Emerging Information Technologies in the Field of Cyber Defense

A special issue of Information (ISSN 2078-2489). This special issue belongs to the section "Information and Communications Technology".

Deadline for manuscript submissions: 30 November 2024 | Viewed by 3548

Special Issue Editors


E-Mail Website
Guest Editor
Department of Computer Engineering, Sejong University, Seoul 05006, Republic of Korea
Interests: information security; data mining; machine learning; ubiquitous computing
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Engineering, Sejong University, Seoul 05006, Republic of Korea
Interests: information security; bio-signal data processing; data mining; machine learning
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Cyber attacks are evolving in accordance with the gradual development of IT technologies such as self-driving cars, IoT systems, and AI avatars. The STUXNET virus, which uses a worm virus that does no damage unless certain conditions are activated, and WormGPT, a generative AI-based criminal tool that attacks only the intended target, can be seen as examples that directly demonstrate the evolution of these cyber attacks. It is important to block these cyber attacks in advance, and it is also important to prevent recurrence by applying defensive actions after a cyber attack occurs. However, since multiple defensive actions can exist for each attack technique, rather than 1:1 matching, which applies defensive actions to each attack technique, more effective and efficient cyber defense technologies applying multiple defensive actions to defend against a specific attack have many advantages in terms of money and time.

Therefore, this Special Issue encourages the submission of state-of-the-art research in cyber defense, as well as fundamental research relevant to the subject. Topics of interest include (but are not limited to) the following subject categories:

  • Machine learning for cyber defense;
  • Information security for cyber defense;
  • Countermeasures against cyber attacks;
  • Cyber defense algorithms;
  • Cyber defense for cyber terrorism;
  • Cyber defense for social networking threats;
  • Big data security in cyber defense;
  • Digital forensics in cyber defense.

Prof. Dr. Dongkyoo Shin
Prof. Dr. Dongil Shin
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Information is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • cyber defense
  • machine learning
  • countermeasure
  • threats
  • physical attacks

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 5810 KiB  
Article
A Study on the Multi-Cyber Range Application of Mission-Based Cybersecurity Testing and Evaluation in Association with the Risk Management Framework
by Ikjae Kim, Moosung Park, Hyun-Jin Lee, Jisoo Jang, Soojin Lee and Dongkyoo Shin
Information 2024, 15(1), 18; https://doi.org/10.3390/info15010018 - 28 Dec 2023
Viewed by 1199
Abstract
With the advancement of IT technology, intelligent devices such as autonomous vehicles, unmanned equipment, and drones are rapidly evolving. Consequently, the proliferation of defense systems based on these technologies is increasing worldwide. In response, the U.S. Department of Defense is implementing the RMF [...] Read more.
With the advancement of IT technology, intelligent devices such as autonomous vehicles, unmanned equipment, and drones are rapidly evolving. Consequently, the proliferation of defense systems based on these technologies is increasing worldwide. In response, the U.S. Department of Defense is implementing the RMF (Risk Management Framework) to ensure the cybersecurity of defense systems and conducting cybersecurity T&E (test and evaluation) concurrently. However, RMF and cybersecurity T&E conducted during the acquisition phase of defense systems often result in fragmented cybersecurity assessments, excluding the operational environment of the defense systems. This omission fails to account for the complex network integration, data exchange functionalities, and mission-specific requirements in actual cyber attack scenarios. For these reasons, vulnerabilities in defense systems that remain unidentified during the acquisition phase can potentially pose significant cybersecurity threats during operational phases, necessitating substantial costs and efforts for remediation. Therefore, this paper proposes a mission-based cybersecurity T&E model using a Multi-Cyber Range to effectively apply these two systems in a practical manner. The Multi-Cyber Range integrates independently operated cyber ranges into a network to expand the evaluation environment, which better reflects the mission environment of defense systems. The proposed model’s effectiveness is validated using a cyber attack simulation system targeting a virtualized arbitrary defense system. This paper not only presents an enhanced model for mission-based cybersecurity T&E, but also contributes to the advancement of cybersecurity T&E methodologies by providing a concrete application process. Full article
(This article belongs to the Special Issue Emerging Information Technologies in the Field of Cyber Defense)
Show Figures

Figure 1

23 pages, 5320 KiB  
Article
Exploring Effective Approaches to the Risk Management Framework (RMF) in the Republic of Korea: A Study
by Giseok Jeong, Kookjin Kim, Sukjoon Yoon, Dongkyoo Shin and Jiwon Kang
Information 2023, 14(10), 561; https://doi.org/10.3390/info14100561 - 12 Oct 2023
Viewed by 1719
Abstract
As the world undergoes rapid digitalization, individuals and objects are becoming more extensively connected through the advancement of Internet networks. This phenomenon has been observed in governmental and military domains as well, accompanied by a rise in cyber threats consequently. The United States [...] Read more.
As the world undergoes rapid digitalization, individuals and objects are becoming more extensively connected through the advancement of Internet networks. This phenomenon has been observed in governmental and military domains as well, accompanied by a rise in cyber threats consequently. The United States (U.S.), in response to this, has been strongly urging its allies to adhere to the RMF standard to bolster the security of primary defense systems. An agreement has been signed between the Republic of Korea and the U.S. to collaboratively operate major defense systems and cooperate on cyber threats. However, the methodologies and tools required for RMF implementation have not yet been fully provided to several allied countries, including the Republic of Korea, causing difficulties in its implementation. In this study, the U.S. RMF process was applied to a specific system of the Republic of Korea Ministry of National Defense, and the outcomes were analyzed. Emphasis was placed on the initial two stages of the RMF: ‘system categorization’ and ‘security control selection’, presenting actual application cases. Additionally, a detailed description of the methodology used by the Republic of Korea Ministry of National Defense for RMF implementation in defense systems is provided, introducing a keyword-based overlay application methodology. An introduction to the K-RMF Baseline, Overlay, and Tailoring Tool is also given. The methodologies and tools presented are expected to serve as valuable references for ally countries, including the U.S., in effectively implementing the RMF. It is anticipated that the results of this research will contribute to enhancing cyber security and threat management among allies. Full article
(This article belongs to the Special Issue Emerging Information Technologies in the Field of Cyber Defense)
Show Figures

Figure 1

Back to TopTop