2019
DOI: 10.1007/978-3-030-30275-7_20
|View full text |Cite
|
Sign up to set email alerts
|

Visual Analytics for Cyber Security Domain: State-of-the-Art and Challenges

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
9
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 9 publications
(10 citation statements)
references
References 43 publications
0
9
0
Order By: Relevance
“…While there are numerous approaches to detect and mitigate cyber attacks against critical infrastructures, including IoT networks, the majority of studies fail to take into account their integration into a single control system [40]. Data from multiple cyber security modules can quickly become complex and large, and a user-friendly method to effectively utilize such data is through visualization [41], which is enabled though data mining and statistics [42]. Visualizations should provide a receptive method, enhancing the security operators' knowledge to allow them to discover explanations for observed anomalous situations in the network [43].…”
Section: Previous Work In Visual Analytics Systemsmentioning
confidence: 99%
See 1 more Smart Citation
“…While there are numerous approaches to detect and mitigate cyber attacks against critical infrastructures, including IoT networks, the majority of studies fail to take into account their integration into a single control system [40]. Data from multiple cyber security modules can quickly become complex and large, and a user-friendly method to effectively utilize such data is through visualization [41], which is enabled though data mining and statistics [42]. Visualizations should provide a receptive method, enhancing the security operators' knowledge to allow them to discover explanations for observed anomalous situations in the network [43].…”
Section: Previous Work In Visual Analytics Systemsmentioning
confidence: 99%
“…Additionally, the application of the visualization of cyber-security-related incidents can enhance cyber security awareness, even in nonexpert users [44] and increase threat-and security-related knowledge transfer between users [45]. For readers further interested in this subject, there are numerous reviews on network security visualization, such as [41][42][43].…”
Section: Previous Work In Visual Analytics Systemsmentioning
confidence: 99%
“…In response to these challenges, there is a growing inclination in the cybersecurity domain towards the integration of visualization techniques with traditional NIDSs [6][7][8]. Despite this interest, many current visualization approaches fall short in effectively representing the technical ramifications of cyberattacks [6][7][8].…”
Section: Introductionmentioning
confidence: 99%
“…In response to these challenges, there is a growing inclination in the cybersecurity domain towards the integration of visualization techniques with traditional NIDSs [6][7][8]. Despite this interest, many current visualization approaches fall short in effectively representing the technical ramifications of cyberattacks [6][7][8]. There remains a significant need for a cyber visualization tool that seamlessly integrates with NIDS alerts and provides real-time comprehensive insights into the threat landscape.…”
Section: Introductionmentioning
confidence: 99%
“…In this paper, we follow the vision of Grobler et al [20] by acknowledging user, usage, and usability (3U's) as the three principal elements of cyber security. In the cyber security domain, the effective analysis of the data using artificial intelligence techniques allows to deduce high value insights that allow domain experts to design practical strategies to mitigate cyberattacks and ensure decision support [21,22]. Many internet applications, such as online advertising and recommendation systems, rely on CTR prediction to anticipate the possibility that a user would click on an ad or product.…”
Section: Introductionmentioning
confidence: 99%