Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Computer Sciences

Cybersecurity

Theses/Dissertations

Institution
Publication Year
Publication

Articles 1 - 30 of 158

Full-Text Articles in Physical Sciences and Mathematics

An Analysis And Ontology Of Teaching Methods In Cybersecurity Education, Sarah Buckley Mar 2024

An Analysis And Ontology Of Teaching Methods In Cybersecurity Education, Sarah Buckley

LSU Master's Theses

The growing cybersecurity workforce gap underscores the urgent need to address deficiencies in cybersecurity education: the current education system is not producing competent cybersecurity professionals, and current efforts are not informing the non-technical general public of basic cybersecurity practices. We argue that this gap is compounded by a fundamental disconnect between cybersecurity education literature and established education theory. Our research addresses this issue by examining the alignment of cybersecurity education literature concerning educational methods and tools with education literature.

In our research, we endeavor to bridge this gap by critically analyzing the alignment of cybersecurity education literature with education theory. …


Assessing Organizational Investments In Cybersecurity And Financial Performance Before And After Data Breach Incidents Of Cloud Saas Platforms, Munther B. Ghazawneh Jan 2024

Assessing Organizational Investments In Cybersecurity And Financial Performance Before And After Data Breach Incidents Of Cloud Saas Platforms, Munther B. Ghazawneh

CCE Theses and Dissertations

Prior research indicated that providing inappropriate investment in organizations for Information Technology (IT) security makes these organizations suffer from IT security issues that may cause data breach incidents. Data breaches in cloud Software as a Service (SaaS) platforms lead to the disclosure of sensitive information, which causes disruption of services, damage to the organizational image, or financial losses. Massive data breaches still exist in cloud SaaS platforms which result in data leaks and data theft of customers in organizations.

IT security risks and vulnerabilities cost organizations millions of dollars a year as organizations may face an increase in cybersecurity challenges. …


Designing An Artificial Immune Inspired Intrusion Detection System, William Hosier Anderson Dec 2023

Designing An Artificial Immune Inspired Intrusion Detection System, William Hosier Anderson

Theses and Dissertations

The domain of Intrusion Detection Systems (IDS) has witnessed growing interest in recent years due to the escalating threats posed by cyberattacks. As Internet of Things (IoT) becomes increasingly integrated into our every day lives, we widen our attack surface and expose more of our personal lives to risk. In the same way the Human Immune System (HIS) safeguards our physical self, a similar solution is needed to safeguard our digital self. This thesis presents the Artificial Immune inspired Intrusion Detection System (AIS-IDS), an IDS modeled after the HIS. This thesis proposes an architecture for AIS-IDS, instantiates an AIS-IDS model …


Evaluating Attack Surface Management In An Industrial Control System (Ics) Environment: Leveraging A Recon Ftw For Threat Classification And Incident Response, Nathalia De Sa Soares Nov 2023

Evaluating Attack Surface Management In An Industrial Control System (Ics) Environment: Leveraging A Recon Ftw For Threat Classification And Incident Response, Nathalia De Sa Soares

LSU Master's Theses

Protecting Industrial Control Systems (ICS) from cyber threats is paramount to
ensure the reliability and security of critical infrastructure. Organizations must proactively identify vulnerabilities and strengthen their incident response capabilities as attack vectors evolve. This research explores implementing an Attack Surface Management (ASM) approach, utilizing Recon FTW, to assess an operating ICS environment’s security posture comprehensively.
The primary objective of this research is to develop a tool for performing recon-
naissance in an ICS environment with a non-intrusive approach, enabling the realistic simulation of potential threat scenarios and the identification of critical areas requiring immediate attention and remediation. We aim …


Docker Technology For Small Scenario-Based Excercises In Cybersecurity, Zeinab Ahmed Oct 2023

Docker Technology For Small Scenario-Based Excercises In Cybersecurity, Zeinab Ahmed

Theses and Dissertations

This study aims to better prepare students for cybersecurity roles by providing practical tools that bridge the gap between theory and real-world applications. We investigate the role of small scenario-based exercises for students’ understanding of cybersecurity concepts. In particular, we assess the use of Docker technology to deliver training that includes a simple small scenario on html code injection. The effectiveness of scenario-based learning has long been defined and by using SBL, we are going to create hands-on activity that involves the fundamental topics in cybersecurity using Docker technology, allowing students to see the exploitation of the vulnerabilities and defense …


Cyber Attack Surface Mapping For Offensive Security Testing, Douglas Everson Aug 2023

Cyber Attack Surface Mapping For Offensive Security Testing, Douglas Everson

All Dissertations

Security testing consists of automated processes, like Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST), as well as manual offensive security testing, like Penetration Testing and Red Teaming. This nonautomated testing is frequently time-constrained and difficult to scale. Previous literature suggests that most research is spent in support of improving fully automated processes or in finding specific vulnerabilities, with little time spent improving the interpretation of the scanned attack surface critical to nonautomated testing. In this work, agglomerative hierarchical clustering is used to compress the Internet-facing hosts of 13 representative companies as collected by the Shodan search …


An Analysis And Examination Of Consensus Attacks In Blockchain Networks, Thomas R. Clark May 2023

An Analysis And Examination Of Consensus Attacks In Blockchain Networks, Thomas R. Clark

Senior Honors Projects, 2020-current

This paper examines consensus attacks as they relate to blockchain networks. Consensus attacks are a significant threat to the security and integrity of blockchain networks, and understanding these attacks is crucial for developers and stakeholders. The primary contribution of the paper is to present blockchain and consensus attacks in a clear and accessible manner, with the aim of making these complex concepts easily understandable for a general audience. Using literature review, the paper identifies various methods to prevent consensus attacks, including multi-chain networks, proof-of-work consensus algorithms, and network auditing and monitoring. An analysis revealed that these methods for preventing consensus …


An Application Risk Assessment Of Werner Enterprises, Nathan Andres May 2023

An Application Risk Assessment Of Werner Enterprises, Nathan Andres

Theses/Capstones/Creative Projects

Risk assessments provide a systematic approach to identifying potential risks that could negatively impact an organization’s operations, financial performance, and reputation. Using a risk assessment, companies can evaluate potential risks and vulnerabilities, prioritize them based on their potential impact, and develop strategies to manage and address these risks effectively.

Werner Enterprises Inc. is a nationally known trucking company headquartered in Omaha, Nebraska. Our cybersecurity capstone project motivation was to partner with Werner to produce an assessment of known application risks in a functional way that can be repeated for all of Werner’s applications. To achieve this, we created a risk …


The Effect Of Cybersecurity Training On Government Employee’S Knowledge Of Cybersecurity Issues And Practices, Juan Jaime Saldana Ii May 2023

The Effect Of Cybersecurity Training On Government Employee’S Knowledge Of Cybersecurity Issues And Practices, Juan Jaime Saldana Ii

Theses and Dissertations

There is an ever-pressing need for cybersecurity awareness and implementation of learning strategies in the workplace to mitigate the increased threat posed by cyber-attacks and exacerbated by an untrained workforce. The lack of cybersecurity knowledge amongst government employees has increased to critical levels due to the amount of sensitive information their agencies are responsible for. The digital compromise of a government entity often leads to a compromise of constituent data along with the disruption of public services (Axelrod, 2019; Yazdanpanahi, 2021). The need for awareness is further complicated by agencies looking to cater to a digital culture looking for a …


Predicting The Pebcak: A Quantitative Analysis Of How Cybersecurity Education, Literacy, And Awareness Affect Individual Preparedness., Annie Goodman May 2023

Predicting The Pebcak: A Quantitative Analysis Of How Cybersecurity Education, Literacy, And Awareness Affect Individual Preparedness., Annie Goodman

Theses/Capstones/Creative Projects

This essay explores the relationship between individuals' cybersecurity education, literacy, awareness, and preparedness. While cybersecurity is often associated with complex hacking scenarios, the majority of data breaches and cyber-attacks result from individuals inadvertently falling prey to phishing emails and malware. The lack of standardized education and training in cybersecurity, coupled with the rapid expansion of technology diversity, raises concerns about individuals' cybersecurity preparedness. As individuals are the first line of defense and the weakest link in cybersecurity, understanding the influence of education, literacy, and awareness on their adherence to best practices is crucial. This work aims to survey a diverse …


Survey Of Input Modalities In The Western World, John Ezat Sadik May 2023

Survey Of Input Modalities In The Western World, John Ezat Sadik

Masters Theses

Having your account compromised can lead to serious complications in your life. One
way accounts become compromised is through the security risks associated with weak
passwords and reused passwords [22,23]. In this thesis, we seek to understand how
entering passwords on non-PC devices contributes to the problems of weak and reused
passwords. To do so, we conducted a survey that was distributed to people in the
the Western World. In our survey results, we found that users commented about
how the current password model was not created with a variety of device types in
mind, which created frustrations and complexity …


Generational Information Security Awareness And The Role Of Big Five Personality Traits, Gloria Mccue Jan 2023

Generational Information Security Awareness And The Role Of Big Five Personality Traits, Gloria Mccue

Walden Dissertations and Doctoral Studies

AbstractTechnological change drives organizations to safeguard information systems. However, such safeguards are dependent upon people to follow security rules. This study examined generational cohorts and personality traits and their impact on information security awareness. Participants in this study were 137 volunteers who completed an anonymous survey online. Two tools were utilized to collect data from the participants: the Human Aspects of Information Security Questionnaire and the Big Five Inventory, which captured behaviors and personality traits, respectively. The three main generational cohorts represented in the study, Baby Boomers, Generation X, and Generation Y, were in today’s workforce. The results of the …


Perceptions And Knowledge Of Information Security Policy Compliance In Organizational Personnel, Jesus M. Mosqueda Jan 2023

Perceptions And Knowledge Of Information Security Policy Compliance In Organizational Personnel, Jesus M. Mosqueda

Walden Dissertations and Doctoral Studies

All internet connected organizations are becoming increasingly vulnerable to cyberattacks due to information security policy noncompliance of personnel. The problem is important to information technology (IT) firms, organizations with IT integration, and any consumer who has shared personal information online, because noncompliance is the single greatest threat to cybersecurity, which leads to expensive breaches that put private information in danger. Grounded in the protection motivation theory, the purpose of this quantitative study was to use multiple regression analysis to examine the relationship between perceived importance, organizational compliance, management involvement, seeking guidance, and rate of cybersecurity attack. The research question for …


Analyzing Small Business Strategies To Prevent External Cybersecurity Threats, Dr. Kevin E. Moore Jan 2023

Analyzing Small Business Strategies To Prevent External Cybersecurity Threats, Dr. Kevin E. Moore

Walden Dissertations and Doctoral Studies

Some small businesses’ cybersecurity analysts lack strategies to prevent their organizations from compromising personally identifiable information (PII) via external cybersecurity threats. Small business leaders are concerned, as they are the most targeted critical infrastructures in the United States and are a vital part of the economic system as data breaches threaten the viability of these organizations. Grounded in routine activity theory, the purpose of this pragmatic qualitative inquiry was to explore strategies small business organizations utilize to prevent external cybersecurity threats. The participants were nine cybersecurity analysts who utilized strategies to defend small businesses from external threats. Data were collected …


Analyzing Small Business Strategies To Prevent External Cybersecurity Threats, Dr. Kevin E. Moore Jan 2023

Analyzing Small Business Strategies To Prevent External Cybersecurity Threats, Dr. Kevin E. Moore

Walden Dissertations and Doctoral Studies

Some small businesses’ cybersecurity analysts lack strategies to prevent their organizations from compromising personally identifiable information (PII) via external cybersecurity threats. Small business leaders are concerned, as they are the most targeted critical infrastructures in the United States and are a vital part of the economic system as data breaches threaten the viability of these organizations. Grounded in routine activity theory, the purpose of this pragmatic qualitative inquiry was to explore strategies small business organizations utilize to prevent external cybersecurity threats. The participants were nine cybersecurity analysts who utilized strategies to defend small businesses from external threats. Data were collected …


Perceptions And Knowledge Of Information Security Policy Compliance In Organizational Personnel, Jesus M. Mosqueda Jan 2023

Perceptions And Knowledge Of Information Security Policy Compliance In Organizational Personnel, Jesus M. Mosqueda

Walden Dissertations and Doctoral Studies

All internet connected organizations are becoming increasingly vulnerable to cyberattacks due to information security policy noncompliance of personnel. The problem is important to information technology (IT) firms, organizations with IT integration, and any consumer who has shared personal information online, because noncompliance is the single greatest threat to cybersecurity, which leads to expensive breaches that put private information in danger. Grounded in the protection motivation theory, the purpose of this quantitative study was to use multiple regression analysis to examine the relationship between perceived importance, organizational compliance, management involvement, seeking guidance, and rate of cybersecurity attack. The research question for …


A Longitudinal Study Of Factors That Affect User Interactions With Social Media And Email Spam, Wojciech M. Mazurek Jan 2023

A Longitudinal Study Of Factors That Affect User Interactions With Social Media And Email Spam, Wojciech M. Mazurek

Graduate Theses, Dissertations, and Problem Reports

Given the rapid growth of social media and the increasing prevalence of spam, it is crucial to understand users’ interactions with unsolicited content to develop effective countermeasures against spam. This thesis focuses on exploring the factors that influence users’ decisions to interact with spam on social media and email. It builds upon prior work, which serves as a foundation for further research and conducting a longitudinal analysis. Our results are based on the analysis of 221 responses collected through an online survey. The survey not only gathered demographic information such as age, gender, and race but also collected data on …


Defense Of A Small Network, Isabella Adkins Jan 2023

Defense Of A Small Network, Isabella Adkins

Williams Honors College, Honors Research Projects

A sample network will be virtually created consisting of three routers, one switch, and three hosts. The network will be secured using various methods such as enabling passwords and encryption. After the network has been properly secured, various attacks will be attempted with the goal of breaking into the network. These attacks include reconnaissance (gathering information), penetrating the network using the tool Metasploit, and attempting to get a credential phishing email to end users. If successful in the attacks, the network will be revisited and analyzed for any weaknesses or oversights.


Small Business Office Network, Michael Gerome Jan 2023

Small Business Office Network, Michael Gerome

Williams Honors College, Honors Research Projects

This project will emulate a small office network environment. The project will demonstrate the process of building and configuring the network to meet the requirements laid out in the project plan. This network includes four subnets with Windows 10 end devices and a Kali Linux device, it also includes five Cisco layer 2 switches and three Cisco routers. There are also three subnets connecting the routers to each other to enable routing between the subnets. After the network environment is set up, various penetration tests are performed from the Kali Linux device to gather information. The Nmap reconnaissance tool is …


The Future Between Quantum Computing And Cybersecurity, Daniel Dorazio Jan 2023

The Future Between Quantum Computing And Cybersecurity, Daniel Dorazio

Williams Honors College, Honors Research Projects

Quantum computing, a novel branch of technology based on quantum theory, processes information in ways beyond the capabilities of classical computers. Traditional computers use binary digits [bits], but quantum computers use quantum binary digits [qubits] that can exist in multiple states simultaneously. Since developing the first two-qubit quantum computer in 1998, the quantum computing field has experienced rapid growth.

Cryptographic algorithms such as RSA and ECC, essential for internet security, rely on the difficulty of complex math problems that classical computers can’t solve. However, the advancement of quantum technology threatens these encryption systems. Algorithms, such as Shor’s, leverage the power …


Exploring Different Mediums For Teaching Programming And Cybersecurity In Primary And Secondary Schools, Andrew R. Youngstrom Jan 2023

Exploring Different Mediums For Teaching Programming And Cybersecurity In Primary And Secondary Schools, Andrew R. Youngstrom

Dissertations, Master's Theses and Master's Reports

Cybersecurity and programming are becoming more and more prominent in today’s world. It is beneficial to begin teaching these topics to students at a younger age. Additionally, we see students in primary and secondary schools struggling to maintain focus in class as attention spans shrink. This paper looks at different drone models to see if any of them could be sufficient solutions to be implemented into primary and secondary schools to teach cybersecurity and programming topics to students. Besides teaching capabilities, drones must also be affordable for institutions and simple enough to construct, configure, and operate so that a teacher …


Cloud Container Security’ Next Move, Vishakha Sadhwani Dec 2022

Cloud Container Security’ Next Move, Vishakha Sadhwani

Dissertations and Theses

In the last few years, it is apparent to cybersecurity experts everywhere that the proverbial container tech genie is out of the bottle, and has been widely embraced across multiple organizations. To achieve the flexibility of building and deploying applications anywhere and everywhere, cloud native environments have gained great momentum and made the development lifecycle simpler than ever. However, container environments brings with them a range of cybersecurity issues that includes images, containers, hosts, runtimes, registries, and orchestration platforms, which needs the necessity to focus on investing in securing your container stack.

According to this report[1], released by cloud-native …


Addressing Human Error Through Effective Cyber Policy Design, Katherine Amoresano Dec 2022

Addressing Human Error Through Effective Cyber Policy Design, Katherine Amoresano

Emergency Preparedness, Homeland Security, and Cybersecurity

Human error is a significant contributing factor to the rise in Cybersecurity attacks regardless of increased technical control implemented to safeguard Information systems. Adversaries can circumvent technical safeguards due to human errors which result from inadequate enforceable policies and training on Cybersecurity for the everyday user. Several studies and articles show that the majority of successful attacks are human enabled, proving the need for human-centric cybersecurity research and practices. This exploratory work reviews the human aspect of Cybersecurity by investigating the cybersecurity policies at SUNY Albany and other SUNY institutions. We used a survey of students and faculty members at …


A Relevance Model For Threat-Centric Ranking Of Cybersecurity Vulnerabilities, Corren G. Mccoy Dec 2022

A Relevance Model For Threat-Centric Ranking Of Cybersecurity Vulnerabilities, Corren G. Mccoy

Computer Science Theses & Dissertations

The relentless and often haphazard process of tracking and remediating vulnerabilities is a top concern for cybersecurity professionals. The key challenge they face is trying to identify a remediation scheme specific to in-house, organizational objectives. Without a strategy, the result is a patchwork of fixes applied to a tide of vulnerabilities, any one of which could be the single point of failure in an otherwise formidable defense. This means one of the biggest challenges in vulnerability management relates to prioritization. Given that so few vulnerabilities are a focus of real-world attacks, a practical remediation strategy is to identify vulnerabilities likely …


Cyber Resilience Analytics For Cyber-Physical Systems, Md Ariful Haque Dec 2022

Cyber Resilience Analytics For Cyber-Physical Systems, Md Ariful Haque

Electrical & Computer Engineering Theses & Dissertations

Cyber-physical systems (CPSs) are complex systems that evolve from the integrations of components dealing with physical processes and real-time computations, along with networking. CPSs often incorporate approaches merging from different scientific fields such as embedded systems, control systems, operational technology, information technology systems (ITS), and cybernetics. Today critical infrastructures (CIs) (e.g., energy systems, electric grids, etc.) and other CPSs (e.g., manufacturing industries, autonomous transportation systems, etc.) are experiencing challenges in dealing with cyberattacks. Major cybersecurity concerns are rising around CPSs because of their ever-growing use of information technology based automation. Often the security concerns are limited to probability-based possible attack …


Software Protection And Secure Authentication For Autonomous Vehicular Cloud Computing, Muhammad Hataba Oct 2022

Software Protection And Secure Authentication For Autonomous Vehicular Cloud Computing, Muhammad Hataba

Dissertations

Artificial Intelligence (AI) is changing every technology we deal with. Autonomy has been a sought-after goal in vehicles, and now more than ever we are very close to that goal. Vehicles before were dumb mechanical devices, now they are becoming smart, computerized, and connected coined as Autonomous Vehicles (AVs). Moreover, researchers found a way to make more use of these enormous capabilities and introduced Autonomous Vehicles Cloud Computing (AVCC). In these platforms, vehicles can lend their unused resources and sensory data to join AVCC.

In this dissertation, we investigate security and privacy issues in AVCC. As background, we built our …


Supporting The Discovery, Reuse, And Validation Of Cybersecurity Requirements At The Early Stages Of The Software Development Lifecycle, Jessica Antonia Steinmann Oct 2022

Supporting The Discovery, Reuse, And Validation Of Cybersecurity Requirements At The Early Stages Of The Software Development Lifecycle, Jessica Antonia Steinmann

Doctoral Dissertations and Master's Theses

The focus of this research is to develop an approach that enhances the elicitation and specification of reusable cybersecurity requirements. Cybersecurity has become a global concern as cyber-attacks are projected to cost damages totaling more than $10.5 trillion dollars by 2025. Cybersecurity requirements are more challenging to elicit than other requirements because they are nonfunctional requirements that requires cybersecurity expertise and knowledge of the proposed system. The goal of this research is to generate cybersecurity requirements based on knowledge acquired from requirements elicitation and analysis activities, to provide cybersecurity specifications without requiring the specialized knowledge of a cybersecurity expert, and …


Development Of A Security-Focused Multi-Channel Communication Protocol And Associated Quality Of Secure Service (Qoss) Metrics, Paul M. Simon Sep 2022

Development Of A Security-Focused Multi-Channel Communication Protocol And Associated Quality Of Secure Service (Qoss) Metrics, Paul M. Simon

Theses and Dissertations

The threat of eavesdropping, and the challenge of recognizing and correcting for corrupted or suppressed information in communication systems is a consistent challenge. Effectively managing protection mechanisms requires an ability to accurately gauge the likelihood or severity of a threat, and adapt the security features available in a system to mitigate the threat. This research focuses on the design and development of a security-focused communication protocol at the session-layer based on a re-prioritized communication architecture model and associated metrics. From a probabilistic model that considers data leakage and data corruption as surrogates for breaches of confidentiality and integrity, a set …


Cyber Deception For Critical Infrastructure Resiliency, Md Ali Reza Al Amin Aug 2022

Cyber Deception For Critical Infrastructure Resiliency, Md Ali Reza Al Amin

Computational Modeling & Simulation Engineering Theses & Dissertations

The high connectivity of modern cyber networks and devices has brought many improvements to the functionality and efficiency of networked systems. Unfortunately, these benefits have come with many new entry points for attackers, making systems much more vulnerable to intrusions. Thus, it is critically important to protect cyber infrastructure against cyber attacks. The static nature of cyber infrastructure leads to adversaries performing reconnaissance activities and identifying potential threats. Threats related to software vulnerabilities can be mitigated upon discovering a vulnerability and-, developing and releasing a patch to remove the vulnerability. Unfortunately, the period between discovering a vulnerability and applying a …


Predictors Of Email Response: Determinants Of The Intention Of Not Following Security Recommendations, Miguel Angel Toro-Jarrin Aug 2022

Predictors Of Email Response: Determinants Of The Intention Of Not Following Security Recommendations, Miguel Angel Toro-Jarrin

Engineering Management & Systems Engineering Theses & Dissertations

Organizations and government leaders are concerned about cyber incidents. For some time, researchers have studied what motivates people to act in ways that put the confidentiality, integrity, and availability of information in organizations at risk. Still, several areas remained unexplored, including the role of employees’ evaluation of the organizational systems and the role of value orientation at work as precursors of secure and insecure actions in relation to information technologies (information security [IS] action). The objective of this research project was to examine how the evaluations of formal and informal security norms are associated with the intention to follow them …