Seminar TK: Ubiquitous Computing

Size: px
Start display at page:

Download "Seminar TK: Ubiquitous Computing"

Transcription

1 Seminar TK: Ubiquitous Computing Seminar 4 CP, Summer Term 2014 Immanuel Schweizer schweizer@tk.informatik.tu-darmstadt.de Based on slides by Dr. Leonardo Martucci, Florian Volk

2 General Information What? Read and analyze current scientific publications Topics: Ubiquitous Computing Networking (Distributed Systems), Security, HCI Who? How? Select a topic and study it Write a short report Review other reports Present your report BSc, MSc and Diploma students from Computer Science Electrical Engineering and related areas Florian Volk, Telekooperation 2

3 General Information Why? Introduction to a research area Learn to read and analyze scientific material Present your evaluation Language? English Even though your advisor might speak German, your report has to be in English When? April 22 (today) Introduction Topic Presentation Tutorial: Working with Literature April 25 Topic Selection June 23 First version of your report (for the review) June 30 Deliverable of the reviews July 9 First version of your presentation July 14 Final version of your report July 16 (13:00; A126) Presentation of your work Meetings with your advisor (optional) Florian Volk, Telekooperation 3

4 5 Steps to Success No Read Literature enough Yes Write Report Peer review Correct Report Presentation 1. Pick a topic, read the provided literature and find more literature 2. Write an overview or state-of-the-art report 3. Peer-Review process Your report will be reviewed by a colleague (and by your advisor) You will review a colleague s report 4. Correct and improve your report following the reviewer s comments 5. Give a presentation on your report Florian Volk, Telekooperation 4

5 Evaluation and Grading You get 4 graded credit points for Your report: 4-5 pages IEEE transactions style paper (find templates on the course web page) Your participation in the review: Both active and passive Your presentation: 15 minutes + discussion Report 60 % Review 15 % Presentation 25 % You need to pass all parts! Florian Volk, Telekooperation 5

6 At a Glance 4 CP seminar with topics on Security, Privacy, and Trust Deadlines Topic Selection: 25th of April Report s 1st version: 23rd of June Review: 30th of June 1st Version of presentation 9th of July Report s final version: 14th of July Presentation: 16th of July /seminar-telekooperation-s3/ schweizer@tk.informatik.tu-darmstadt.de Florian Volk, Telekooperation 6

7 Seminar Topics

8 Architecture Description Languages Architecture Description Languages (ADL) are used by System Designer as a conceptual model Focus is on ADLs for distributed systems They allow: Rapid Prototyping Direct Execution or simulation Your task Survey current ADLs Categorize them based on their capabilities Florian Volk, Telekooperation 8

9 Privacy-preserving Publish/Subscribe Motivation Publish/Subscribe is a hot candidate NextGen Internet Distributed services Security & privacy is crucial requirement Confidential information Anonymous comm. Trust and authenticity Task Discover and survey new publications What it the SotA? What new approaches are out there? joerg.daubert@cased.de 9

10 Machine Learning in Anomaly Detection: Artificially intelligent techniques to detect intruders Overview: Machine Learning: Techniques for extracting knowledge from data. Anomaly Detection: Intrusion detection using machine learning tools :) Are you interested in learning more about this field of Artificial Intelligence? Goal: Explore different tools and algorithms already used by anomaly detection systems. Review what the latest papers are talking about. Find different and current algorithms for supervised, unsupervised, semi-supervised and reinforcement learning.

11 Remote Exploits: Techniques to detect and prevent them Overview: Exploit: Programs that take advantage of bugs or vulnerabilities in a system. Remote Exploits: Exploits that work remotely over a network. Multiple techniques exist to try to detect remote exploitation attempts. Intrusion Detection Systems (IDS) already use some of these technologies. Goal: Identify current techniques applied in modern Intrusion Detection Systems. Survey on state-of-the-art remote exploit detection technologies. carlos.garcia@cased.de

12 Topic: Speech-Recognition & Topic Recognition History: Two independent fields for enhancing ASR HCI Field vs. NLP-field (Diphones vs. Word-relations) Also other fields like robotics are active Task: Identify the active fields where ASR is enhanced by topic / domain identification Create an overview about the promising fields on paper level for supporting interdisciplinary activities Starting Paper: Sorbello Topic Recognition System, some further papers available Telecooperation 12

13 Data Correlation & Aggregation in Collaborative Intrusion Detection Systems IDS: Monitors a host or network and analyzes them for signs of intrusions manifested by malicious behavior or security policy violations Collaborative IDS (CIDS): A number of IDS monitors that collaborate by exchanging alert data Motivation: How to reduce the huge amount of alert data that is exchanged over the CIDS? Data correlation and aggregation techniques: similarity-based, attack scenario-based, etc. Goal: State-of-the-art of CIDSs data correlation & aggregation techniques manolis@cased.de

14 Defense Mechanisms of P2P Botnets Overview: Botnets: Infected machines/computers over the Internet (via Malwares) and turned into Bots/Zombies/Drones. P2P botnets are very resilient to take downs Recent botnets defend themselves upon recognizing they are being investigated/probed Goal: State-of-the-art survey on P2P Botnet s defense mechanisms and countermeasures shankar.karuppayah@cased.de 14

15 Overview on Topics 1. Architecture Description Languages (Jens) 2. Privacy-preserving Publish/Subscribe (Jörg) 3. Machine Learning in Anomaly Detection (Carlos) 4. Remote Exploits (Carlos) 5. Speech-Recognition & Topic Recognition (Stephan) 6. Data Correlation & Aggregation in Collaborative Intrusion Detection Systems (Manolis) 7. Defense Mechanisms of P2P Botnets (Shankar) Florian Volk, Telekooperation 15

16 How to work with Literature and write Scientific Material by Leonardo A. Martucci Sascha Hauke Florian Volk proudly presented and edited by Immanuel Schweizer

17 CONTENT What s a scientific publication? Finding (good) references Correct referencing Writing your own paper Reviewing papers *parts of this slide set are based on material provided by Guido Rößling

18 What s a scientific publication? Basically a message With scientific background Offer a new insight of a scientific problem (solution) OR a survey of a research field The message is a claim That needs to be evaluated AND validated Leonardo Martucci - Telecooperation 18

19 Books Survey (mostly) about a topic Journal Articles Quality mostly depends on the Journal Good Journal Good Article Sometimes articles are outdated Conferences and Symposia Quality is usually connected to the Conference Good Conference Good Paper The most recent research achievements Workshops Mostly for work in progress Good for discussing new ideas Standard and RFCs Types of Publications Leonardo Martucci - Telecooperation 19

20 References and Referencing Refer back to the original source of information For others to identify the foundations of your work Giving credit, when credit is due Not doing so is REALLY bad practice aka plagiarism Grundregeln der wissenschaftlichen Ethik am Fachbereich Informatik Leonardo Martucci - Telecooperation 20

21 What should I reference? Scientific publications Articles, papers, books Standards RFC, ITU, IEEE, W3C etc. + All other non-scientific sources Surveys Magazines Reports Can I reference Wikipedia? or any other online material? YES, but mind: not reliable (or stable) information sources Leonardo Martucci - Telecooperation 21

22 Writing a Scientific Publication 1. First, define the message Objective of your publication define the area of research 2. Read the related work Define the work around your work Finding out what has been done 3. Implement your idea Evaluate your idea Validate your idea 3. Survey the related work Evaluate differences Identify trade-offs Introduce your own classification 4. Write your publication Leonardo Martucci - Telecooperation 22

23 1. Your Work, Your Message Finding the message The most difficult part (!) Also, the creative one going beyond the state of the art! A message that needs science Scientific foundations + challenges can be found in the related work Leonardo Martucci - Telecooperation 23

24 2a. Related Work? Where? How? Related Work? Where? For the initial literature ask a researcher in the field it will give you a broad idea about the area Check publication repositories ACM Digital Lib IEEE Xplore Google Scholar Academic Search Conference directories Authors home pages Other sources from the reference lists REPEAT Leonardo Martucci - Telecooperation 24

25 2b. Related Work and Relevance Related Work Identify the relevant sources Evaluating the importance of a publication 1. Read the abstract Yes Good 2. Check the reference list Yes Good No 3. Read the conclusions 4. Read the rest Yes Good Next Paper Paper Read Related work will Compare your results against their results Be used as input for a survey Leonardo Martucci - Telecooperation 25

26 Referencing: doing it right A reference looks like this: authors title publisher date page number how was it published (proceedings) there are also other reference styles if you use LaTeX to write your report, have a look at BibTeX. Leonardo Martucci - Telecooperation 26

27 4. Write your Publication Always have a good paper structure Organize your ideas Organize your papers Define it BEFORE starting to add text Plan the content of each section Writing skills No one learns without doing it General Guidelines: Be concise (dt. prägnant ) Be precise (dt. präzise ) Leonardo Martucci - Telecooperation 27

28 Peer-reviews Peer-reviews Peers review your work and verify its general quality Evaluate the work before being published Offer suggestions to improve the work (!) How s quality defined in a publication?* Novelty Soundness Evaluation + Validation Completeness Readability * it sometimes depends on the venue What to write Positive and negative aspects of the work Constructive criticism (if possible) Offer suggestions to improve the paper e.g. additional literature Suggest an overall evaluation of the work It is NOT the reviewer s work to correct the publication! to point typos (unless if it is one or two) Leonardo Martucci - Telecooperation 28

29 Summary A scientific publication is a message, a validated claim Refer to the original source of information, avoid plagiarism 1. Read the abstract Yes Good 2. Check the reference list 3. Read the conclusions Yes Yes Good Good No Next Paper 4. Read the rest Paper Read The peer-review should help, not criticize Leonardo Martucci - Telecooperation 29

Simulation and Evaluation of Computer Networks. 00. Preliminaries. Who is who TK What do we do. Organizational Issues. Rough time line Examination

Simulation and Evaluation of Computer Networks. 00. Preliminaries. Who is who TK What do we do. Organizational Issues. Rough time line Examination Simulation and Evaluation of Computer Networks 00. Preliminaries Who is who TK What do we do Organizational Issues Rough time line Examination SS 14 Fachbereich Informatik Telecooperation Group SECoN Mathias

More information

Resilient Networks. 00. Preliminaries. Who is who. Organizational Issues. P2P, TK What do we do. Exercise course Rough time line Examination

Resilient Networks. 00. Preliminaries. Who is who. Organizational Issues. P2P, TK What do we do. Exercise course Rough time line Examination Resilient Networks 00. Preliminaries Who is who P2P, TK What do we do Organizational Issues Exercise course Rough time line Examination 23.04.2013 Fachbereich Informatik P2P Group and Telecooperation Group

More information

Concept and Project Objectives

Concept and Project Objectives 3.1 Publishable summary Concept and Project Objectives Proactive and dynamic QoS management, network intrusion detection and early detection of network congestion problems among other applications in the

More information

Effective IDS/IPS Network Security in a Dynamic World with Next-Generation Intrusion Detection & Prevention

Effective IDS/IPS Network Security in a Dynamic World with Next-Generation Intrusion Detection & Prevention Effective IDS/IPS Network Security in a Dynamic World with Next-Generation Intrusion Detection & Prevention Your Security Challenges Defending the Dynamic Network! Dynamic threats 䕬 䕬 䕬 䕬 Many threats

More information

Intrusion Detection for Grid and Cloud Computing

Intrusion Detection for Grid and Cloud Computing Intrusion Detection for Grid and Cloud Computing Author Kleber Vieira, Alexandre Schulter, Carlos Becker Westphall, and Carla Merkle Westphall Federal University of Santa Catarina, Brazil Content Type

More information

Metasploit The Elixir of Network Security

Metasploit The Elixir of Network Security Metasploit The Elixir of Network Security Harish Chowdhary Software Quality Engineer, Aricent Technologies Shubham Mittal Penetration Testing Engineer, Iviz Security And Your Situation Would Be Main Goal

More information

School of Computer Science

School of Computer Science School of Computer Science Head of School Professor S Linton Taught Programmes M.Sc. Advanced Computer Science Artificial Intelligence Computing and Information Technology Information Technology Human

More information

Seminar: Security Metrics in Cloud Computing (20-00-0577-se)

Seminar: Security Metrics in Cloud Computing (20-00-0577-se) Technische Universität Darmstadt Dependable, Embedded Systems and Software Group (DEEDS) Hochschulstr. 10 64289 Darmstadt Seminar: Security Metrics in Cloud Computing (20-00-0577-se) Topics Descriptions

More information

Performance Evaluation of Intrusion Detection Systems

Performance Evaluation of Intrusion Detection Systems Performance Evaluation of Intrusion Detection Systems Waleed Farag & Sanwar Ali Department of Computer Science at Indiana University of Pennsylvania ABIT 2006 Outline Introduction: Intrusion Detection

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

Business Intelligence meets Big Data: An Overview on Security and Privacy

Business Intelligence meets Big Data: An Overview on Security and Privacy Business Intelligence meets Big Data: An Overview on Security and Privacy Claudio A. Ardagna Ernesto Damiani Dipartimento di Informatica - Università degli Studi di Milano NSF Workshop on Big Data Security

More information

The Cyber Threat Profiler

The Cyber Threat Profiler Whitepaper The Cyber Threat Profiler Good Intelligence is essential to efficient system protection INTRODUCTION As the world becomes more dependent on cyber connectivity, the volume of cyber attacks are

More information

LOUGHBOROUGH UNIVERSITY

LOUGHBOROUGH UNIVERSITY LOUGHBOROUGH UNIVERSITY Programme Specification Computer Science Please note: This specification provides a concise summary of the main features of the programme and the learning outcomes that a typical

More information

Masters in Information Technology

Masters in Information Technology Computer - Information Technology MSc & MPhil - 2015/6 - July 2015 Masters in Information Technology Programme Requirements Taught Element, and PG Diploma in Information Technology: 120 credits: IS5101

More information

Ensuring Security in Cloud with Multi-Level IDS and Log Management System

Ensuring Security in Cloud with Multi-Level IDS and Log Management System Ensuring Security in Cloud with Multi-Level IDS and Log Management System 1 Prema Jain, 2 Ashwin Kumar PG Scholar, Mangalore Institute of Technology & Engineering, Moodbidri, Karnataka1, Assistant Professor,

More information

Data Driven Assessment of Cyber Risk:

Data Driven Assessment of Cyber Risk: Data Driven Assessment of Cyber Risk: Challenges in Assessing and Mitigating Cyber Risk Mustaque Ahamad, Saby Mitra and Paul Royal Georgia Tech InformationSecurity Center Georgia Tech Research Institute

More information

Secure Because Math: Understanding ML- based Security Products (#SecureBecauseMath)

Secure Because Math: Understanding ML- based Security Products (#SecureBecauseMath) Secure Because Math: Understanding ML- based Security Products (#SecureBecauseMath) Alex Pinto Chief Data Scientist Niddel / MLSec Project @alexcpsec @MLSecProject @NiddelCorp MLSec Project / Niddel MLSec

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

Agreement on. Dual Degree Master Program in Computer Science KAIST. Technische Universität Berlin

Agreement on. Dual Degree Master Program in Computer Science KAIST. Technische Universität Berlin Agreement on Dual Degree Master Program in Computer Science between KAIST Department of Computer Science and Technische Universität Berlin Fakultät für Elektrotechnik und Informatik (Fakultät IV) 1 1 Subject

More information

ATTPS Publication: Trustworthy ICT Taxonomy

ATTPS Publication: Trustworthy ICT Taxonomy Publication: worthy ICT Taxonomy Roger Berkley worthy ICT Taxonomy Research Cybersecurity technology is a considerably large subdomain of ICT. Technology experts like Gartner have identified at least 94

More information

Intrusion Detection System in Campus Network: SNORT the most powerful Open Source Network Security Tool

Intrusion Detection System in Campus Network: SNORT the most powerful Open Source Network Security Tool Intrusion Detection System in Campus Network: SNORT the most powerful Open Source Network Security Tool Mukta Garg Assistant Professor, Advanced Educational Institutions, Palwal Abstract Today s society

More information

How To Research Security And Privacy Using Data Science

How To Research Security And Privacy Using Data Science Research Topics in Security and Privacy using Data Science School of Informatics University of Edinburgh David Aspinall David.Aspinall@ed.ac.uk http://secpriv.inf.ed.ac.uk/ http://cybersec.ed.ac.uk/ Outline

More information

Big Data and Cyber Security A bibliometric study Jacky Akoka, Isabelle Comyn-Wattiau, Nabil Laoufi Workshop SCBC - 2015 (ER 2015) 1 Big Data a new generation of technologies and architectures, designed

More information

Introduction to Security

Introduction to Security 2 Introduction to Security : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 25 October 2013 its335y13s2l01, Steve/Courses/2013/s2/its335/lectures/intro.tex,

More information

Intrusion Detection. Jeffrey J.P. Tsai. Imperial College Press. A Machine Learning Approach. Zhenwei Yu. University of Illinois, Chicago, USA

Intrusion Detection. Jeffrey J.P. Tsai. Imperial College Press. A Machine Learning Approach. Zhenwei Yu. University of Illinois, Chicago, USA SERIES IN ELECTRICAL AND COMPUTER ENGINEERING Intrusion Detection A Machine Learning Approach Zhenwei Yu University of Illinois, Chicago, USA Jeffrey J.P. Tsai Asia University, University of Illinois,

More information

Cybersecurity Research. Online Learning

Cybersecurity Research. Online Learning Cybersecurity Research and Online Learning John Mitchell Stanford University Security and privacy We are developing a new class of systems with new uses for new communities Security and privacy are pervasive

More information

MSc Programme Intelligent Adaptive Systems (IAS)

MSc Programme Intelligent Adaptive Systems (IAS) Faculty of Mathematics, Informatics and Natural Sciences Department of Informatics UHH Fachbereich Informatik Vogt-Koelln-Str. 30 D-22527 Hamburg MSc Programme Intelligent Adaptive Systems (IAS) Web: http://www.master-intelligent-adaptive-systems.com/

More information

Regulations of the PhD Program USI Faculty of Informatics

Regulations of the PhD Program USI Faculty of Informatics Regulations of the PhD Program USI Faculty of Informatics Adopted 11 October 2005 1 Overview The PhD program in the Faculty of Informatics at the University of Lugano promotes the development of new professionals

More information

Large-scale coordinated attacks: Impact on the cloud security

Large-scale coordinated attacks: Impact on the cloud security Large-scale coordinated attacks: Impact on the cloud security Damien Riquet Gilles Grimaud M. Hauspie Team 2xS Université Lille 1, France MCNCS, Palermo, 2012 D. Riquet, G. Grimaud, M. Hauspie Large-scale

More information

NETWORK SECURITY. 3 Key Elements

NETWORK SECURITY. 3 Key Elements NETWORK SECURITY 3 Key Elements OVERVIEW Network is fast becoming critical and required infrastructure in organizations or even in our live nowadays. Human networking is important in many aspects especially

More information

Network that Know. Rasmus Andersen Lead Security Sales Specialist North & RESE

Network that Know. Rasmus Andersen Lead Security Sales Specialist North & RESE Network that Know Rasmus Andersen Lead Security Sales Specialist North & RESE Email Gateway vendor CERT AV vendor Law enforcement Web Security Vendor Network security appliance vendor IT Department App

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

Kickoff: Anomaly Detection Challenges

Kickoff: Anomaly Detection Challenges Kickoff: Anomaly Detection Challenges A Practical Course in SS2014 Huang Xiao Han Xiao Chair of IT Security (I20) Department of Informatics Technische Universität München January 31, 2014 Huang Xiao, Han

More information

Fuzzy Network Profiling for Intrusion Detection

Fuzzy Network Profiling for Intrusion Detection Fuzzy Network Profiling for Intrusion Detection John E. Dickerson (jedicker@iastate.edu) and Julie A. Dickerson (julied@iastate.edu) Electrical and Computer Engineering Department Iowa State University

More information

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix Cybercrime myths, challenges and how to protect our business Vladimir Kantchev Managing Partner Service Centrix Agenda Cybercrime today Sources and destinations of the attacks Breach techniques How to

More information

Workshop on Building international cooperation WG2 : Network Information Security / cyber security

Workshop on Building international cooperation WG2 : Network Information Security / cyber security Workshop on Building international cooperation WG2 : Network Information Security / cyber security Michel Riguidel michel.riguidel@telecom-paristech.fr WG2 : network information & cybersecurity International

More information

DEPARTMENT OF COMPUTER SCIENCE

DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF COMPUTER SCIENCE Faculty of Engineering DEPARTMENT OF COMPUTER SCIENCE MSc REGULATIONS AND PROCEDURES (Revised: September 2013) TABLE OF CONTENTS 1. MSC ADMISSION REQUIREMENTS 1.1 Application

More information

Masters in Human Computer Interaction

Masters in Human Computer Interaction Masters in Human Computer Interaction Programme Requirements Taught Element, and PG Diploma in Human Computer Interaction: 120 credits: IS5101 CS5001 CS5040 CS5041 CS5042 or CS5044 up to 30 credits from

More information

Effective Threat Management. Building a complete lifecycle to manage enterprise threats.

Effective Threat Management. Building a complete lifecycle to manage enterprise threats. Effective Threat Management Building a complete lifecycle to manage enterprise threats. Threat Management Lifecycle Assimilation of Operational Security Disciplines into an Interdependent System of Proactive

More information

Masters in Advanced Computer Science

Masters in Advanced Computer Science Masters in Advanced Computer Science Programme Requirements Taught Element, and PG Diploma in Advanced Computer Science: 120 credits: IS5101 CS5001 up to 30 credits from CS4100 - CS4450, subject to appropriate

More information

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 1, March, 2013 ISSN: 2320-8791 www.ijreat.

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 1, March, 2013 ISSN: 2320-8791 www.ijreat. Intrusion Detection in Cloud for Smart Phones Namitha Jacob Department of Information Technology, SRM University, Chennai, India Abstract The popularity of smart phone is increasing day to day and the

More information

Software Development and Evolution

Software Development and Evolution Software Development and Evolution Seminar in Advanced Software Engineering, FS 2016 Thomas Fritz & André Meyer Organizational Announcements 3 rd year and up (prerequisite: Software Engineering) Language

More information

Masters in Artificial Intelligence

Masters in Artificial Intelligence Masters in Artificial Intelligence Programme Requirements Taught Element, and PG Diploma in Artificial Intelligence: 120 credits: IS5101 CS5001 CS5010 CS5011 CS4402 or CS5012 in total, up to 30 credits

More information

COMPETENCIES, COMPETENCY ELEMENTS AND RESOURCES TO MOBILIZE FOR THE DESS, PROFESSIONAL MASTER S, RESEARCH- BASED MASTER S AND DOCTORATE

COMPETENCIES, COMPETENCY ELEMENTS AND RESOURCES TO MOBILIZE FOR THE DESS, PROFESSIONAL MASTER S, RESEARCH- BASED MASTER S AND DOCTORATE Academic and International Affairs Graduate Studies COMPETENCIES, COMPETENCY ELEMENTS AND RESOURCES TO MOBILIZE FOR THE DESS, PROFESSIONAL MASTER S, RESEARCH- BASED MASTER S AND DOCTORATE This list of

More information

REQUIREMENTS FOR THE MASTER THESIS IN INNOVATION AND TECHNOLOGY MANAGEMENT PROGRAM

REQUIREMENTS FOR THE MASTER THESIS IN INNOVATION AND TECHNOLOGY MANAGEMENT PROGRAM APPROVED BY Protocol No. 18-02-2016 Of 18 February 2016 of the Studies Commission meeting REQUIREMENTS FOR THE MASTER THESIS IN INNOVATION AND TECHNOLOGY MANAGEMENT PROGRAM Vilnius 2016-2017 1 P a g e

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

Botnet Detection by Abnormal IRC Traffic Analysis

Botnet Detection by Abnormal IRC Traffic Analysis Botnet Detection by Abnormal IRC Traffic Analysis Gu-Hsin Lai 1, Chia-Mei Chen 1, and Ray-Yu Tzeng 2, Chi-Sung Laih 2, Christos Faloutsos 3 1 National Sun Yat-Sen University Kaohsiung 804, Taiwan 2 National

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

Introducing IBM s Advanced Threat Protection Platform

Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Extensible Approach to Threat Prevention Paul Kaspian Senior Product Marketing Manager IBM Security Systems 1 IBM NDA 2012 Only IBM

More information

Metric Matters. Dain Perkins, CISSP Dain.Perkins@gmail.com

Metric Matters. Dain Perkins, CISSP Dain.Perkins@gmail.com Metric Matters Dain Perkins, CISSP Dain.Perkins@gmail.com My Perspective Information security metrics do not show us how we need to improve our defenses Image: http://abcnews.go.com/sports/2014-fifa-world-cup-us-goalie-tim-howard/story?id=24400295

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

On A Network Forensics Model For Information Security

On A Network Forensics Model For Information Security On A Network Forensics Model For Information Security Ren Wei School of Information, Zhongnan University of Economics and Law, Wuhan, 430064 renw@public.wh.hb.cn Abstract: The employment of a patchwork

More information

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

Intel Security Certified Product Specialist Security Information Event Management (SIEM) Intel Security Certified Product Specialist Security Information Event Management (SIEM) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking

More information

Cyber Security & Data Privacy. January 22, 2014

Cyber Security & Data Privacy. January 22, 2014 Cyber Security & Data Privacy January 22, 2014 Today s Presenters Bob DiBella Director of Product Management Aclara Technologies Srinivasalu Ambati Application Architect, Consumer Engagement Aclara Technologies

More information

Network Machine Learning Research Group. Intended status: Informational October 19, 2015 Expires: April 21, 2016

Network Machine Learning Research Group. Intended status: Informational October 19, 2015 Expires: April 21, 2016 Network Machine Learning Research Group S. Jiang Internet-Draft Huawei Technologies Co., Ltd Intended status: Informational October 19, 2015 Expires: April 21, 2016 Abstract Network Machine Learning draft-jiang-nmlrg-network-machine-learning-00

More information

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY Dean Frye Sourcefire Session ID: SEC-W05 Session Classification: Intermediate Industrialisation of Threat Factories Goal: Glory,

More information

Web Mining Seminar CSE 450. Spring 2008 MWF 11:10 12:00pm Maginnes 113

Web Mining Seminar CSE 450. Spring 2008 MWF 11:10 12:00pm Maginnes 113 CSE 450 Web Mining Seminar Spring 2008 MWF 11:10 12:00pm Maginnes 113 Instructor: Dr. Brian D. Davison Dept. of Computer Science & Engineering Lehigh University davison@cse.lehigh.edu http://www.cse.lehigh.edu/~brian/course/webmining/

More information

Security Information & Event Management (SIEM)

Security Information & Event Management (SIEM) Security Information & Event Management (SIEM) Peter Helms, Senior Sales Engineer, CISA, CISSP September 6, 2012 1 McAfee Security Connected 2 September 6, 2012 Enterprise Security How? CAN? 3 Getting

More information

Visualization, Modeling and Predictive Analysis of Internet Attacks. Thermopylae Sciences + Technology, LLC

Visualization, Modeling and Predictive Analysis of Internet Attacks. Thermopylae Sciences + Technology, LLC Visualization, Modeling and Predictive Analysis of Internet Attacks Thermopylae Sciences + Technology, LLC Administrative POC: Ms. Jeannine Feasel, jfeasel@t-sciences.com Technical POC: George Romas, gromas@t-sciences.com

More information

Machine Learning: Overview

Machine Learning: Overview Machine Learning: Overview Why Learning? Learning is a core of property of being intelligent. Hence Machine learning is a core subarea of Artificial Intelligence. There is a need for programs to behave

More information

DDoS-blocker: Detection and Blocking of Distributed Denial of Service Attack

DDoS-blocker: Detection and Blocking of Distributed Denial of Service Attack DDoS-blocker: Detection and Blocking of Distributed Denial of Service Attack Sugih Jamin EECS Department University of Michigan jamin@eecs.umich.edu Internet Design Goals Key design goals of Internet protocols:

More information

US-CERT Year in Review. United States Computer Emergency Readiness Team

US-CERT Year in Review. United States Computer Emergency Readiness Team US-CERT Year in Review United States Computer Emergency Readiness Team CY 2012 US-CERT Year in Review United States Computer Emergency Readiness Team CY 2012 What s Inside Welcome 1 Vison, Mission, Goals

More information

PROGRAMME SPECIFICATION POSTGRADUATE PROGRAMME

PROGRAMME SPECIFICATION POSTGRADUATE PROGRAMME PROGRAMME SPECIFICATION POSTGRADUATE PROGRAMME KEY FACTS Programme name Advanced Computer Science Award MSc School Mathematics, Computer Science and Engineering Department or equivalent Department of Computing

More information

Conceptual Integration of Flow-based and Packet-based Network Intrusion Detection

Conceptual Integration of Flow-based and Packet-based Network Intrusion Detection Conceptual Integration of Flow-based and Packet-based Network Intrusion Detection Gregor Schaffrath, Burkhard Stiller Department of Informatics IFI, University of Zürich Communication Systems Group CSG

More information

McAfee. Firewall Enterprise. Application Note TrustedSource in McAfee. Firewall Enterprise. version 8.1.0 and earlier

McAfee. Firewall Enterprise. Application Note TrustedSource in McAfee. Firewall Enterprise. version 8.1.0 and earlier Application Note TrustedSource in McAfee Firewall Enterprise McAfee version 8.1.0 and earlier Firewall Enterprise This document uses a question and answer format to explain the TrustedSource reputation

More information

System Specification. Author: CMU Team

System Specification. Author: CMU Team System Specification Author: CMU Team Date: 09/23/2005 Table of Contents: 1. Introduction...2 1.1. Enhancement of vulnerability scanning tools reports 2 1.2. Intelligent monitoring of traffic to detect

More information

Attack Taxonomies and Ontologies

Attack Taxonomies and Ontologies Lehrstuhl Netzarchitekturen und Netzdienste Institut für Informatik Technische Universität München Attack Taxonomies and Ontologies Seminar Future Internet Supervisor: Nadine Herold Natascha Abrek 02.10.2014

More information

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 On the features and challenges of security and privacy in distributed internet of things C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 Outline Introduction IoT (Internet of Things) A distributed IoT

More information

Future cybersecurity threats and research needs.

Future cybersecurity threats and research needs. www.thalesgroup.com Future cybersecurity threats and research needs. 3 rd Franco-American Workshop on Cybersecurity Lyon Kreshnik Musaraj kreshnik.musaraj@thalesgroup.com December 9. 2014 2 / Challenges

More information

True in Depth Security through Next Generation SIEM. Ray Menard Senior Principal Security Consultant Q1 Labs

True in Depth Security through Next Generation SIEM. Ray Menard Senior Principal Security Consultant Q1 Labs True in Depth Security through Next Generation SIEM Ray Menard Senior Principal Security Consultant Q1 Labs "Electronic intelligence, valuable though it is in its own way, serves to augment the daunting

More information

Masters in Computing and Information Technology

Masters in Computing and Information Technology Masters in Computing and Information Technology Programme Requirements Taught Element, and PG Diploma in Computing and Information Technology: 120 credits: IS5101 CS5001 or CS5002 CS5003 up to 30 credits

More information

Masters Seminar 2015. Privacy, security and fraud detection solutions for communication services

Masters Seminar 2015. Privacy, security and fraud detection solutions for communication services Masters Seminar 2015 Privacy, security and fraud detection solutions for communication services Agenda 1. Your Team 2. Organizational Issues 3. Introduction to the Topics 4. Distribution of Topics 5. Scientific

More information

Masters in Networks and Distributed Systems

Masters in Networks and Distributed Systems Masters in Networks and Distributed Systems Programme Requirements Taught Element, and PG Diploma in Networks and Distributed Systems: 120 credits: IS5101 CS5001 CS5021 CS4103 or CS5023 in total, up to

More information

Bio-inspired mechanisms for efficient and adaptive network security

Bio-inspired mechanisms for efficient and adaptive network security Bio-inspired mechanisms for efficient and adaptive network security Falko Dressler Computer Networks and Communication Systems University of Erlangen-Nuremberg, Germany dressler@informatik.uni-erlangen.de

More information

CYBER SCIENCE 2015 AN ANALYSIS OF NETWORK TRAFFIC CLASSIFICATION FOR BOTNET DETECTION

CYBER SCIENCE 2015 AN ANALYSIS OF NETWORK TRAFFIC CLASSIFICATION FOR BOTNET DETECTION CYBER SCIENCE 2015 AN ANALYSIS OF NETWORK TRAFFIC CLASSIFICATION FOR BOTNET DETECTION MATIJA STEVANOVIC PhD Student JENS MYRUP PEDERSEN Associate Professor Department of Electronic Systems Aalborg University,

More information

Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration. Tomas Sander HP Labs

Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration. Tomas Sander HP Labs Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration Tomas Sander HP Labs Forward Looking Statements Rolling roadmap up to three years and is subject to change without

More information

IBM Security X-Force Threat Intelligence

IBM Security X-Force Threat Intelligence IBM Security X-Force Threat Intelligence Use dynamic IBM X-Force data with IBM Security QRadar to detect the latest Internet threats Highlights Automatically feed IBM X-Force data into IBM QRadar Security

More information

Outline. IT Security: General Trends and Research Directions. Technical Attacks. Typical attack. Automated attacks via Worms, Trojans, & Viruses

Outline. IT Security: General Trends and Research Directions. Technical Attacks. Typical attack. Automated attacks via Worms, Trojans, & Viruses Outline IT Security: General Trends and Research Directions Sherif El-Kassas Department of Computer Science The American University in Cairo Practical considerations Academic and research perspective National

More information

Cyber Situational Awareness for Enterprise Security

Cyber Situational Awareness for Enterprise Security Cyber Situational Awareness for Enterprise Security Tzvi Kasten AVP, Business Development Biju Varghese Director, Engineering Sudhir Garg Technical Architect The security world is changing as the nature

More information

Adaptive Intelligent Firewall - der nächste Entwicklungssprung der NGFW. Jürgen Seitz Systems Engineering Manager

Adaptive Intelligent Firewall - der nächste Entwicklungssprung der NGFW. Jürgen Seitz Systems Engineering Manager Adaptive Intelligent Firewall - der nächste Entwicklungssprung der NGFW Jürgen Seitz Systems Engineering Manager Evolution of Network Security Next-Gen Firewall Application Visibility and Control User-based

More information

International Journal of Scientific & Engineering Research, Volume 6, Issue 5, May-2015 1681 ISSN 2229-5518

International Journal of Scientific & Engineering Research, Volume 6, Issue 5, May-2015 1681 ISSN 2229-5518 International Journal of Scientific & Engineering Research, Volume 6, Issue 5, May-2015 1681 Software as a Model for Security in Cloud over Virtual Environments S.Vengadesan, B.Muthulakshmi PG Student,

More information

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies Cyber Security in Taiwan's Government Institutions: From APT To Investigation Policies Ching-Yu, Hung Investigation Bureau, Ministry of Justice, Taiwan, R.O.C. Abstract In this article, we introduce some

More information

Selected Topics of IT Security (41.4456) Seminar description

Selected Topics of IT Security (41.4456) Seminar description Selected Topics of IT Security (41.4456) Seminar description Sebastian Abt, Frank Breitinger April 3, 2012 1 Introduction The lecture and accompanying seminar target at master-level students interested

More information

How To Protect A Network From Attack From A Hacker (Hbss)

How To Protect A Network From Attack From A Hacker (Hbss) Leveraging Network Vulnerability Assessment with Incident Response Processes and Procedures DAVID COLE, DIRECTOR IS AUDITS, U.S. HOUSE OF REPRESENTATIVES Assessment Planning Assessment Execution Assessment

More information

Computer Networks & Computer Security

Computer Networks & Computer Security Computer Networks & Computer Security Software Engineering 4C03 Project Report Hackers: Detection and Prevention Prof.: Dr. Kartik Krishnan Due Date: March 29 th, 2004 Modified: April 7 th, 2004 Std Name:

More information

IBM Security Strategy

IBM Security Strategy IBM Security Strategy Intelligence, Integration and Expertise Kate Scarcella CISSP Security Tiger Team Executive M.S. Information Security IBM Security Systems IBM Security: Delivering intelligence, integration

More information

Fuzzy Network Profiling for Intrusion Detection

Fuzzy Network Profiling for Intrusion Detection Fuzzy Network Profiling for Intrusion Detection John E. Dickerson (jedicker@iastate.edu) and Julie A. Dickerson (julied@iastate.edu) Electrical and Computer Engineering Department Iowa State University

More information

CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks Date: 16/05-2007

CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks Date: 16/05-2007 CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks Date: 16/05-2007 Written by Dennis Rand rand@csis.dk http://www.csis.dk Table of contents Table of contents...

More information

The Intelligent, Proactive Information Assurance and Security Technology IPDM

The Intelligent, Proactive Information Assurance and Security Technology IPDM The Intelligent, Proactive Information Assurance and Security Technology IPDM Next Generation Network Intrusion Prevention and Deception Management Revealed Webb Wang CSO/CTO, and Conceptual Architect

More information

Defending Networks with Incomplete Information: A Machine Learning Approach. Alexandre Pinto alexcp@mlsecproject.org @alexcpsec @MLSecProject

Defending Networks with Incomplete Information: A Machine Learning Approach. Alexandre Pinto alexcp@mlsecproject.org @alexcpsec @MLSecProject Defending Networks with Incomplete Information: A Machine Learning Approach Alexandre Pinto alexcp@mlsecproject.org @alexcpsec @MLSecProject Agenda Security Monitoring: We are doing it wrong Machine Learning

More information

A Survey on Intrusion Detection System with Data Mining Techniques

A Survey on Intrusion Detection System with Data Mining Techniques A Survey on Intrusion Detection System with Data Mining Techniques Ms. Ruth D 1, Mrs. Lovelin Ponn Felciah M 2 1 M.Phil Scholar, Department of Computer Science, Bishop Heber College (Autonomous), Trichirappalli,

More information

Tool-based Approaches to Software Security. Prof. Dr. Eric Bodden Andreas Follner

Tool-based Approaches to Software Security. Prof. Dr. Eric Bodden Andreas Follner Tool-based Approaches to Software Security Prof. Dr. Eric Bodden Andreas Follner Outline General Information Timeline Term Paper / Review / Talk Grading Next Steps Topics General Information Purpose of

More information

Technical Club: New Vision of Computing

Technical Club: New Vision of Computing 1 Technical Club: New Vision of Computing Core Discipline : Mentor : Computer Science Engineering Dr. Shripal Vijayvergia, Associate Professor, CSE Co-Mentor : 1. Mr. Subhash Gupta, Assistant Professor,

More information

Imam Mohammad Ibn Saud Islamic University College of Computer and Information Sciences Department of Computer Sciences

Imam Mohammad Ibn Saud Islamic University College of Computer and Information Sciences Department of Computer Sciences 1121-1122 In the Name Of Allah, the Most Beneficent, the Most Merciful Imam Mohammad Ibn Saud Islamic University Department of Computer Sciences Program Description of Master of Science in Computer Sciences

More information

Security Intelligence Services. www.kaspersky.com

Security Intelligence Services. www.kaspersky.com Kaspersky Security Intelligence Services. Threat Intelligence Services www.kaspersky.com THREAT INTELLIGENCE SERVICES Tracking, analyzing, interpreting and mitigating constantly evolving IT security threats

More information

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Securely Yours LLC IT Hot Topics Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Contents Background Top Security Topics What auditors must know? What auditors must do? Next Steps [Image Info]

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

Security Event Monitoring (SEM) Working Group

Security Event Monitoring (SEM) Working Group Security Event Monitoring (SEM) Working Group Dale Peterson, SEM WG Chair Digital Bond, Inc. Collaborating to Advance Control System Security Control Systems Are Being Monitored Detecting Intrusions and

More information