• Title/Summary/Keyword: Reconnaissance attacks

Search Result 13, Processing Time 0.017 seconds

Securing SCADA Systems: A Comprehensive Machine Learning Approach for Detecting Reconnaissance Attacks

  • Ezaz Aldahasi;Talal Alkharobi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.12
    • /
    • pp.1-12
    • /
    • 2023
  • Ensuring the security of Supervisory Control and Data Acquisition (SCADA) and Industrial Control Systems (ICS) is paramount to safeguarding the reliability and safety of critical infrastructure. This paper addresses the significant threat posed by reconnaissance attacks on SCADA/ICS networks and presents an innovative methodology for enhancing their protection. The proposed approach strategically employs imbalance dataset handling techniques, ensemble methods, and feature engineering to enhance the resilience of SCADA/ICS systems. Experimentation and analysis demonstrate the compelling efficacy of our strategy, as evidenced by excellent model performance characterized by good precision, recall, and a commendably low false negative (FN). The practical utility of our approach is underscored through the evaluation of real-world SCADA/ICS datasets, showcasing superior performance compared to existing methods in a comparative analysis. Moreover, the integration of feature augmentation is revealed to significantly enhance detection capabilities. This research contributes to advancing the security posture of SCADA/ICS environments, addressing a critical imperative in the face of evolving cyber threats.

Comparison of Home Automation System Using IPV-4 and IPV-6 Based On Mitigate Reconnaissance Attacks

  • Ali, Muhammad Shujat;Siddiq, Imran;Faisal, Abdullah;Awan, Muhammad Zubair
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.2
    • /
    • pp.341-347
    • /
    • 2022
  • This research is designed to help and offer hold up to complete the requirements of aged and disable in a home. The control approach and the tone approach are used to manage the house appliances. The major organize system implementation in technology of wireless to offer distant contact from a phone Internet Protocol connectivity for access and calculating strategy and appliance remotely. The planned system no need a committed server PC with value of parallel systems and offers a new communication-protocol to observe and control a house environment with more than just the switch functionality. To express the possibility and efficiency of this system, devices like as lights switches, power plugs, and motion-sensors have been included with the planned home control system and supply more security manage on the control with low electrical energy activate method. The rank of switches is corresponding in all this control system whereby all user interfaces indicate the real time existing status. This system planned to manage electrical-appliances and devices in house with reasonably low cost of design, user friendly interface, easily install and provide high security. Research community generally specified that the network "Reconnaissance Attacks" in IPv6 are usually impossible due to they will take huge challenge to carry out address scanning of 264 hosts in an IPv6 subnet."It being deployed of IPv6 shows that it definitely enhances security and undermines the probability". This research of the IPv6 addressing-strategies at present utilizes and planned a new strategy and move toward to "mitigate reconnaissance attacks".

Penetration Testing and Network Auditing: Linux

  • Stiawan, Deris;Idris, Mohd. Yazid;Abdullah, Abdul Hanan
    • Journal of Information Processing Systems
    • /
    • v.11 no.1
    • /
    • pp.104-115
    • /
    • 2015
  • Along with the evolution of Internet and its new emerging services, the quantity and impact of attacks have been continuously increasing. Currently, the technical capability to attack has tended to decrease. On the contrary, performances of hacking tools are evolving, growing, simple, comprehensive, and accessible to the public. In this work, network penetration testing and auditing of the Redhat operating system (OS) are highlighted as one of the most popular OS for Internet applications. Some types of attacks are from a different side and new attack method have been attempted, such as: scanning for reconnaissance, guessing the password, gaining privileged access, and flooding the victim machine to decrease availability. Some analyses in network auditing and forensic from victim server are also presented in this paper. Our proposed system aims confirmed as hackable or not and we expect for it to be used as a reference for practitioners to protect their systems from cyber-attacks.

Group Key Management Scheme for Survelliance and Reconnaissance Sensor Networks based on Probabilistic Key Sharing (확률론적 키 공유를 통한 감시정찰 센서네트워크에서의 그룹 키 관리 기법)

  • Bae, Si-Hyun;Lee, Soo-Jin
    • Convergence Security Journal
    • /
    • v.10 no.3
    • /
    • pp.29-41
    • /
    • 2010
  • Survelliance and Reconnaissance Sensor Network(SRSN) which can collect various tactical information within battlefield in real time plays an important role in NCW environment, of sensor to shooter architecture. However, due to the resource-limited characteristics of sensor nodes and the intrinsic attributes of sensor network such as wireless communication, the SRSN may be vulnerable to various attacks compared to traditional networks. Therefore, in this paper, we propose a new group key management scheme to guarantee confidentiality, integrity, availability, and authentication during the operation of the SRSN. Proposed scheme generates and distributes the group key based on the topological characteristic of the SRSN and the probabilistic key sharing. The communication cost for distributing the group key is O(logn).

Analysis of Threat Model and Requirements in Network-based Moving Target Defense

  • Kang, Koo-Hong;Park, Tae-Keun;Moon, Dae-Sung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.10
    • /
    • pp.83-92
    • /
    • 2017
  • Reconnaissance is performed gathering information from a series of scanning probes where the objective is to identify attributes of target hosts. Network reconnaissance of IP addresses and ports is prerequisite to various cyber attacks. In order to increase the attacker's workload and to break the attack kill chain, a few proactive techniques based on the network-based moving target defense (NMTD) paradigm, referred to as IP address mutation/randomization, have been presented. However, there are no commercial or trial systems deployed in real networks. In this paper, we propose a threat model and the request for requirements for developing NMTD techniques. For this purpose, we first examine the challenging problems in the NMTD mechanisms that were proposed for the legacy TCP/IP network. Secondly, we present a threat model in terms of attacker's intelligence, the intended information scope, and the attacker's location. Lastly, we provide seven basic requirements to develop an NMTD mechanism for the legacy TCP/IP network: 1) end-host address mutation, 2) post tracking, 3) address mutation unit, 4) service transparency, 5) name and address access, 6) adaptive defense, and 7) controller operation. We believe that this paper gives some insight into how to design and implement a new NMTD mechanism that would be deployable in real network.

An Improved Two-Factor Mutual Authentication Scheme with Key Agreement in Wireless Sensor Networks

  • Li, Jiping;Ding, Yaoming;Xiong, Zenggang;Liu, Shouyin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5556-5573
    • /
    • 2017
  • As a main component of Internet of Things (IoTs), the wireless sensor networks (WSNs) have been widely applied to various areas, including environment monitoring, health monitoring of human body, farming, commercial manufacture, reconnaissance mission in military, and calamity alert etc. Meanwhile, the privacy concerns also arise when the users are required to get the real-time data from the sensor nodes directly. To solve this problem, several user authentication and key agreement schemes with a smart card and a password have been proposed in the past years. However, these schemes are vulnerable to some attacks such as offline password guessing attack, user impersonation attack by using attacker's own smart card, sensor node impersonation attack and gateway node bypassing attack. In this paper, we propose an improved scheme which can resist a wide variety of attacks in WSNs. Cryptanalysis and performance analysis show that our scheme can solve the weaknesses of previously proposed schemes and enhance security requirements while maintaining low computational cost.

Polymorphic Path Transferring for Secure Flow Delivery

  • Zhang, Rongbo;Li, Xin;Zhan, Yan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2805-2826
    • /
    • 2021
  • In most cases, the routing policy of networks shows a preference for a static one-to-one mapping of communication pairs to routing paths, which offers adversaries a great advantage to conduct thorough reconnaissance and organize an effective attack in a stress-free manner. With the evolution of network intelligence, some flexible and adaptive routing policies have already proposed to intensify the network defender to turn the situation. Routing mutation is an effective strategy that can invalidate the unvarying nature of routing information that attackers have collected from exploiting the static configuration of the network. However, three constraints execute press on routing mutation deployment in practical: insufficient route mutation space, expensive control costs, and incompatibility. To enhance the availability of route mutation, we propose an OpenFlow-based route mutation technique called Polymorphic Path Transferring (PPT), which adopts a physical and virtual path segment mixed construction technique to enlarge the routing path space for elevating the security of communication. Based on the Markov Decision Process, with considering flows distribution in the network, the PPT adopts an evolution routing path scheduling algorithm with a segment path update strategy, which relieves the press on the overhead of control and incompatibility. Our analysis demonstrates that PPT can secure data delivery in the worst network environment while countering sophisticated attacks in an evasion-free manner (e.g., advanced persistent threat). Case study and experiment results show its effectiveness in proactively defending against targeted attacks and its advantage compared with previous route mutation methods.

Analysis and implications of North Korea's new strategic drones 'Satbyol-4', 'Satbyol-9' (북한의 신형 전략 무인기 '샛별-4형', '샛별-9형' 분석과 시사점)

  • Kang-Il Seo;Jong-Hoon Kim;Man-Hee Won;Dong-Min Lee;Jae-Hyung Bae;Sang-Hyuk Park
    • The Journal of the Convergence on Culture Technology
    • /
    • v.10 no.2
    • /
    • pp.167-172
    • /
    • 2024
  • In major wars of the 21st century, drones are expanding beyond surveillance and reconnaissance to include land and air as well as sea and underwater for purposes such as precision strikes, suicide attacks, and cognitive warfare. These drones will perform multi-domain operations, and to this end, they will continue to develop by improving the level of autonomy and strengthening scalability based on the High-Low Mix concept. Recently, drones have been used as a major means in major wars around the world, and there seems to be a good chance that they will evolve into game changers in the future. North Korea has also been making significant efforts to operate reconnaissance and attack drones for a long time. North Korea has recently continued to engage in provocations using drones, and its capabilities are gradually becoming more sophisticated. In addition, with the recent emergence of new strategic Drones, wartime and peacetime threats such as North Korea's use of these to secure surveillance, reconnaissance and early warning capabilities against South Korea and new types of provocations are expected to be strengthened. Through this study, we hope to provide implications by analyzing the capabilities of North Korea's strategic Drones, predicting their operation patterns, and conducting active follow-up research on the establishment of a comprehensive strategy, such as our military's drone deployment and counter-drone system solutions.

The Aspects, Reasons and Outcomes of an Unmanned Air Vehicle Crash Caused By Engine Failure

  • Cuhadar, Ismet;Dursun, Mahir
    • International Journal of Aerospace System Engineering
    • /
    • v.2 no.1
    • /
    • pp.1-5
    • /
    • 2015
  • The Unmanned Air Vehicle (UAV) systems are indispensable tools of air surveillance and reconnaissance nowadays. Via this systems, hazardous end risky intelligence gathering activities are handled easily. Although they are named as "Unmanned" the UAV systems are commanded by pilots/operators. So, because of weather conditions, enemy attacks etc. as well as pilot error it is possible to face with sudden Round per Minute (RPM) drops and subsequently engine cut/stop during a mission flight at high altitudes. In this case, there are some very urgent decisions to make and rapid "emergency procedure" steps to take in a very short time before Line of Sight (LOS) is lost. The time before crash and the distance to landing air base need to be calculated, the Return Home route need to be checked and the landing/crash side need to be determined. Therefore it is a vital necessity that UAV pilots have some extra qualifications like being determined, well instructed and trained, experienced apart from operating ability. Within this scope, for an education process of a UAV pilot experience sharing and lessons learned are as important as simulators even more. By means of lessons learned it is possible to find out the reasons, mistakes and prevent the likely UAV accidents. In this study it is told about a real UAV crash, experienced of the pilot, the dos and don'ts and the difficulties. Thus it is aimed to help the people who can experience the same or similar situations in future.

A comparative study of the performance of machine learning algorithms to detect malicious traffic in IoT networks (IoT 네트워크에서 악성 트래픽을 탐지하기 위한 머신러닝 알고리즘의 성능 비교연구)

  • Hyun, Mi-Jin
    • Journal of Digital Convergence
    • /
    • v.19 no.9
    • /
    • pp.463-468
    • /
    • 2021
  • Although the IoT is showing explosive growth due to the development of technology and the spread of IoT devices and activation of services, serious security risks and financial damage are occurring due to the activities of various botnets. Therefore, it is important to accurately and quickly detect the activities of these botnets. As security in the IoT environment has characteristics that require operation with minimum processing performance and memory, in this paper, the minimum characteristics for detection are selected, and KNN (K-Nearest Neighbor), Naïve Bayes, Decision Tree, Random A comparative study was conducted on the performance of machine learning algorithms such as Forest to detect botnet activity. Experimental results using the Bot-IoT dataset showed that KNN can detect DDoS, DoS, and Reconnaissance attacks most effectively and efficiently among the applied machine learning algorithms.