SlideShare uma empresa Scribd logo
1 de 4
Baixar para ler offline
International Journal of Research in Engineering and Science (IJRES)
ISSN (Online): 2320-9364, ISSN (Print): 2320-9356
www.ijres.org Volume 2 Issue 3 ǁ March. 2014 ǁ PP.06-09
www.ijres.org 6 | Page
Peripheral Review and Analysis of Internet Network Security
Aru Okereke Eze and Okonba Brown
Department of Computer Engineering
Michael Okpara University of Agriculture, Umudike, Umuahia, Abia State, Nigeria
ABSTRACT: This paper is on the exploration of Internet Network security. With the advent of the
internet, security became a major concern for computer users, organizations and the Military. The
internet structure itself allow for many security threats to occur. Knowing the attack methods, the
architecture of the internet when modified can reduce the possible attacks that can be sent across the
network. The internet can be secured by the means of VPN, IPSec, Anti‐Malware Software and
scanners, Secure Socket Layer, intrusion‐detection, security management, firewalls and cryptography
mechanisms. The essence of this research is to forecast the future of internet network security.
KEYWORDS: Internet, Network, Security, VPN, IPSec, Firewalls, Cryptography
I. INTRODUCTION
With the advent of the Internet and new networking technologies, there is a large amount of personal,
commercial, military, and government information on networking infrastructures worldwide. Thus, Network
security is becoming of great importance because of intellectual property that can be easily acquired through the
internet [1]. The internet is considered as data network consisting of computer‐based routers, thus, information
can be obtained by special programs such as “Trojan horses,” planted in the routers. In many cases today, the
“vehicles” that hackers use to conduct illicit activities are “compromised” computers (sometimes called bots or
botnets), usually owned by home Internet users and small businesses who are unaware that their computers have
been “recruited”[2]. This research examined Internet Network Security and also suggested future
recommendations for improvement.
II. BACKGROUND REVIEW
The birth of the internet takes place in 1969 when Advanced Research Projects Agency Network
(ARPANet) is commissioned by the department of defense (DOD) for research in networking [3].
As more locations with computer joined the ARPANET, the usefulness of the network grew. The ARPANET
becomes a high‐speed digital post office as people use it to collaborate on research projects and discuss topics of
various interests.
In 1988, the ARPANET has its first network security incident, usually referred to as “the Morris worm” [3]. In
1989, the ARPANET officially becomes the internet and moved from a government research project to an
operational network.
During the 1980s, the hackers and crimes relating to computers were beginning to emerge. The 414 gang are
raided by authorities after a nine‐day cracking spree where they break into top‐secret systems. The Computer
Fraud and Abuse Act of 1986 was created because of Ian Murphy’s crime of stealing information from military
computers [4].
In the 1990s, the internet began to become available to the public. The World Wide Web was born.
Internet security has become a monumental problem. Franklin and McDaniel suggest that sophisticated hackers
are stealing hundreds of millions of dollars each year, in addition to the inefficiency costs incurred by businesses
and individuals [2, 4]. Further, these authors suggest that one well-designed attack could easily destroy a
business’ operations or cripple an industry or the electricity grid for several days or weeks.
III. NETWORK SECURITY TOOLD AND IMPLEMENTATION
To lessen the vulnerability of the internet network there are many products available. These tools are
VPN, IPSec, Anti‐Malware Software and scanners, Secure Socket Layer, intrusion‐detection, security
management and firewalls.
3.1 VPN (Virtual Private Network)
Virtual Private Network technology provides a way of protecting information being transmitted over the
Internet, by allowing users to establish a virtual private “tunnel” to securely enter an internal network, accessing
International Journal of Research in Engineering and Science (IJRES)
ISSN (Online): 2320-9364, ISSN (Print): 2320-9356
www.ijres.org Volume 2 Issue 3 ǁ March. 2014 ǁ PP.06-09
www.ijres.org 7 | Page
resources, data and communications via an insecure network such as the Internet. This involves a combination
of some or all of these features; namely: encryption, encapsulation, authorization, authentication, accounting,
and spoofing [5].
Figure 1: VPN Network Model.
3.2 IPSec
IPSec enables a system to select and negotiate the required security protocols, algorithm(s) and secret
keys to be used for the services requested. IPSec provides basic authentication, data integrity and encryption
services to protect unauthorized viewing and modification of data. It makes use of two security protocols, AH
(Authentication header) and ESP (Encapsulated Security Payload), for required services [6].
Figure 2: IPsec connection.
3.3 Firewall
A firewall is a typical border control mechanism or perimeter defense. The purpose of a firewall is to
block traffic from the outside, but it could also be used to block traffic from the inside [7]. A firewall is the front
line defense mechanism against intruders. It is a system designed to prevent unauthorized access to or from a
private network. Firewalls can be implemented in both hardware and software, or a combination of both.
3.4 Intrusion Detection Systems
An Intrusion Detection System (IDS) is an additional protection measure that helps ward off computer
intrusions. IDS systems can be software and hardware devices used to detect an attack. IDS products are used to
monitor connection in determining whether attacks are been launched. Some IDS systems just monitor and alert
of an attack, whereas others try to block the attack.
International Journal of Research in Engineering and Science (IJRES)
ISSN (Online): 2320-9364, ISSN (Print): 2320-9356
www.ijres.org Volume 2 Issue 3 ǁ March. 2014 ǁ PP.06-09
www.ijres.org 8 | Page
3.5 Secure Socket Layer (SSL)
The Secure Socket Layer (SSL) is a suite of protocols that is a standard way to achieve a good level of
security between a web browser and a website. SSL is designed to create a secure channel, or tunnel, between a
web browser and the web server, so that any information exchanged is protected within the secured tunnel. SSL
provides authentication of clients to server through the use of certificates. Clients present a certificate to the
server to prove their identity.
3.6 Encryption
Encryption provides privacy, which is called confidentiality. Both terms means that message can be
transmitted without fear of being read by adversaries.
3.7 Cryptography
Cryptography is a useful and widely used tool insecurity engineering today. It involved the use of
codes and ciphers to transform information into unintelligible data.
3.8 Anti‐Malware Software and scanners
Viruses, worms and Trojan horses are all examples of malicious software, or Malware for short.
Special so‐called anti‐Malware tools are used to detect them and cure an infected system.
IV. SUMMARY OF RECENT INTERNET NETWORK SECURITY THREATS, DATE
AND ITS AREA OF ATTACK.
Below is the summary of recent threats, date and its area of attack [8].
NAME OF THREAT DATE DISCOVERED TARGET SYSTEM
Morris Nov.2, 1988 VAX and SUN-3 running Blerckly
UNIX
Melissa Mar. 26, 1999 System running Unpatched Microsoft
IIS
Code Red 1 Jun.19, 2001 Microsoft windows 2000 and other
systems with IIS 4.0
Nimda Sep.18, 2002 System running Microsoft window 95,
98, NT and 2000 with IIS
SQL Slammer Jan.25, 2003 System running Microsoft window SQL
BOT Roster 1 Nov. 3, 2005 System running and network servers
Nyxem version D Jan.2006 System running and network servers
Bot Roast 11 Nov.29, 2007 Microsoft windows 2000 and other
systems with IIS 4.0
Conficker Apr.4, 2009 System running and network servers
Stuxnet Jun, 2010 System running Microsoft windows
Lulzraft Apr., 2011 System running and network servers
FORTS3V3N May 4, 2012 Network servers
iThug Feb. 18, 2013 Microsoft windows and network servers
Table 1: Summary of recent internet network security threats, date and its area of attack
V. ANALYSIS AND CONCL USION
From the result in Table 1, it is evident to say that the most prevalent internet security threats are
Morris, Melissa, Nimda, SQL Slammer, BOT Roster Nyxem Version D, Bot Roast, Conficker, Stuxnet,
Lulzraft, FORTS3v3N, iThug, whileVirtual Private Network (VPN), IPSec, Anti‐Malware Software and
scanners, Secure Socket Layer, intrusion‐detection, security management, firewalls, encryption and
cryptography mechanisms has been identified as a veritable means of securing Internet Network Systems.
In this research, the implementation of Internet Network security has been reviewed with a combination of
different security technique tools.
International Journal of Research in Engineering and Science (IJRES)
ISSN (Online): 2320-9364, ISSN (Print): 2320-9356
www.ijres.org Volume 2 Issue 3 ǁ March. 2014 ǁ PP.06-09
www.ijres.org 9 | Page
REFERENCES
[1] “Security Overview,” www.redhat.com/docs/manuals/enterprise/RHEL‐4‐Manual/security‐guide/ch‐sgs‐ov.html.
[2] Franklin, J., Paxson, V., Perrig, A., & Savage, S. (2007). An inquiry into the nature and causes of the wealth of Internet
miscreants. Proceedings of the ACM Conference on Computer and Communications Security, Washington, DC, October 29-
November 5, 2007.
[3] “Internet History Timeline,” www3.baylor.edu/~Sharon_P_Johnson/etg/inthistory.h tm.
[4] McDaniel, P. (2006, December 6). Physical and digital convergence: Where the Internet is the enemy. Eighth International
Conference on Information and Communications Security. Retrieved April 24, 2009, at
http://discovery.csc.ncsu.edu/ICICS06/Keynote McDaniel.html
[5] Tyson, J., ”How Virtual private networks work,” http://www.howstuffworks.com/vpn.htm .
[6] Warfield M., “Security Implications of IPv6,” Internet Security Systems White Paper, documents.iss.net/whitepapers/IPv6.pdf
[7] Chapman, D.B. and Zwicky, E.D. Building Internet Firewall, O’ Reilly & Associates, Sebastopol, C.A, 1995.
[8] http://www.computer .com/threat.htm.
Aru, Okereke Eze is a lecturer in the Department of Computer Engineering, Michael Okpara University of
Agriculture, Umuahia, Abia State, Nigeria. His research Interests include Computational Intelligence , Security
system design, Expert systems, Design of Microcontroller and Microprocessor based system, digital systems
design using microcontrollers, Electronic and Communication Systems and other computer related subjects.
Okonba Brown is a Postgraduate Student of Electrical/Electronic Engineering , Michael Okpara University of
Agriculture, Umuahia, Abia State, Nigeria. Her research interests include Electronic and Digital Systems, Data
Communication, etc.

Mais conteúdo relacionado

Mais procurados

Intelligent Network Surveillance Technology for APT Attack Detections
Intelligent Network Surveillance Technology for APT Attack DetectionsIntelligent Network Surveillance Technology for APT Attack Detections
Intelligent Network Surveillance Technology for APT Attack DetectionsAM Publications,India
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1nicfs
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...IJCSIS Research Publications
 
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSSECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSIAEME Publication
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityYury Chemerkin
 
Prevention based mechanism for attacks in Network Security
Prevention based mechanism for attacks in Network SecurityPrevention based mechanism for attacks in Network Security
Prevention based mechanism for attacks in Network SecurityEditor IJMTER
 
A Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud ComputingA Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud Computingijsrd.com
 
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...eSAT Publishing House
 
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Deepak Mishra
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...IJCNCJournal
 
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...IJNSA Journal
 
Cyber security regulation strictly regulated by nrc feb 2013
Cyber security regulation strictly regulated by nrc feb 2013Cyber security regulation strictly regulated by nrc feb 2013
Cyber security regulation strictly regulated by nrc feb 2013Yury Chemerkin
 
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkA Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkIOSR Journals
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Wireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyWireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyIJNSA Journal
 

Mais procurados (17)

Intelligent Network Surveillance Technology for APT Attack Detections
Intelligent Network Surveillance Technology for APT Attack DetectionsIntelligent Network Surveillance Technology for APT Attack Detections
Intelligent Network Surveillance Technology for APT Attack Detections
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
 
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSSECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capability
 
169
169169
169
 
Prevention based mechanism for attacks in Network Security
Prevention based mechanism for attacks in Network SecurityPrevention based mechanism for attacks in Network Security
Prevention based mechanism for attacks in Network Security
 
A Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud ComputingA Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud Computing
 
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
 
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
 
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
 
Cyber security regulation strictly regulated by nrc feb 2013
Cyber security regulation strictly regulated by nrc feb 2013Cyber security regulation strictly regulated by nrc feb 2013
Cyber security regulation strictly regulated by nrc feb 2013
 
N44096972
N44096972N44096972
N44096972
 
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkA Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
Wireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyWireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field Study
 

Semelhante a Peripheral Review and Analysis of Internet Network Security

A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLSA CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLSKatie Robinson
 
AN EMPIRICAL STUDY ON CYBER SECURITY THREATS AND ATTACKS
AN EMPIRICAL STUDY ON CYBER SECURITY THREATS AND ATTACKSAN EMPIRICAL STUDY ON CYBER SECURITY THREATS AND ATTACKS
AN EMPIRICAL STUDY ON CYBER SECURITY THREATS AND ATTACKSDaphne Smith
 
IJISRT22MAR7471.docx
IJISRT22MAR7471.docxIJISRT22MAR7471.docx
IJISRT22MAR7471.docxballolliemin
 
Cyber Security
Cyber SecurityCyber Security
Cyber SecurityBryCunal
 
Experimental analysis of intrusion detection systems using machine learning a...
Experimental analysis of intrusion detection systems using machine learning a...Experimental analysis of intrusion detection systems using machine learning a...
Experimental analysis of intrusion detection systems using machine learning a...IJECEIAES
 
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsDetecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsCSCJournals
 
A Review On Network Security And Privacy
A Review On Network Security And PrivacyA Review On Network Security And Privacy
A Review On Network Security And PrivacyTodd Turner
 
Network Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in NigeriaNetwork Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in NigeriaINFOGAIN PUBLICATION
 
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...ijtsrd
 
IoT Network Attack Detection using Supervised Machine Learning
IoT Network Attack Detection using Supervised Machine LearningIoT Network Attack Detection using Supervised Machine Learning
IoT Network Attack Detection using Supervised Machine LearningCSCJournals
 
network security.001.pptx................
network security.001.pptx................network security.001.pptx................
network security.001.pptx................MuhammadKhalil858111
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligenceijtsrd
 
A REVIEW OF COMPUTER AND NETWORK SECURITY
A REVIEW OF COMPUTER AND NETWORK SECURITYA REVIEW OF COMPUTER AND NETWORK SECURITY
A REVIEW OF COMPUTER AND NETWORK SECURITYijiert bestjournal
 
Comparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic SystemsComparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic Systemsijsrd.com
 
A Review Of Intrusion Detection System In Computer Network
A Review Of Intrusion Detection System In Computer NetworkA Review Of Intrusion Detection System In Computer Network
A Review Of Intrusion Detection System In Computer NetworkAudrey Britton
 

Semelhante a Peripheral Review and Analysis of Internet Network Security (20)

A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLSA CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
 
AN EMPIRICAL STUDY ON CYBER SECURITY THREATS AND ATTACKS
AN EMPIRICAL STUDY ON CYBER SECURITY THREATS AND ATTACKSAN EMPIRICAL STUDY ON CYBER SECURITY THREATS AND ATTACKS
AN EMPIRICAL STUDY ON CYBER SECURITY THREATS AND ATTACKS
 
IJISRT22MAR7471.docx
IJISRT22MAR7471.docxIJISRT22MAR7471.docx
IJISRT22MAR7471.docx
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Experimental analysis of intrusion detection systems using machine learning a...
Experimental analysis of intrusion detection systems using machine learning a...Experimental analysis of intrusion detection systems using machine learning a...
Experimental analysis of intrusion detection systems using machine learning a...
 
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsDetecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Honey Pot Intrusion Detection System
 
Network security
Network security Network security
Network security
 
A Review On Network Security And Privacy
A Review On Network Security And PrivacyA Review On Network Security And Privacy
A Review On Network Security And Privacy
 
Network Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in NigeriaNetwork Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in Nigeria
 
E04 05 2841
E04 05 2841E04 05 2841
E04 05 2841
 
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
 
IoT Network Attack Detection using Supervised Machine Learning
IoT Network Attack Detection using Supervised Machine LearningIoT Network Attack Detection using Supervised Machine Learning
IoT Network Attack Detection using Supervised Machine Learning
 
network security.001.pptx................
network security.001.pptx................network security.001.pptx................
network security.001.pptx................
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
 
A REVIEW OF COMPUTER AND NETWORK SECURITY
A REVIEW OF COMPUTER AND NETWORK SECURITYA REVIEW OF COMPUTER AND NETWORK SECURITY
A REVIEW OF COMPUTER AND NETWORK SECURITY
 
Comparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic SystemsComparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic Systems
 
A Review Of Intrusion Detection System In Computer Network
A Review Of Intrusion Detection System In Computer NetworkA Review Of Intrusion Detection System In Computer Network
A Review Of Intrusion Detection System In Computer Network
 

Mais de IJRES Journal

Exploratory study on the use of crushed cockle shell as partial sand replacem...
Exploratory study on the use of crushed cockle shell as partial sand replacem...Exploratory study on the use of crushed cockle shell as partial sand replacem...
Exploratory study on the use of crushed cockle shell as partial sand replacem...IJRES Journal
 
Congenital Malaria: Correlation of Umbilical Cord Plasmodium falciparum Paras...
Congenital Malaria: Correlation of Umbilical Cord Plasmodium falciparum Paras...Congenital Malaria: Correlation of Umbilical Cord Plasmodium falciparum Paras...
Congenital Malaria: Correlation of Umbilical Cord Plasmodium falciparum Paras...IJRES Journal
 
Review: Nonlinear Techniques for Analysis of Heart Rate Variability
Review: Nonlinear Techniques for Analysis of Heart Rate VariabilityReview: Nonlinear Techniques for Analysis of Heart Rate Variability
Review: Nonlinear Techniques for Analysis of Heart Rate VariabilityIJRES Journal
 
Dynamic Modeling for Gas Phase Propylene Copolymerization in a Fluidized Bed ...
Dynamic Modeling for Gas Phase Propylene Copolymerization in a Fluidized Bed ...Dynamic Modeling for Gas Phase Propylene Copolymerization in a Fluidized Bed ...
Dynamic Modeling for Gas Phase Propylene Copolymerization in a Fluidized Bed ...IJRES Journal
 
Study and evaluation for different types of Sudanese crude oil properties
Study and evaluation for different types of Sudanese crude oil propertiesStudy and evaluation for different types of Sudanese crude oil properties
Study and evaluation for different types of Sudanese crude oil propertiesIJRES Journal
 
A Short Report on Different Wavelets and Their Structures
A Short Report on Different Wavelets and Their StructuresA Short Report on Different Wavelets and Their Structures
A Short Report on Different Wavelets and Their StructuresIJRES Journal
 
A Case Study on Academic Services Application Using Agile Methodology for Mob...
A Case Study on Academic Services Application Using Agile Methodology for Mob...A Case Study on Academic Services Application Using Agile Methodology for Mob...
A Case Study on Academic Services Application Using Agile Methodology for Mob...IJRES Journal
 
Wear Analysis on Cylindrical Cam with Flexible Rod
Wear Analysis on Cylindrical Cam with Flexible RodWear Analysis on Cylindrical Cam with Flexible Rod
Wear Analysis on Cylindrical Cam with Flexible RodIJRES Journal
 
DDOS Attacks-A Stealthy Way of Implementation and Detection
DDOS Attacks-A Stealthy Way of Implementation and DetectionDDOS Attacks-A Stealthy Way of Implementation and Detection
DDOS Attacks-A Stealthy Way of Implementation and DetectionIJRES Journal
 
An improved fading Kalman filter in the application of BDS dynamic positioning
An improved fading Kalman filter in the application of BDS dynamic positioningAn improved fading Kalman filter in the application of BDS dynamic positioning
An improved fading Kalman filter in the application of BDS dynamic positioningIJRES Journal
 
Positioning Error Analysis and Compensation of Differential Precision Workbench
Positioning Error Analysis and Compensation of Differential Precision WorkbenchPositioning Error Analysis and Compensation of Differential Precision Workbench
Positioning Error Analysis and Compensation of Differential Precision WorkbenchIJRES Journal
 
Status of Heavy metal pollution in Mithi river: Then and Now
Status of Heavy metal pollution in Mithi river: Then and NowStatus of Heavy metal pollution in Mithi river: Then and Now
Status of Heavy metal pollution in Mithi river: Then and NowIJRES Journal
 
The Low-Temperature Radiant Floor Heating System Design and Experimental Stud...
The Low-Temperature Radiant Floor Heating System Design and Experimental Stud...The Low-Temperature Radiant Floor Heating System Design and Experimental Stud...
The Low-Temperature Radiant Floor Heating System Design and Experimental Stud...IJRES Journal
 
Experimental study on critical closing pressure of mudstone fractured reservoirs
Experimental study on critical closing pressure of mudstone fractured reservoirsExperimental study on critical closing pressure of mudstone fractured reservoirs
Experimental study on critical closing pressure of mudstone fractured reservoirsIJRES Journal
 
Correlation Analysis of Tool Wear and Cutting Sound Signal
Correlation Analysis of Tool Wear and Cutting Sound SignalCorrelation Analysis of Tool Wear and Cutting Sound Signal
Correlation Analysis of Tool Wear and Cutting Sound SignalIJRES Journal
 
Reduce Resources for Privacy in Mobile Cloud Computing Using Blowfish and DSA...
Reduce Resources for Privacy in Mobile Cloud Computing Using Blowfish and DSA...Reduce Resources for Privacy in Mobile Cloud Computing Using Blowfish and DSA...
Reduce Resources for Privacy in Mobile Cloud Computing Using Blowfish and DSA...IJRES Journal
 
Resistance of Dryland Rice to Stem Borer (Scirpophaga incertulas Wlk.) Using ...
Resistance of Dryland Rice to Stem Borer (Scirpophaga incertulas Wlk.) Using ...Resistance of Dryland Rice to Stem Borer (Scirpophaga incertulas Wlk.) Using ...
Resistance of Dryland Rice to Stem Borer (Scirpophaga incertulas Wlk.) Using ...IJRES Journal
 
A novel high-precision curvature-compensated CMOS bandgap reference without u...
A novel high-precision curvature-compensated CMOS bandgap reference without u...A novel high-precision curvature-compensated CMOS bandgap reference without u...
A novel high-precision curvature-compensated CMOS bandgap reference without u...IJRES Journal
 
Structural aspect on carbon dioxide capture in nanotubes
Structural aspect on carbon dioxide capture in nanotubesStructural aspect on carbon dioxide capture in nanotubes
Structural aspect on carbon dioxide capture in nanotubesIJRES Journal
 
Thesummaryabout fuzzy control parameters selected based on brake driver inten...
Thesummaryabout fuzzy control parameters selected based on brake driver inten...Thesummaryabout fuzzy control parameters selected based on brake driver inten...
Thesummaryabout fuzzy control parameters selected based on brake driver inten...IJRES Journal
 

Mais de IJRES Journal (20)

Exploratory study on the use of crushed cockle shell as partial sand replacem...
Exploratory study on the use of crushed cockle shell as partial sand replacem...Exploratory study on the use of crushed cockle shell as partial sand replacem...
Exploratory study on the use of crushed cockle shell as partial sand replacem...
 
Congenital Malaria: Correlation of Umbilical Cord Plasmodium falciparum Paras...
Congenital Malaria: Correlation of Umbilical Cord Plasmodium falciparum Paras...Congenital Malaria: Correlation of Umbilical Cord Plasmodium falciparum Paras...
Congenital Malaria: Correlation of Umbilical Cord Plasmodium falciparum Paras...
 
Review: Nonlinear Techniques for Analysis of Heart Rate Variability
Review: Nonlinear Techniques for Analysis of Heart Rate VariabilityReview: Nonlinear Techniques for Analysis of Heart Rate Variability
Review: Nonlinear Techniques for Analysis of Heart Rate Variability
 
Dynamic Modeling for Gas Phase Propylene Copolymerization in a Fluidized Bed ...
Dynamic Modeling for Gas Phase Propylene Copolymerization in a Fluidized Bed ...Dynamic Modeling for Gas Phase Propylene Copolymerization in a Fluidized Bed ...
Dynamic Modeling for Gas Phase Propylene Copolymerization in a Fluidized Bed ...
 
Study and evaluation for different types of Sudanese crude oil properties
Study and evaluation for different types of Sudanese crude oil propertiesStudy and evaluation for different types of Sudanese crude oil properties
Study and evaluation for different types of Sudanese crude oil properties
 
A Short Report on Different Wavelets and Their Structures
A Short Report on Different Wavelets and Their StructuresA Short Report on Different Wavelets and Their Structures
A Short Report on Different Wavelets and Their Structures
 
A Case Study on Academic Services Application Using Agile Methodology for Mob...
A Case Study on Academic Services Application Using Agile Methodology for Mob...A Case Study on Academic Services Application Using Agile Methodology for Mob...
A Case Study on Academic Services Application Using Agile Methodology for Mob...
 
Wear Analysis on Cylindrical Cam with Flexible Rod
Wear Analysis on Cylindrical Cam with Flexible RodWear Analysis on Cylindrical Cam with Flexible Rod
Wear Analysis on Cylindrical Cam with Flexible Rod
 
DDOS Attacks-A Stealthy Way of Implementation and Detection
DDOS Attacks-A Stealthy Way of Implementation and DetectionDDOS Attacks-A Stealthy Way of Implementation and Detection
DDOS Attacks-A Stealthy Way of Implementation and Detection
 
An improved fading Kalman filter in the application of BDS dynamic positioning
An improved fading Kalman filter in the application of BDS dynamic positioningAn improved fading Kalman filter in the application of BDS dynamic positioning
An improved fading Kalman filter in the application of BDS dynamic positioning
 
Positioning Error Analysis and Compensation of Differential Precision Workbench
Positioning Error Analysis and Compensation of Differential Precision WorkbenchPositioning Error Analysis and Compensation of Differential Precision Workbench
Positioning Error Analysis and Compensation of Differential Precision Workbench
 
Status of Heavy metal pollution in Mithi river: Then and Now
Status of Heavy metal pollution in Mithi river: Then and NowStatus of Heavy metal pollution in Mithi river: Then and Now
Status of Heavy metal pollution in Mithi river: Then and Now
 
The Low-Temperature Radiant Floor Heating System Design and Experimental Stud...
The Low-Temperature Radiant Floor Heating System Design and Experimental Stud...The Low-Temperature Radiant Floor Heating System Design and Experimental Stud...
The Low-Temperature Radiant Floor Heating System Design and Experimental Stud...
 
Experimental study on critical closing pressure of mudstone fractured reservoirs
Experimental study on critical closing pressure of mudstone fractured reservoirsExperimental study on critical closing pressure of mudstone fractured reservoirs
Experimental study on critical closing pressure of mudstone fractured reservoirs
 
Correlation Analysis of Tool Wear and Cutting Sound Signal
Correlation Analysis of Tool Wear and Cutting Sound SignalCorrelation Analysis of Tool Wear and Cutting Sound Signal
Correlation Analysis of Tool Wear and Cutting Sound Signal
 
Reduce Resources for Privacy in Mobile Cloud Computing Using Blowfish and DSA...
Reduce Resources for Privacy in Mobile Cloud Computing Using Blowfish and DSA...Reduce Resources for Privacy in Mobile Cloud Computing Using Blowfish and DSA...
Reduce Resources for Privacy in Mobile Cloud Computing Using Blowfish and DSA...
 
Resistance of Dryland Rice to Stem Borer (Scirpophaga incertulas Wlk.) Using ...
Resistance of Dryland Rice to Stem Borer (Scirpophaga incertulas Wlk.) Using ...Resistance of Dryland Rice to Stem Borer (Scirpophaga incertulas Wlk.) Using ...
Resistance of Dryland Rice to Stem Borer (Scirpophaga incertulas Wlk.) Using ...
 
A novel high-precision curvature-compensated CMOS bandgap reference without u...
A novel high-precision curvature-compensated CMOS bandgap reference without u...A novel high-precision curvature-compensated CMOS bandgap reference without u...
A novel high-precision curvature-compensated CMOS bandgap reference without u...
 
Structural aspect on carbon dioxide capture in nanotubes
Structural aspect on carbon dioxide capture in nanotubesStructural aspect on carbon dioxide capture in nanotubes
Structural aspect on carbon dioxide capture in nanotubes
 
Thesummaryabout fuzzy control parameters selected based on brake driver inten...
Thesummaryabout fuzzy control parameters selected based on brake driver inten...Thesummaryabout fuzzy control parameters selected based on brake driver inten...
Thesummaryabout fuzzy control parameters selected based on brake driver inten...
 

Último

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 

Último (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

Peripheral Review and Analysis of Internet Network Security

  • 1. International Journal of Research in Engineering and Science (IJRES) ISSN (Online): 2320-9364, ISSN (Print): 2320-9356 www.ijres.org Volume 2 Issue 3 ǁ March. 2014 ǁ PP.06-09 www.ijres.org 6 | Page Peripheral Review and Analysis of Internet Network Security Aru Okereke Eze and Okonba Brown Department of Computer Engineering Michael Okpara University of Agriculture, Umudike, Umuahia, Abia State, Nigeria ABSTRACT: This paper is on the exploration of Internet Network security. With the advent of the internet, security became a major concern for computer users, organizations and the Military. The internet structure itself allow for many security threats to occur. Knowing the attack methods, the architecture of the internet when modified can reduce the possible attacks that can be sent across the network. The internet can be secured by the means of VPN, IPSec, Anti‐Malware Software and scanners, Secure Socket Layer, intrusion‐detection, security management, firewalls and cryptography mechanisms. The essence of this research is to forecast the future of internet network security. KEYWORDS: Internet, Network, Security, VPN, IPSec, Firewalls, Cryptography I. INTRODUCTION With the advent of the Internet and new networking technologies, there is a large amount of personal, commercial, military, and government information on networking infrastructures worldwide. Thus, Network security is becoming of great importance because of intellectual property that can be easily acquired through the internet [1]. The internet is considered as data network consisting of computer‐based routers, thus, information can be obtained by special programs such as “Trojan horses,” planted in the routers. In many cases today, the “vehicles” that hackers use to conduct illicit activities are “compromised” computers (sometimes called bots or botnets), usually owned by home Internet users and small businesses who are unaware that their computers have been “recruited”[2]. This research examined Internet Network Security and also suggested future recommendations for improvement. II. BACKGROUND REVIEW The birth of the internet takes place in 1969 when Advanced Research Projects Agency Network (ARPANet) is commissioned by the department of defense (DOD) for research in networking [3]. As more locations with computer joined the ARPANET, the usefulness of the network grew. The ARPANET becomes a high‐speed digital post office as people use it to collaborate on research projects and discuss topics of various interests. In 1988, the ARPANET has its first network security incident, usually referred to as “the Morris worm” [3]. In 1989, the ARPANET officially becomes the internet and moved from a government research project to an operational network. During the 1980s, the hackers and crimes relating to computers were beginning to emerge. The 414 gang are raided by authorities after a nine‐day cracking spree where they break into top‐secret systems. The Computer Fraud and Abuse Act of 1986 was created because of Ian Murphy’s crime of stealing information from military computers [4]. In the 1990s, the internet began to become available to the public. The World Wide Web was born. Internet security has become a monumental problem. Franklin and McDaniel suggest that sophisticated hackers are stealing hundreds of millions of dollars each year, in addition to the inefficiency costs incurred by businesses and individuals [2, 4]. Further, these authors suggest that one well-designed attack could easily destroy a business’ operations or cripple an industry or the electricity grid for several days or weeks. III. NETWORK SECURITY TOOLD AND IMPLEMENTATION To lessen the vulnerability of the internet network there are many products available. These tools are VPN, IPSec, Anti‐Malware Software and scanners, Secure Socket Layer, intrusion‐detection, security management and firewalls. 3.1 VPN (Virtual Private Network) Virtual Private Network technology provides a way of protecting information being transmitted over the Internet, by allowing users to establish a virtual private “tunnel” to securely enter an internal network, accessing
  • 2. International Journal of Research in Engineering and Science (IJRES) ISSN (Online): 2320-9364, ISSN (Print): 2320-9356 www.ijres.org Volume 2 Issue 3 ǁ March. 2014 ǁ PP.06-09 www.ijres.org 7 | Page resources, data and communications via an insecure network such as the Internet. This involves a combination of some or all of these features; namely: encryption, encapsulation, authorization, authentication, accounting, and spoofing [5]. Figure 1: VPN Network Model. 3.2 IPSec IPSec enables a system to select and negotiate the required security protocols, algorithm(s) and secret keys to be used for the services requested. IPSec provides basic authentication, data integrity and encryption services to protect unauthorized viewing and modification of data. It makes use of two security protocols, AH (Authentication header) and ESP (Encapsulated Security Payload), for required services [6]. Figure 2: IPsec connection. 3.3 Firewall A firewall is a typical border control mechanism or perimeter defense. The purpose of a firewall is to block traffic from the outside, but it could also be used to block traffic from the inside [7]. A firewall is the front line defense mechanism against intruders. It is a system designed to prevent unauthorized access to or from a private network. Firewalls can be implemented in both hardware and software, or a combination of both. 3.4 Intrusion Detection Systems An Intrusion Detection System (IDS) is an additional protection measure that helps ward off computer intrusions. IDS systems can be software and hardware devices used to detect an attack. IDS products are used to monitor connection in determining whether attacks are been launched. Some IDS systems just monitor and alert of an attack, whereas others try to block the attack.
  • 3. International Journal of Research in Engineering and Science (IJRES) ISSN (Online): 2320-9364, ISSN (Print): 2320-9356 www.ijres.org Volume 2 Issue 3 ǁ March. 2014 ǁ PP.06-09 www.ijres.org 8 | Page 3.5 Secure Socket Layer (SSL) The Secure Socket Layer (SSL) is a suite of protocols that is a standard way to achieve a good level of security between a web browser and a website. SSL is designed to create a secure channel, or tunnel, between a web browser and the web server, so that any information exchanged is protected within the secured tunnel. SSL provides authentication of clients to server through the use of certificates. Clients present a certificate to the server to prove their identity. 3.6 Encryption Encryption provides privacy, which is called confidentiality. Both terms means that message can be transmitted without fear of being read by adversaries. 3.7 Cryptography Cryptography is a useful and widely used tool insecurity engineering today. It involved the use of codes and ciphers to transform information into unintelligible data. 3.8 Anti‐Malware Software and scanners Viruses, worms and Trojan horses are all examples of malicious software, or Malware for short. Special so‐called anti‐Malware tools are used to detect them and cure an infected system. IV. SUMMARY OF RECENT INTERNET NETWORK SECURITY THREATS, DATE AND ITS AREA OF ATTACK. Below is the summary of recent threats, date and its area of attack [8]. NAME OF THREAT DATE DISCOVERED TARGET SYSTEM Morris Nov.2, 1988 VAX and SUN-3 running Blerckly UNIX Melissa Mar. 26, 1999 System running Unpatched Microsoft IIS Code Red 1 Jun.19, 2001 Microsoft windows 2000 and other systems with IIS 4.0 Nimda Sep.18, 2002 System running Microsoft window 95, 98, NT and 2000 with IIS SQL Slammer Jan.25, 2003 System running Microsoft window SQL BOT Roster 1 Nov. 3, 2005 System running and network servers Nyxem version D Jan.2006 System running and network servers Bot Roast 11 Nov.29, 2007 Microsoft windows 2000 and other systems with IIS 4.0 Conficker Apr.4, 2009 System running and network servers Stuxnet Jun, 2010 System running Microsoft windows Lulzraft Apr., 2011 System running and network servers FORTS3V3N May 4, 2012 Network servers iThug Feb. 18, 2013 Microsoft windows and network servers Table 1: Summary of recent internet network security threats, date and its area of attack V. ANALYSIS AND CONCL USION From the result in Table 1, it is evident to say that the most prevalent internet security threats are Morris, Melissa, Nimda, SQL Slammer, BOT Roster Nyxem Version D, Bot Roast, Conficker, Stuxnet, Lulzraft, FORTS3v3N, iThug, whileVirtual Private Network (VPN), IPSec, Anti‐Malware Software and scanners, Secure Socket Layer, intrusion‐detection, security management, firewalls, encryption and cryptography mechanisms has been identified as a veritable means of securing Internet Network Systems. In this research, the implementation of Internet Network security has been reviewed with a combination of different security technique tools.
  • 4. International Journal of Research in Engineering and Science (IJRES) ISSN (Online): 2320-9364, ISSN (Print): 2320-9356 www.ijres.org Volume 2 Issue 3 ǁ March. 2014 ǁ PP.06-09 www.ijres.org 9 | Page REFERENCES [1] “Security Overview,” www.redhat.com/docs/manuals/enterprise/RHEL‐4‐Manual/security‐guide/ch‐sgs‐ov.html. [2] Franklin, J., Paxson, V., Perrig, A., & Savage, S. (2007). An inquiry into the nature and causes of the wealth of Internet miscreants. Proceedings of the ACM Conference on Computer and Communications Security, Washington, DC, October 29- November 5, 2007. [3] “Internet History Timeline,” www3.baylor.edu/~Sharon_P_Johnson/etg/inthistory.h tm. [4] McDaniel, P. (2006, December 6). Physical and digital convergence: Where the Internet is the enemy. Eighth International Conference on Information and Communications Security. Retrieved April 24, 2009, at http://discovery.csc.ncsu.edu/ICICS06/Keynote McDaniel.html [5] Tyson, J., ”How Virtual private networks work,” http://www.howstuffworks.com/vpn.htm . [6] Warfield M., “Security Implications of IPv6,” Internet Security Systems White Paper, documents.iss.net/whitepapers/IPv6.pdf [7] Chapman, D.B. and Zwicky, E.D. Building Internet Firewall, O’ Reilly & Associates, Sebastopol, C.A, 1995. [8] http://www.computer .com/threat.htm. Aru, Okereke Eze is a lecturer in the Department of Computer Engineering, Michael Okpara University of Agriculture, Umuahia, Abia State, Nigeria. His research Interests include Computational Intelligence , Security system design, Expert systems, Design of Microcontroller and Microprocessor based system, digital systems design using microcontrollers, Electronic and Communication Systems and other computer related subjects. Okonba Brown is a Postgraduate Student of Electrical/Electronic Engineering , Michael Okpara University of Agriculture, Umuahia, Abia State, Nigeria. Her research interests include Electronic and Digital Systems, Data Communication, etc.