vulnerability analysis attack tools increasing the level of security user education network component software data encryption VPN.
随着信息技术的不断发展和网络攻击威胁的日益严重,Wi-Fi 无线网络的安全问题显得尤为重要。本文旨在对 WPA2 WPA3 和 OWE 等现代 Wi-Fi 安全协议进行深入分析,重点关注它们在确保网络安全、抵御最常见攻击类型方面的优缺点。本文探讨了无线网络安全威胁,包括中间人攻击、Wi-Fi 接入点网络钓鱼和针对特定安全机制的漏洞利用。研究的一个重要部分是对 Aircrack-ng 和 Wireshark 等测试方法攻击工具的描述,以及对所获结果的详细分析。这项工作的重点是使用 Dragonblood 实用程序对 WPA3 协议进行详细的安全分析,以确定其实施过程中可能存在的漏洞。通过有针对性的攻击和模拟真实世界的网络攻击,我们的目标是找出使用 WPA3 的安全无线网络的潜在漏洞。这样,我们就可以评估在该标准框架内使用的加密和身份验证机制的有效性,并为提高信息系统的安全级别提出建议。研究期间将进行实际实验,修改无线接入点服务器的代码,并分析使用 Wireshark 程序获得的数据,以评估攻击对网络功能的影响。工作结果突出表明,面对日益增长的网络威胁,Wi-Fi 安全技术需要不断改进,以提供可靠的安全性。文章关键词无线网络 Wi-Fi 安全协议 WPA2 WPA3 对 Wi-Fi 的攻击 防范攻击的方法 信息系统安全漏洞分析 攻击工具 提高安全级别 用户教育 网络组件软件 数据加密 VPN。
{"title":"SECURITY ANALYSIS OF MODERN WI-FI NETWORK PROTECTION PROTOCOLS: ASSESSMENT OF WPA3 PROTOCOL RESISTANCE DURING ATTACKS BASED ON DRAGONBLOOD UTILITY","authors":"O. Mykhaylova, T. Nakonechny","doi":"10.23939/csn2024.01.133","DOIUrl":"https://doi.org/10.23939/csn2024.01.133","url":null,"abstract":"With the constant development of information technology and the growing threat of cyber attacks the security of Wi-Fi wireless networks is of particular relevance. This article aims to provide an in-depth analysis of modern Wi-Fi security protocols such as WPA2 WPA3 and OWE focusing on their strengths and weaknesses in securing the network against the most common types of attacks. This paper looks at wireless network security threats including man-in-the-middle attacks Wi-Fi access point phishing and exploits that target specific security mechanisms. An important part of the research is a description of test methods attack tools such as Aircrack-ng and Wireshark and a detailed analysis of the results obtained. This work focuses on a detailed security analysis of the WPA3 protocol using Dragonblood utilities to identify possible vulnerabilities in its implementation. Through targeted attacks and simulations that mimic real-world cyberattacks the goal is to identify potential breaches of secure wireless networks using WPA3. This allows us to evaluate the effectiveness of the encryption and authentication mechanisms used within the framework of this standard and develop recommendations for increasing the level of security of information systems. During the study practical experiments will be conducted to modify the code of the wireless access point server and data obtained using the Wireshark program will be analyzed to assess the impact of attacks on the functionality of the network. The results of the work highlight the need for continuous improvements in Wi-Fi security technologies to provide reliable security in the face of growing cyber threats. Keywords of the article: Wireless networks Wi-Fi security protocols WPA2 WPA3 attacks on Wi-Fi methods of protecting against attacks information system security vulnerability analysis attack tools increasing the level of security user education network component software data encryption VPN.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"230 5","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141413191","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DEVELOPMENT OF A HYBRID METHOD FOR DATA WAREHOUSE CONSTRUCTION 开发数据仓库建设的混合方法
Pub Date : 2024-06-01 DOI: 10.23939/csn2024.01.067
O. Koval, O. Harasymchuk
The examined approach to building an adaptive and convenient data warehouse goes beyond simple data storage focusing on processing data for various types of reports and analytics. It allows for more efficient use of data resources and ensures a flexible response to changing business needs. This hybrid method combines several techniques and technologies to provide the best possible performance and scalability. The article discusses the main challenges and benefits of this approach and presents a detailed analysis of the architecture and components of the proposed data warehouse system. The results show significant improvements in data processing speed and accuracy compared to traditional methods. Key words: data warehouse hybrid method data processing scalability.
经检查,建立适应性强且方便的数据仓库的方法超越了简单的数据存储,侧重于为各种类型的报告和分析处理数据。它可以更有效地利用数据资源,确保灵活应对不断变化的业务需求。这种混合方法结合了多种技术和工艺,以提供最佳性能和可扩展性。文章讨论了这种方法的主要挑战和优势,并详细分析了拟议数据仓库系统的架构和组件。结果表明,与传统方法相比,数据处理速度和准确性有了显著提高。关键词:数据仓库混合方法数据处理可扩展性。
{"title":"DEVELOPMENT OF A HYBRID METHOD FOR DATA WAREHOUSE CONSTRUCTION","authors":"O. Koval, O. Harasymchuk","doi":"10.23939/csn2024.01.067","DOIUrl":"https://doi.org/10.23939/csn2024.01.067","url":null,"abstract":"The examined approach to building an adaptive and convenient data warehouse goes beyond simple data storage focusing on processing data for various types of reports and analytics. It allows for more efficient use of data resources and ensures a flexible response to changing business needs. This hybrid method combines several techniques and technologies to provide the best possible performance and scalability. The article discusses the main challenges and benefits of this approach and presents a detailed analysis of the architecture and components of the proposed data warehouse system. The results show significant improvements in data processing speed and accuracy compared to traditional methods. Key words: data warehouse hybrid method data processing scalability.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":"23 4","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141403243","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computer systems and network
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1