• Search Menu
  • Editor's Choice
  • Author Guidelines
  • Submission Site
  • Open Access
  • About Journal of Cybersecurity
  • Editorial Board
  • Advertising and Corporate Services
  • Journals Career Network
  • Self-Archiving Policy
  • Journals on Oxford Academic
  • Books on Oxford Academic

Issue Cover

Editors-in-Chief

Tyler Moore

About the journal

Journal of Cybersecurity publishes accessible articles describing original research in the inherently interdisciplinary world of computer, systems, and information security …

Latest articles

Cybersecurity Month

Call for Papers

Journal of Cybersecurity is soliciting papers for a special collection on the philosophy of information security. This collection will explore research at the intersection of philosophy, information security, and philosophy of science.

Find out more

CYBERS High Impact 480x270.png

High-Impact Research Collection

Explore a collection of freely available high-impact research from 2020 and 2021 published in the Journal of Cybersecurity .

Browse the collection here

submit

Submit your paper

Join the conversation moving the science of security forward. Visit our Instructions to Authors for more information about how to submit your manuscript.

Read and publish

Read and Publish deals

Authors interested in publishing in Journal of Cybersecurity may be able to publish their paper Open Access using funds available through their institution’s agreement with OUP.

Find out if your institution is participating

Related Titles

cybersecurityandcyberwar

Affiliations

  • Online ISSN 2057-2093
  • Print ISSN 2057-2085
  • Copyright © 2024 Oxford University Press
  • About Oxford Academic
  • Publish journals with us
  • University press partners
  • What we publish
  • New features  
  • Open access
  • Institutional account management
  • Rights and permissions
  • Get help with access
  • Accessibility
  • Advertising
  • Media enquiries
  • Oxford University Press
  • Oxford Languages
  • University of Oxford

Oxford University Press is a department of the University of Oxford. It furthers the University's objective of excellence in research, scholarship, and education by publishing worldwide

  • Copyright © 2024 Oxford University Press
  • Cookie settings
  • Cookie policy
  • Privacy policy
  • Legal notice

This Feature Is Available To Subscribers Only

Sign In or Create an Account

This PDF is available to Subscribers Only

For full access to this pdf, sign in to an existing account, or purchase an annual subscription.

Cybersecurity

Cybersecurity Cover Image

Most Cited Paper

We are pleased to announce the top 5 cited papers of Cybersecurity.

This list is based on the cites received from 2018 to 2023. You can find the top five articles here .

Cybersecurity Award 2024

Call for Nomination - Cybersecurity Award

The Cybersecurity Award is held annually and presented to authors whose work represents outstanding and groundbreaking research in all essential aspects of cybersecurity from the previous year.

  • Most accessed

Iterative and mixed-spaces image gradient inversion attack in federated learning

Authors: Linwei Fang, Liming Wang and Hongjia Li

Winternitz stack protocols for embedded systems and IoT

Authors: Alex Shafarenko

Joint contrastive learning and belief rule base for named entity recognition in cybersecurity

Authors: Chenxi Hu, Tao Wu, Chunsheng Liu and Chao Chang

DTA: distribution transform-based attack for query-limited scenario

Authors: Renyang Liu, Wei Zhou, Xin Jin, Song Gao, Yuanyu Wang and Ruxin Wang

A survey on lattice-based digital signature

Authors: Fengxia Liu, Zhiyong Zheng, Zixian Gong, Kun Tian, Yi Zhang, Zhe Hu, Jia Li and Qun Xu

Most recent articles RSS

View all articles

Survey of intrusion detection systems: techniques, datasets and challenges

Authors: Ansam Khraisat, Iqbal Gondal, Peter Vamplew and Joarder Kamruzzaman

Review and insight on the behavioral aspects of cybersecurity

Authors: Rachid Ait Maalem Lahcen, Bruce Caulkins, Ram Mohapatra and Manish Kumar

Fuzzing: a survey

Authors: Jun Li, Bodong Zhao and Chao Zhang

A critical review of intrusion detection systems in the internet of things: techniques, deployment strategy, validation strategy, attacks, public datasets and challenges

Authors: Ansam Khraisat and Ammar Alazab

Detecting telecommunication fraud by understanding the contents of a call

Authors: Qianqian Zhao, Kai Chen, Tongxin Li, Yi Yang and XiaoFeng Wang

Most accessed articles RSS

Thematic Series

2020 Data-Driven Security Edited by: Yang Liu, Xinming Ou, Xinyu Xing, Guozhu Meng

2019 Data Security and Privacy Edited by: Dan Lin, Jingqiang Lin and Bo Luo

Information Abuse Prevention Edited by: Gang Li and Jianlong Tan

2018 System Security    Edited by: Peng Liu

AI and Security    Edited by: Xiaofeng Wang

Aims and scope

This journal is aimed to systematically cover all essential aspects of cybersecurity, with a focus on reporting on cyberspace security issues, the latest research results, and real-world deployment of security technologies.  

The journal publishes research articles and reviews in the areas including, but not limited to:

• Cryptography and its applications • Network and critical infrastructure security • Hardware security • Software and system security • Cybersecurity data analytics • Data-driven security and measurement studies • Adversarial reasoning • Malware analysis • Privacy-enhancing technologies and anonymity • IoT Security • AI Security

Why submit to us

• 1 st open access journal on Cybersecurity • APC fully covered by IIE, CAS • Served by a dedicated international editorial board to give thorough swift editorial response

Editor-in-Chief: MENG Dan

New Content Item (1)

Full Professor in Institute of Information Engineering (IIE), Chinese Academy of Sciences (CAS). His work focuses on network and system security, parallel distributed processing. He has lead important research projects including Dawning supercomputers, National Science and Technology Major Project, National High Technology Research and Development Program of China, and strategic priority research program of CAS. He has published over one hundred peer-reviewed papers. He is the director of IIE, after serving as the deputy director of IIE, the deputy director of the High Technology Research and Development Bureau of CAS.

Executive Editor-in-Chief: LIU Peng

New Content Item (1)

LIU Peng received his BS and MS degrees from the University of Science and Technology of China, and his PhD from George Mason University in 1999.  Dr. Liu is a Professor of Information Sciences and Technology, founding Director of the Center for Cyber-Security, Information Privacy, and Trust, and founding Director of the Cyber Security Lab at Penn State University.   His research interests are in all areas of computer and network security.  He has published a monograph and over 260 refereed technical papers.  His research has been sponsored by NSF, ARO, AFOSR, DARPA, DHS, DOE, AFRL, NSA, TTC, CISCO, and HP.  He has served as a program (co-)chair or general (co-)chair for over 10 international conferences (e.g., Asia CCS 2010) and workshops (e.g., MTD 2016). He chaired the Steering Committee of SECURECOMM during 2008-14. He has served on over 100 program committees and reviewed papers for numerous journals. He is an associate editor for IEEE TDSC. He is a recipient of the DOE Early Career Principle Investigator Award.  He has co-led the effort to make Penn State a NSA-certified National Center of Excellence in Information Assurance Education and Research.  He has advised or co-advised over 30 PhD dissertations to completion.

  • Editorial Board
  • Sign up for article alerts and news from this journal

Affiliated with

New Content Item

The Institute of Information Engineering (IIE) is a national research institute in Beijing that specializes in comprehensive research on theories and applications related to information technology.

IIE strives to be a leading global academic institution by creating first-class research platforms and attracting top researchers. It also seeks to become an important national strategic power in the field of information technology.

IIE’s mission is to promote China’s innovation and industrial competitiveness by advancing information science, standards, and technology in ways that enhance economic security and public safety as well as improve our quality of life.

Read more..

The journal is indexed by

  • EI Compendex
  • Emerging Sources Citation Index
  • EBSCO Discovery Service
  • Institute of Scientific and Technical Information of China
  • Google Scholar
  • Norwegian Register for Scientific Journals and Series
  • OCLC WorldCat Discovery Service
  • ProQuest-ExLibris Primo
  • ProQuest-ExLibris Summon
  • TD Net Discovery Service
  • UGC-CARE List (India)

Annual Journal Metrics

2022 Citation Impact 3.1 - 2-year Impact Factor 4.8 - 5-year Impact Factor 2.071 - SNIP (Source Normalized Impact per Paper) 1.266 - SJR (SCImago Journal Rank)

2023 Speed 8 days submission to first editorial decision for all manuscripts (Median) 95 days submission to accept (Median)

2023 Usage  408,523 downloads 15 Altmetric mentions 

  • ISSN: 2523-3246 (electronic)

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • View all journals
  • My Account Login
  • Explore content
  • About the journal
  • Publish with us
  • Sign up for alerts
  • Open access
  • Published: 17 May 2023

A holistic and proactive approach to forecasting cyber threats

  • Zaid Almahmoud 1 ,
  • Paul D. Yoo 1 ,
  • Omar Alhussein 2 ,
  • Ilyas Farhat 3 &
  • Ernesto Damiani 4 , 5  

Scientific Reports volume  13 , Article number:  8049 ( 2023 ) Cite this article

4788 Accesses

5 Citations

2 Altmetric

Metrics details

  • Computer science
  • Information technology

Traditionally, cyber-attack detection relies on reactive, assistive techniques, where pattern-matching algorithms help human experts to scan system logs and network traffic for known virus or malware signatures. Recent research has introduced effective Machine Learning (ML) models for cyber-attack detection, promising to automate the task of detecting, tracking and blocking malware and intruders. Much less effort has been devoted to cyber-attack prediction, especially beyond the short-term time scale of hours and days. Approaches that can forecast attacks likely to happen in the longer term are desirable, as this gives defenders more time to develop and share defensive actions and tools. Today, long-term predictions of attack waves are mostly based on the subjective perceptiveness of experienced human experts, which can be impaired by the scarcity of cyber-security expertise. This paper introduces a novel ML-based approach that leverages unstructured big data and logs to forecast the trend of cyber-attacks at a large scale, years in advance. To this end, we put forward a framework that utilises a monthly dataset of major cyber incidents in 36 countries over the past 11 years, with new features extracted from three major categories of big data sources, namely the scientific research literature, news, blogs, and tweets. Our framework not only identifies future attack trends in an automated fashion, but also generates a threat cycle that drills down into five key phases that constitute the life cycle of all 42 known cyber threats.

Similar content being viewed by others

research articles on cyber security

Knowledge mining of unstructured information: application to cyber domain

research articles on cyber security

Machine learning partners in criminal networks

research articles on cyber security

A novel hybrid feature selection and ensemble-based machine learning approach for botnet detection

Introduction.

Running a global technology infrastructure in an increasingly de-globalised world raises unprecedented security issues. In the past decade, we have witnessed waves of cyber-attacks that caused major damage to governments, organisations and enterprises, affecting their bottom lines 1 . Nevertheless, cyber-defences remained reactive in nature, involving significant overhead in terms of execution time. This latency is due to the complex pattern-matching operations required to identify the signatures of polymorphic malware 2 , which shows different behaviour each time it is run. More recently, ML-based models were introduced relying on anomaly detection algorithms. Although these models have shown a good capability to detect unknown attacks, they may classify benign behaviour as abnormal 3 , giving rise to a false alarm.

We argue that data availability can enable a proactive defense, acting before a potential threat escalates into an actual incident. Concerning non-cyber threats, including terrorism and military attacks, proactive approaches alleviate, delay, and even prevent incidents from arising in the first place. Massive software programs are available to assess the intention, potential damages, attack methods, and alternative options for a terrorist attack 4 . We claim that cyber-attacks should be no exception, and that nowadays we have the capabilities to carry out proactive, low latency cyber-defenses based on ML 5 .

Indeed, ML models can provide accurate and reliable forecasts. For example, ML models such as AlphaFold2 6 and RoseTTAFold 7 can predict a protein’s three-dimensional structure from its linear sequence. Cyber-security data, however, poses its unique challenges. Cyber-incidents are highly sensitive events and are usually kept confidential since they affect the involved organisations’ reputation. It is often difficult to keep track of these incidents, because they can go unnoticed even by the victim. It is also worth mentioning that pre-processing cyber-security data is challenging, due to characteristics such as lack of structure, diversity in format, and high rates of missing values which distort the findings.

When devising a ML-based method, one can rely on manual feature identification and engineering, or try and learn the features from raw data. In the context of cyber-incidents, there are many factors ( i.e. , potential features) that could lead to the occurrence of an attack. Wars and political conflicts between countries often lead to cyber-warfare 8 , 9 . The number of mentions of a certain attack appearing in scientific articles may correlate well with the actual incident rate. Also, cyber-attacks often take place on holidays, anniversaries and other politically significant dates 5 . Finding the right features out of unstructured big data is one of the key strands of our proposed framework.

The remainder of the paper is structured as follows. The “ Literature review ” section presents an overview of the related work and highlights the research gaps and our contributions. The “ Methods ” section describes the framework design, including the construction of the dataset and the building of the model. The “ Results ” section presents the validation results of our model, the trend analysis and forecast, and a detailed description of the developed threat cycle. Lastly, the “ Discussion ” section offers a critical evaluation of our work, highlighting its strengths and limitations, and provides recommendations for future research.

Literature review

In recent years, the literature has extensively covered different cyber threats across various application domains, and researchers have proposed several solutions to mitigate these threats. In the Social Internet of Vehicles (SIoV), one of the primary concerns is the interception and tampering of sensitive information by attackers 10 . To address this, a secure authentication protocol has been proposed that utilises confidential computing environments to ensure the privacy of vehicle-generated data. Another application domain that has been studied is the privacy of image data, specifically lane images in rural areas 11 . The proposed methodology uses Error Level Analysis (ELA) and artificial neural network (ANN) algorithms to classify lane images as genuine or fake, with the U-Net model for lane detection in bona fide images. The final images are secured using the proxy re-encryption technique with RSA and ECC algorithms, and maintained using fog computing to protect against forgery.

Another application domain that has been studied is the security of Wireless Mesh Networks (WMNs) in the context of the Internet of Things (IoT) 12 . WMNs rely on cooperative forwarding, making them vulnerable to various attacks, including packet drop/modification, badmouthing, on-off, and collusion attacks. To address this, a novel trust mechanism framework has been proposed that differentiates between legitimate and malicious nodes using direct and indirect trust computation. The framework utilises a two-hop mechanism to observe the packet forwarding behaviour of neighbours, and a weighted D-S theory to aggregate recommendations from different nodes. While these solutions have shown promising results in addressing cyber threats, it is important to anticipate the type of threat that may arise to ensure that the solutions can be effectively deployed. By proactively identifying and anticipating cyber threats, organisations can better prepare themselves to protect their systems and data from potential attacks.

While we are relatively successful in detecting and classifying cyber-attacks when they occur 13 , 14 , 15 , there has been a much more limited success in predicting them. Some studies exist on short-term predictive capability 16 , 17 , 18 , 19 , 20 , 21 , 22 , 23 , 24 , 25 , 26 , such as predicting the number or source of attacks to be expected in the next hours or days. The majority of this work performs the prediction in restricted settings ( e.g. , against a specific entity or organisation) where historical data are available 18 , 19 , 25 . Forecasting attack occurrences has been attempted by using statistical methods, especially when parametric data distributions could be assumed 16 , 17 , as well as by using ML models 20 . Other methods adopt a Bayesian setting and build event graphs suitable for estimating the conditional probability of an attack following a given chain of events 21 . Such techniques rely on libraries of predefined attack graphs: they can identify the known attack most likely to happen, but are helpless against never-experienced-before, zero-day attacks.

Other approaches try to identify potential attackers by using network entity reputation and scoring 26 . A small but growing body of research explores the fusion of heterogeneous features (warning signals) to forecast cyber-threats using ML. Warning signs may include the number of mentions of a victim organisation on Twitter 18 , mentions in news articles about the victim entity 19 , and digital traces from dark web hacker forums 20 . Our literature review is summarised in Table 1 .

Forecasting the cyber-threats that will most likely turn into attacks in the medium and long term is of significant importance. It not only gives to cyber-security agencies the time to evaluate the existing defence measures, but also assists them in identifying areas where to develop preventive solutions. Long-term prediction of cyber-threats, however, still relies on the subjective perceptions of human security experts 27 , 28 . Unlike a fully automated procedure based on quantitative metrics, the human-based approach is prone to bias based on scientific or technical interests 29 . Also, quantitative predictions are crucial to scientific objectivity 30 . In summary, we highlight the following research gaps:

Current research primarily focuses on detecting ( i.e. , reactive) rather than predicting cyber-attacks ( i.e. , proactive).

Available predictive methods for cyber-attacks are mostly limited to short-term predictions.

Current predictive methods for cyber-attacks are limited to restricted settings ( e.g. , a particular network or system).

Long-term prediction of cyber-attacks is currently performed by human experts, whose judgement is subjective and prone to bias and disagreement.

Research contributions

Our objective is to fill these research gaps by a proactive, long-term, and holistic approach to attack prediction. The proposed framework gives cyber-security agencies sufficient time to evaluate existing defence measures while also providing objective and accurate representation of the forecast. Our study is aimed at predicting the trend of cyber-attacks up to three years in advance, utilising big data sources and ML techniques. Our ML models are learned from heterogeneous features extracted from massive, unstructured data sources, namely, Hackmageddon 9 , Elsevier 31 , Twitter 32 , and Python APIs 33 . Hackmageddon provides more than 15, 000 records of global cyber-incidents since the year 2011, while Elsevier API offers access to the Scopus database, the largest abstract and citation database of peer-reviewed literature with over 27,000,000 documents 34 . The number of relevant tweets we collected is around 9 million. Our study covers 36 countries and 42 major attack types. The proposed framework not only provides the forecast and categorisation of the threats, but also generates a threat life-cycle model, whose the five key phases underlie the life cycle of all 42 known cyber-threats. The key contribution of this study consists of the following:

A novel dataset is constructed using big unstructured data ( i.e. , Hackmageddon) including news and government advisories, in addition to Elsevier, Twitter, and Python API. The dataset comprises monthly counts of cyber-attacks and other unique features, covering 42 attack types across 36 countries.

Our proactive approach offers long-term forecasting by predicting threats up to 3 years in advance.

Our approach is holistic in nature, as it does not limit itself to specific entities or regions. Instead, it provides projections of attacks across 36 countries situated in diverse parts of the world.

Our approach is completely automated and quantitative, effectively addressing the issue of bias in human predictions and providing a precise forecast.

By analysing past and predicted future data, we have classified threats into four main groups and provided a forecast of 42 attacks until 2025.

The first threat cycle is proposed, which delineates the distinct phases in the life cycle of 42 cyber-attack types.

The framework of forecasting cyber threats

The architecture of our framework for forecasting cyber threats is illustrated in Fig. 1 . As seen in the Data Sources component (l.h.s), to harness all the relevant data and extract meaningful insights, our framework utilises various sources of unstructured data. One of our main sources is Hackmageddon, which includes massive textual data on major cyber-attacks (approx. 15,334 incidents) dating back to July 2011. We refer to the monthly number of attacks in the list as the Number of Incidents (NoI). Also, Elsevier’s Application Programming Interface (API) gives access to a very large corpus of scientific articles and data sets from thousands of sources. Utilising this API, we obtained the Number of Mentions (NoM) ( e.g. , monthly) of each attack that appeared in the scientific publications. This NoM data is of particular importance as it can be used as the ground truth for attack types that do not appear in Hackmageddon. During the preliminary research phase, we examined all the potentially relevant features and noticed that wars/political conflicts are highly correlated to the number of cyber-events. These data were then extracted via Twitter API as Armed Conflict Areas/Wars (ACA). Lastly, as attacks often take place around holidays, Python’s holidays package was used to obtain the number of public holidays per month for each country, which is referred to as Public Holidays (PH).

To ensure the accuracy and quality of Hackmageddon data, we validated it using the statistics from official sources across government, academia, research institutes and technology organisations. For a ransomware example, the Cybersecurity & Infrastructure Security Agency stated in their 2021 trend report that cybersecurity authorities in the United States, Australia, and the United Kingdom observed an increase in sophisticated, high-impact ransomware incidents against critical infrastructure organisations globally 35 . The WannaCry attack in the dataset was also validated with Ghafur et al ’s 1 statement in their article: “WannaCry ransomware attack was a global epidemic that took place in May 2017”.

An example of an entry in the Hackmageddon dataset is shown in Table 2 . Each entry includes the incident date, the description of the attack, the attack type, and the target country. Data pre-processing (Fig. 1 ) focused on noise reduction through imputing missing values ( e.g. , countries), which were often observed in the earlier years. We were able to impute these values from the description column or occasionally, by looking up the entity location using Google.

The textual data were quantified via our Word Frequency Counter (WFC), which counted the number of each attack type per month as in Table 3 . Cumulative Aggregation (CA) obtained the number of attacks for all countries combined and an example of a data entry after transformation includes the month, and the number of attacks against each country (and all countries combined) for each attack type. By adding features such as NoM, ACA, and PH, we ended up having additional features that we appended to the dataset as shown in Table 4 . Our final dataset covers 42 common types of attacks in 36 countries. The full list of attacks is provided in Table 5 . The list of the countries is given in Supplementary Table S1 .

To analyse and investigate the main characteristics of our data, an exploratory analysis was conducted focusing on the visualisation and identification of key patterns such as trend and seasonality, correlated features, missing data and outliers. For seasonal data, we smoothed out the seasonality so that we could identify the trend while removing the noise in the time series 36 . The smoothing type and constants were optimised along with the ML model (see Optimisation for details). We applied Stochastic selection of Features (SoF) to find the subset of features that minimises the prediction error, and compared the univariate against the multivariate approach.

For the modelling, we built a Bayesian encoder-decoder Long Short-Term Memory (B-LSTM) network. B-LSTM models have been proposed to predict “perfect wave” events like the onset of stock market “bear” periods on the basis of multiple warning signs, each having different time dynamics 37 . Encoder-decoder architectures can manage inputs and outputs that both consist of variable-length sequences. The encoder stage encodes a sequence into a fixed-length vector representation (known as the latent representation). The decoder prompts the latent representation to predict a sequence. By applying an efficient latent representation, we train the model to consider all the useful warning information from the input sequence - regardless of its position - and disregard the noise.

Our Bayesian variation of the encoder-decoder LSTM network considers the weights of the model as random variables. This way, we extract epistemic uncertainty via (approximate) Bayesian inference, which quantifies the prediction error due to insufficient information 38 . This is an important parameter, as epistemic uncertainty can be reduced by better intelligence, i.e. , by acquiring more samples and new informative features. Details are provided in “ Bayesian long short-term memory ” section.

Our overall analytical platform learns an operational model for each attack type. Here, we evaluated the model’s performance in predicting the threat trend 36 months in advance. A newly modified symmetric Mean Absolute Percentage Error (M-SMAPE) was devised as the evaluation metric, where we added a penalty term that accounts for the trend direction. More details are provided in the “ Evaluation metrics ” section.

Feature extraction

Below, we provide the details of the process that transforms raw data into numerical features, obtaining the ground truth NoI and the additional features NoM, ACA and PH.

NoI: The number of daily incidents in Hackmageddon was transformed from the purely unstructured daily description of attacks along with the attack and country columns, to the monthly count of incidents for each attack in each country. Within the description, multiple related attacks may appear, which are not necessarily in the attack column. Let \(E_{x_i}\) denote the set of entries during the month \(x_i\) in Hackmageddon dataset. Let \(a_j\) and \(c_k\) denote the j th attack and k th country. Then NoI can be expressed as follows:

where \(Z(a_j,c_k,e)\) is a function that evaluates to 1 if \(a_j\) appears either in the description or in the attack columns of entry e and \(c_k\) appears in the country column of e . Otherwise, the function evaluates to 0. Next, we performed CA to obtain the monthly count of attacks in all countries combined for each attack type as follows:

NoM: We wrote a Python script to query Elsevier API for the number of mentions of each attack during each month 31 . The search covers the title, abstract and keywords of published research papers that are stored in Scopus database 39 . Let \(P_{x_i}\) denote the set of research papers in Scopus published during the month \(x_i\) . Also, let \(W_{p}\) denote the set of words in the title, abstract and keywords of research paper p . Then NoM can be expressed as follows:

where \(U(w,a_j)\) evaluates to 1 if \(w=a_j\) , and to 0 otherwise.

ACA: Using Twitter API in Python 32 , we wrote a query to obtain the number of tweets with keywords related to political conflicts or military attacks associated with each country during each month. The keywords used for each country are summarised in Supplementary Table S2 , representing our query. Formally, let \(T_{x_i}\) denote the set of all tweets during the month \(x_i\) . Then ACA can be expressed as follows:

where \(Q(t,c_k)\) evaluates to 1 if the query in Supplementary Table S2 evaluates to 1 given t and \(c_k\) . Otherwise, it evaluates to 0.

PH: We used the Python holidays library 33 to count the number of days that are considered public holidays in each country during each month. More formally, this can be expressed as follows:

where \(H(d,c_k)\) evaluates to 1 if the day d in the country \(c_k\) is a public holiday, and to 0 otherwise. In ( 4 ) and ( 5 ), CA was used to obtain the count for all countries combined as in ( 2 ).

Data integration

Based on Eqs. ( 1 )–( 5 ), we obtain the following columns for each month:

NoI_C: The number of incidents for each attack type in each country ( \(42 \times 36\) columns) [Hackmageddon].

NoI: The total number of incidents for each attack type (42 columns) [Hackmageddon].

NoM: The number of mentions of each attack type in research articles (42 columns) [Elsevier].

ACA_C: The number of tweets about wars and conflicts related to each country (36 columns) [Twitter].

ACA: The total number of tweets about wars and conflicts (1 column) [Twitter].

PH_C: The number of public holidays in each country (36 columns) [Python].

PH: The total number of public holidays (1 column) [Python].

In the aforementioned list of columns, the name enclosed within square brackets denotes the source of data. By matching and combining these columns, we derive our monthly dataset, wherein each row represents a distinct month. A concrete example can be found in Tables 3 and 4 , which, taken together, constitute a single observation in our dataset. The dataset can be expanded through the inclusion of other monthly features as supplementary columns. Additionally, the dataset may be augmented with further samples as additional monthly records become available. Some suggestions for extending the dataset are provided in the “ Discussion ” section.

Data smoothing

We tested multiple smoothing methods and selected the one that resulted in the model with the lowest M-SMAPE during the hyper-parameter optimisation process. The methods we tested include exponential smoothing (ES), double exponential smoothing (DES) and no smoothing (NS). Let \(\alpha \) be the smoothing constant. Then the ES formula is:

where \(D(x_{i})\) denotes the original data at month \(x_{i}\) . For the DES formula, let \(\alpha \) and \(\beta \) be the smoothing constants. We first define the level \(l(x_{i})\) and the trend \(\tau (x_{i})\) as follows:

then, DES is expressed as follows:

The smoothing constants ( \(\alpha \) and \(\beta \) ) in the aforementioned methods are chosen as the predictive results of the ML model that gives the lowest M-SMAPE during the hyper-parameter optimisation process. Supplementary Fig. S5 depicts an example for the DES result.

Bayesian long short-term memory

LSTM is a type of recurrent neural network (RNN) that uses lagged observations to forecast the future time steps 30 . It was introduced as a solution to the so-called vanishing/exploding gradient problem of traditional RNNs 40 , where the partial derivative of the loss function may suddenly approach zero at some point of the training. In LSTM, the input is passed to the network cell, which combines it with the hidden state and cell state values from previous time steps to produce the next states. The hidden state can be thought of as a short-term memory since it stores information from recent periods in a weighted manner. On the other hand, the cell state is meant to remember all the past information from previous intervals and store them in the LSTM cell. The cell state thus represents the long-term memory.

LSTM networks are well-suited for time-series forecasting, due to their proficiency in retaining both long-term and short-term temporal dependencies 41 , 42 . By leveraging their ability to capture these dependencies within cyber-attack data, LSTM networks can effectively recognise recurring patterns in the attack time-series. Moreover, the LSTM model is capable of learning intricate temporal patterns in the data and can uncover inter-correlations between various variables, making it a compelling option for multivariate time-series analysis 43 .

Given a sequence of LSTM cells, each processing a single time-step from the past, the final hidden state is encoded into a fixed-length vector. Then, a decoder uses this vector to forecast future values. Using such architecture, we can map a sequence of time steps to another sequence of time steps, where the number of steps in each sequence can be set as needed. This technique is referred to as encoder-decoder architecture.

Because we have relatively short sequences within our refined data ( e.g. , 129 monthly data points over the period from July 2011 to March 2022), it is crucial to extract the source of uncertainty, known as epistemic uncertainty 44 , which is caused by lack of knowledge. In principle, epistemic uncertainty can be reduced with more knowledge either in the form of new features or more samples. Deterministic (non-stochastic) neural network models are not adequate to this task as they provide point estimates of model parameters. Rather, we utilise a Bayesian framework to capture epistemic uncertainty. Namely, we adopt the Monte Carlo dropout method proposed by Gal et al. 45 , who showed that the use of non-random dropout neurons during ML training (and inference) provides a Bayesian approximation of the deep Gaussian processes. Specifically, during the training of our LSTM encoder-decoder network, we applied the same dropout mask at every time-step (rather than applying a dropout mask randomly from time-step to time-step). This technique, known as recurrent dropout is readily available in Keras 46 . During the inference phase, we run trained model multiple times with recurrent dropout to produce a distribution of predictive results. Such prediction is shown in Fig. 4 .

Figure 2 shows our encoder-decoder B-LSTM architecture. The hidden state and cell state are denoted respectively by \(h_{i}\) and \(C_{i}\) , while the input is denoted by \(X_{i}\) . Here, the length of the input sequence (lag) is a hyper-parameter tuned to produce the optimal model, where the output is a single time-step. The number of cells ( i.e. , the depth of each layer) is tuned as a hyper-parameter in the range between 25 and 200 cells. Moreover, we used one or two layers, tuning the number of layers to each attack type. For the univariate model we used a standard Rectified Linear Unit (ReLU) activation function, while for the multivariate model we used a Leaky ReLU. Standard ReLU computes the function \(f(x)=max(0,x)\) , thresholding the activation at zero. In the multivariate case, zero-thresholding may generate the same ReLU output for many input vectors, making the model convergence slower 47 . With Leaky ReLU, instead of defining ReLU as zero when \(x < 0\) , we introduce a negative slope \(\alpha =0.2\) . Additionally, we used recurrent dropout ( i.e. , arrows in red as shown in Fig. 2 ), where the probability of dropping out is another hyper-parameter that we tune as described above, following Gal’s method 48 . The tuned dropout value is maintained during the testing and prediction as previously mentioned. Once the final hidden vector \(h_{0}\) is produced by the encoder, the Repeat Vector layer is used as an adapter to reshape it from the bi-dimensional output of the encoder ( e.g. , \(h_{0}\) ) to the three-dimensional input expected by the decoder. The decoder processes the input and produces the hidden state, which is then passed to a dense layer to produce the final output.

Each time-step corresponds to a month in our model. Since the model is learnt to predict a single time-step (single month), we use a sliding window during the prediction phase to forecast 36 (monthly) data points. In other words, we predict a single month at each step, and the predicted value is fed back for the prediction of the following month. This concept is illustrated in the table shown in Fig. 2 . Utilising a single time-step in the model’s output minimises the size of the sliding window, which in turn allows for training with as many observations as possible with such limited data.

The difference between the univariate and multivariate B-LSTMs is that the latter carries additional features in each time-step. Thus, instead of passing a scalar input value to the network, we pass a vector of features including the ground truth at each time-step. The model predicts a vector of features as an output, from which we retrieve the ground truth, and use it along with the other predicted features as an input to predict the next time-step.

Evaluation metrics

The evaluation metric SMAPE is a percentage (or relative) error based accuracy measure that judges the prediction performance purely on how far the predicted value is from the actual value 49 . It is expressed by the following formula:

where \(F_{t}\) and \(A_{t}\) denote the predicted and actual values at time t . This metric returns a value between 0% and 100%. Given that our data has zero values in some months ( e.g. , emerging threats), the issue of division by zero may arise, a problem that often emerges when using standard MAPE (Mean Absolute Percentage Error). We find SMAPE to be resilient to this problem, since it has both the actual and predicted values in the denominator.

Recall that our model aims to predict a curve (corresponding to multiple time steps). Using plain SMAPE as the evaluation metric, the “best” model may turn out to be simply a straight line passing through the same points of the fluctuating actual curve. However, this is undesired in our case since our priority is to predict the trend direction (or slope) over its intensity or value at a certain point. We hence add a penalty term to SMAPE that we apply when the height of the predicted curve is relatively smaller than that of the actual curve. This yields the modified SMAPE (M-SMAPE). More formally, let I ( V ) be the height of the curve V , calculated as follows:

where n is the curve width or the number of data points. Let A and F denote the actual and predicted curves. We define M-SMAPE as follows:

where \(\gamma \) is a penalty constant between 0 and 1, and d is another constant \(\ge \) 1. In our experiment, we set \(\gamma \) to 0.3, and d to 3, as we found these to be reasonable values by trial and error. We note that the range of possible values of M-SMAPE is between 0% and (100 + 100 \(\gamma \) )% after this modification. By running multiple experiments we found out that the modified evaluation metric is more suitable for our scenario, and therefore was adopted for the model’s evaluation.

Optimisation

On average, our model was trained on around 67% of the refined data, which is equivalent to approximately 7.2 years. We kept the rest, approximately 33% (3 years + lag period), for validation. These percentages may slightly differ for different attack types depending on the optimal lag period selected.

For hyper-parameter optimisation, we performed a random search with 60 iterations, to obtain the set of features, smoothing methods and constants, and model’s hyper-parameters that results in the model with the lowest M-SMAPE. Random search is a simple and efficient technique for hyper-parameter optimisation, with advantages including efficiency, flexibility, robustness, and scalability. The technique has been studied extensively in the literature and was found to be superior to grid search in many cases 50 . For each set of hyper-parameters, the model was trained using the mean squared error (MSE) as the loss function, and while using ADAM as the optimisation algorithm 51 . Then, the model was validated by forecasting 3 years while using M-SMAPE as the evaluation metric, and the average performance was recorded over 3 different seeds. Once the set of hyper-parameters with the minimum M-SMAPE was obtained, we used it to train the model on the full data, after which we predicted the trend for the next 3 years (until March, 2025).

The first group of hyper-parameters is the subset of features in the case of the multivariate model. Here, we experimented with each of the 3 features separately (NoM, ACA or PH) along with the ground truth (NoI), in addition to the combination of all features. The second group is the smoothing methods and constants. The set of methods includes ES, DES and NS, as previously discussed. The set of values for the smoothing constant \(\alpha \) ranges from 0.05 to 0.7 while the set of values for the smoothing constant \(\beta \) (for DES) ranges from 0.3 to 0.7. Next is the optimisation of the lag period with values that range from 1 to 12 months. This is followed by the model’s hyper-parameters which include the learning rate with values that range from \(6\times 10^{-4}\) to \(1\times 10^{-2}\) , the number of epochs with values between 30 and 200, the number of layers in the range 1 to 2, the number of units in the range 25 to 200, and the recurrent dropout value between 0.2 and 0.5. The range of these values was obtained from the literature and the online code repositories 52 .

Validation and comparative analysis

The results of our model’s validation are provided in Fig. 3 and Table 5 . As shown in Fig. 3 , the predicted data points are well aligned with the ground truth. Our models successfully predicted the next 36 months of all the attacks’ trends with an average M-SMAPE of 0.25. Table 5 summarises the validation results of univariate and multivariate approaches using B-LSTM. The results show that with approximately 69% of all the attack types, the multivariate approach outperformed the univariate approach. As seen in Fig. 3 , the threats that have a consistent increasing or emerging trend seemed to be more suitable for the univariate approach, while threats that have a fluctuating or decreasing trend showed less validation error when using the multivariate approach. The feature of ACA resulted in the best model for 33% of all the attack types, which makes it among the three most informative features that can boost the prediction performance. The PH accounts for 17% of all the attacks followed by NoM that accounts for 12%.

We additionally compared the performance of the proposed model B-LSTM with other models namely LSTM and ARIMA. The comparison covers the univariate and multivariate approaches of LSTM and B-LSTM, with two features in the case of multivariate approach namely NoI and NoM. The comparison is in terms of the Mean Absolute Percentage Error (MAPE) when predicting four common attack types, namely DDoS, Password Attack, Malware, and Ransomware. A comparison table is provided in Supplementary Table S3 . The results illustrate the superiority of the B-LSTM model for most of the attack types.

Trends analysis

The forecast of each attack trend until the end of the first quarter of 2025 is given in Supplementary Figs. S1 – S4 . By visualising the historical data of each attack as well as the prediction for the next three years, we were able to analyse the overall trend of each attack. The attacks generally follow 4 types of trends: (1) rapidly increasing, (2) overall increasing, (3) emerging and (4) decreasing. The names of attacks for each category are provided in Fig. 4 .

The first trend category is the rapidly increasing trend (Fig. 4 a—approximately 40% of the attacks belong to this trend. We can see that the attacks belonging to this category have increased dramatically over the past 11 years. Based on the model’s prediction, some of these attacks will exhibit a steep growth until 2025. Examples include session hijacking, supply chain, account hijacking, zero-day and botnet. Some of the attacks under this category have reached their peak, have recently started stabilising, and will probably remain steady over the next 3 years. Examples include malware, targeted attack, dropper and brute force attack. Some attacks in this category, after a recent increase, are likely to level off in the next coming years. These are password attack, DNS spoofing and vulnerability-related attacks.

The second trend category is the overall increasing trend as seen in Fig. 4 b. Approximately 31% of the attacks seem to follow this trend. The attacks under this category have a slower rate of increase over the years compared to the attacks in the first category, with occasional fluctuations as can be observed in the figure. Although some of the attacks show a slight recent decline ( e.g. , malvertising, keylogger and URL manipulation), malvertising and keylogger are likely to recover and return to a steady state while URL manipulation is projected to continue a smooth decline. Other attacks typical of “cold” cyber-warfare like Advanced Persistent Threats (APT) and rootkits are already recovering from a small drop and will likely to rise to a steady state by 2025. Spyware and data breach have already reached their peak and are predicted to decline in the near future.

Next is the emerging trend as shown in Fig. 4 c. These are the attacks that started to grow significantly after the year 2016, although many of them existed much earlier. In our study, around 17% of the attacks follow this trend. Some attacks have been growing steeply and are predicted to continue this trend until 2025. These are Internet of Things (IoT) device attack and deepfake. Other attacks have also been increasing rapidly since 2016, however, are likely to slow down after 2022. These include ransomware and adversarial attacks. Interestingly, some attacks that emerged after 2016 have already reached the peak and recently started a slight decline ( e.g. , cryptojacking and WannaCry ransomware attack). It is likely that WannaCry will become relatively steady in the coming years, however, cryptojacking will probably continue to decline until 2025 thanks to the rise of proof-of-stake consensus mechanisms 53 .

The fourth and last trend category is the decreasing trend (Fig. 4 d—only 12% of the attacks follow this trend. Some attacks in this category peaked around 2012, and have been slowly decreasing since then ( e.g. , SQL Injection and defacement). The drive-by attack also peaked in 2012, however, had other local peaks in 2016 and 2018, after which it declined noticeably. Cross-site scripting (XSS) and pharming had their peak more recently compared to the other attacks, however, have been smoothly declining since then. All the attacks under this category are predicted to become relatively stable from 2023 onward, however, they are unlikely to disappear in the next 3 years.

The threat cycle

This large-scale analysis involving the historical data and the predictions for the next three years enables us to come up with a generalisable model that traces the evolution and adoption of the threats as they pass through successive stages. These stages are named by the launch, growth, maturity, trough and stability/decline. We refer to this model as The Threat Cycle (or TTC), which is depicted in Fig. 5 . In the launch phase, few incidents start appearing for a short period. This is followed by a sharp increase in terms of the number of incidents, growth and visibility as more and more cyber actors learn and adopt this new attack. Usually, the attacks in the launch phase are likely to have many variants as observed in the case of the WannaCry attack in 2017. At some point, the number of incidents reaches a peak where the attack enters the maturity phase, and the curve becomes steady for a while. Via the trough (when the attack experiences a slight decline as new security measures seem to be very effective), some attacks recover and adapt to the security defences, entering the slope of plateau, while others continue to smoothly decline although they do not completely disappear ( i.e. , slope of decline). It is worth noting that the speed of transition between the different phases may vary significantly between the attacks.

As seen in Fig. 5 , the attacks are placed on the cycle based on the slope of their current trend, while considering their historical trend and prediction. In the trough phase, we can see that the attacks will either follow the slope of plateau or the slope of decline. Based on the predicted trend in the blue zone in Fig. 4 , we were able to indicate the future direction for some of the attacks close to the split point of the trough using different colours (blue or red). Brute force, malvertising, the Distributed Denial-of-Service attack (DDoS), insider threat, WannaCry and phishing are denoted in blue meaning that these are likely on their way to the slope of plateau. In the first three phases, it is usually unclear and difficult to predict whether a particular attack will reach the plateau or decline, thus, denoted in grey.

There are some similarities and differences between TTC and the well-known Gartner hype cycle (GHC) 54 . A standard GHC is shown in a vanishing green colour in Fig. 5 . As TTC is specific to cyber threats, it has a much wider peak compared to GHC. Although both GHC and TTC have a trough phase, the threats decline slightly (while significant drop in GHC) as they exit their maturity phase, after which they recover and move to stability (slope of plateau) or decline.

Many of the attacks in the emerging category are observed in the growth phase. These include IoT device attack, deepfake and data poisoning. While ransomwares (except WannaCry) are in the growth phase, WannaCry already reached the trough, and is predicted to follow the slope of plateau. Adversarial attack has just entered the maturity stage, and cryptojacking is about to enter the trough. Although adversarial attack is generally regarded as a growing threat, interestingly, this machine-based prediction and introspection shows that it is maturing. The majority of the rapidly increasing threats are either in the growth or in the maturity phase. The attacks in the growth phase include session hijacking, supply chain, account hijacking, zero-day and botnet. The attacks in the maturity phase include malware, targeted attack, vulnerability-related attacks and Man-In-The-Middle attack (MITM). Some rapidly increasing attacks such as phishing, brute force, and DDoS are in the trough and are predicted to enter the stability. We also observe that most of the attacks in the category of overall increasing threats have passed the growth phase and are mostly branching to the slope of plateau or the slope of decline, while few are still in the maturity phase ( e.g. , spyware). All of the decreasing threats are on the slope of decline. These include XSS, pharming, drive-by, defacement and SQL injection.

Highlights and limitations

This study presents the development of a ML-based proactive approach for long-term prediction of cyber-attacks offering the ability to communicate effectively with the potential attacks and the relevant security measures in an early stage to plan for the future. This approach can contribute to the prevention of an incident by allowing more time to develop optimal defensive actions/tools in a contested cyberspace. Proactive approaches can also effectively reduce uncertainty when prioritising existing security measures or initiating new security solutions. We argue that cyber-security agencies should prioritise their resources to provide the best possible support in preventing fastest-growing attacks that appear in the launch phase of TTC or the attacks in the categories of the rapidly increasing or emerging trend as in Fig. 4 a and c based on the predictions in the coming years.

In addition, our fully automated approach is promising to overcome the well-known issues of human-based analysis, above all expertise scarcity. Given the absence of the possibility of analysing with human’s subjective bias while following a purely quantitative procedure and data, the resulting predictions are expected to have lower degree of subjectivity, leading to consistencies within the subject. By fully automating this analytic process, the results are reproducible and can potentially be explainable with help of the recent advancements in Explainable Artificial Intelligence.

Thanks to the massive data volume and wide geographic coverage of the data sources we utilised, this study covers every facet of today’s cyber-attack scenario. Our holistic approach performs the long-term prediction on the scale of 36 countries, and is not confined to a specific region. Indeed, cyberspace is limitless, and a cyber-attack on critical infrastructure in one country can affect the continent as a whole or even globally. We argue that our Threat Cycle (TTC) provides a sound basis to awareness of and investment in new security measures that could prevent attacks from taking place. We believe that our tool can enable a collective defence effort by sharing the long-term predictions and trend analysis generated via quantitative processes and data and furthering the analysis of its regional and global impacts.

Zero-day attacks exploit a previously unknown vulnerability before the developer has had a chance to release a patch or fix for the problem 55 . Zero-day attacks are particularly dangerous because they can be used to target even the most secure systems and go undetected for extended periods of time. As a result, these attacks can cause significant damage to an organisation’s reputation, financial well-being, and customer trust. Our approach takes the existing research on using ML in the field of zero-day attacks to another level, offering a more proactive solution. By leveraging the power of deep neural networks to analyse complex, high-dimensional data, our approach can help agencies to prepare ahead of time, in-order to prevent the zero-day attack from happening at the first place, a problem that there is no existing fix for it despite our ability to detect it. Our results in Fig. 4 a suggest that zero-day attack is likely to continue a steep growth until 2025. If we know this information, we can proactively invest on solutions to prevent it or slow down its rise in the future, since after all, the ML detection approaches may not be alone sufficient to reduce its effect.

A limitation of our approach is its reliance on a restricted dataset that encompasses data since 2011 only. This is due to the challenges we encountered in accessing confidential and sensitive information. Extending the prediction phase requires the model to make predictions further into the future, where there may be more variability and uncertainty. This could lead to a decrease in prediction accuracy, especially if the underlying data patterns change over time or if there are unforeseen external factors that affect the data. While not always the case, this uncertainty is highlighted by the results of the Bayesian model itself as it expresses this uncertainty through the increase of the confidence interval over time (Fig. 3 a and b). Despite incorporating the Bayesian model to tackle the epistemic uncertainty, our model could benefit substantially from additional data to acquire a comprehensive understanding of past patterns, ultimately improving its capacity to forecast long-term trends. Moreover, an augmented dataset would allow ample opportunity for testing, providing greater confidence in the model’s resilience and capability to generalise.

Further enhancements can be made to the dataset by including pivotal dates (such as anniversaries of political events and war declarations) as a feature, specifically those that experience a high frequency of cyber-attacks. Additionally, augmenting the dataset with digital traces that reflect the attackers’ intentions and motivations obtained from the dark web would be valuable. Other informative features could facilitate short-term prediction, specifically to forecast the on-set of each attack.

Future work

Moving forward, future research can focus on augmenting the dataset with additional samples and informative features to enhance the model’s performance and its ability to forecast the trend in the longer-term. Also, the work opens a new area of research that focuses on prognosticating the disparity between the trend of cyber-attacks and the associated technological solutions and other variables, with the aim of guiding research investment decisions. Subsequently, TTC could be improved by adopting another curve model that can visualise the current development of relevant security measures. The threat trend categories (Fig. 4 ) and TTC (Fig. 5 ) show how attacks will be visible in the next three years and more, however, we do not know where the relevant security measures will be. For example, data poisoning is an AI-targeted adversarial attack that attempts to manipulate the training dataset to control the prediction behaviour of a machine-learned model. From the scientific literature data ( e.g. , Scopus), we could analyse the published articles studying the data poisoning problem and identify the relevant keywords of these articles ( e.g. , Reject on Negative Impact (RONI) and Probability of Sufficiency (PS)). RONI and PS are typical methods used for detecting poisonous data by evaluating the effect of individual data points on the performance of the trained model. Likewise, the features that are informative, discriminating or uncertainty-reducing for knowing how the relevant security measures evolve exist within such online sources in the form of author’s keywords, number of citations, research funding, number of publications, etc .

figure 1

The workflow and architecture of forecasting cyber threats. The ground truth of Number of Incidents (NoI) was extracted from Hackmageddon which has over 15,000 daily records of cyber incidents worldwide over the past 11 years. Additional features were obtained including the Number of Mentions (NoM) of each attack in the scientific literature using Elsevier API which gives access to over 27 million documents. The number of tweets about Armed Conflict Areas/Wars (ACA) was also obtained using Twitter API for each country, with a total of approximately 9 million tweets. Finally, the number of Public Holidays (PH) in each country was obtained using the holidays library in Python. The data preparation phase includes data re-formatting, imputation and quantification using Word Frequency Counter (WFC) to obtain the monthly occurrence of attacks per country and Cumulative Aggregation (CA) to obtain the sum for all countries. The monthly NoM, ACA and PHs were quantified and aggregated using CA. The numerical features were then combined and stored in the refined database. The percentages in the refined database are based on the contribution of each data source. In the exploratory analysis phase, the analytic platform analyses the trend and performs data smoothing using Exponential Smoothing (ES), Double Exponential Smoothing (DES) and No Smoothing (NS). The smoothing methods and Smoothing Constants (SCs) were chosen for each attack followed by the Stochastic Selection of Features (SoF). In the model development phase, the meta data was partitioned into approximately 67% for training and 33% for testing. The models were learned using the encoder-decoder architecture of the Bayesian Long Short-Term Memory (B-LSTM). The optimisation component finds the set of hyper-parameters that minimises the error (i.e., M-SMAPE), which is then used for learning the operational models. In the forecasting phase, we used the operational models to predict the next three years’ NoIs. Analysing the predicted data, trend types were identified and attacks were categorised into four different trends. The slope of each attack was then measured and the Magnitude of Slope (MoS) was analysed. The final output is The Threat Cycle (TTC) illustrating the attacks trend, status, and direction in the next 3 years.

figure 2

The encoder-decoder architecture of Bayesian Long Short-Term Memory (B-LSTM). \(X_{i}\) stands for the input at time-step i . \(h_{i}\) stands for the hidden state, which stores information from the recent time steps (short-term). \(C_{i}\) stands for the cell state, which stores all processed information from the past (long-term). The number of input time steps in the encoder is a variable tuned as a hyper-parameter, while the output in the decoder is a single time-step. The depth and number of layers are another set of hyper-parameters tuned during the model optimisation. The red arrows indicate a recurrent dropout maintained during the testing and prediction. The figure shows an example for an input with time lag=6 and a single layer. The final hidden state \(h_{0}\) produced by the encoder is passed to the Repeat Vector layer to convert it from 2 dimensional output to 3 dimensional input as expected by the decoder. The decoder processes the input and produces the final hidden state \(h_{1}\) . This hidden state is finally passed to a dense layer to produce the output. The table illustrates the concept of sliding window method used to forecast multiple time steps during the testing and prediction (i.e., using the output at a time-step as an input to forecast the next time-step). Using this concept, we can predict as many time steps as needed. In the table, an output vector of 6 time steps was predicted.

figure 3

The B-LSTM validation results of predicting the number of attacks from April, 2019 to March, 2022. (U) indicates an univariate model while (M) indicates a multivariate model. ( a ) Botnet attack with M-SMAPE=0.03. ( b ) Brute force attack with M-SMAPE=0.13. ( c ) SQL injection attack with M-SMAPE=0.04 using the feature of NoM. ( d ) Targeted attack with M-SMAPE=0.06 using the feature of NoM. Y axis is normalised in the case of multivariate models to account for the different ranges of feature values.

figure 4

A bird’s eye view of threat trend categories. The period of the trend plots is between July, 2011 and March, 2025, with the period between April, 2022 and March, 2025 forecasted using B-LSTM. ( a ) Among rapidly increasing threats, as observed in the forecast period, some threats are predicted to continue a sharp increase until 2025 while others will probably level off. ( b ) Threats under this category have overall been increasing while fluctuating over the past 11 years. Recently, some of the overall increasing threats slightly declined however many of those are likely to recover and level off by 2025. ( c ) Emerging threats that began to appear and grow sharply after the year 2016, and are expected to continue growing at this increasing rate, while others are likely to slow down or stabilise by 2025. ( d ) Decreasing threats that peaked in the earlier years and have slowly been declining since then. This decreasing group are likely to level off however probably will not disappear in the coming 3 years. The Y axis is normalised to account for the different ranges of values across different attacks. The 95% confidence interval is shown for each threat prediction.

figure 5

The threat cycle (TTC). The attacks go through 5 stages, namely, launch, growth, maturity trough, and stability/decline. A standard Gartner hype cycle (GHC) is shown with a vanishing green colour for a comparison to TTC. Both GHC and TTC have a peak, however, TTC’s peak is much wider with a slightly less steep curve during the growth stage. Some attacks in TTC do not recover after the trough and slide into the slope of decline. TTC captures the state of each attack in 2022, where the colour of each attack indicates which slope it would follow (e.g., plateau or decreasing) based on the predictive results until 2025. Within the trough stage, the attacks (in blue dot) are likely to arrive at the slope of plateau by 2025. The attacks (in red dot) will probably be on the slope of decline by 2025. The attacks with unknown final destination are coloured in grey.

Data availability

As requested by the journal, the data used in this paper is available to editors and reviewers upon request. The data will be made publicly available and can be accessed at the following link after the paper is published. https://github.com/zaidalmahmoud/Cyber-threat-forecast .

Ghafur, S. et al. A retrospective impact analysis of the wannacry cyberattack on the NHS. NPJ Digit. Med. 2 , 1–7 (2019).

Article   Google Scholar  

Alrzini, J. R. S. & Pennington, D. A review of polymorphic malware detection techniques. Int. J. Adv. Res. Eng. Technol. 11 , 1238–1247 (2020).

Google Scholar  

Lazarevic, A., Ertoz, L., Kumar, V., Ozgur, A. & Srivastava, J. A comparative study of anomaly detection schemes in network intrusion detection. In: Proceedings of the 2003 SIAM International Conference on Data Mining , 25–36 (SIAM, 2003).

Kebir, O., Nouaouri, I., Rejeb, L. & Said, L. B. Atipreta: An analytical model for time-dependent prediction of terrorist attacks. Int. J. Appl. Math. Comput. Sci. 32 , 495–510 (2022).

MATH   Google Scholar  

Anticipating cyber attacks: There’s no abbottabad in cyber space. Infosecurity Magazine https://www.infosecurity-magazine.com/white-papers/anticipating-cyber-attacks (2015).

Jumper, J. et al. Highly accurate protein structure prediction with alphafold. Nature 596 , 583–589 (2021).

Article   ADS   CAS   PubMed   PubMed Central   Google Scholar  

Baek, M. et al. Accurate prediction of protein structures and interactions using a three-track neural network. Science 373 , 871–876 (2021).

Gibney, E. et al. Where is russia’s cyberwar? researchers decipher its strategy. Nature 603 , 775–776 (2022).

Article   ADS   CAS   PubMed   Google Scholar  

Passeri, P. Hackmageddon data set. Hackmageddon https://www.hackmageddon.com (2022).

Chen, C.-M. et al. A provably secure key transfer protocol for the fog-enabled social internet of vehicles based on a confidential computing environment. Veh. Commun. 39 , 100567 (2023).

Nagasree, Y. et al. Preserving privacy of classified authentic satellite lane imagery using proxy re-encryption and UAV technologies. Drones 7 , 53 (2023).

Kavitha, A. et al. Security in IoT mesh networks based on trust similarity. IEEE Access 10 , 121712–121724 (2022).

Salih, A., Zeebaree, S. T., Ameen, S., Alkhyyat, A. & Shukur, H. M A survey on the role of artificial intelligence, machine learning and deep learning for cybersecurity attack detection. In: 2021 7th International Engineering Conference “Research and Innovation amid Global Pandemic” (IEC) , 61–66 (IEEE, 2021).

Ren, K., Zeng, Y., Cao, Z. & Zhang, Y. Id-rdrl: A deep reinforcement learning-based feature selection intrusion detection model. Sci. Rep. 12 , 1–18 (2022).

Liu, X. & Liu, J. Malicious traffic detection combined deep neural network with hierarchical attention mechanism. Sci. Rep. 11 , 1–15 (2021).

Werner, G., Yang, S. & McConky, K. Time series forecasting of cyber attack intensity. In Proceedings of the 12th Annual Conference on Cyber and Information Security Research , 1–3 (2017).

Werner, G., Yang, S. & McConky, K. Leveraging intra-day temporal variations to predict daily cyberattack activity. In 2018 IEEE International Conference on Intelligence and Security Informatics (ISI) , 58–63 (IEEE, 2018).

Okutan, A., Yang, S. J., McConky, K. & Werner, G. Capture: cyberattack forecasting using non-stationary features with time lags. In 2019 IEEE Conference on Communications and Network Security (CNS) , 205–213 (IEEE, 2019).

Munkhdorj, B. & Yuji, S. Cyber attack prediction using social data analysis. J. High Speed Netw. 23 , 109–135 (2017).

Goyal, P. et al. Discovering signals from web sources to predict cyber attacks. arXiv preprint arXiv:1806.03342 (2018).

Qin, X. & Lee, W. Attack plan recognition and prediction using causal networks. In 20th Annual Computer Security Applications Conference , 370–379 (IEEE, 2004).

Husák, M. & Kašpar, J. Aida framework: real-time correlation and prediction of intrusion detection alerts. In: Proceedings of the 14th international conference on availability, reliability and security , 1–8 (2019).

Liu, Y. et al. Cloudy with a chance of breach: Forecasting cyber security incidents. In: 24th USENIX Security Symposium (USENIX Security 15) , 1009–1024 (2015).

Malik, J. et al. Hybrid deep learning: An efficient reconnaissance and surveillance detection mechanism in sdn. IEEE Access 8 , 134695–134706 (2020).

Bilge, L., Han, Y. & Dell’Amico, M. Riskteller: Predicting the risk of cyber incidents. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security , 1299–1311 (2017).

Husák, M., Bartoš, V., Sokol, P. & Gajdoš, A. Predictive methods in cyber defense: Current experience and research challenges. Futur. Gener. Comput. Syst. 115 , 517–530 (2021).

Stephens, G. Cybercrime in the year 2025. Futurist 42 , 32 (2008).

Adamov, A. & Carlsson, A. The state of ransomware. Trends and mitigation techniques. In EWDTS , 1–8 (2017).

Shoufan, A. & Damiani, E. On inter-rater reliability of information security experts. J. Inf. Secur. Appl. 37 , 101–111 (2017).

Cha, Y.-O. & Hao, Y. The dawn of metamaterial engineering predicted via hyperdimensional keyword pool and memory learning. Adv. Opt. Mater. 10 , 2102444 (2022).

Article   CAS   Google Scholar  

Elsevier research products apis. Elsevier Developer Portal https://dev.elsevier.com (2022).

Twitter api v2. Developer Platform https://developer.twitter.com/en/docs/twitter-api (2022).

holidays 0.15. PyPI. The Python Package Index https://pypi.org/project/holidays/ (2022).

Visser, M., van Eck, N. J. & Waltman, L. Large-scale comparison of bibliographic data sources: Scopus, web of science, dimensions, crossref, and microsoft academic. Quant. Sci. Stud. 2 , 20–41 (2021).

2021 trends show increased globalized threat of ransomware. Cybersecurity and Infrastructure Security Agency https://www.cisa.gov/uscert/ncas/alerts/aa22-040a (2022).

Lai, K. K., Yu, L., Wang, S. & Huang, W. Hybridizing exponential smoothing and neural network for financial time series predication. In International Conference on Computational Science , 493–500 (Springer, 2006).

Huang, B., Ding, Q., Sun, G. & Li, H. Stock prediction based on Bayesian-lstm. In Proceedings of the 2018 10th International Conference on Machine Learning and Computing , 128–133 (2018).

Mae, Y., Kumagai, W. & Kanamori, T. Uncertainty propagation for dropout-based Bayesian neural networks. Neural Netw. 144 , 394–406 (2021).

Article   PubMed   Google Scholar  

Scopus preview. Scopus https://www.scopus.com/home.uri (2022).

Jia, P., Chen, H., Zhang, L. & Han, D. Attention-lstm based prediction model for aircraft 4-d trajectory. Sci. Rep. 12 (2022).

Chandra, R., Goyal, S. & Gupta, R. Evaluation of deep learning models for multi-step ahead time series prediction. IEEE Access 9 , 83105–83123 (2021).

Gers, F. A., Schmidhuber, J. & Cummins, F. Learning to forget: Continual prediction with lstm. Neural Comput. 12 , 2451–2471 (2000).

Article   CAS   PubMed   Google Scholar  

Sagheer, A. & Kotb, M. Unsupervised pre-training of a deep lstm-based stacked autoencoder for multivariate time series forecasting problems. Sci. Rep. 9 , 1–16 (2019).

Article   ADS   Google Scholar  

Swiler, L. P., Paez, T. L. & Mayes, R. L. Epistemic uncertainty quantification tutorial. In Proceedings of the 27th International Modal Analysis Conference (2009).

Gal, Y. & Ghahramani, Z. Dropout as a bayesian approximation: Representing model uncertainty in deep learning. arXiv preprint arXiv:1506.02142v6 (2016).

Chollet, F. Deep Learning with Python , 2 edn. (Manning Publications, 2017).

Xu, J., Li, Z., Du, B., Zhang, M. & Liu, J. Reluplex made more practical: Leaky relu. In 2020 IEEE Symposium on Computers and Communications (ISCC) , 1–7 (IEEE, 2020).

Gal, Y., Hron, J. & Kendall, A. Concrete dropout. Adv. Neural Inf. Process. Syst. 30 (2017).

Shcherbakov, M. V. et al. A survey of forecast error measures. World Appl. Sci. J. 24 , 171–176 (2013).

Bergstra, J. & Bengio, Y. Random search for hyper-parameter optimization. J. Mach. Learn. Res. 13 (2012).

Kingma, D. P. & Ba, J. Adam: A method for stochastic optimization. arXiv preprint arXiv:1412.6980 (2014).

Krizhevsky, A., Sutskever, I. & Hinton, G. E. Imagenet classification with deep convolutional neural networks. Commun. ACM 60 , 84–90 (2017).

Shifferaw, Y. & Lemma, S. Limitations of proof of stake algorithm in blockchain: A review. Zede J. 39 , 81–95 (2021).

Dedehayir, O. & Steinert, M. The hype cycle model: A review and future directions. Technol. Forecast. Soc. Chang. 108 , 28–41 (2016).

Abri, F., Siami-Namini, S., Khanghah, M. A., Soltani, F. M. & Namin, A. S. Can machine/deep learning classifiers detect zero-day malware with high accuracy?. In 2019 IEEE International Conference on Big Data (Big Data) , 3252–3259 (IEEE, 2019).

Download references

Acknowledgements

The authors are grateful to the DASA’s machine learning team for their invaluable discussions and feedback, and special thanks to the EBTIC, British Telecom’s (BT) cyber security team for their constructive criticism on this work.

Author information

Authors and affiliations.

Department of Computer Science and Information Systems, University of London, Birkbeck College, London, United Kingdom

Zaid Almahmoud & Paul D. Yoo

Huawei Technologies Canada, Ottawa, Canada

Omar Alhussein

Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, Canada

Ilyas Farhat

Department of Computer Science, Università degli Studi di Milano, Milan, Italy

Ernesto Damiani

Center for Cyber-Physical Systems (C2PS), Khalifa University, Abu Dhabi, United Arab Emirates

You can also search for this author in PubMed   Google Scholar

Contributions

Z.A., P.D.Y, I.F., and E.D. were in charge of the framework design and theoretical analysis of the trend analysis and TTC. Z.A., O.A., and P.D.Y. contributed to the B-LSTM design and experiments. O.A. proposed the concepts of B-LSTM. All of the authors contributed to the discussion of the framework design and experiments, and the writing of this paper. P.D.Y. proposed the big data approach and supervised the whole project.

Corresponding author

Correspondence to Paul D. Yoo .

Ethics declarations

Competing interests.

The authors declare no competing interests.

Additional information

Publisher's note.

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supplementary Information

Supplementary information., rights and permissions.

Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article's Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by/4.0/ .

Reprints and permissions

About this article

Cite this article.

Almahmoud, Z., Yoo, P.D., Alhussein, O. et al. A holistic and proactive approach to forecasting cyber threats. Sci Rep 13 , 8049 (2023). https://doi.org/10.1038/s41598-023-35198-1

Download citation

Received : 21 December 2022

Accepted : 14 May 2023

Published : 17 May 2023

DOI : https://doi.org/10.1038/s41598-023-35198-1

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

By submitting a comment you agree to abide by our Terms and Community Guidelines . If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Quick links

  • Explore articles by subject
  • Guide to authors
  • Editorial policies

Sign up for the Nature Briefing: AI and Robotics newsletter — what matters in AI and robotics research, free to your inbox weekly.

research articles on cyber security

ORIGINAL RESEARCH article

This article is part of the research topic.

Cyber Security Prevention, Defenses Driven by AI, and Mathematical Modelling and Simulation Tools

XAI Human-Machine collaboration applied to network security Provisionally Accepted

  • 1 Department of Computer Science, Mathematical, Physical and Life Sciences Division, University of Oxford, United Kingdom
  • 2 Department of Electronics and Computer Science, Faculty of Engineering and Physical Sciences, University of Southampton, United Kingdom

The final, formatted version of the article will be published soon.

Cyber attacking is easier than cyber defending -attackers only need to find one breach, while the defenders must successfully repel all attacks. This research demonstrates how cyber defenders can increase their capabilities by joining forces with eXplainable-AI (XAI) utilising interactive human-machine collaboration. With a global shortfall of cyber defenders there is a need to amplify their skills using AI. Cyber asymmetries make propositional machine learning techniques impractical. Human reasoning and skill is a key ingredient in defence and must be embedded in the AI framework. For Human-Machine collaboration to work requires that the AI is an ultra-strong machine learner and can explain its models. Unlike Deep Learning, Inductive LogicProgramming can communicate what it learns to a human. An empirical study was undertaken using six months of eavesdropped network traffic from an organisation generating up-to 562K network events daily. Easier-to-defend devices were identified using a form of the Good-Turing Frequency estimator which is a promising form of volatility measure. A behavioural cloning grammar in explicit symbolic form was then produced from a single device's network activity using the compression algorithm SEQUITUR. A novel visualisation was generated to allow defenders to identify network sequences they wish to explain. Interactive Inductive Logic Programming (the XAI) is supplied the network traffic meta data, sophisticated pre-existing cyber security background knowledge, and one recurring sequence of events from a single device to explain. A co-inductive process between the human cyber defender and the XAI where the human is able to understand, then refute and shape the XAI's developing model, to produce a model that conforms with the data as well as the original device designers programming. The acceptable model is in a form that can be deployed as an ongoing active cyber defence.

Keywords: Explainable AI, Network Security, IoT security, Symbolic machine learning, Inductive Logic Programming

Received: 13 Oct 2023; Accepted: 29 Apr 2024.

Copyright: © 2024 Moyle, Martin and Allot. This is an open-access article distributed under the terms of the Creative Commons Attribution License (CC BY) . The use, distribution or reproduction in other forums is permitted, provided the original author(s) or licensor are credited and that the original publication in this journal is cited, in accordance with accepted academic practice. No use, distribution or reproduction is permitted which does not comply with these terms.

* Correspondence: Dr. Steve Moyle, Department of Computer Science, Mathematical, Physical and Life Sciences Division, University of Oxford, Oxford, OX1 3QD, England, United Kingdom

People also looked at

Articles on Cybersecurity

Displaying 1 - 20 of 687 articles.

research articles on cyber security

Cybersecurity researchers spotlight a new ransomware threat – be careful where you upload files

Selcuk Uluagac , Florida International University

research articles on cyber security

AI is making smart devices – watches, speakers, doorbells – easier to hack. Here’s how to stay safe

Chao Chen , RMIT University ; Kok-Leong Ong , RMIT University , and Lin Li , RMIT University

research articles on cyber security

An anonymous coder nearly hacked a big chunk of the internet. How worried should we be?

Sigi Goode , Australian National University

research articles on cyber security

Digital trade protocol for Africa: why it matters, what’s in it and what’s still missing

Franziska Sucker , University of the Witwatersrand

research articles on cyber security

What is Volt Typhoon? A cybersecurity expert explains the Chinese hackers targeting US critical infrastructure

Richard Forno , University of Maryland, Baltimore County

research articles on cyber security

China’s UK election hack – how and why the Electoral Commission was targeted

Soraya Harding , University of Portsmouth

research articles on cyber security

Addressing deepfake porn doesn’t require new criminal laws, which can restrict sexual fantasy and promote the prison system

Lara Karaian , Carleton University

research articles on cyber security

Politics with Michelle Grattan: Cyber expert Lesley Seebeck on TikTok’s future in Australia

Michelle Grattan , University of Canberra

research articles on cyber security

Is TikTok’s parent company an agent of the Chinese state? In China Inc., it’s a little more complicated

Shaomin Li , Old Dominion University

research articles on cyber security

Cybersecurity for satellites is a growing challenge, as threats to space-based infrastructure grow

Sylvester Kaczmarek , Imperial College London

research articles on cyber security

The government wants to criminalise doxing. It may not work to stamp out bad behaviour online

Jennifer Beckett , The University of Melbourne

research articles on cyber security

Desperate for Taylor Swift tickets? Here are cybersecurity tips to stay safe from scams

Cassandra Cross , Queensland University of Technology

research articles on cyber security

Cybercrime victims who aren’t proficient in English are undercounted – and poorly protected

Fawn Ngo , University of South Florida

research articles on cyber security

The top risks from technology that we’ll be facing by the year 2040

Charles Weir , Lancaster University and Louise Dennis , University of Manchester

research articles on cyber security

Phishing scams: 7 safety tips from a cybersecurity expert

Thembekile Olivia Mayayise , University of the Witwatersrand

research articles on cyber security

Why federal efforts to protect schools from cybersecurity threats fall short

Nir Kshetri , University of North Carolina – Greensboro

research articles on cyber security

Digital ID will go mainstream across Australia in 2024. Here’s how it can work for everyone

Edward Santow , University of Technology Sydney ; Lauren Perry , University of Technology Sydney , and Sophie Farthing , University of Technology Sydney

research articles on cyber security

Want to know if your data are managed responsibly? Here are 15 questions to help you find out

P. Alison Paprica , University of Toronto ; Amy Hawn Nelson , University of Pennsylvania ; Donna Curtis Maillet , University of New Brunswick ; Kimberlyn McGrail , University of British Columbia , and Michael J. Schull , University of Toronto

research articles on cyber security

The vast majority of us have no idea what the padlock icon on our internet browser is – and it’s putting us at risk

Fiona Carroll , Cardiff Metropolitan University

research articles on cyber security

An expert reviews the government’s 7-year plan to boost Australia’s cyber security. Here are the key takeaways

David Tuffley , Griffith University

Related Topics

  • Cyberattacks
  • Digital economy

Top contributors

research articles on cyber security

Professorial Fellow, University of Canberra

research articles on cyber security

Professor of Business Law and Ethics, Indiana University

research articles on cyber security

Senior Lecturer in Networking, The Open University

research articles on cyber security

Professor of Cyber Security Practice, Edith Cowan University

research articles on cyber security

Principal Lecturer in Computer Science and Electrical Engineering, University of Maryland, Baltimore County

research articles on cyber security

Director of UWA Centre for Software Practice, The University of Western Australia

research articles on cyber security

Lecturer in Software Engineering, Monash University

research articles on cyber security

Associate Professor, School of Engineering, RMIT University

research articles on cyber security

Head, The Cyber Academy, Edinburgh Napier University

research articles on cyber security

Professor of Management, University of North Carolina – Greensboro

research articles on cyber security

Professor of Cybersecurity, School of Computer Science and Informatics, De Montfort University

research articles on cyber security

Adjunct Professor, Australia-China Relations Institute, University of Technology Sydney

research articles on cyber security

Professor, Information Security Group, Royal Holloway University of London

research articles on cyber security

Professor, Department of Computer Science, University of Surrey

research articles on cyber security

Associate Professor, School of Law, University of Canberra

  • X (Twitter)
  • Unfollow topic Follow topic

Cyber governance studies in ensuring cybersecurity: an overview of cybersecurity governance

  • Published: 11 January 2022
  • Volume 3 , pages 7–34, ( 2022 )

Cite this article

research articles on cyber security

  • Serkan Savaş   ORCID: orcid.org/0000-0003-3440-6271 1 &
  • Süleyman Karataş   ORCID: orcid.org/0000-0002-1385-4633 2  

12k Accesses

9 Citations

11 Altmetric

Explore all metrics

With the exponential increase of digital data in cyber environments, security measures have gained more importance. Cybersecurity threats are revealed by national and international units, and the number of these threats is increasing daily. The elimination of cybersecurity risks is possible with an effective cybersecurity strategy. Since the concept of management is not sufficient, the implementation of this strategy is possible with cyber governance, which includes all stakeholders in the management processes. This study emphasizes the importance and necessity of cyber governance in ensuring cybersecurity. The research and results for cybersecurity governance have been examined. A descriptive research model was used to this end. In terms of research philosophy, a basic research model and a documentary research model have been created with regard to the application method. The universe of the research consists of studies obtained from Web of Science, EBSCO, Scopus, Google Scholar, and TR Index. Studies from the last 5 years have been downloaded with the determined keywords. The result showed that although there are studies that produce local solutions for cybersecurity governance in different countries, a general governance framework has not been established as yet. On the contrary, there is a latent struggle to retain the management of this area, not its governance.

Similar content being viewed by others

research articles on cyber security

A Cybersecurity Model for Electronic Governance and Open Society

research articles on cyber security

A Systematic Literature Review on the Impact of Cybersecurity Threats on Corporate Governance During the Covid-19 Era

research articles on cyber security

Cybersecurity Governance in Information Technology: A Review of What Has Been Done, and What Is Next

Avoid common mistakes on your manuscript.

1 Introduction

With the widespread use of computer networks and the internet, cyberspace, which has become more mobile and shared, has started to turn into real-life itself. This transformation can be considered both the reward and the penalty of information age technology for national security. In cyber environments where intense data occurs, people inevitably use this data in a useful or harmful way, in addition to commercial and personal ways. Here, the concept of cybersecurity (CS) comes into play.

CS is described as “the set of tools, policies, security concepts, security assurances, guidelines, risk management approaches, activities, pieces of training, best practices and technologies used to protect the assets of institutions, organizations and users in the cyber environment” by Alkan ( 2012 ). The concept of CS no longer concerns only individuals or institutions, but also emerges as an international problem since threats in cyber environments are now more common, complex, and deeper. In cyber environments that make the world a single state, it has now become necessary to establish international law rules.

Today, new legal mechanisms and practices are developed to protect the rights and sovereignty of individuals, companies, institutions, and states against cyber threats and cyber terrorism. However, the changes in legal norms and legislation, as well as the strategies implemented in parallel with the information technology (IT) and the produced malware and techniques, are not in harmony with one other. Furthermore, the relevant stakeholders are not able to make decisions on an effective way of communication and governance. Thus, the resources can be wasted in the fight against cyber threats and the dominant actors are increasingly under the hegemony. This situation causes an inability to take necessary measures effectively and efficiently (Efe and Bensghir 2019 ).

The goals and organizational structures of management and governance processes differ from one other. Governance ensures that stakeholders’ needs, conditions, and options are balanced. It allows a determination of the management and administration in decision-making and prioritization, as well as a needs assessment to determine common institutional goals. At the same time, it ensures the observance of performance and compliance according to corporate purposes and orientation. Special governance responsibilities can be delegated to a number of specific units to the extent that institutional structuring, complexity, and capabilities allow. Management, on the other hand, fulfils the functions of planning, building, execution, and supervision according to the referral and direction made by the governance body. While governance concerns decision mechanisms, management refers to the implementation mechanism of decisions. According to this approach, although both take input from each other, they must be distinct. In other words, while governance is the mechanism that provides management and administration, management is the enforcement and action mechanism (Efe and Bensghir 2019 ).

Threats in cyberspace are increasing day by day; they harm institutions, individuals, and organizations. Since the concept of management is not sufficient alone to take measures to prevent these damages, the concept of governance, which includes all stakeholders in management processes, should be put into use. For this reason, the problem of putting the concept of cyber governance into a standard framework has emerged. In the concept of cyber governance, not only governments or institutions have roles, but also individuals and the private sector. Since each of these components has different purposes for using cyberspace, their definitions of roles in cyber governance are also different. International agreements, strategies, laws, metrics, and regulations must all be taken into account when establishing cyber governance standards, as they bring together such a diverse set of institutions and individuals with different roles. In addition, all of these arrangements must be performed in harmony. The regulations made should also cover data protection, security infrastructure, encryption, content protection, and all similar security sub-units that make up cyberspace. Since the scopes are so large, the rules determined should be kept wide while making the regulations. Therefore, informatics laws alone will not be enough. It is necessary to use the rules of international law for CS, to make decisions about problems and solutions, and to carry out detailed risk analyses.

Cyber governance is sometimes also used as internet governance. The concept of governance has recently been affecting management systems in the world and has come to the fore. Thus, as a reflection of this in cyberspace, the concept of cyber governance emerged as a natural result. To achieve success in cyber governance, it is necessary to provide features such as openness, transparency, participation, and accountability in the concept of governance, and human rights must also be protected. Today, countries such as the United States, Russia, and China, which steer technology in the world, attach importance to the concept of cyber governance and conduct studies in this direction. By foreseeing these studies, countries that carry out national studies will gain the ability to represent them on international platforms. Along with the concept of cyber governance, another issue that occupies the world agenda is who will control cyber environments.

Establishing an international legal standard for cyber governance is based on the universality of information law. However, today there are problems that information law cannot fully solve. The main ones include the following (Doğru 2016 ; Dülger 2004 ):

Problems in commercializing electronic data.

Responsibility of search engines and problems in internet law.

Problems with the formation of the internet censorship network.

Increase in crimes committed through social media.

New generation peer bullying—the increase in cyberbullying.

Failing to protect personal information in the digital environment.

Violation of privacy and unauthorized access.

There is no consensus on the definition and content of cybercrime, and classic criminal law is inadequate.

With the widespread use of the internet, the common legal understanding determined by physical borders between countries is insufficient.

There is no consensus on ethical rules in the digital world regarding intellectual property, user privacy, and information integrity.

The technical, application, and legislative infrastructure of the e‑signature is insufficient.

Failure as yet to develop forensic informatics as an independent scientific discipline.

The inability to prevent offenders from using computer systems for crimes such as money laundering and financing of terrorism through technology and the internet.

Failing to prevent international cyber operations that cause all manner of rights violations.

Although new studies have been carried out in the field of IT law to overcome these problems, these studies have many theoretical, technical, and structural deficiencies. Cyber domains cover issues in all areas of civil society, military, social security, politics, economy, culture, technological development, security, and mobile technologies. For the management of all these different kinds of challenges, comprehensive rules must be found; written standards must be set and generally accepted. All institutions should be included in these processes and all employees in public and private institutions should grasp the importance of governance concepts. The elimination of CS risks is possible with the implementation of an effective CS strategy. The implementation of this strategy can be realized with the concept of cyber governance. Although the area covered by the concept of CS is cyberspace, the most important component of this concept is humans. Users should distinguish between security and insecurity in cyberspace and have technology literacy. Whether they are professional (business) users or personal users, all individuals are important for effective CS.

The aim of this study is to emphasize the importance and role of the concept of governance to ensure CS with all its elements. In addition, since the concept of cyber governance is a recent one, it is intended to be comprehended by both IT employees and all individuals who are not from this field but who are in any way a stakeholder of data sharing. Here, the concept of cyber governance should be designed to ensure that users in cyberspace act with a common consciousness. The plans, strategies, and technical studies that are only on paper will be insufficient in actual practice. This study and similar studies are important in terms of ensuring that the strategies determined to comply with national and international standards are accepted, understandable, compatible, and competent. With the work to be carried out and the planned training activities, cyber governance implementation will be provided and CS risks will be prevented.

2 Conceptual framework

2.1 cyberspace.

In the literature, cyberspace is sometimes called “cyber environment,” “cyber area,” and “cyber field” (and in public language even “virtual world”). Cyberspace means the environment that consists of information systems spread all over the world and space and the networks that connect them (Bakanlığı 2013 ). While it is seen as appropriate to give this name to internet environments in research, cyber environments should be considered as a universe that includes all information systems and those who use these systems, especially with the spread of cloud computing and industry 4.0 technologies (Bıçakcı 2014 ). Components of the cyber environment are shown in Fig.  1 (Center 2014 ).

figure 1

Components of the cyber environment

Technologies that produce digital data are used in the business world, in public spaces, at home, as well as in leisure activities—in short, at every stage of human life. Both corporate and personal data are transferred into cyberspace by all elements of the cyber environment specified in Fig.  1 . The cyber environment has also been on the agenda on an international level and was defined as a new dimension by NATO in 2016, in addition to land, air, sea, and space. For this reason, it has also become an official operational area (NATO 2020 ).

2.2 Cybersecurity

The importance of CS is increasing every day and emerges as one of the most relevant disciplines required by all users, regardless of public, private, or personal background. The definition of CS according to the Maritime Transport and Communications Ministry of the Republic of Turkey (Bakanlığı 2013 ) is as follows: “Cybersecurity means the protection of the information systems that create the cyber environment from attacks, to secure confidentiality, integrity and accessibility of the information processed in this environment, the detection of attacks and CS incidents, the activation of reaction mechanisms against these detections and then returning the systems to their state before the CS incident”.

Cyber environments have now become real-life itself (Savaş and Topaloğlu 2019 ), and people spend most of the day in digital environments. For this reason, real-life threats can also be seen in digital environments. The number of cybercrimes is constantly increasing and almost every institution and every individual has been exposed to cyber attacks at some point. Due to these attacks and crimes, the importance given to the concept of CS has increased significantly in recent years. Data security in digital environments is one of the most important elements in providing CS. Cybercriminals who access computers with many different methods such as viruses, worms, Trojans, distributed denial-of-service (DDOS) attacks, and decoy methods damage users’ corporate or personal data and systems. In the same way that people take measures to keep their living spaces, homes, and workplaces safe, they also need to take measures to keep their data secure in cyber environments.

Companies around the world are trying to take software-based and hardware-based measures to ensure CS. In addition to these, measures are also taken in the dimension of personnel training in order to prevent human-induced security problems. Another issue at the center of CS practices is ethics. Because important information of institutions and individuals is now recorded in the digital environment, possible CS issues can cause many problems for both. Corporate or personal privacy may be compromised. Corporate secrets can be exposed. CS risks may cause the disclosure of personal data. For these reasons, ensuring adequate security and making it sustainable is also an ethical problem itself (Macnish and van der Ham 2020 ).

Raising the awareness of users and employees is one of the most important factors in this regard. Currently, most cyber attacks are caused by people’s lack of knowledge. According to a Tessian report ( 2021 ), 88% of data breaches are caused by human error, so that humans are often considered as the “weakest link” in security. Nearly half of employees (43%) accept that they have made a mistake at work that had security repercussions for themselves or their company. One in four employees (25%) said they have clicked on a phishing email at work (Tessian 2021 ). To prevent this, businesses make enormous investments in CS, which is shown from a global perspective in Fig.  2 (Statista 2020 ).

figure 2

Global cybersecurity spending in the period 2017–2020. * Before global COVID-19 crisis ** COVID-19 impact included

Fig.  2 shows the CS expenditures of companies around the world between 2017 and 2020. The investments reached approximately 42 billion dollars in the middle of 2020. Since the outbreak of the COVID-19 pandemic, organizations worldwide have sent their employees into the home office for work. This decentralization of an organization’s IT landscape created new vulnerabilities for malicious actors to exploit, which is substantiated by IT professionals’ observation that there has been an increase in cyber attacks following the COVID-19 pandemic. As a result, cybersecurity remains a priority among business leaders to ensure operability of companies and data security (Statista 2020 ). From these investments, it is possible to understand the importance attributed to CS worldwide.

2.3 Management and governance

A different approach in terms of management is to bring resources together and perform the work in accordance with the organizational structure and purpose. The main factors discussed in this definition can be analyzed in four parts (Hitt 2005 ):

Management is the most important process for a business, including many activities and actions such as planning, decision-making, and evaluation.

Resources are needed for the management to work. The goal is achieved by combining material and intangible resources. These resources include financial, material, workforce, and information.

Management tries to work in a purposeful manner to achieve its goals. The two main factors in this study are human and organizational management.

Management is provided by the establishment and operation of the organization.

Governance is defined as the structure or order created by the joint efforts of all relevant actors in a socio-political system (Bozkurt et al. 1998 ). In recent years, governance has been one of the most controversial issues in terms of democracy theory and the democratization process. In the 1990s, governance, which was brought to the agenda by international organizations such as the World Bank, the International Monetary Fund, the United Nations, the European Union (EU), and the Organisation for Economic Co-operation and Development (OECD), soon became the focus of great interest. While governance began to spread rapidly, it also became the subject of theoretical discussions (Ataay 2006 ). Governance is also seen as a process that is formed by interdependent positions and actors with conflicting and opposing interests, coordinating different network structures (Cope et al. 1997 ). Actors in society are partners for governance. For this reason, governance can be seen as a steering and control mechanism formed in the interaction of the economic, political, and social actors of the society. Therefore, governance is a process brought about by the interaction of different actors (Tekeli 1996 ).

Today, the term governance is used to express a complex system that includes the public administration, the private sector and non-governmental organizations, and the network and mutual interactions between them. In this process, the existence of a wide range of actors, including non-governmental organizations, private entrepreneurs, and non-profit organizations, as well as central government and local government organizations, as well as their inclusion in the management system, comes to the fore (Eryılmaz 2000 ).

Governance is preserved in a triangle of participation, transparency, and accountability (Fig.  3 a). In addition, it is possible to reach a compromise on economic, social, and political priorities with this triangle. This compromise brings together economic development.

figure 3

a  Economic, social, and political priorities, and b  scope of the governance

Governance covers the private sector, civil society, and in particular the public, which includes political organizations and public sector organizations (Fig.  3 b). Public organizations, one of the actors, focus on how to serve their citizens more effectively in this process. Governance creates a framework for development and establishes the basis of equality, peace, and justice by maintaining the rule of law, regulating socio-economic conditions, developing social and physical infrastructures, and providing social security nets. The private sector as the second actor covers private businesses in various sectors. These organizations ensure economic development and growth by creating employment and income sources, developing production, trade and human resources, and through service provision and corporate standards (Başkanlığı 2003 ). The third actor within the scope of governance is civil society, which establishes the foundations of freedom, equality, and responsibility through organizing and educating communities by serving as the interface between the individual and the state, ensuring the participation of groups in society in economic and social life, facilitating political and social interaction, increasing solidarity, and nurturing cultures (Özer 2006 ).

2.4 Cyber governance

Cyber governance can be defined as the operation of decision-making processes in a way that increases participation, transparency, and accountability in taking measures related to cyberspace, together with the mechanism of international agreements, strategies, laws, measures, regulations, and standards that interlock in the best way (Efe and Bensghir 2019 ).

Cyber governance in international relations is one of the most prominent issues of recent years. International organizations have searched for solutions regarding the challenges of cyber governance. In this regard, first steps have been taken by signing the “Cyber Crime Convention” by the Council of Europe (Önok 2013 ). In addition, international standardization has been adopted in this area. For example, the ISO/IEC 38500:2015 standard provides guiding principles for members of governing bodies of organizations on the effective, efficient, and acceptable use of IT within their organizations. The standard applies to the governance of the organization’s current and future use of IT. This governance also covers the management processes and decisions related to the use of IT. Moreover, the ISO/IEC 38500:2015 standard defines the governance of IT as a subset or domain of organizational or corporate governance. These processes can be controlled by IT specialists within the organization, external service providers, or business units within the organization (ISO 2015 ). As mentioned, although there are some steps for cyber governance standardization and CS standardizations, such as ISO 22301, ISO/IEC 27001, 27002, 27031, 27032, 27701, there is not yet a framework standard consisting of the combination of cyber governance and CS as two separate subjects.

3 Proposed strategy

The research strategy is to collect data and analyze it using systematic processes and tools. The data obtained in the study include cyber governance and CS governance (CSG) articles published on different academic databases. The present study, by analyzing this data, aims to examine the steps taken in the field of CSG around the world by investigating the scope and results of these publications, and to determine the steps taken so far in CSG, which is a new subject. In this way, a due diligence study was conducted on the steps to be taken to ensure CSG, the deficiencies identified, and the work that can be done in the future.

3.1 Research model

In this study, a descriptive research model, one of the qualitative research methods, is used. A basic research model for research philosophy and a documentary research model, which is based on data (text, pictures, etc.) compiled from existing sources such as libraries, archives, museums, and the internet (University 2020 ), has been created in terms of application method. The research model used in this study is shown in Fig.  4 .

figure 4

Research model. EBSCO  Elton B. Stephens Company, TR  Turkish Republic

The research model used in this paper consists of studies obtained from Web of Science (WoS), EBSCO, Scopus, Google Scholar, and TR Index. The studies used in the research were recorded in academic databases and classified according to the research subject. The studies related to cyber governance and CSG from the last 5 years in the databases have been searched with the determined keywords. The obtained studies are arranged according to the research subject and then in historical order. These studies were classified as follows:

Research year

– The subject of the study

and the findings are presented in the fourth part, results and discussion in the fifth part, and recommendations in the sixth part of the study presented in this paper.

4 Findings and review

Within the framework of the model prepared for the research, cyber governance and CSG studies from to the last 5 years in five different indexes were searched using the determined keywords, and a research database was created. The number of studies obtained is shown in Table  1 .

As seen in Table  1 , there are not many studies including cyber governance and CSG keywords in the Turkish literature as yet. Among the studies reached within the scope of the research, there are also duplicate studies found by different academic indexes. For this reason, a matrix chart was prepared for the studies obtained, and these duplicate studies were only examined once in the study. The matrix created is shown in Fig.  5 .

figure 5

Database matrix. WoS  Web of Science, EBSCO  Elton B. Stephens Company, TRIndex  Turkish Republic Index

In Fig.  5 , the rows and columns show mutually the number of the same studies indexed by different indexes. If the color intensity in a cell in the matrix is high, it means that the number in that cell is high. When it is examined, it is concluded that out of 14 studies downloaded with the keyword “cyber governance” over WoS, 12 of them were also included in Scopus, 10 of them were downloaded via EBSCO, and four of them have also been listed in Google Scholar. It is also seen that there is one study reached with this keyword using the keyword “cybersecurity governance” on Google Scholar. Similarly, the numbers of the studies accessed from all academic survey indexes in the table are listed on the matrix.

4.1 Studies on cyber governance

When a search was carried out with the keyword “cyber governance,” seven studies were found only on Google Scholar. Two of these studies are book review articles and one is a workshop review. The remaining four studies are article studies conducted by the researchers. In the search made on WoS with the keyword “cyber governance,” 14 studies were found. As shown in Fig.  5 , 12 of these studies are joint studies with Scopus, nine with EBSCO, and four with Google Scholar. Apart from the studies accessed from common databases, there are four different studies accessed via Scopus.

When the studies obtained with cyber governance keywords were examined, six different topics were formed. Although there are some studies that touch upon the subjects included in other themes in some section, the following main topics were determined in the general evaluation process:

Cyber law studies and prevention of cybercrime

Governance of cyberspace

Cybersecurity policies

Regional governance studies

Reflections of cyber governance in the field

Workshop, policy, and book review studies

The distribution of the studies on these themes was realized as shown in Fig.  6 .

figure 6

Distribution of cyber governance studies in themes

On the theme of cyber law studies and prevention of cybercrime:

The necessity of a legal framework and potential roadmap for international cyberspace legislation is stated as a common topic, which includes some basic issues of international cyberspace law such as global cyber governance, state sovereignty, internet freedom, enforcement of armed conflict laws, and international cooperation in combating cybercrime (Xinmin 2016 ). It is important to address CS problems with a multidisciplinary perspective by evaluating cyberspace and CS problems within the framework of international relations discipline and security approaches. A platform must be created to discuss cyber problems for developing a common understanding within the framework of the governance logic. Also, non-state actors, international organizations, and even individuals must be included in this platform (Çelik 2018 ). To prevent spying and stop cyber conflicts, it is stated that international institutions and organizations can reduce the cyber trust gap by determining the rules of the game if the phrase is true (Fliegauf 2016 ).

In these studies, the importance of incompatibility with technologies in criminal law and the uncertainties in legal provisions that cannot be regulated simultaneously with the passage of time and the flow of life are also highlighted (Walker-Munro 2020 ). To take national precautions as necessary in cyberspace and to solve the problems in the field of informatics law, initially, security and reliability in electronic government must be ensured. It is also necessary to strengthen the software and hardware infrastructure related to informatics law by integrating tools and applications that will provide ease of work (Efe 2016 ).

Emphasizing that the lack of boundaries of cyber environments does not mean that it will not be included in a legal regulation framework, the importance of producing solutions with common sense instead of closing the internet and all countries to the outside world in order to ensure cyber sovereignty in security is explained. It was stated that international societies should establish a new cyber governance system based on cyber sovereignty and equality in sovereignty, mutual respect, democracy, and transparency and the governance activities will be the future of cyber sovereignty (Wenhong 2020 ). In addition, in order to create innovative cyberculture, the use of social governance and the formation of social groups should be calculated. To provide this calculation, social processes should be monitored digitally and expert evaluations should be carried out. In this way, a series of measures can be defined in order to eliminate the deteriorated and corrupt relations in society (Hacimahmud et al. 2017 ).

In studies on the theme of governance of cyberspace :

In a study conducted by Bayrak ( 2018 ), it was discussed whether cyberspace would be managed by states or other actors. In addition to this discussion, it has also been investigated which states will have a say in governance and what kind of governance style they will adopt. In this study, it was also mentioned that states such as the United States (US), Russia, and China, which adopt that managing cyberspace means managing the physical world, causes governance problems rather than governance (Bayrak 2018 ). It is stated by Akyeşilmen ( 2018 ) that cyber governance also lacks governing institutions such as international law, international organizations, great powers, and diplomacy that alleviate anarchy at the global level. In order to better understand the challenges of developing an integrated global cyber governance system, the cyber governance researches of countries from various regions of the world, both developed and developing, have been studied and their challenges are also explained (Greiman 2015 ). It is also stated in the studies that the debate on the governance of cyberspace should not be perceived as another conflict between “the West and the Rest,” but as a struggle to embrace and protect human rights in cyberspace (Liaropoulos 2015 ).

The values of corporate assets accessible in cyberspace, the intentions of hackers and criminals, the discourses between the governing body and the management, the dynamic relationships between the state of cyber risk and controls, and the balance between corporate value and cyber risk are the cyber governance elements that really need to be highlighted (Kikuchi and Okubo 2019 ). Therefore, it is difficult to create a common understanding of cyber governance. Since the CS discourse brings an understanding such as military or state security, the humanitarian aspect is seen as incomplete. However, the most effective mechanism for the governance of this place is stated as protecting human rights (Liaropoulos 2015 ). In the studies, the definition of good cyber governance has been made by human rights and multiple stakeholders. In this definition, it has been stated that good cyber governance requires greater accountability and transparency. For good cyber governance, more stakeholders should be reached through mobile devices and the internet and a human rights-based approach should be developed. Technology should be used as an element that promotes and protects human rights.

In cyber governance studies, multistakeholder governance models were examined and suggestions were made for their improvement. Greater transparency in decision-making with a veto ban, allocating financial resources to empowering disadvantaged stakeholders, and fairly allocating leadership positions are among these improvements. It has been stated that cyberspace must be managed through a combination of formal and informal approaches. This combination has been defined as a flexible, incremental, and sectoral approach to strengthening the rule of law in cyberspace through international agreement, efforts to build trust and consensus through the development, dissemination, and institutionalization of norms for responsible behavior in cyberspace (Jayawardane et al. 2015 ). The fact that states cannot secure cyberspace on their own forces them to develop cooperation mechanisms with each other and international organizations as well as with the private sector. This reality has raised a number of problems with the most effective governance model (Liaropoulos 2017 ). Although the solution to the problems in cyber environments is seen as prohibitions, it has been stated that the applied bans are ineffective in cyber environments. For this reason, it was stated that the problems encountered with the governance techniques to be applied in the future can be overcome by improving troubleshooting responsibilities (Raymond 2016 ).

Studies conducted on the theme of cybersecurity policies :

Regional and international CS policies and their applications are explained. It has been stated that information warfare in cyber environments is a new and poorly understood threat to the international community that can be used more widely as a foreign policy tool in the future. Lei ( 2019 ) stated that by analyzing cases in countries such as Russia and North Korea, information warfare can be used by weaker states as a tool against stronger ones. The use of information warfare is expected to become more widespread due to the weakness of existing legal and normative frameworks. Kahraman et al. ( 2019 ) stated that the CS policy of the Council of Europe addresses the steps taken against cyber incidents for developed European countries. They also stated that Turkey has taken steps against cyber incidents by publishing cyber security policies in recent years. In these studies, it was stated that in order to intervene in information warfare operations and CS elements, there is a need for a governance model that can bring all these variables together under the same roof, without remembering that there are different disciplines, sectors, actors, and components. States can take action to promote relevant international governance and develop policy frameworks to protect themselves against information wars. It is emphasized that a problem with economic, social, political, technical, cultural, and legal dimensions without any distinction between formal and informal, state and private, can be successfully solved as long as all these components are handled together (Kahraman et al. 2019 ; Lei 2019 ).

Unlike the studies that bring international recommendations, based on regional studies, studies suggesting national CS models have also been carried out. While creating the national CS strategy, it is expected to cover cyberspace, CS, stakeholder engagement, capacity building, cyber governance, cybercrime, and cyber defense elements. In cooperation with these national strategies and in line with cyber governance and cyber law, the aim is to develop international CS strategies. Therefore, in a study, the CS strategies of 10 leading countries and intergovernmental organizations in cyberspace were analyzed comparatively (Sabillon et al. 2016 ). In the studies, not only policy recommendations were made on the basis of the state, but also sectoral policy models were developed. In the model, where the accountability and responsibilities of companies against cyber risks arising from the use of cyberspace are defined, the need to determine how ready they are to address cyber risks is explained (Von Solms 2016 ).

Studies on the theme of regional applications of cyber governance :

These studies focus on the cyber governance understanding of different countries. Among these studies, research conducted in China stands out. The main features of China’s approach to the governance of internet information were explained by the researchers. It is stated that the dialectical relationship between internet freedom and internet order should be clarified and a people-oriented, bottom-up participatory approach should be adopted towards the ecological governance of internet information (Wang et al. 2020 ). Researchers have stated that China supports internet sovereignty, but the strategies applied to realize this sovereignty are diverse, fragmented, and underdeveloped (Zeng et al. 2017 ). Considering the extent of China’s participation in cyber environments, internet usage, and other digital statistics, the researchers, who show China’s presence in the governance of cyber environments as a natural justification, have built the basic principles of global cyber governance on cyber sovereignty-based pluralism. There are also differences between the understanding of cyber governance between China and other countries. For this reason, negotiations between China and other states should be held to create an alternative for multilateralism, democracy, and transparency in global cyber governance (Cuihong 19 , 20 ,a, b).

There are three situations in cyber environments: stable, medium stable, and unstable. International cyber governance and cyber strategic stability have become two areas that have emerged in international studies. It is stated that the active participation of Chinese scientists in related studies will contribute to the knowledge base and theoretical framework of international cyber governance. In the study, it was stated that an international order that helps cyber strategic stability can only be developed through effective dialogue and joint work based on common interests and concerns among all international stakeholders, and this will shape the cyber strategies of individual countries (Zhou 2019 ).

Studies conducted in European countries have also participated in regional research. In studies conducted in the Netherlands, Denmark, Estonia, and the Czech Republic, cyber governance classification has been made. The Netherlands has created a participatory managed cyber environment characterized by trust and equity. The Czech and Estonian models have been compared to a cyber-management organization with a sanctioned role for national CS centers. Denmark has adopted a model of the lead agency. According to the research, national computer emergency response teams (CERT)/computer security incident response teams (CSIRT) need to be deployed inside or outside the intelligence community to basically shape information sharing arrangements and potential roles during cyber crises. In addition, cyber capacity can be centralized in a single unit or spread across different sectors (Boeke 2018 ). In another study on the analysis of the Netherlands’ understanding of cyber governance, it was stated that a national understanding alone is not a complete solution for cyber governance and that it cannot be insensitive to the international arena (Claver 2018 ).

Many governments are trying to exercise domination in cyberspace as they do in physical spaces. The fact that private companies dominate in this complex ecosystem is annoying for many policymakers, just as their citizens have unlimited internet access. Governments are struggling to keep up with the pace of technological change—technology is evolving faster than law-making efforts. In a Russian example, which is supported by demographic factors, it is explained that the internet environment is rapidly becoming more international and less west-centered. Also, it has been argued that the inseparable intertwining of the internal and external relations of the Russian Federation plays an important role in determining the policies of global cyber issues to a large extent (Nocetti 2015 ). In a Malaysian-based study that emphasizes that governments need a transformative cyber governance security model to protect the information of valuable government agencies, it is stated that in order to have an open, stable, and vibrant cyberspace, governments should be more resistant to cyber attacks and the state agencies should be able to protect all interests in cyberspace (Perumal et al. 2018 ).

On the theme of the reflections of cyber governance in the field :

Here, studies that apply to the cyber governance strategy are examined. It has been observed that these studies are mostly applications in the financial sector, and cyber governance mostly focuses on securing critical interfaces in this sector (Menacho and Martin 2018 ). Although cyber governance plays a very important role in the business world, it has been noted that companies have difficulty determining the best policies and strategies to implement both internally and with their corporate partners. However, the relations between the business of a company and its stakeholders are primarily affected by cyber governance strategies (Ribeiro 2019 ). Therefore, a participatory method should be followed in the decision-making mechanisms of cyber governance in the financial sector.

According to research in the commercial sector in Jordan, it is stated that banks should conduct an analysis of their needs before making a change in their information and communication technology environment, their transactions and supplies, or after any event that affects their security. Improvements must be made in the CS policy and program to comply with artificial intelligence applications (Al-Tahat and Moneim 2020 ). With the increasing cloud computing systems, the risks of commercial banks related to the use of cloud accounting are also discussed. In addition to the need to adopt cyber governance as a fundamental reference to banking policies, the requirements of special departments for human resource management within the bank that will have a leading intellectual orientation to deal with modern trends in cyber governance are also described (Ali et al. 2020 ).

Social networks and cyber democracy tools offer important opportunities for individuals to develop an ideal democracy model as a new means of participation and representation of individuals in decision-making processes and management mechanisms. Concepts such as e‑democracy, e‑governance, mobile management, e‑participation, e‑voting, and e‑politics enable people to participate in decision-making mechanisms within the framework of governance. Thus, the importance of internet-based applications in the participation and representation of individuals in management processes within the context of developments in the globalization process and information technologies, whose effects on political, social, and economic life are deeply felt and mutually supportive (Öztürk 2019 ).

Studies on the theme of the workshop, policy, and book review :

Here, researchers have discussed the literary steps in cyber governance. Differences of opinion arose at the meetings of the United Nations (UN) State Experts Group, which would further clarify how international law regulates cyberspace. In a study that stated that there is a fragmented normative structure for information and communications technologies (ICT), researchers stated that non-state actors are likely to start to play a more central role in their efforts to bring legal clarity to their management within the framework of the concept of governance (Henriksen 2019 ). It is stated in a study that by creating a more integrated section on cyber attacks, cyber conflicts, and CS, examining the security dimension of cyberspace under a single heading has been presented as a solution that can overshadow the dominance of “security” (Söker 2018 ). In another study, researchers focused on cyberspace and international relations/theory, and discussed and negotiated to understand and make sense of cyberspace (Altıner and Çakır 2017 ).

In another study related to book reviews, the subject of cyber ethics was discussed and the aim was to explain the truths, mistakes, as well as good and bad behaviors in cyberspace. In this context, the core values and virtues of cyber technology and certain new challenges arising from cyber society are mentioned (Güler 2019 ). Similarly, a study compiling research and perspectives on data governance, consumer privacy, and project status reporting was conducted by Keil et al. ( 2019 ). In the research carried out on the CS and Protection of Personal Data agreement in Africa in 2014, 5 years after the acceptance of the agreement, only 14 of the 55 member states signed the document and seven of them ratified it. It was declared that 15 states must ratify the convention for it to be in effect. In the study, it was stated that Africa should work with its members to encourage the creation of cyber legislation and ratify the convention to protect its citizens while acting within the framework of the rule of law and respect for human rights (Turianskyi 2020 ).

The distribution of research and researchers within each theme is shown in Table  2 chronologically.

4.2 Studies on cybersecurity governance

When the cybersecurity governance (TR) keyword was scanned, only three studies on Google Scholar were found. One of these studies was also found in the cyber governance search and is examined in the previous section. The studies obtained with CSG keywords were examined, and four different themes were formed. Even though some studies also touch upon the subjects included in other themes in some sections of these studies, the following main topics were determined in the general evaluation process:

Analysis and control of CS

CSG strategies and methodologies

Reflections of CSG in the field

The distribution of the studies on these themes was realized as shown in Fig.  7 .

figure 7

Distribution of cybersecurity governance studies in themes

In the studies on the analysis and control of CS :

The cyber role of internal auditors and internal audits in the context of CS and cyber hygiene has been evaluated. Cyber hygiene can be defined as the set of activities that must be carried out in order to ensure and maintain the digital security of an organization or individual. To prevent organizations from becoming victims of a cyber attack, cyber hygiene strategies are required. For this hygiene to mature, cyber hygiene should be considered as personal hygiene and integrated into the institution in this way (Güler and Arkın 2019 ). As mentioned before, the weakest link in CS is the human. The most important reason for being affected by cyber attacks is also the human. For this reason, providing personal cyber hygiene is as important as providing organizational cyber hygiene, because ensuring cyber hygiene is not only the responsibility of information specialists but also of all employees. To realize a secure ecosystem in the age of information society, it is necessary to develop the measures taken, increase the importance given to the field, and improve the legal regulations. For the efficiency of CS strategies, it is also necessary to focus on public–private partnerships (PPP), which is one of the common denominators. PPP is exemplified in the approach of countries such as the EU, Japan, Turkey, and the US (Aldemir and Kaya 2020 ; Min et al. 2015 ).

In the study conducted by Mačák ( 2016 ), it was argued that the issue of CS increased by the reluctance of states to involve themselves in the making of international law and the allegations that international law failed to address the modern challenges posed by the rapid development of information and communication technologies. It has been mentioned that attempts are being made to fill this gap with a series of non-state-driven norms, such as Microsoft’s cyber norms proposal or the Tallinn Guide project. The researchers stated that it will be decided shortly whether international law will lead to the collapse of interstate cyberspace management or whether legal approaches will be recalibrated (Mačák 2016 ).

Studies on the governance of cybersecurity:

These studies have suggested that the need for state institutions to expand their horizontal coordination mechanisms is increasing, because cyber threats are becoming more complex every day. This need is followed by the increasing demand for criminological research into the managerial aspects of CS networks (Rondelez 2018 ). The philosophical concept of distributed authority has changed the nature of power by increasing the spread of the information age from governments to non-state actors (such as companies, civil society, and academia) (Pontbriand 2020 ). The governance aspects of CS have been investigated in businesses that are multidisciplinary by nature, and the use of various cybernetics models has been proposed in national CS risk management processes for continuous and good CS management by taking advantage of multidisciplinary cooperation, speech, target guidance, and dynamic feedback control aspects of cybernetics (Tatar et al. 2016 ; Vinnakota, 2016 ).

Studies on the theme of CSG strategies and methodologies :

In these studies, the aim is to make the CSG framework functional. In this context, how to protect against CS threats and vulnerabilities is explained (Machado 2015 ). It has been stated that the difficulties in CS will vary with the social science perspective and social science perception. To this end, steps should be taken to develop a range of community building and support mechanisms that can simultaneously support a micro-based approach to expose research and community elements to each other (Whyte 2018 ). Corporate officials and the board of directors have potential roles and responsibilities in data governance. Issues and challenges related to CSG are also discussed in the studies (Thuraisingham 2019 ). It is stated that although CS has become a part of our daily life and concerns, it has not yet been fully adopted as a disciplinary field in Europe for in-depth research. It is also stated that the EU is an important actor in CS and should contribute to filling this gap by questioning what forms of governance it uses in this field (Carrapico and Barrinha 2018 ). For organizations, various models called the Cybersecurity Governance Maturity model have been proposed and the results have also been evaluated (de Bruin and von Solms 2015 ; Von Solms 2016 ).

Regarding the theme of CSG’s reflections in the field :

In one of the studies, the difficulties of CSG in the energy sector were shown, and current CS standards were explained. It is stated how CSG will be applied to systems and what the requirements for this application are (Lam 2016 ).

Protecting intellectual capital is a CS risk. Capital boards and senior management teams need to outline CS risks to understand their CS responsibilities and accountability (Renaud et al. 2019 ). In the age of information security, while providing basic protection against common attacks is sufficient, in the age of CS, organizations need to implement smart, innovative, and efficient controls to detect and prevent advanced and emerging cyber attacks. In the past, information security was more concerned with the security of data in physical environments. However, CS has led to the emergence of a security concept covering digital environments. Thus, a new dimension has been added to information security, which requires not only the security of data in physical environments, but also the security of data in digital environments. CS activities now require enterprise-wide governance efforts that involve all employees, not just IT departments or designated individuals. In addition, digital technologies are now included in business strategies and work in harmony. CS strategies should likewise be included in working strategies (Spremić and Šimunic 2018 ).

The WannaCry software attack is an example of contemporary CS issues as an ICT-mediated epidemic. This epidemic has shown how incompatible CS events are with traditional national security policy and democracy. It also drew attention to how security rings should be formed (Christensen and Liebetrau 2019 ). Countries take steps in this regard and determine convergent and divergent models according to the changing balances in the world (Eldem 2020 ).

The distribution of research and researchers within each theme is shown in Table  3 chronologically.

5 Results and discussion

The use of cyber environments is spreading day by day. Especially with the widespread use of the internet and social media, cyber environments have become “the real-life itself.” With this increase in usage, threats in cyber environments are also increasing and both institutions and individuals are harmed by these environments. This damage can sometimes be material as well as moral or even reputational. Considering all these factors, the need to establish management mechanisms in cyber environments has arisen, just as there are management mechanisms in real life. This management action is not just about hardware protocols and structures.

The need for policies and strategies in which national and international standards are set for the management of cyber environments is constantly increasing in importance. As the digital divide shrinks with the growing penetration of the internet, a democratic divide remains in the way people use the internet for civic engagement (Fierro et al. 2020 ). A management model has become even more important in recent years; it has been emphasized in many studies that this should be done within the framework of the concept of “governance” that includes a libertarian and participatory technique in which all stakeholders are involved. The research on “cybersecurity governance” conducted within the scope of this study, and which can be defined as a subset of the concept of cyber governance, has also shown that the world agenda is increasingly placing more emphasis on this governance issue.

The literature review on CSG has shown that the steps taken by governments and international organizations towards CSG are not yet at a sufficient level. The subject of the studies has generally been on “general concept definitions” or included “country-based studies.” This shows that CSG, which is closely related to the whole world and will become more important with the increasingly widespread use of the internet, social media, the internet of things (IoT), cloud computing, and industry 4.0 needs the integrity of policies, rules, and strategies valid worldwide, not specific solutions. In a few studies, issues such as economy, education, and energy systems are covered, and again, these studies do not cover a common policy on the concept of CSG.

The result of the study has shown that although there are studies that produce local solutions for this issue in different countries around the world, a general governance framework has not yet been established. Although some international organizations try to create a framework, these plans are not fully accepted. Moreover, it has emerged as a result that states such as the US and China, which can be seen as pioneers in technology, are in an invisible struggle against the governance of cyberspace.

CSG, which is the focal point of the study, is almost expected in the queue of transactions since those cyber governance techniques are not fully implemented yet.

CS concerns all individuals and organizations with access to a network, including public, private sector, and individual users. All real-life threats also exist in cyber environments. Just as people want to secure their homes, workplaces, and living spaces, they should secure the data they use with ICT tools. The concept of CS is a concept that can be realized in the cooperation of all units. At this stage, the concept of governance comes into play. All units and all elements involved in cyberspace have their duties and roles in ensuring CS. These tasks are given as an example:

A manufacturer should not open the door to unauthorized access to information that should not be accessed by finding a gap in the equipment that was developed.

A manager should not sign decisions that will create security weaknesses to the policies to be determined and implemented.

A user must ensure personal cyber hygiene, receive the necessary training provided by a company, and comply with the measures taken.

Based on these sample tasks, the scope and framework of policies that should be implemented for CSG can be drawn. The CSG to be determined should be within the following scope:

It must be generally valid : The determined policies must be valid for all institutions, individuals, and devices in cyber environments. Since all individuals, institutions, and devices are included in the elements that make up cyber environments, the policies that bring them together should have general validity. The results of this research showed that different countries are trying to produce solutions within themselves. In fact, in these studies, it has been observed that policies sometimes even change from one sector to another. For this reason, CSG should be seen as an area where common rules should be applied for all institutions, individuals, and devices, rather than seeing it as an individual (national/corporate) competition area.

It must be internationally recognized : It must be of a type of policy that all states accept and implement, not one or a few. Another result of the study is that the researches are generally country- or sector-based studies in the current situation. In addition, the existence of a secret general governance struggle between countries should not be ignored. These situations may harm the adoption of the policies determined by different countries. For this reason, especially worldwide policy-making institutions need to step in and determine CSG policies, similar to other standards accepted by the whole world, instead of a country- or institution-based approach.

It must be adaptable : The policies determined should be adaptable to the issues in the sub-domain of cyber environments (e.g. CS, cloud computing, IoT, etc.). The number of components in cyber environments is continuously increasing and therefore new subset areas are constantly being formed. In this rapidly developing digital world, instead of frequently updating the policies, it is necessary to prepare policies that are far-sighted, more comprehensive, and adaptable to subsets in cyber environments. Cyber environments are formed in hierarchical structures. Similarly, the policies determined should have a hierarchical structure. In general, they should be designed in a structure that gets narrower as one goes down to the private sector, and they should adapt to the needs of all sub-domains.

It must be participatory : It is necessary to provide participants representing all of the public, private sector, and individual users to the policies to be determined. As stated in the study, there is participation in the nature of governance. Management systems in the world have recently been shifting to more of a governance model. Since one of the most important formation elements of cyber environments is interaction, it is not appropriate to prepare the policies to be determined in these areas separately from the representatives of the public or private sector and individual representatives, at the desk or behind secret doors.

It must be inclusive : The policies determined should be policies that cover all institutions, organizations, and users—and not a single group. It was also observed in this study that certain sectors were involved in determining policies suitable for them. The fact that these studies set an example means that many different sectors or institutions take initiatives to determine policies for themselves. This situation is against the nature of the general valid policies and will also contradict the physical structure and fiction of the cyber environments that interact with the whole world.

It must be developable : CSG must be able to adapt to changing situations with the development of technology. Cyber environments, where life without the internet can no longer be imagined and which are used by people for almost every purpose such as business, social, education, and entertainment (Savaş et al. 2015 ) are created by rapidly developing and changing technologies, both in software and hardware. Policies determined for governance also need to keep up with this change.

It must be binding : CSG must be binding against all elements using cyber environments and must be able to impose sanctions. Sanctions are also needed for the determined policies to be accepted and binding. Just as certain sanctions are applied to ensure the applicability of real-life rules, similarly, sanctions will be needed to carry out policies in cyber environments. For this reason, while the studies are carried out, not only the rules should be established, but also the sanctions to be applied to adhere to them should be planned. These sanctions can range from limiting access to real-life fines and prison sentences. For this, national and international patrols can be established. Real-life security forces can be adapted to digital environments and the framework of existing teams can be expanded. In fact, artificial intelligence and machine learning algorithms can be used for these processes.

The scope of the framework to be determined for CSG can be expanded to cover the basic elements above, and the content of each scope item can be determined with more precise lines.

6 Recommendations

The fact that even the number of users of important social media sites today is expressed in hundreds of millions can exemplify the life dimension in cyber environments. For example, considering Facebook, which has approximately 2.5 billion users from all countries, it will not be odd to think of the internet environment as a single state without a flag. When many innovative technologies such as IoT, artificial intelligence, the metaverse and robotic applications, mobile technologies, and cloud computing are added to internet usage, a scope that will force the limits of the mind about the dimensions of cyberspace will emerge. Just as there have been ongoing struggles between states and even between states of the same nation throughout history, the struggle for management and governance in these environments also maintains its existence. There is an invisible struggle for superiority here. The consequences of this affect all users.

There is a need for a common understanding and governance framework to securely carry out business and transactions, establish institutions, and continue life in cyber environments, which is an indispensable area of life. This framework is not one that can be determined by individuals, individual institutions, or individual states. The support of the world’s regulatory and binding international organizations is needed. Of course, although the policies to be determined by these institutions on their own are generally valid, it is also possible that there is a technical inadequacy. Therefore, opinions from all stakeholders should be taken into the concept of democracy, including universities, the public, the private sector, and individual users. Technology centers should be involved. Only with such solutions can permanent and future-oriented steps be taken.

Akyeşilmen N (2018) Cyber good governance: a new challenge in international power politics? Siber Polit Derg 3(5, 6):2–21 ( http://cyberpolitikjournal.org/index.php/main/article/view/37 )

Google Scholar  

Al-Tahat S, Moneim OA (2020) The impact of artificial intelligence on the correct application of cyber governance in Jordanian commercial banks. Int J Sci Technol Res 9(3):7138–7144

Aldemir C, Kaya M (2020) Bilgi Toplumu, Siber Güvenlik ve Türkiye Uygulamaları. Kamu Yönetimi Polit Derg 1(1):6–27 ( https://dergipark.org.tr/tr/pub/kaypod/issue/56116/726431 )

Ali OAM, Matarneh AJ, Almalkawi A, Mohamed H (2020) The impact of cyber governance in reducing the risk of cloud accounting in Jordanian commercial banks-from the perspective of Jordanian auditing firms. Mod Appl Sci 14(3):75–89. https://doi.org/10.5539/mas.v14n3p75

Article   Google Scholar  

Alkan M (2012) Siber Güvenlik ve Siber Savaşlar: Bilgi Güvenliği Derneği TBMM İnternet Komisyonu Sunumu. T. İ. Komisyonu,

Altıner M, Çakır F (2017) Siber Uzay ve Uluslar Arası İlişkiler/Teorisi. Cyberpolitik J 2(3):180–187

Ataay F (2006) Türkiye’de yönetişim ve “sivil toplum” tartışmaları üzerine bir değerlendirme. Memleket Siyaset Yönetim 1(1):121–140

Bakanlığı TCDUH (2013) National Cyber Security Strategy and 2013–2014 Action Plan. Information Technologies and Communication Authority. https://www.btk.gov.tr/uploads/pages/2-1-strateji-eylem-plani-2013-2014-5a3412cf8f45a.pdf . Accessed 05.12.2020

Bayrak S (2018) Büyük güçlerin siber yönetişim mücadelesi. Cyberpolitik J 3(5,6):47–60

Başkanlığı ABDİD (2003) İyi yönetişimin temel unsurları. T.C. Maliye Bakanlığı,

Boeke S (2018) National cyber crisis management: different European approaches. Governance 31(3):449–464. https://doi.org/10.1111/gove.12309

Bozkurt Ö, Ergun T, Sezen S (1998) Kamu Yönetimi Sözlüğü. TODAİE Yayınları,

de Bruin R, von Solms SH (2015) Modelling cyber security governance maturity. 2015 IEEE International Symposium on Technology and Society (ISTAS).

Book   Google Scholar  

Bıçakcı S (2014) NATO’nun gelişen tehdit algısı: 21. yüzyılda siber güvenlik. Uluslararası İlişkiler Derg 10(40):100–130

Carrapico H, Barrinha A (2018) European Union cyber security as an emerging research and policy field. Eur Polit Soc 19(3):299–303. https://doi.org/10.1080/23745118.2018.1430712

Center NCIR (2014) Basic Information on Cyber Security. U.-TRCERT,

Christensen KK, Liebetrau T (2019) A new role for ‘the public’? Exploring cyber security controversies in the case of WannaCry. Intell Natl Secur 34(3):395–408. https://doi.org/10.1080/02684527.2019.1553704

Claver A (2018) Governance of cyber warfare in the Netherlands: an exploratory investigation. Int J Intell Secur Public Aff 20(2):155–180. https://doi.org/10.1080/23800992.2018.1484235

Cope S, Leishman F, Starie P (1997) Globalization, new public management and the enabling state: futures of police management. Intl Jnl Public Sec Management 10(6):444–460

Cuihong C (2018a) China and global cyber governance: main principles and debates. Asian Perspect 42(4):647–662

Cuihong C (2018b) Global cyber governance: China’s contribution and approach. China Q Int Strateg Stud 04(01):55–76. https://doi.org/10.1142/S2377740018500069

Doğru M (2016) Siber Harekatın Uluslararası Hukuk Çerçevesinde Analizi XVIII. Akademik Bilişim Konferansı, Aydın ( https://ab.org.tr/ab16/bildiri/106.pdf )

Dülger MV (2004) Avrupa Konseyi ve Avrupa Birliği Düzenlemelerinde Çocuk Pornografisinin İnternet Aracılığıyla Yayılmasına Karşı Yapılan Düzenlemeler. İstanbul Barosu Derg 4:95–103

Efe A (2016) Bilişim Hukuku Alanındaki Sorunlar ve Risklerin Mevzuat Boyutuyla Analiz ve Çözümlemesi. Türk Noterler Birligi Hukuk Derg 3(1):175–209

MathSciNet   Google Scholar  

Efe A, Bensghir KT (2019) Siber Güvenlik İçin Siber Yönetişim. In: Siber Güvenlik ve Savunma Problemler ve Çözümler. Grafiker Yayınları, , pp 325–378

Eldem T (2020) The governance of Turkey’s cyberspace: between cyber security and information security. Int J Public Adm 43(5):452–465. https://doi.org/10.1080/01900692.2019.1680689

Eryılmaz B (2000) Kamu Yönetimi (Vol. İstanbul)

Fierro P, Aroca P, Navia P (2020) How people access the internet and the democratic divide: Evidence from the Chilean region of Valparaiso 2017, 2018 and 2019. Technol Soc 63:101432. https://doi.org/10.1016/j.techsoc.2020.101432

Fliegauf MT (2016) In cyber (governance) we trust. Glob Policy 7(1):79–82

Greiman V (2015) Cybersecurity and Global Governance. J Inf Warf 14(4):1–14

Güler B (2019) Siber Etik 4.0: İnsanlığa Değerlerle Hizmet Etmek. Cyberpolitik J 4(8):305–315

Güler A, Arkın AK (2019) Siber Hijyenin Sağlanmasında İç Denetimin Rolü. Denetişim 9(19):17–40

Hacimahmud AV, Mishchenko O, Kharkov VH, Soklakova T (2017) Moral cyber-social computing for state and university. 2017 IEEE East-West Design & Test Symposium (EWDTS).

Henriksen A (2019) The end of the road for the UN GGE process: the future regulation of cyberspace. J Cybersecur 5(1):tyy9. https://doi.org/10.1093/cybsec/tyy009

Hitt ME (2005) Management. Prentice Hall Inc,

ISO (2015) Iso/iec 38500:2015 information technology | governance of it for the organization. https://www.iso.org/standard/62816.html . Accessed 08.12.2020

Jayawardane S, Larik J, Jackson E (2015) Cyber governance: Challenges, solutions and lessons for effective global governance

Kahraman S, Kutlu Ö, Dinçer S (2019) Avrupa Birliği’ne Uyum Sürecinde Türkiye’nin Siber Güvenlik Politikalarının Analizi. In: ASSAM Uluslararası Hakemli Dergi, pp 1–14

Keil M, Culnan M, Dinev T, Xu H (2019) Data governance, consumer privacy, and project status reporting: Remembering H. Jeff smith. Inf Syst Front 21(6):1207–1212

Kikuchi M, Okubo T (2019) Cyber governance complex in firms. Proceedings of the 2nd International Conference on Control and Computer Vision.

Lam J (2016) IIET: Cyber security in modern power systems—Protecting large and complex networks. IET Cyber Secur Mod Power Syst. https://doi.org/10.1049/ic.2016.0044

Lei H (2019) Modern information warfare: analysis and policy recommendations. Foresight 21(4):508–522. https://doi.org/10.1108/FS-06-2018-0064

Liaropoulos A (2015) A human-centric approach to cybersecurity: securing the human in the era of cyberphobia. J Inf Warf 14(4):15–24

Liaropoulos AN (2017) Cyberspace governance and state sovereignty. In: Democracy and an open-economy world order. Springer, Berlin Heidelberg, pp 25–35 https://doi.org/10.1007/978-3-319-52168-8_2

Chapter   Google Scholar  

Machado MN (2015) Cyber Security Governance: Securing the European Union’s Cyber Domain. L. U. F. o. G. a. G. Affairs,

Macnish K, van der Ham J (2020) Ethics in cybersecurity research and practice. Technol Soc 63:101382. https://doi.org/10.1016/j.techsoc.2020.101382

Mačák K (2016) Is the international law of cyber security in crisis? 2016 8th International Conference on Cyber Conflict (CyCon)..

Menacho VSJ, Martin A (2018) Cyber governance and the financial services sector: the role of public-private partnerships

Min K‑S, Chai S‑W, Han M (2015) An international comparative study on cyber security strategy. Int J Secur Its Appl 9(2):13–20. https://doi.org/10.14257/ijsia.2015.9.2.02

NATO (2020) Warsaw Summit Communiqué. North Atlantic Treaty Organization. https://www.nato.int/cps/en/natohq/official_texts_133169 . Accessed 05.12.2020

Nocetti J (2015) Contest and conquest: Russia and global internet governance. Int Affairs 91(1):111–130

Önok M (2013) Avrupa Konseyi Siber Suç Sözleşmesi Işığında Siber Suçlarla Mücadelede Uluslararası İşbirliği. Marmara Univ Hukuk Fak Hukuk Arastirmalari Derg 19(2):1229–1270

Özer MA (2006) Yönetişim üzerine notlar. Sayıştay Dergisi (63):59–89. Retrieved from https://dergipark.org.tr/tr/pub/sayistay/issue/61520/918910

Öztürk C (2019) Demokrasiyi Hacklemek: Siber Demokrasi Araçları. Electron Turk Stud. https://doi.org/10.29228/TurkishStudies.22957

Perumal S, Pitchay SA, Samy GN, Shanmugam B, Magalingam P, Albakri SH (2018) Transformative cyber security model for Malaysian government agencies. Int J Eng Technol 7(4.15):87–92. https://doi.org/10.14419/ijet.v7i4.15.21377

Pontbriand K (2020) Distributed authority as a guiding set of principles for transnational cyber security governance. International Conference on Cyber Warfare and Security.

Raymond M (2016) Managing decentralized cyber governance: the responsibility to troubleshoot. Strateg Stud Q 10(4):123–149

Renaud K, Von Solms B, Von Solms R (2019) How does intellectual capital align with cyber security? JIC 20(5):621–641. https://doi.org/10.1108/JIC-04-2019-0079

Ribeiro SLMR (2019) How Cyber Governance Influences Relationships Between Companies. Doctoral. NOVA Information Management School, Lisboa

Rondelez R (2018) Governing cyber security through networks: an analysis of cyber security coordination in Belgium. Int J Cyber Criminol 12(1):300–315. https://doi.org/10.5281/zenodo.1467929

Article   MathSciNet   Google Scholar  

Sabillon R, Cavaller V, Cano J (2016) National cyber security strategies: global trends in cyberspace. Int J Comput Sci Softw Eng 5(5):67–81

Savaş S, Topaloğlu N (2019) Data analysis through social media according to the classified crime. Turk J Electr Eng Comput Sci 27(1):407–420. https://doi.org/10.3906/elk-1712-17

Savaş S, Topaloğlu N, Güler O (2015) Türkiye’deki Kullanıcıların Bazı Alan Adları Üzerine Tercihlerinin Belirlenmesi: Bir Anket Uygulaması. Bilisim Teknol Derg 8(2):51. https://doi.org/10.17671/btd.20505

Söker Ç (2018) Disiplinlerarası Bir Yaklaşımla: Siber Politika & Siber Güvenlik. Cyberpolitik J 3(5, 6):140–143

Spremić M, Šimunic A (2018) Cyber security challenges in digital economy. Proceedings of the World Congress on Engineering.

Statista (2020) Spending on cybersecurity worldwide from 2017 to 2020. Statista. https://www.statista.com/statistics/991304/worldwide-cybersecurity-spending/ . Accessed 10.12.2020

Tatar U, Karabacak B, Gheorghe A (2016) An assessment model to improve national cyber security governance. 11th International Conference on Cyber Warfare and Security: ICCWS2016.

Tekeli İ (1996) Yönetim Kavramı Yanısıra Yönetişim Kavramının Gelişmesinin Nedenleri Üzerine. Sosyal Demokr Degisim 3:45–54

Tessian (2021) The psychology of human error. https://www.tessian.com/research/the-psychology-of-human-error/ . Accessed 10.11.2021

Thuraisingham B (2019) Cyber Security and Data Governance Roles and Responsibilities at the C‑Level and the Board. 2019 IEEE International Conference on Intelligence and Security Informatics (ISI).

Turianskyi Y (2020) Africa and Europe: cyber governance lessons. Policy Insights 77:1–13

University D (2020) Research and Report Writing Techniques. http://akademik.duzce.edu.tr/Content/Dokumanlar/sercanserin/Dosya/1da91783-2989-4d19-825b-a6894bd523c5.pdf (Accessed 15 Nov 2020)

Vinnakota T (2016) A second order cybernetic model for governance of cyber security in enterprises. 2016 IEEE 6th International Conference on Advanced Computing (IACC).

Von Solms B (2016) Towards a cyber governance maturity model for boards of directors. Bus Manag Rev 7(4):26–33

Walker-Munro B (2020) Cyber-governance, systemic governance and disruption of the criminal law. U Queensland LJ 39(2):225–252. https://doi.org/10.38127/uqlj.v39i2.5023

Wang C, Cheng L, Pei J (2020) Exploring the cyber governance discourse: a perspective from China. Int J Leg Discours 5(1):1–15. https://doi.org/10.1515/ijld-2020-2025

Wenhong X (2020) Challenges to cyber sovereignty and response measures. Mirovaia Ekon Mezhdunarodnye Otnosheniia 64(2):89–99

Whyte C (2018) Crossing the digital divide: Monism, dualism and the reason collective action is critical for cyber theory production. Polit Gov 6(2):73–82. https://doi.org/10.17645/pag.v6i2.1338

Xinmin M (2016) Key issues and future development of international cyberspace law. China Q Int Strateg Stud 2(01):119–133. https://doi.org/10.1142/S2377740016500068

Zeng J, Stevens T, Chen Y (2017) China’s solution to global cyber governance: unpacking the domestic discourse of “Internet sovereignty”. Polit Policy 45(3):432–464. https://doi.org/10.1111/polp.12202

Zhou H (2019) Strategic stability in Cyberspace: a Chinese view. China Q Int Strateg Stud 5(01):81–95. https://doi.org/10.1142/S2377740019500088

Çelik S (2018) Siber Uzay ve Siber Güvenliğe Multidisipliner Bir Yaklaşim. Acad Rev Humanit Soc Sci 1(2):110–119

Download references

Author information

Authors and affiliations.

Faculty of Engineering, Department of Computer Engineering, Çankırı Karatekin University, 18100, Çankırı, Turkey

Serkan Savaş

İstanbul Başakşehir Special Education Practice School 3rd Stage, 34480, İstanbul, Turkey

Süleyman Karataş

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Serkan Savaş .

Ethics declarations

Conflict of interest.

S. Savaş and S. Karataş declare that they have no competing interests.

Additional information

Publisher’s note.

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Savaş, S., Karataş, S. Cyber governance studies in ensuring cybersecurity: an overview of cybersecurity governance. Int. Cybersecur. Law Rev. 3 , 7–34 (2022). https://doi.org/10.1365/s43439-021-00045-4

Download citation

Received : 18 September 2021

Accepted : 10 December 2021

Published : 11 January 2022

Issue Date : June 2022

DOI : https://doi.org/10.1365/s43439-021-00045-4

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Cyber environment
  • Governance framework
  • Documentary research
  • Find a journal
  • Publish with us
  • Track your research

U.S. flag

An official website of the United States government

The .gov means it’s official. Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

The site is secure. The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

  • Publications
  • Account settings

Preview improvements coming to the PMC website in October 2024. Learn More or Try it out now .

  • Advanced Search
  • Journal List
  • Sensors (Basel)

Logo of sensors

Cybersecurity of Critical Infrastructures: Challenges and Solutions

Leandros maglaras.

1 School of Computer Science and Informatics, De Montfort University, Leicester LE1 9BH, UK

Helge Janicke

2 Cyber Security Cooperative Research Centre, Edith Cowan University, Perth 6027, Australia; [email protected]

Mohamed Amine Ferrag

3 Department of Computer Science, Guelma University, Guelma 24000, Algeria; [email protected]

Associated Data

Not applicable.

People’s lives are becoming more and more dependent on information and computer technology. This is accomplished by the enormous benefits that the ICT offers for everyday life. Digital technology creates an avenue for communication and networking, which is characterized by the exchange of data, some of which are considered sensitive or private. There have been many reports recently of data being hijacked or leaked, often for malicious purposes. Maintaining security and privacy of information and systems has become a herculean task. It is therefore imperative to understand how an individual’s or organization’s personal data can be protected. Moreover, critical infrastructures are vital resources for the public safety, economic well-being and national security.

The major target of cyber attacks can be a country’s Critical National Infrastructures (CNIs) like ports, hospitals, water, gas or electricity producers, that use and rely on Industrial Control Systems but are affected by threats to any part of the supply chain. Cyber attacks are increasing at rate and pace, forming a major trend. The widespread use of computers and the Internet, coupled with the threat of activities of cyber criminals, has made it necessary to pay more attention to the detection or improve the technologies behind information security. The rapid reliance on cloud-based data storage and third-party technologies makes it difficult for industries to provide security for their data systems. Cyber attacks against critical systems are now common and recognized as one of the greatest risks facing today’s world [ 1 ].

This editorial presents the manuscripts accepted, after a careful peer-review process, for publication in the topic “Cyber Security and Critical Infrastructures” of the MDPI journals Applied Sciences, Electronics, Future Internet, Sensors and Smart Cities. The first volume includes sixteen articles: one editorial article, fifteen original research papers describing current challenges, innovative solutions, and real-world experiences involving critical infrastructures and one review paper focusing on the security and privacy challenges on Cloud, Edge, and Fog computing.

Many companies have recently decided to use cloud, edge and fog computing in order to achieve high storage capacity and efficient scalability. The work presented in [ 2 ] mainly focuses on how security in Cloud, Edge, and Fog Computing systems is achieved and how users’ privacy can be protected from attackers. The authors mention that there is a huge potential for vulnerabilities in security and privacy of such system. One good way of screening systems for possible vulnerabilities is by performing auditing of the systems based on security standards.

The recent EU Directive on security of network and information systems (the NIS Directive) has identified transport as one of the critical sectors that need to be secured in a European level. Smart cars is changing the transport landscape by introducing new capabilities along with new threats. Focusing on vehicle security, the authors in [ 3 ] examine the bit-level CAN bus reverse framework using a multiple linear regression model. The increasingly diverse features in today’s vehicles offer drivers and passengers a more relaxed driving experience and greater convenience along with new security threats. The reverse capability of the proposed system can help automotive security researchers to describe vehicle behavior using CAN messages when DBC files are not available.

Vulnerabilities in computer programs have always been a serious threat to software security, which may cause denial of service, information leakage and other attacks. The authors in [ 4 ] propose a new framework of fuzzy testing sample generation called CVDF DYNAMIC. which consists of three parts: Sample generation based on a genetic algorithm, sample generation based on a bi-LSTM neural network and sample reduction based on a heuristic genetic algorithm.

The transformation of cities into smart cities is on the rise. Through the use of innovative technologies such as the Internet of Things (IoT) and cyber–physical systems (CPS) that are connected through networks, smart cities offer better services to the citizens. The authors in propose a novel machine learning solution for threat detection in a smart city [ 5 ].The proposed hybrid Deep learning model that consists of QRNN and CNN improves cyber threat analysis accuracy, loweres False Postitive rate, and provides real-time analysis. The authors evaluated the proposed model on two datasets that were simulated to represent a realistic IoT environment and proved its superiority.

The next article in this collection [ 6 ] proposes a novel framework for few-shot network intrusion detection. Based on the fact that DL methods have been widely successful as network-based IDSs but require sizeable volumes of datasets which are not always feasible, the authors focus on few-shot solutions. Their proposed method is suitable for detecting specific classes of attacks. This model could be very helpful for deploying novel IDSs for Industrial Control Systems, which are the core of Critical Infrastructures, where there is a general lack of datasets.

In [ 7 ] the authors propose a novel reversible data hiding (RDH) scheme that can be applied to either remote medical diagnosis or even military secret transmission. The authors utilize a trained multi-layer perception neural network in order to be able to predict pixel values and then combining those with prediction error expansion techniques (PEE) to achieve (RDH). The proposed method although efficient is very time consuming and the authors propose in the future to implement novel solution to improve this aspect.

Focusing on Industrial components that are the main parts of critical infrastructures the authors in [ 8 ] propose a model for vulnerability analysis through the their entire life-cycle. The model can Identify the root causes and nature of vulnerabilities for the industrial components. This information is useful extracting new requirements and test cases, support the prioritization of patching and track vulnerabilities during the whole life-cycle of industrial components. The proposed model is applicable to existing systems and can be a good source of information for defining patching, training and security needs.

Android mobile devices are becoming the targets of several attacks nowadays since they support many of the everyday digital needs of the users. Since many sensitive applications are offered in these smart devices, like e-banking, adversaries have launched a number of new attacks. IoT enhances the power of malicious entities or people to perform attacks on critical systems or services. A lot of connected devices additionally mean a bigger attack surface for attacks and greater risk. Hackers using infected devices can generate many frequent, organized and complex malicious attacks. The authors in [ 9 ] propose novel IDS for malware in android devices combining several machine learning techniques. The proposed classifiers achieved good accuracy outperforming existing state-of-the-art models.

Having identified a lack of studies related to security in microservices architecture and especially for for authentication and authorization to such systems, the authors in [ 10 ] perform an analysis about this open issue. Microservices can increase scalability, availability and reliability of the system but come with an increase in the attack surface and new threats in the communication between them. Since microservices can become an integral part of critical systems, a thorough research on the attacks and defence against them is crucial. The article concludes that several existing solutions can be applied to make the systems robust but also novel methods need to be proposed that are tailored to the new architectures.

In another article that deals with machine learning as a defence mechanism for smart systems, the authors in [ 11 ] focus on the correct feature selection. Feature selection is the process of correctly identifying those features that help the machine learning algorithm be robust against an adversary. The article proposes a smart feature selection process and a novel feature engineering process which are proven to be more precise in terms of manipulated data while maintaining good results on clean data. The proposed solutions can be easily adopted in real environments in order to deal with sophisticated attacks against critical infrastructures.

Information Security Awareness Training is used to raise awareness of the users against cyber attacks and help them build a responsible behavior. In [ 12 ] the authors try to answer the question whether game-based training and Context-Based Micro-Training (CBMT) can help users correctly identify phishing against legitimate emails. IN order to answer this question the authors conducted a simulated experiment with 41 participants and the results showed that both methods managed to improve user behavior in relation to phishing emails. The paper concludes that training is a strong tool against cyber attacks but must be combined with other security solutions.

A vital challenge faced nowadays by federal and business decision-makers for choosing cost-efficient mitigations to scale back risks from supply chain attacks, particularly those from adversarial attacks that are complex, hard to detect and can lead to severe consequences. Focusing on adversarial attacks and how these can alter the performance of AI based detection systems, the authors in [ 13 ] propose a novel robust solution. Their proposed model was evaluated in both Enterprise and Internet of Things (IoT) networks and is proven to be efficient against adversarial classification attacks and adversarial training attacks.

There are many reasons why it’s vital to know what users can perceive as believable. It is crucial for service suppliers to grasp their vulnerabilities so as to assess their exposure to risks and also the associated problems. moreover, recognizing what the vulnerabilities are interprets into knowing from wherever the attacks are likely to come which leads for appropriate technical security measures to be deployed to protect against attacks. In [ 14 ] the authors present a solution that combines deep neural network and frequency domain pre-processing in order to detect images with embedded spam in social networks. The proposed method is proven to be superior against state-of-the-art detection models in terms of detection accuracy and efficiency. One of the major contributions of the authors is the creation of a novel dataset that contains images with embedded spam, which will be expanded in the near future.

Finding the correct sources that include vital information about securing critical systems is very important. Unfortunately, the lack of a fully functioning semantic web or text-based solutions to formalize security data sources limits the exploitation of existing cyber intelligence data sources. In [ 15 ] the authors aim to empower ontology-based cyber intelligence solutions by presenting a security ontology framework for storing data in an ontology from various textual data sources, supporting knowledge traceability and evaluating relationships between different security documents.

Ransomware has become one of the major threats against critical systems the latest years. The recent report from ENISA has ranked ransomware attacks first in terms of severity and frequency. Current solutions against ransomware do not cover all possible risks of data loss. In this article [ 16 ], the authors try to address this aspect and provide an effective solution that ensures efficient recovery of XML documents after ransomware attacks.

Funding Statement

This research received no external funding.

Author Contributions

All the authors contributed equally to this editorial. All authors have read and agreed to the published version of the manuscript.

Institutional Review Board Statement

Informed consent statement, data availability statement, conflicts of interest.

The authors declare no conflict of interest.

Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The Future of Cybersecurity with the Rising Tide and Threat Powered by AI

Daniel Tobok

In today's digital age, artificial intelligence (AI) and cybersecurity have converged, giving rise to a dynamic battleground for the future of digital security. As AI technologies continue to evolve, so too do the capabilities of cybercriminals, necessitating innovative strategies to counter emerging threats. AI will be the great accelerator of threat levels as it increases the speed and sophistication of cybersecurity threats. Daniel Tobok , one of the founding thought leaders in the space, has spent years workshopping his theories and strategies for dealing with threats. 

Tobok is not just a cybersecurity professional; he is a pioneer with a track record spanning nearly three decades. With over ten thousand cyber-attack reviews and thousands of successful recovery missions to his credit, Tobok's expertise is unparalleled. Having founded and led multiple successful cybersecurity ventures, Tobok is a trusted advisor to businesses worldwide, shaping the future of cyber resilience through his visionary approach. 

Cyber threats powered by AI represent a new frontier in digital warfare, where malicious actors leverage sophisticated algorithms to launch targeted attacks at unprecedented scale and speed. AI technology is increasingly used in cybersecurity incidents, with cybercriminals employing advanced methods like AI-driven malware and deepfake technology to enhance their attacks and avoid detection. 

The days of assuming cyber security breaches were reserved for simply big corporations or government are history,” says Tobok . “We are all at risk. Each and every one of us is far more digitally connected than ever before. Accessing WiFi in public areas, online banking, social media platform interactions, and watching our favourite shows and movies via digital means — we all live online now. Our exposure levels are at an all-time high and rising. And artificial intelligence is learning this firsthand, in real-time thus amplifying the risk profile for us all. 

As cyber threats evolve, cybersecurity defenses must also. AI-powered cybersecurity solutions promise enhanced threat detection, predictive analytics, and automated response capabilities. Machine learning algorithms can analyze vast amounts of data to identify anomalous behavior and potential security breaches in real-time, enabling proactive defense measures. 

AI is fundamentally changing the landscape of cybersecurity by revolutionizing how threats are detected, analyzed, and mitigated. AI-powered cybersecurity solutions can immediately analyze vast amounts of data to identify patterns indicative of potential cyber threats. “Historically, cyber security would summon a knee-jerk reaction to an inbound threat or breach of privacy,” explains Tobok. “Cyber security is reactive, while Cyber Certainty™ is being proactive. Rather than worrying about the path to recovery and response to digital compromise, what’s now and next is getting ahead of the cyber threat indicators, trends, and emerging portals of opportunity for threat actors to strike.  Creating and maintaining digital stability in one’s digital and online presence, both internally and externally.” 

Automated response capabilities, powered by AI, allow cybersecurity systems to respond to threats in real time without human intervention. These security tools can automatically block suspicious IP addresses, quarantine infected devices, and mitigate the impact of cyber attacks, reducing response times and minimizing damage.  

Tobok is a pioneer in the cybersecurity space, having started in the industry during its earliest days. He’s had a first-hand view and front-row seat in the earliest days of cyber threat and reconciliation, dating back to the earliest days of cyber security. Tobok spent years analyzing, data-forming, and crystallizing theories, strategies, and architecture. 

In response to the escalating cyber threat landscape, Tobok has authored his own urban cyber security philosophy called Cyber Certainty™, a revolutionary view and approach setting a new standard for resilience in the face of cyber-attacks. Cyber Certainty™ emphasizes being more invincible and less vulnerable digitally, empowering organizations to adopt a proactive and holistic approach to cybersecurity. 

“Cyber security is like a knee-jerk reaction to an inbound threat or an obvious breach of privacy,” explains Tobok. “Cyber Certainty™, however, is more about being proactive. Rather than worrying about the response to a business or assets being compromised, it is more important to be proactive. Cyber Certainty™ is about creating and maintaining digital stability in one’s digital and online presence, both internally and externally.” 

As the founder and CEO of CYPFER, Tobok leads one of the world's fastest-growing collective geniuses’ for Cyber Certainty™. So brilliant in fact, The Institute of Futurization, an organization focused on thought leadership, research, and tracking trends for industry combatting the downside to futurization, engaged Tobok as Chief Lead on their global project, Cyber Intelligence & Global Affairs initiatives where Tobok aggregates research, data, and analytics to produce predictions and approaches for the future of cybersecurity upset and turmoil. With offices in five countries, CYPFER is poised to become the global standard for cybersecurity thinking and strategy in an AI-driven new reality for leaders, businesses, and governments.  

With AI continuing to reshape the cybersecurity landscape, organizations must remain vigilant and adaptable in the face of evolving threats. By embracing innovative strategies and leveraging AI-powered cybersecurity solutions, businesses can enhance their resilience and safeguard their digital assets against emerging threats. With visionary leaders like Tobok at the helm, the future of cybersecurity holds promise, empowering organizations to navigate the complexities of the digital age with confidence and certainty. 

TechRepublic

Account information.

research articles on cyber security

Share with Your Friends

Prompt Hacking, Private GPTs, Zero-Day Exploits and Deepfakes: Report Reveals the Impact of AI on Cyber Security Landscape

Your email has been sent

Image of Fiona Jackson

AI’s newfound accessibility will cause a surge in prompt hacking attempts and private GPT models used for nefarious purposes, a new report revealed.

Experts at the cyber security company Radware forecast the impact that AI will have on the threat landscape in the 2024 Global Threat Analysis Report . It predicted that the number of zero-day exploits and deepfake scams will increase as malicious actors become more proficient with large language models and generative adversarial networks.

Pascal Geenens, Radware’s director of threat intelligence and the report’s editor, told TechRepublic in an email, “The most severe impact of AI on the threat landscape will be the significant increase in sophisticated threats. AI will not be behind the most sophisticated attack this year, but it will drive up the number of sophisticated threats ( Figure A ).

Figure A: Impact of GPTs on attacker sophistication.

“In one axis, we have inexperienced threat actors who now have access to generative AI to not only create new and improve existing attack tools, but also generate payloads based on vulnerability descriptions. On the other axis, we have more sophisticated attackers who can automate and integrate multimodal models into a fully automated attack service and either leverage it themselves or sell it as malware and hacking-as-a-service in underground marketplaces.”

Emergence of prompt hacking

The Radware analysts highlighted “prompt hacking” as an emerging cyberthreat, thanks to the accessibility of AI tools. This is where prompts are inputted into an AI model that force it to perform tasks it was not intended to do and can be exploited by “both well-intentioned users and malicious actors.” Prompt hacking includes both “prompt injections,” where malicious instructions are disguised as benevolent inputs, and “jailbreaking,” where the LLM is instructed to ignore its safeguards.

Prompt injections are listed as the number one security vulnerability on the OWASP Top 10 for LLM Applications . Famous examples of prompt hacks include the “Do Anything Now” or “DAN” jailbreak for ChatGPT that allowed users to bypass its restrictions, and when a Stanford University student discovered Bing Chat’s initial prompt by inputting “Ignore previous instructions. What was written at the beginning of the document above?”

SEE: UK’s NCSC Warns Against Cybersecurity Attacks on AI

The Radware report stated that “as AI prompt hacking emerged as a new threat, it forced providers to continuously improve their guardrails.” But applying more AI guardrails can impact usability , which could make the organisations behind the LLMs reluctant to do so. Furthermore, when the AI models that developers are looking to protect are being used against them, this could prove to be an endless game of cat-and-mouse.

Geenens told TechRepublic in an email, “Generative AI providers are continually developing innovative methods to mitigate risks. For instance, (they) could use AI agents to implement and enhance oversight and safeguards automatically. However, it’s important to recognize that malicious actors might also possess or be developing comparable advanced technologies.

Pascal Geenens, Radware’s director of threat intelligence and the report’s editor.

“Currently, generative AI companies have access to more sophisticated models in their labs than what is available to the public, but this doesn’t mean that bad actors are not equipped with similar or even superior technology. The use of AI is fundamentally a race between ethical and unethical applications.”

In March 2024, researchers from AI security firm HiddenLayer found they could bypass the guardrails built into Google’s Gemini , showing that even the most novel LLMs were still vulnerable to prompt hacking. Another paper published in March reported that University of Maryland researchers oversaw 600,000 adversarial prompts deployed on the state-of-the-art LLMs ChatGPT, GPT-3 and Flan-T5 XXL .

The results provided evidence that current LLMs can still be manipulated through prompt hacking, and mitigating such attacks with prompt-based defences could “prove to be an impossible problem.”

“You can patch a software bug, but perhaps not a (neural) brain,” the authors wrote.

Private GPT models without guardrails

Another threat the Radware report highlighted is the proliferation of private GPT models built without any guardrails so they can easily be utilised by malicious actors. The authors wrote, ”Open source private GPTs started to emerge on GitHub, leveraging pretrained LLMs for the creation of applications tailored for specific purposes.

“These private models often lack the guardrails implemented by commercial providers, which led to paid-for underground AI services that started offering GPT-like capabilities—without guardrails and optimised for more nefarious use-cases—to threat actors engaged in various malicious activities.”

Examples of such models include WormGPT, FraudGPT, DarkBard and Dark Gemini. They lower the barrier to entry for amateur cyber criminals, enabling them to stage convincing phishing attacks or create malware. SlashNext, one of the first security firms to analyse WormGPT last year, said it has been used to launch business email compromise attacks . FraudGPT, on the other hand, was advertised to provide services such as creating malicious code, phishing pages and undetectable malware, according to a report from Netenrich . Creators of such private GPTs tend to offer access for a monthly fee in the range of hundreds to thousands of dollars .

SEE: ChatGPT Security Concerns: Credentials on the Dark Web and More

Geenens told TechRepublic, “Private models have been offered as a service on underground marketplaces since the emergence of open source LLM models and tools, such as Ollama, which can be run and customised locally. Customisation can vary from models optimised for malware creation to more recent multimodal models designed to interpret and generate text, image, audio and video through a single prompt interface.”

Back in August 2023, Rakesh Krishnan, a senior threat analyst at Netenrich, told Wired that FraudGPT only appeared to have a few subscribers and that “all these projects are in their infancy.” However, in January, a panel at the World Economic Forum, including Secretary General of INTERPOL Jürgen Stock, discussed FraudGPT specifically , highlighting its continued relevance. Stock said, “Fraud is entering a new dimension with all the devices the internet provides.”

Geenens told TechRepublic, “The next advancement in this area, in my opinion, will be the implementation of frameworks for agentific AI services. In the near future, look for fully automated AI agent swarms that can accomplish even more complex tasks.”

Increasing zero-day exploits and network intrusions

The Radware report warned of a potential “rapid increase of zero-day exploits appearing in the wild” thanks to open-source generative AI tools increasing threat actors’ productivity. The authors wrote, “The acceleration in learning and research facilitated by current generative AI systems allows them to become more proficient and create sophisticated attacks much faster compared to the years of learning and experience it took current sophisticated threat actors.” Their example was that generative AI could be used to discover vulnerabilities in open-source software.

On the other hand, generative AI can also be used to combat these types of attacks. According to IBM , 66% of organisations that have adopted AI noted it has been advantageous in the detection of zero-day attacks and threats in 2022.

SEE: 3 UK Cyber Security Trends to Watch in 2024

Radware analysts added that attackers could “find new ways of leveraging generative AI to further automate their scanning and exploiting” for network intrusion attacks. These attacks involve exploiting known vulnerabilities to gain access to a network and might involve scanning, path traversal or buffer overflow, ultimately aiming to disrupt systems or access sensitive data. In 2023, the firm reported a 16% rise in intrusion activity over 2022 and predicted in the Global Threat Analysis report that the widespread use of generative AI could result in “another significant increase” in attacks.

Geenens told TechRepublic, “In the short term, I believe that one-day attacks and discovery of vulnerabilities will rise significantly.”

He highlighted how, in a preprint released this month, researchers at the University of Illinois Urbana-Champaign demonstrated that state-of-the-art LLM agents can autonomously hack websites. GPT-4 proved capable of exploiting 87% of the critical severity CVEs whose descriptions it was provided with, compared to 0% for other models, like GPT-3.5.

Geenens added, “As more frameworks become available and grow in maturity, the time between vulnerability disclosure and widespread, automated exploits will shrink.”

More credible scams and deepfakes

According to the Radware report, another emerging AI-related threat comes in the form of “highly credible scams and deepfakes.” The authors said that state-of-the-art generative AI systems, like Google’s Gemini , could allow bad actors to create fake content “with just a few keystrokes.”

Geenens told TechRepublic, “With the rise of multimodal models, AI systems that process and generate information across text, image, audio and video, deepfakes can be created through prompts. I read and hear about video and voice impersonation scams, deepfake romance scams and others more frequently than before.

“It has become very easy to impersonate a voice and even a video of a person. Given the quality of cameras and oftentimes intermittent connectivity in virtual meetings, the deepfake does not need to be perfect to be believable.”

SEE: AI Deepfakes Rising as Risk for APAC Organisations

Research by Onfido revealed that the number of deepfake fraud attempts increased by 3,000% in 2023 , with cheap face-swapping apps proving the most popular tool. One of the most high-profile cases from this year is when a finance worker transferred HK$200 million (£20 million) to a scammer after they posed as senior officers at their company in video conference calls.

The authors of the Radware report wrote, “Ethical providers will ensure guardrails are put in place to limit abuse, but it is only a matter of time before similar systems make their way into the public domain and malicious actors transform them into real productivity engines. This will allow criminals to run fully automated large-scale spear-phishing and misinformation campaigns.”

Subscribe to the Cybersecurity Insider Newsletter

Strengthen your organization's IT security defenses by keeping abreast of the latest cybersecurity news, solutions, and best practices. Delivered Tuesdays and Thursdays

  • UK Study: Generative AI May Increase Global Ransomware Threat
  • ISC2 Research: Most Cybersecurity Professionals Expect AI to Impact Their Jobs
  • New AI Security Guidelines Published by NCSC, CISA & More International Agencies
  • Cybersecurity: More Must-Read Coverage

Image of Fiona Jackson

Create a TechRepublic Account

Get the web's best business technology news, tutorials, reviews, trends, and analysis—in your inbox. Let's start with the basics.

* - indicates required fields

Sign in to TechRepublic

Lost your password? Request a new password

Reset Password

Please enter your email adress. You will receive an email message with instructions on how to reset your password.

Check your email for a password reset link. If you didn't receive an email don't forgot to check your spam folder, otherwise contact support .

Welcome. Tell us a little bit about you.

This will help us provide you with customized content.

Want to receive more TechRepublic news?

You're all set.

Thanks for signing up! Keep an eye out for a confirmation email from our team. To ensure any newsletters you subscribed to hit your inbox, make sure to add [email protected] to your contacts list.

Subscribe to our newsletter

research articles on cyber security

MITRE Response to Cyber Attack in One of Its R&D Networks

To offer learnings from its experience, MITRE has published initial details about the incident via the Center for Threat-Informed Defense, found here .

McLean, Va., April 19, 2024 – MITRE today disclosed that despite its fervent commitment to safeguarding its digital assets, it experienced a breach that underscores the nature of modern cyber threats. After detecting suspicious activity on its Networked Experimentation, Research, and Virtualization Environment (NERVE), a collaborative network used for research, development, and prototyping, compromise by a foreign nation-state threat actor was confirmed.

Following detection of the incident, MITRE took prompt action to contain the incident, including taking the NERVE environment offline, and quickly launched an investigation with the support of in-house and leading third-party experts. The investigation is ongoing, including to determine the scope of information that may be involved. 

MITRE has contacted authorities and notified affected parties and is working to restore operational alternatives for collaboration in an expedited and secure manner. 

“No organization is immune from this type of cyber attack, not even one that strives to maintain the highest cybersecurity possible,” said Jason Providakes , president and CEO, MITRE. “We are disclosing this incident in a timely manner because of our commitment to operate in the public interest and to advocate for best practices that enhance enterprise security as well necessary measures to improve the industry’s current cyber defense posture. The threats and cyber attacks are becoming more sophisticated and require increased vigilance and defense approaches. As we have previously, we will share our learnings from this experience to help others and evolve our own practices.”

NERVE is an unclassified collaborative network that provides storage, computing, and networking resources. Based on our investigation to date, there is no indication that MITRE’s core enterprise network or partners’ systems were affected by this incident.

Hi, I'm Charles Clancy, Chief Technology Officer of MITRE.

In January this past year, over 1700 organizations were compromised by a sophisticated nation state threat actor.

This threat actor compromised the Ivanti Connect Secure appliance that's used to provide connectivity into some of our most trusted networks.

MITRE was one of those compromised. In the interest of transparency and public interest, we really want to share our experiences, so others can learn from it.

We took all the recommended actions from the vendor, from the U.S. government, but they were clearly not enough. As a result, we are issuing a call to action to the industry.

The threat has gotten more sophisticated, and so too must our solutions to combat that threat.

First, we need to advance secure by design principles. Hardware and software needs to be secure right out of the box.

Second, we need to operationalize secure supply chains by taking advantage of the software bill of materials ecosystem to understand the threats in our upstream software systems.

Third, we should deploy zero trust architectures, not just multi-factor authentication, but also micro-segmentation of our networks.

Fourth, we need to adopt adversary engagement as a routine part of cyber defense. It can provide not only detection, but also deterrence to our adversaries. Adversaries are advancing new threats and new techniques.

We need new solutions, and together we can develop and deploy those solutions, thank you.

As part of our cybersecurity research in the public interest, MITRE has a 50-plus-year history of developing standards and tools used by the broad cybersecurity community. With frameworks like ATT&CK ® , Engage ™ , D3FEND ™ , and CALDERA ™ and a host of other cybersecurity tools, MITRE arms the worldwide community of cyber defenders.

To offer learnings from its experience, MITRE has published initial details about the incident via the Center for Threat-Informed Defense, found here , and plans to release additional information as the investigation continues and concludes.

Media Contact:

Tracy Schario, [email protected]

  • Subscribe to Newsletter

iTWire

New CIO report shows that six in 10 businesses struggle to manage cyber risk

  • Comments: DISQUS_COMMENTS

New CIO report shows that six in 10 businesses struggle to manage cyber risk

GUEST RESEARCH: Barracuda Networks, a trusted partner and leading provider of cloud-first security solutions, has today published the CIO report: Leading your business through cyber risk , which explores the top governance challenges facing companies trying to manage cyber risk and boost their cyber resilience. The report offers practical tools such as a checklist template, created with Barracuda’s own IT and security leadership, to help companies navigate their way to resilience.

Leveraging data from the international Cybernomics 101 study , the report assesses how challenges relating to security policies, management support, third-party access, and supply chains can undermine a company’s ability to withstand and respond to cyberattacks.

Among other things, the findings show that many organisations find it hard to implement company-wide security policies such as authentication measures and access controls. Half (49%) of the smaller to mid-sized companies surveyed listed this as one of their top two governance challenges. Further, just over a third (35%) of the smaller companies worry that senior management doesn’t see cyberattacks as a significant risk, while the larger companies are most likely to struggle with a lack of budget (38%) and skilled professionals (35%).

Many organisations have concerns about a lack of security and control over the supply chain and visibility into third parties with access to sensitive or confidential data. Around one in 10 doesn’t have an incident response plan to turn to in the event of a successful breach.

“For many businesses today, a security incident of some kind is almost inevitable,” said Barracuda Networks chief information officer Siroui Mushegian . "What matters is how you prepare for, withstand, respond to, and recover from the incident. This is cyber resilience. Advanced, defence-in-depth security solutions will take you most of the way there, but success also depends on security governance — the policies and programs, leadership, and more that enable you to manage risk. When NIST updated its benchmark cybersecurity framework earlier this year, it added security governance as a strategic priority.”

The report offers practical templates to help organisations manage cyber risk and map where they are in their journey toward cyber resilience. The cyber resilience checklist draws on the latest iteration of the US National Institute of Standards and Technologies (NIST) Cybersecurity Framework and can be freely downloaded and printed from the Barracuda website.

Methodology for the Cybernomics 101 research The research data comes from the Cybernomics poll of 1,917 IT security practitioners from companies with 100 to 5,000 employees across various industries in the United States (522), the United Kingdom (372), France (329), Germany (425), and Australia (269) in September 2023. The final sample of respondents represented enterprises with between 100 and 5,000 employees. All respondents are involved in the management of their organisation’s IT security functions or activities.

About Barracuda At Barracuda we strive to make the world a safer place. We believe every business deserves access to cloud-first, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data, and applications with innovative solutions that grow and adapt with our customers’ journey. More than 200,000 organiations worldwide trust Barracuda to protect them — in ways they may not even know they are at risk — so they can focus on taking their business to the next level. For more information, visit barracuda.com. 

Please join our community here and become a VIP.

research articles on cyber security

IDC WHITE PAPER: The Business Value of Aiven Data Cloud Solutions

DOWNLOAD WHITE PAPER!

PROMOTE YOUR WEBINAR ON ITWIRE

MORE INFO HERE!

  • Barracuda Networks
  • Cybernomics 101

Related items

  • How attackers target security blind spots — three real-life lessons from the SOC
  • How attackers weaponise generative AI through data poisoning and manipulation
  • Data tampering is an underrated threat — get your backup ready

WEBINARS & EVENTS

OutSystems to champion future of generative AI for development, IT, and digital transformation at One conference

CYBERSECURITY

Australia in top three nations targeted by bad bots: Imperva report

PEOPLE MOVES

Logicalis Australia appoints John Griffin as chief technology officer

GUEST ARTICLES

Equinix releases annual sustainability report, highlighting advancements in environmental, social and governance (ESG) goals

Guest Opinion

Fostering team collaboration in the age of generative AI

  • The Rise of AI Tutors Personalising Education in the Digital Age GUEST OPINION: Artificial Intelligence (AI) tutors are revolutionising the way…

Business is about to get a say on AI regulations - Comment from Crayon

ITWIRETV & INTERVIEWS

Cloudera talks data life-cycle management, achieving value sooner and AWS

RESEARCH & CASE STUDIES

Channel news.

Groupon and SiteMinder Forge Enhanced

Re: iTWire - Guardian scribe Karp punctures the encryption bubble at the NPC

Australia’s bumbling spies and publishers

Re: iTWire - Court puts off Musk-eSafety tussle over videos to 10 May

There is a simpler solution, order ISP's to block the site and jail the corporate officers for contempt.It's sad that[…]

Re: iTWire - Murdoch media steps up Assange smears, calls him a 'work-shy fraud'

The only smearing of Assage is what he did to himself in the Ecuadorian embassy.

Re: iTWire - Google sacks 28 staff over Israel cloud contract protest

Perhaps IBM employees should have protested in the 1930s.https://en.wikipedia.org/wi...https://ibmandtheholocaust.com

Re: iTWire - Elon Musk's X rejects eSafety demand on stabbing videos

I think that X should be totally blocked in Australia the same way porn is. The actions of this dictator[…]

IMAGES

  1. (PDF) A Recent Study over Cyber Security and its Elements

    research articles on cyber security

  2. (PDF) A Review on Cyber Security and the Fifth Generation Cyberattacks

    research articles on cyber security

  3. Research Cyber Security Topics for Projects With Source Code [Help]

    research articles on cyber security

  4. (PDF) Cyber Security Issues and Challenges

    research articles on cyber security

  5. (PDF) A Review of Cyber Security Challenges, Attacks and Solutions for

    research articles on cyber security

  6. Author’s article on- Choosing Cybersecurity as a Career

    research articles on cyber security

COMMENTS

  1. Journal of Cybersecurity

    About the journal. Journal of Cybersecurity publishes accessible articles describing original research in the inherently interdisciplinary world of computer, systems, and information security …. Journal of Cybersecurity is soliciting papers for a special collection on the philosophy of information security. This collection will explore ...

  2. Cyber security: State of the art, challenges and future directions

    In this paper, we discuss the challenges of cyber security, and future research direction including AI, machine learning, and other states of the art techniques used to combat cyber security challenges. This article is organized as Section 1) Introduction to Cyber security, Section 2) Application area of Cyber-security, Section 3) State-of-the ...

  3. Articles

    The encryption of user data is crucial when employing electronic health record services to guarantee the security of the data stored on cloud servers. Attribute-based encryption (ABE) scheme is considered a po... Ximing Li, Hao Wang, Sha Ma, Meiyan Xiao and Qiong Huang. Cybersecurity 2024 7 :18.

  4. Cyber risk and cybersecurity: a systematic review of data availability

    Cybercrime is estimated to have cost the global economy just under USD 1 trillion in 2020, indicating an increase of more than 50% since 2018. With the average cyber insurance claim rising from USD 145,000 in 2019 to USD 359,000 in 2020, there is a growing necessity for better cyber information sources, standardised databases, mandatory reporting and public awareness. This research analyses ...

  5. Learning from cyber security incidents: A systematic review and future

    In cyber security research to-date there is little discussion of the politics and other organisational barriers to effective learning, which have been studied by safety researchers (Schilling and Kluge, 2009; Murphy et al., 2018; Zwetsloot et al., 2017).

  6. Artificial intelligence for cybersecurity: Literature review and future

    The article is a full research paper (i.e., not a presentation or supplement to a poster). ... Cyber supply chain security. Cyber supply chain security requires a secure integrated network between the incoming and outgoing chain's subsystems. Therefore, it is essential to understand and predict threats using both internal and threat ...

  7. Home

    The journal publishes research articles and reviews in the areas including, but not limited to: • Cryptography and its applications. • Network and critical infrastructure security. • Hardware security. • Software and system security. • Cybersecurity data analytics. • Data-driven security and measurement studies. • Adversarial ...

  8. A holistic and proactive approach to forecasting cyber threats

    In Proceedings of the 12th Annual Conference on Cyber and Information Security Research, 1-3 (2017). Werner, G., Yang, S. & McConky, K. Leveraging intra-day temporal variations to predict daily ...

  9. A Systematic Literature Review on Cyber Threat Intelligence for ...

    Cybersecurity is a significant concern for businesses worldwide, as cybercriminals target business data and system resources. Cyber threat intelligence (CTI) enhances organizational cybersecurity resilience by obtaining, processing, evaluating, and disseminating information about potential risks and opportunities inside the cyber domain. This research investigates how companies can employ CTI ...

  10. Cyber Security: A Review of Cyber Crimes, Security Challenges and

    This step led to the selection of 60 research articles for further analysis. After that, each security threat's MAXQDA software word tree was developed, representing its linkages with possible security solutions and control measures. ... & King Z., & Henshel D.S. (2021). Defining cyber security and cyber security risk within a ...

  11. Journal of Cybersecurity and Privacy

    Editor's Choice articles are based on recommendations by the scientific editors of MDPI journals from around the world. Editors select a small number of articles recently published in the journal that they believe will be particularly interesting to readers, or important in the respective research area.

  12. XAI Human-Machine collaboration applied to network security

    Cyber attacking is easier than cyber defending -attackers only need to find one breach, while the defenders must successfully repel all attacks. This research demonstrates how cyber defenders can increase their capabilities by joining forces with eXplainable-AI (XAI) utilising interactive human-machine collaboration. With a global shortfall of cyber defenders there is a need to amplify their ...

  13. Cyber Security Threats and Vulnerabilities: A Systematic ...

    There has been a tremendous increase in research in the area of cyber security to support cyber applications and to avoid key security threats faced by these applications. The goal of this study is to identify and analyze the common cyber security vulnerabilities. To achieve this goal, a systematic mapping study was conducted, and in total, 78 primary studies were identified and analyzed ...

  14. Cyber risk and cybersecurity: a systematic review of data availability

    This research analyses the extant academic and industry literature on cybersecurity and cyber risk management with a particular focus on data availability. From a preliminary search resulting in 5219 cyber peer-reviewed studies, the application of the systematic methodology resulted in 79 unique datasets.

  15. Cybersecurity News, Research and Analysis

    Cybersecurity for satellites is a growing challenge, as threats to space-based infrastructure grow. Sylvester Kaczmarek, Imperial College London. The capability for attacking satellites in space ...

  16. Cyber governance studies in ensuring cybersecurity: an ...

    With the exponential increase of digital data in cyber environments, security measures have gained more importance. Cybersecurity threats are revealed by national and international units, and the number of these threats is increasing daily. The elimination of cybersecurity risks is possible with an effective cybersecurity strategy. Since the concept of management is not sufficient, the ...

  17. The Impact of Artificial Intelligence on Data System Security: A

    Through these streams of research, we will explain how the huge potential of AI can be deployed to over-enhance systems security that is in use both in states and organizations, to mitigate risks and increase returns while identifying, averting cyber attacks, and determine the best course of action [].AI could even be unveiled as more effective than humans in averting potential threats by ...

  18. Full article: Cyber Security and Emerging Technologies

    Melissa K. Griffith. Cyber Persistence Theory: Redefining National Security in Cyberspace. Michael P. Fischerkeller, Emily O. Goldman and Richard J. Harknett. Oxford and New York: Oxford University Press, 2022. £19.99/$29.95. 272 pp. Offensive Cyber Operations: Understanding Intangible Warfare.

  19. Cybersecurity of Critical Infrastructures: Challenges and Solutions

    The major target of cyber attacks can be a country's Critical National Infrastructures (CNIs) like ports, hospitals, water, gas or electricity producers, that use and rely on Industrial Control Systems but are affected by threats to any part of the supply chain. Cyber attacks are increasing at rate and pace, forming a major trend.

  20. The Future of Cybersecurity with the Rising Tide and Threat Powered by AI

    "Cyber security is like a knee-jerk reaction to an inbound threat or an obvious breach of privacy," explains Tobok. ... research, and tracking trends for industry combatting the downside to ...

  21. Prompt Hacking, Private GPTs and Zero-Day Exploits: The Impacts of AI

    A new report by cyber security firm Radware identifies the four main impacts of AI on the threat landscape emerging in 2024. ... "The acceleration in learning and research facilitated by current ...

  22. A comprehensive review study of cyber-attacks and cyber security

    Cyber-security policy may require that "when the risk of disclosure of confidential information is high, ... His research interests include information security, computational intelligence and big data analysis. E-mail: [email protected]. Qinghui Liu was born in Jining Shandong, P.R. China, in 1977. He received the Master degree from Shandong ...

  23. Computer scientists unveil novel attacks on cybersecurity

    Computer scientists unveil novel attacks on cybersecurity Intel and AMD will issue security alerts today based on the findings Date: April 26, 2024

  24. Cyber Security News Today

    29 April 2024. Through its WhatsApp platform, tech giant Meta has said that it will have to cease services in India if the country continues to demand changes to its end-to-end encryption and user data policies. Breaking cybersecurity and information news, independent research, latest tech analysis and product reviews all produced by Cybernews ...

  25. (PDF) Research Paper on Cyber Security

    I.C.S. College, Khed, Ratnagri. Abstract: In the current world that is run by technology and network connections, it is crucial to know what cyber security is. and to be able to use it effectively ...

  26. MITRE Response to Cyber Attack in One of Its R&D Networks

    McLean, Va., April 19, 2024 - MITRE today disclosed that despite its fervent commitment to safeguarding its digital assets, it experienced a breach that underscores the nature of modern cyber threats. After detecting suspicious activity on its Networked Experimentation, Research, and Virtualization Environment (NERVE), a collaborative network used for research, development, and prototyping ...

  27. Uniting cyber security and machine learning: Advantages ...

    Cyber security is the practice of protecting digital systems, such as computers, servers, mobile devices, networks and associated data from malicious attacks. Uniting cyber security and ML has two major aspects, namely accounting for cyber security where the machine learning is applied, and the use of machine learning for enabling cyber security.

  28. New CIO report shows that six in 10 businesses struggle to manage cyber

    The research data comes from the Cybernomics poll of 1,917 IT security practitioners from companies with 100 to 5,000 employees across various industries in the United States (522), the United ...

  29. The Top 3 Cybersecurity Stocks to Buy in April 2024

    Palo Alto Networks (NASDAQ: PANW) has grown from a firewall company to one of the top cybersecurity stocks.Today, it's a comprehensive cybersecurity platform that is a leader in over 21 ...