2018 1st International Conference on Computer Applications &Amp; Information Security (ICCAIS) 2018
DOI: 10.1109/cais.2018.8471688
|View full text |Cite
|
Sign up to set email alerts
|

Intrusion and ransomware detection system

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
13
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 24 publications
(21 citation statements)
references
References 6 publications
0
13
0
Order By: Relevance
“…For instance, shared folders with other devices, a web server, a fake memory partition, a file and e-mail or pictures as tokens. These traps were trialled against six types of ransomware, including CryptoWall, which was run 50 times on the device and for which a 100% detection rate was achieved [21]. In other words, these solutions are based on the creation of a sample that is not used by the network or its clients, and thus any attempt to reach it can reasonably be considered suspicious.…”
Section: Problem Statementmentioning
confidence: 99%
See 1 more Smart Citation
“…For instance, shared folders with other devices, a web server, a fake memory partition, a file and e-mail or pictures as tokens. These traps were trialled against six types of ransomware, including CryptoWall, which was run 50 times on the device and for which a 100% detection rate was achieved [21]. In other words, these solutions are based on the creation of a sample that is not used by the network or its clients, and thus any attempt to reach it can reasonably be considered suspicious.…”
Section: Problem Statementmentioning
confidence: 99%
“…In fact, the honeypot approach may be an effective and straightforward solution to implement, whether at the network level using systems to act as traps, as suggested in [21], or at the level of devices, as suggested in [20], by using files to act as traps. The effectiveness and privilege of this approach lies in its ease of implementation and its ability to detect unknown threats.…”
Section: Problem Statementmentioning
confidence: 99%
“…• Two types of decoy files exist Low and High Interaction. Low interaction decoy files contain arbitrary data to detect ransomware's actions on the documents, whereas high interaction decoy files contain false information to confuse the attacker and lead him to further deception mechanisms implemented on the system [16]. The latter is used in the use case since Doxware tackles the content of files.…”
Section: Honeypot Key Elementsmentioning
confidence: 99%
“…Gatecrashers ought to be kept from such maltreatments of assets, and their malicious undertakings counterattacked. Among the least difficult strategies for holding intruders back from compromising servers and associations is the usage of standard security controls, similar to Interruption Anticipation Frameworks (IPS), firewalls, and against contaminations [16].…”
Section: Introductionmentioning
confidence: 99%