International Journal of Wireless and Ad Hoc Communication

Journal DOI

https://doi.org/10.54216/IJWAC

Submit Your Paper

2692-4056ISSN (Online)

Integrating Predictive Big Data Analytics with Behavioral Machine Learning Models for Proactive Threat Intelligence in Industrial IoT Cybersecurity

Vishwesh Nagamalla , J.Raj karkee , Ravi Kumar Sanapala

This paper introduces a comprehensive framework for industrial Internet of Things (IoT) cybersecurity, integrating multiple algorithms to enhance threat intelligence. The proposed framework encompasses five key algorithms, each addressing specific aspects of data preprocessing, time series analysis, predictive analytics, and behavioral machine learning. The Data Preprocessing and Integration algorithm refines raw IoT data through a meticulous 20-step process, ensuring high-quality input for subsequent analyses. The Time Series Analysis algorithm delves into temporal patterns, while the Random Forest algorithm focuses on predictive analytics for proactive threat detection. The LSTM Ensemble algorithm extends the analysis into behavioral machine learning, capturing temporal dependencies and detecting anomalies. The Weighted Average Ensemble combines outputs from predictive analytics and behavioral models, leveraging their correlation for enhanced threat intelligence. An ablation study dissects the individual contributions of each algorithmic component, shedding light on their specific impacts. The results highlight the significance of each step, guiding optimizations for improved performance. The proposed framework outperforms existing methods in various performance metrics, showcasing its potential as a robust solution for proactive threat intelligence in complex industrial environments. This framework stands at the forefront of industrial IoT cybersecurity, offering a holistic and adaptive approach to address evolving threats. The ablation study enhances the transparency and understanding of the framework, contributing to its continuous refinement and effectiveness in safeguarding critical industrial systems.

Read More

Doi: https://doi.org/10.54216/IJWAC.070201

Vol. Volume 7 Issue. Issue 2 PP. 08-24, (2023)

Adapting to Evolving Cyber Threat Landscapes with Dynamic Security Protocol Management in Large-Scale IoT Sensor Networks

Anil Audumbar Pise , Saurabh Singh , Hemachandran K. , Shraddhesh Gadilkar , Zakka Benisemeni Esther , Ganesh Shivaji Pise , Jude Imuede

The Adaptive Security Protocol Framework (ASPF) is introduced as a sophisticated algorithm designed for dynamic security protocol adaptation in large-scale IoT sensor networks. Comprising five integral algorithms, namely ASPF, MLTD, DKMS, BAP, and CTIS, the framework ensures a comprehensive and adaptive defense mechanism against evolving cyber threats. ASPF initiates with data collection, preprocessing, and feature extraction, employing supervised learning for model training. Anomaly detection triggers alerts and responses, guiding continuous learning and security protocol adaptation. MLTD enhances real-time threat detection through dynamic model training and threat intelligence integration. DKMS focuses on secure key management for data transmissions, calculating device thresholds and ensuring adaptive key exchanges. BAP leverages historical data for behavioral profiling, enabling real-time anomaly detection and adaptive profile updates. CTIS assesses and aggregates threat levels, fostering continuous collaboration and collective defense. The ablation study emphasizes the indispensable role of each algorithm, showcasing their synergistic contributions to the overall system's adaptability and robustness. Evaluation through comprehensive tables and visual representations highlights the proposed method's superiority over existing security protocols. The ablation study underscores the holistic nature of ASPF, solidifying its efficacy in addressing the dynamic challenges of cybersecurity in large-scale IoT sensor networks.  

Read More

Doi: https://doi.org/10.54216/IJWAC.070202

Vol. Volume 7 Issue. Issue 2 PP. 25-40, (2023)

Establishing IoT Cyber Hygiene Frameworks with Continuous Monitoring and Risk Assessment in Smart City Infrastructures

Avita Jain Fuskele

This study shows a cybersecurity design for Smart City infrastructures that is made up of five programs that work together. There are several tools that work together to make a dynamic and complete strategy. These are Continuous Threat Intelligence Feeds Integration (CTIFI), Machine Learning Anomaly Detection (MLAD), Vulnerability Scanning and Patch Management (VSPM), Network Segmentation and Access Control (NSAC), and Incident Response Planning (IRP). The framework's ablation study shows how important each method is, focusing on how they work together to solve important cybersecurity problems. Comparative tests show that the suggested method is better than others in terms of being able to be used on a larger scale, being accurate, and being cost-effective. For instance, waterfall, bullet, and funnel charts show patterns of scalability, while bar and line charts show signs of dynamic performance. The suggested framework is flexible enough to adapt to new cybersecurity threats thanks to its iterative and linked design. It provides a proactive and effective way to protect Smart City IoT environments.

Read More

Doi: https://doi.org/10.54216/IJWAC.070203

Vol. Volume 7 Issue. Issue 2 PP. 41-55, (2023)

Mitigating Cybersecurity Threats in Modern Networks Using Intelligent Approach

Mahmoud A. Zaher , Yahia B. Hassan , Nabil M. Eldakhly

The proliferation of botnet threats within Internet of Things (IoT) networks has underscored the critical need for robust detection mechanisms. This study addresses this imperative by presenting a comprehensive framework employing Machine Learning (ML) techniques for botnet detection. Leveraging a dataset sourced from authentically compromised IoT devices, the research delves into the intricate behaviors exhibited by botnets, emphasizing the encounters pretended by their polymorphic characteristics. A convolutional neural network architecture, featuring stacked layers with residual connections, serves as the cornerstone of the proposed detection system. The efficiency of the developed model is evaluated using meticulous visualization of data insights, learning behaviors, and detection performance, which demonstrate a great ability to discriminate between different botnet activities. This study presents a prominent improvement to the cybersecurity field by developing an effective solution for invigorating IoT network defenses against developing botnet threats, which highlights the essential role of ML-driven methods in the preservation of the integrity of interconnected devices.

Read More

Doi: https://doi.org/10.54216/IJWAC.070204

Vol. Volume 7 Issue. Issue 2 PP. 56-63, (2023)

Enhancing Cyber Security Attack Prediction: A Weighted Optimized Ensemble Approach Using DTO+DE Algorithm

Ahmed Mohamed Zaki , Abdelaziz A. Abdelhamid , Abdelhameed Ibrahim , Marwa M. Eid , El-Sayed M. El-Kenawy

In the rapidly evolving landscape of cybersecurity, the perpetual challenge lies in staying one step ahead of potential threats. This research embarks on a transformative journey, seeking to fortify the predictive capabilities of cybersecurity systems by amalgamating the Dipper Throated Algorithm (DTO) and the Differential Evolution Algorithm (DE). The envisioned synergy between these two powerful optimization methodologies forms the backbone of an innovative Weighted Optimized Ensemble, seamlessly integrating diverse machine learning techniques. Within this intricate framework, the MLP, KNN, SVR, Decision Tree, Random Fores, and an Average Ensemble coalesce into a formidable defense mechanism against cyber threats. The underlying premise is to capitalize on the individual strengths of these models, enhancing their collective efficacy through the strategic optimization prowess of DTO and DE. The optimization outcomes, as reflected in key performance metrics such as Root Mean Squared Error (RMSE), Mean Absolute Error (MAE), and R-squared (R2), spotlight a remarkable achievement—the substantial reduction of RMSE to an impressive 0.00941. This achievement signifies more than just a numerical enhancement; it symbolizes a paradigm shift in the cybersecurity paradigm. The meticulous integration of DTO+DE showcases its potential to fine-tune the ensemble model, leading to a tangible and significant impact on cybersecurity defenses. This not only augurs well for predictive accuracy but also holds the promise of fostering proactive cybersecurity measures, thereby contributing to a safer and more secure digital landscape.

Read More

Doi: https://doi.org/10.54216/IJWAC.070205

Vol. Volume 7 Issue. Issue 2 PP. 64-73, (2023)