Cybersecurity Cover Image

  • Search by keyword
  • Search by citation

Page 1 of 5

Iterative and mixed-spaces image gradient inversion attack in federated learning

As a distributed learning paradigm, federated learning is supposed to protect data privacy without exchanging users’ local data. Even so, the gradient inversion attack , in which the adversary can reconstruct the ...

  • View Full Text

Winternitz stack protocols for embedded systems and IoT

This paper proposes and evaluates a new bipartite post-quantum digital signature protocol based on Winternitz chains and an  oracle. Mutually mistrustful Alice and Bob are able to agree and sign a series of do...

Joint contrastive learning and belief rule base for named entity recognition in cybersecurity

Named Entity Recognition (NER) in cybersecurity is crucial for mining information during cybersecurity incidents. Current methods rely on pre-trained models for rich semantic text embeddings, but the challenge...

DTA: distribution transform-based attack for query-limited scenario

In generating adversarial examples, the conventional black-box attack methods rely on sufficient feedback from the to-be-attacked models by repeatedly querying until the attack is successful, which usually res...

A survey on lattice-based digital signature

Lattice-based digital signature has become one of the widely recognized post-quantum algorithms because of its simple algebraic operation, rich mathematical foundation and worst-case security, and also an impo...

Shorter ZK-SNARKs from square span programs over ideal lattices

Zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) are cryptographic protocols that offer efficient and privacy-preserving means of verifying NP language relations and have drawn consid...

Revocable and verifiable weighted attribute-based encryption with collaborative access for electronic health record in cloud

The encryption of user data is crucial when employing electronic health record services to guarantee the security of the data stored on cloud servers. Attribute-based encryption (ABE) scheme is considered a po...

Maxwell’s Demon in MLP-Mixer: towards transferable adversarial attacks

Models based on MLP-Mixer architecture are becoming popular, but they still suffer from adversarial examples. Although it has been shown that MLP-Mixer is more robust to adversarial attacks compared to convolu...

Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methods

Fully homomorphic encryption (FHE) has experienced significant development and continuous breakthroughs in theory, enabling its widespread application in various fields, like outsourcing computation and secure...

A circuit area optimization of MK-3 S-box

In MILCOM 2015, Kelly et al. proposed the authentication encryption algorithm MK-3, which applied the 16-bit S-box. This paper aims to implement the 16-bit S-box with less circuit area. First, we classified th...

Intrusion detection system for controller area network

The rapid expansion of intra-vehicle networks has increased the number of threats to such networks. Most modern vehicles implement various physical and data-link layer technologies. Vehicles are becoming incre...

CT-GCN+: a high-performance cryptocurrency transaction graph convolutional model for phishing node classification

Due to the anonymous and contract transfer nature of blockchain cryptocurrencies, they are susceptible to fraudulent incidents such as phishing. This poses a threat to the property security of users and hinder...

Enhanced detection of obfuscated malware in memory dumps: a machine learning approach for advanced cybersecurity

In the realm of cybersecurity, the detection and analysis of obfuscated malware remain a critical challenge, especially in the context of memory dumps. This research paper presents a novel machine learning-bas...

BRITD: behavior rhythm insider threat detection with time awareness and user adaptation

Researchers usually detect insider threats by analyzing user behavior. The time information of user behavior is an important concern in internal threat detection.

research paper related to cyber security

F3l: an automated and secure function-level low-overhead labeled encrypted traffic dataset construction method for IM in Android

Fine-grained function-level encrypted traffic classification is an essential approach to maintaining network security. Machine learning and deep learning have become mainstream methods to analyze traffic, and ...

WAS: improved white-box cryptographic algorithm over AS iteration

The attacker in white-box model has full access to software implementation of a cryptographic algorithm and full control over its execution environment. In order to solve the issues of high storage cost and in...

Full-round impossible differential attack on shadow block cipher

Lightweight block ciphers are the essential encryption algorithm for devices with limited resources. Its goal is to ensure the security of data transmission through resource-constrained devices. Impossible dif...

Minimizing CNOT-count in quantum circuit of the extended Shor’s algorithm for ECDLP

The elliptic curve discrete logarithm problem (ECDLP) is a popular choice for cryptosystems due to its high level of security. However, with the advent of the extended Shor’s algorithm, there is concern that E...

Towards the transferable audio adversarial attack via ensemble methods

In recent years, deep learning (DL) models have achieved significant progress in many domains, such as autonomous driving, facial recognition, and speech recognition. However, the vulnerability of deep learnin...

LayerCFL: an efficient federated learning with layer-wised clustering

Federated Learning (FL) suffers from the Non-IID problem in practice, which poses a challenge for efficient and accurate model training. To address this challenge, prior research has introduced clustered FL (C...

A novel botnet attack detection for IoT networks based on communication graphs

Intrusion detection systems have been proposed for the detection of botnet attacks. Various types of centralized or distributed cloud-based machine learning and deep learning models have been suggested. Howeve...

research paper related to cyber security

Machine learning based fileless malware traffic classification using image visualization

In today’s interconnected world, network traffic is replete with adversarial attacks. As technology evolves, these attacks are also becoming increasingly sophisticated, making them even harder to detect. Fortu...

Research on privacy information retrieval model based on hybrid homomorphic encryption

The computational complexity of privacy information retrieval protocols is often linearly related to database size. When the database size is large, the efficiency of privacy information retrieval protocols is...

Performance evaluation of Cuckoo filters as an enhancement tool for password cracking

Cyberthreats continue their expansion, becoming more and more complex and varied. However, credentials and passwords are still a critical point in security. Password cracking can be a powerful tool to fight ag...

Tor network anonymity evaluation based on node anonymity

In order to address the shortcomings of traditional anonymity network anonymity evaluation methods, which only analyze from the perspective of the overall network and ignore the attributes of individual nodes,...

Verifiable delay functions and delay encryptions from hyperelliptic curves

Verifiable delay functions (VDFs) and delay encryptions (DEs) are two important primitives in decentralized systems, while existing constructions are mainly based on time-lock puzzles. A disparate framework ha...

MSLFuzzer: black-box fuzzing of SOHO router devices via message segment list inference

The popularity of small office and home office routers has brought convenience, but it also caused many security issues due to vulnerabilities. Black-box fuzzing through network protocols to discover vulnerabi...

A deep learning aided differential distinguisher improvement framework with more lightweight and universality

In CRYPTO 2019, Gohr opens up a new direction for cryptanalysis. He successfully applied deep learning to differential cryptanalysis against the NSA block cipher SPECK32/64, achieving higher accuracy than trad...

Attack based on data: a novel perspective to attack sensitive points directly

Adversarial attack for time-series classification model is widely explored and many attack methods are proposed. But there is not a method of attack based on the data itself. In this paper, we innovatively pro...

Improved lower bound for the complexity of unique shortest vector problem

Unique shortest vector problem (uSVP) plays an important role in lattice based cryptography. Many cryptographic schemes based their security on it. For the cofidence of those applications, it is essential to c...

research paper related to cyber security

Evolution of blockchain consensus algorithms: a review on the latest milestones of blockchain consensus algorithms

Blockchain technology has gained widespread adoption in recent years due to its ability to enable secure and transparent record-keeping and data transfer. A critical aspect of blockchain technology is the use ...

Graph neural network based approach to automatically assigning common weakness enumeration identifiers for vulnerabilities

Vulnerability reports are essential for improving software security since they record key information on vulnerabilities. In a report, CWE denotes the weakness of the vulnerability and thus helps quickly under...

EPASAD: ellipsoid decision boundary based Process-Aware Stealthy Attack Detector

Due to the importance of Critical Infrastructure (CI) in a nation’s economy, they have been lucrative targets for cyber attackers. These critical infrastructures are usually Cyber-Physical Systems such as powe...

Generic attacks on small-state stream cipher constructions in the multi-user setting

Small-state stream ciphers (SSCs), which violate the principle that the state size should exceed the key size by a factor of two, still demonstrate robust security properties while maintaining a lightweight de...

Evicting and filling attack for linking multiple network addresses of Bitcoin nodes

Bitcoin is a decentralized P2P cryptocurrency. It supports users to use pseudonyms instead of network addresses to send and receive transactions at the data layer, hiding users’ real network identities. Tradit...

Aparecium: understanding and detecting scam behaviors on Ethereum via biased random walk

Ethereum’s high attention, rich business, certain anonymity, and untraceability have attracted a group of attackers. Cybercrime on it has become increasingly rampant, among which scam behavior is convenient, c...

An efficient permutation approach for SbPN-based symmetric block ciphers

It is challenging to devise lightweight cryptographic primitives efficient in both hardware and software that can provide an optimum level of security to diverse Internet of Things applications running on low-...

IHVFL: a privacy-enhanced intention-hiding vertical federated learning framework for medical data

Vertical Federated Learning (VFL) has many applications in the field of smart healthcare with excellent performance. However, current VFL systems usually primarily focus on the privacy protection during model ...

Intrusion detection systems for wireless sensor networks using computational intelligence techniques

Network Intrusion Detection Systems (NIDS) are utilized to find hostile network connections. This can be accomplished by looking at traffic network activity, but it takes a lot of work. The NIDS heavily utiliz...

Detecting fake reviewers in heterogeneous networks of buyers and sellers: a collaborative training-based spammer group algorithm

It is not uncommon for malicious sellers to collude with fake reviewers (also called spammers) to write fake reviews for multiple products to either demote competitors or promote their products’ reputations, f...

Continuously non-malleable codes from block ciphers in split-state model

Non-malleable code is an encoding scheme that is useful in situations where traditional error correction or detection is impossible to achieve. It ensures with high probability that decoded message is either c...

Use of subword tokenization for domain generation algorithm classification

Domain name generation algorithm (DGA) classification is an essential but challenging problem. Both feature-extracting machine learning (ML) methods and deep learning (DL) models such as convolutional neural n...

A buffer overflow detection and defense method based on RISC-V instruction set extension

Buffer overflow poses a serious threat to the memory security of modern operating systems. It overwrites the contents of other memory areas by breaking through the buffer capacity limit, destroys the system ex...

research paper related to cyber security

Quantized autoencoder (QAE) intrusion detection system for anomaly detection in resource-constrained IoT devices using RT-IoT2022 dataset

In recent years, many researchers focused on unsupervised learning for network anomaly detection in edge devices to identify attacks. The deployment of the unsupervised autoencoder model is computationally exp...

Detecting compromised email accounts via login behavior characterization

The illegal use of compromised email accounts by adversaries can have severe consequences for enterprises and society. Detecting compromised email accounts is more challenging than in the social network field,...

Security estimation of LWE via BKW algorithms

The Learning With Errors (LWE) problem is widely used in lattice-based cryptography, which is the most promising post-quantum cryptography direction. There are a variety of LWE-solving methods, which can be cl...

A convolutional neural network to detect possible hidden data in spatial domain images

Hiding secret data in digital multimedia has been essential to protect the data. Nevertheless, attackers with a steganalysis technique may break them. Existing steganalysis methods have good results with conve...

Optimal monitoring and attack detection of networks modeled by Bayesian attack graphs

Early attack detection is essential to ensure the security of complex networks, especially those in critical infrastructures. This is particularly crucial in networks with multi-stage attacks, where multiple n...

Towards the universal defense for query-based audio adversarial attacks on speech recognition system

Recently, studies show that deep learning-based automatic speech recognition (ASR) systems are vulnerable to adversarial examples (AEs), which add a small amount of noise to the original audio examples. These ...

FMSA: a meta-learning framework-based fast model stealing attack technique against intelligent network intrusion detection systems

Intrusion detection systems are increasingly using machine learning. While machine learning has shown excellent performance in identifying malicious traffic, it may increase the risk of privacy leakage. This p...

  • Editorial Board
  • Sign up for article alerts and news from this journal

Affiliated with

New Content Item

The Institute of Information Engineering (IIE) is a national research institute in Beijing that specializes in comprehensive research on theories and applications related to information technology.

IIE strives to be a leading global academic institution by creating first-class research platforms and attracting top researchers. It also seeks to become an important national strategic power in the field of information technology.

IIE’s mission is to promote China’s innovation and industrial competitiveness by advancing information science, standards, and technology in ways that enhance economic security and public safety as well as improve our quality of life.

Read more..

The journal is indexed by

  • EI Compendex
  • Emerging Sources Citation Index
  • EBSCO Discovery Service
  • Institute of Scientific and Technical Information of China
  • Google Scholar
  • Norwegian Register for Scientific Journals and Series
  • OCLC WorldCat Discovery Service
  • ProQuest-ExLibris Primo
  • ProQuest-ExLibris Summon
  • TD Net Discovery Service
  • UGC-CARE List (India)

Annual Journal Metrics

2022 Citation Impact 3.1 - 2-year Impact Factor 4.8 - 5-year Impact Factor 2.071 - SNIP (Source Normalized Impact per Paper) 1.266 - SJR (SCImago Journal Rank)

2023 Speed 8 days submission to first editorial decision for all manuscripts (Median) 95 days submission to accept (Median)

2023 Usage  408,523 downloads 15 Altmetric mentions 

  • ISSN: 2523-3246 (electronic)
  • Search Menu
  • Editor's Choice
  • Author Guidelines
  • Submission Site
  • Open Access
  • About Journal of Cybersecurity
  • Editorial Board
  • Advertising and Corporate Services
  • Journals Career Network
  • Self-Archiving Policy
  • Journals on Oxford Academic
  • Books on Oxford Academic

CYBERS High Impact 960x160.png

High-Impact Research from Journal of Cybersecurity

Explore a collection of the most read and most cited articles making an impact in the Journal of Cybersecurity  published within the past two years. This collection will be continuously updated with the journal's leading articles so be sure to revisit periodically to see what is being read and cited.

Also discover the articles being discussed the most on digital media by  exploring this Altmetric report  pulling the most discussed articles from the past year.

research paper related to cyber security

Recognizing and Celebrating Women in Science

Oxford University Press is proud to support diverse voices across our publishing. In this collection, we shine a spotlight on the representation of women in scientific fields, the gains that have been made in their fields, from research and major discoveries to advocacy and outreach, and amplify the voices of women who have made a career in scientific research.

Delve into the Women in Science collection

Affiliations

  • Online ISSN 2057-2093
  • Print ISSN 2057-2085
  • Copyright © 2024 Oxford University Press
  • About Oxford Academic
  • Publish journals with us
  • University press partners
  • What we publish
  • New features  
  • Open access
  • Institutional account management
  • Rights and permissions
  • Get help with access
  • Accessibility
  • Advertising
  • Media enquiries
  • Oxford University Press
  • Oxford Languages
  • University of Oxford

Oxford University Press is a department of the University of Oxford. It furthers the University's objective of excellence in research, scholarship, and education by publishing worldwide

  • Copyright © 2024 Oxford University Press
  • Cookie settings
  • Cookie policy
  • Privacy policy
  • Legal notice

This Feature Is Available To Subscribers Only

Sign In or Create an Account

This PDF is available to Subscribers Only

For full access to this pdf, sign in to an existing account, or purchase an annual subscription.

U.S. flag

An official website of the United States government

The .gov means it’s official. Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

The site is secure. The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

  • Publications
  • Account settings

Preview improvements coming to the PMC website in October 2024. Learn More or Try it out now .

  • Advanced Search
  • Journal List
  • Springer Nature - PMC COVID-19 Collection

Logo of phenaturepg

Cyber risk and cybersecurity: a systematic review of data availability

Frank cremer.

1 University of Limerick, Limerick, Ireland

Barry Sheehan

Michael fortmann.

2 TH Köln University of Applied Sciences, Cologne, Germany

Arash N. Kia

Martin mullins, finbarr murphy, stefan materne, associated data.

Cybercrime is estimated to have cost the global economy just under USD 1 trillion in 2020, indicating an increase of more than 50% since 2018. With the average cyber insurance claim rising from USD 145,000 in 2019 to USD 359,000 in 2020, there is a growing necessity for better cyber information sources, standardised databases, mandatory reporting and public awareness. This research analyses the extant academic and industry literature on cybersecurity and cyber risk management with a particular focus on data availability. From a preliminary search resulting in 5219 cyber peer-reviewed studies, the application of the systematic methodology resulted in 79 unique datasets. We posit that the lack of available data on cyber risk poses a serious problem for stakeholders seeking to tackle this issue. In particular, we identify a lacuna in open databases that undermine collective endeavours to better manage this set of risks. The resulting data evaluation and categorisation will support cybersecurity researchers and the insurance industry in their efforts to comprehend, metricise and manage cyber risks.

Supplementary Information

The online version contains supplementary material available at 10.1057/s41288-022-00266-6.

Introduction

Globalisation, digitalisation and smart technologies have escalated the propensity and severity of cybercrime. Whilst it is an emerging field of research and industry, the importance of robust cybersecurity defence systems has been highlighted at the corporate, national and supranational levels. The impacts of inadequate cybersecurity are estimated to have cost the global economy USD 945 billion in 2020 (Maleks Smith et al. 2020 ). Cyber vulnerabilities pose significant corporate risks, including business interruption, breach of privacy and financial losses (Sheehan et al. 2019 ). Despite the increasing relevance for the international economy, the availability of data on cyber risks remains limited. The reasons for this are many. Firstly, it is an emerging and evolving risk; therefore, historical data sources are limited (Biener et al. 2015 ). It could also be due to the fact that, in general, institutions that have been hacked do not publish the incidents (Eling and Schnell 2016 ). The lack of data poses challenges for many areas, such as research, risk management and cybersecurity (Falco et al. 2019 ). The importance of this topic is demonstrated by the announcement of the European Council in April 2021 that a centre of excellence for cybersecurity will be established to pool investments in research, technology and industrial development. The goal of this centre is to increase the security of the internet and other critical network and information systems (European Council 2021 ).

This research takes a risk management perspective, focusing on cyber risk and considering the role of cybersecurity and cyber insurance in risk mitigation and risk transfer. The study reviews the existing literature and open data sources related to cybersecurity and cyber risk. This is the first systematic review of data availability in the general context of cyber risk and cybersecurity. By identifying and critically analysing the available datasets, this paper supports the research community by aggregating, summarising and categorising all available open datasets. In addition, further information on datasets is attached to provide deeper insights and support stakeholders engaged in cyber risk control and cybersecurity. Finally, this research paper highlights the need for open access to cyber-specific data, without price or permission barriers.

The identified open data can support cyber insurers in their efforts on sustainable product development. To date, traditional risk assessment methods have been untenable for insurance companies due to the absence of historical claims data (Sheehan et al. 2021 ). These high levels of uncertainty mean that cyber insurers are more inclined to overprice cyber risk cover (Kshetri 2018 ). Combining external data with insurance portfolio data therefore seems to be essential to improve the evaluation of the risk and thus lead to risk-adjusted pricing (Bessy-Roland et al. 2021 ). This argument is also supported by the fact that some re/insurers reported that they are working to improve their cyber pricing models (e.g. by creating or purchasing databases from external providers) (EIOPA 2018 ). Figure  1 provides an overview of pricing tools and factors considered in the estimation of cyber insurance based on the findings of EIOPA ( 2018 ) and the research of Romanosky et al. ( 2019 ). The term cyber risk refers to all cyber risks and their potential impact.

An external file that holds a picture, illustration, etc.
Object name is 41288_2022_266_Fig1_HTML.jpg

An overview of the current cyber insurance informational and methodological landscape, adapted from EIOPA ( 2018 ) and Romanosky et al. ( 2019 )

Besides the advantage of risk-adjusted pricing, the availability of open datasets helps companies benchmark their internal cyber posture and cybersecurity measures. The research can also help to improve risk awareness and corporate behaviour. Many companies still underestimate their cyber risk (Leong and Chen 2020 ). For policymakers, this research offers starting points for a comprehensive recording of cyber risks. Although in many countries, companies are obliged to report data breaches to the respective supervisory authority, this information is usually not accessible to the research community. Furthermore, the economic impact of these breaches is usually unclear.

As well as the cyber risk management community, this research also supports cybersecurity stakeholders. Researchers are provided with an up-to-date, peer-reviewed literature of available datasets showing where these datasets have been used. For example, this includes datasets that have been used to evaluate the effectiveness of countermeasures in simulated cyberattacks or to test intrusion detection systems. This reduces a time-consuming search for suitable datasets and ensures a comprehensive review of those available. Through the dataset descriptions, researchers and industry stakeholders can compare and select the most suitable datasets for their purposes. In addition, it is possible to combine the datasets from one source in the context of cybersecurity or cyber risk. This supports efficient and timely progress in cyber risk research and is beneficial given the dynamic nature of cyber risks.

Cyber risks are defined as “operational risks to information and technology assets that have consequences affecting the confidentiality, availability, and/or integrity of information or information systems” (Cebula et al. 2014 ). Prominent cyber risk events include data breaches and cyberattacks (Agrafiotis et al. 2018 ). The increasing exposure and potential impact of cyber risk have been highlighted in recent industry reports (e.g. Allianz 2021 ; World Economic Forum 2020 ). Cyberattacks on critical infrastructures are ranked 5th in the World Economic Forum's Global Risk Report. Ransomware, malware and distributed denial-of-service (DDoS) are examples of the evolving modes of a cyberattack. One example is the ransomware attack on the Colonial Pipeline, which shut down the 5500 mile pipeline system that delivers 2.5 million barrels of fuel per day and critical liquid fuel infrastructure from oil refineries to states along the U.S. East Coast (Brower and McCormick 2021 ). These and other cyber incidents have led the U.S. to strengthen its cybersecurity and introduce, among other things, a public body to analyse major cyber incidents and make recommendations to prevent a recurrence (Murphey 2021a ). Another example of the scope of cyberattacks is the ransomware NotPetya in 2017. The damage amounted to USD 10 billion, as the ransomware exploited a vulnerability in the windows system, allowing it to spread independently worldwide in the network (GAO 2021 ). In the same year, the ransomware WannaCry was launched by cybercriminals. The cyberattack on Windows software took user data hostage in exchange for Bitcoin cryptocurrency (Smart 2018 ). The victims included the National Health Service in Great Britain. As a result, ambulances were redirected to other hospitals because of information technology (IT) systems failing, leaving people in need of urgent assistance waiting. It has been estimated that 19,000 cancelled treatment appointments resulted from losses of GBP 92 million (Field 2018 ). Throughout the COVID-19 pandemic, ransomware attacks increased significantly, as working from home arrangements increased vulnerability (Murphey 2021b ).

Besides cyberattacks, data breaches can also cause high costs. Under the General Data Protection Regulation (GDPR), companies are obliged to protect personal data and safeguard the data protection rights of all individuals in the EU area. The GDPR allows data protection authorities in each country to impose sanctions and fines on organisations they find in breach. “For data breaches, the maximum fine can be €20 million or 4% of global turnover, whichever is higher” (GDPR.EU 2021 ). Data breaches often involve a large amount of sensitive data that has been accessed, unauthorised, by external parties, and are therefore considered important for information security due to their far-reaching impact (Goode et al. 2017 ). A data breach is defined as a “security incident in which sensitive, protected, or confidential data are copied, transmitted, viewed, stolen, or used by an unauthorized individual” (Freeha et al. 2021 ). Depending on the amount of data, the extent of the damage caused by a data breach can be significant, with the average cost being USD 392 million 1 (IBM Security 2020 ).

This research paper reviews the existing literature and open data sources related to cybersecurity and cyber risk, focusing on the datasets used to improve academic understanding and advance the current state-of-the-art in cybersecurity. Furthermore, important information about the available datasets is presented (e.g. use cases), and a plea is made for open data and the standardisation of cyber risk data for academic comparability and replication. The remainder of the paper is structured as follows. The next section describes the related work regarding cybersecurity and cyber risks. The third section outlines the review method used in this work and the process. The fourth section details the results of the identified literature. Further discussion is presented in the penultimate section and the final section concludes.

Related work

Due to the significance of cyber risks, several literature reviews have been conducted in this field. Eling ( 2020 ) reviewed the existing academic literature on the topic of cyber risk and cyber insurance from an economic perspective. A total of 217 papers with the term ‘cyber risk’ were identified and classified in different categories. As a result, open research questions are identified, showing that research on cyber risks is still in its infancy because of their dynamic and emerging nature. Furthermore, the author highlights that particular focus should be placed on the exchange of information between public and private actors. An improved information flow could help to measure the risk more accurately and thus make cyber risks more insurable and help risk managers to determine the right level of cyber risk for their company. In the context of cyber insurance data, Romanosky et al. ( 2019 ) analysed the underwriting process for cyber insurance and revealed how cyber insurers understand and assess cyber risks. For this research, they examined 235 American cyber insurance policies that were publicly available and looked at three components (coverage, application questionnaires and pricing). The authors state in their findings that many of the insurers used very simple, flat-rate pricing (based on a single calculation of expected loss), while others used more parameters such as the asset value of the company (or company revenue) or standard insurance metrics (e.g. deductible, limits), and the industry in the calculation. This is in keeping with Eling ( 2020 ), who states that an increased amount of data could help to make cyber risk more accurately measured and thus more insurable. Similar research on cyber insurance and data was conducted by Nurse et al. ( 2020 ). The authors examined cyber insurance practitioners' perceptions and the challenges they face in collecting and using data. In addition, gaps were identified during the research where further data is needed. The authors concluded that cyber insurance is still in its infancy, and there are still several unanswered questions (for example, cyber valuation, risk calculation and recovery). They also pointed out that a better understanding of data collection and use in cyber insurance would be invaluable for future research and practice. Bessy-Roland et al. ( 2021 ) come to a similar conclusion. They proposed a multivariate Hawkes framework to model and predict the frequency of cyberattacks. They used a public dataset with characteristics of data breaches affecting the U.S. industry. In the conclusion, the authors make the argument that an insurer has a better knowledge of cyber losses, but that it is based on a small dataset and therefore combination with external data sources seems essential to improve the assessment of cyber risks.

Several systematic reviews have been published in the area of cybersecurity (Kruse et al. 2017 ; Lee et al. 2020 ; Loukas et al. 2013 ; Ulven and Wangen 2021 ). In these papers, the authors concentrated on a specific area or sector in the context of cybersecurity. This paper adds to this extant literature by focusing on data availability and its importance to risk management and insurance stakeholders. With a priority on healthcare and cybersecurity, Kruse et al. ( 2017 ) conducted a systematic literature review. The authors identified 472 articles with the keywords ‘cybersecurity and healthcare’ or ‘ransomware’ in the databases Cumulative Index of Nursing and Allied Health Literature, PubMed and Proquest. Articles were eligible for this review if they satisfied three criteria: (1) they were published between 2006 and 2016, (2) the full-text version of the article was available, and (3) the publication is a peer-reviewed or scholarly journal. The authors found that technological development and federal policies (in the U.S.) are the main factors exposing the health sector to cyber risks. Loukas et al. ( 2013 ) conducted a review with a focus on cyber risks and cybersecurity in emergency management. The authors provided an overview of cyber risks in communication, sensor, information management and vehicle technologies used in emergency management and showed areas for which there is still no solution in the literature. Similarly, Ulven and Wangen ( 2021 ) reviewed the literature on cybersecurity risks in higher education institutions. For the literature review, the authors used the keywords ‘cyber’, ‘information threats’ or ‘vulnerability’ in connection with the terms ‘higher education, ‘university’ or ‘academia’. A similar literature review with a focus on Internet of Things (IoT) cybersecurity was conducted by Lee et al. ( 2020 ). The review revealed that qualitative approaches focus on high-level frameworks, and quantitative approaches to cybersecurity risk management focus on risk assessment and quantification of cyberattacks and impacts. In addition, the findings presented a four-step IoT cyber risk management framework that identifies, quantifies and prioritises cyber risks.

Datasets are an essential part of cybersecurity research, underlined by the following works. Ilhan Firat et al. ( 2021 ) examined various cybersecurity datasets in detail. The study was motivated by the fact that with the proliferation of the internet and smart technologies, the mode of cyberattacks is also evolving. However, in order to prevent such attacks, they must first be detected; the dissemination and further development of cybersecurity datasets is therefore critical. In their work, the authors observed studies of datasets used in intrusion detection systems. Khraisat et al. ( 2019 ) also identified a need for new datasets in the context of cybersecurity. The researchers presented a taxonomy of current intrusion detection systems, a comprehensive review of notable recent work, and an overview of the datasets commonly used for assessment purposes. In their conclusion, the authors noted that new datasets are needed because most machine-learning techniques are trained and evaluated on the knowledge of old datasets. These datasets do not contain new and comprehensive information and are partly derived from datasets from 1999. The authors noted that the core of this issue is the availability of new public datasets as well as their quality. The availability of data, how it is used, created and shared was also investigated by Zheng et al. ( 2018 ). The researchers analysed 965 cybersecurity research papers published between 2012 and 2016. They created a taxonomy of the types of data that are created and shared and then analysed the data collected via datasets. The researchers concluded that while datasets are recognised as valuable for cybersecurity research, the proportion of publicly available datasets is limited.

The main contributions of this review and what differentiates it from previous studies can be summarised as follows. First, as far as we can tell, it is the first work to summarise all available datasets on cyber risk and cybersecurity in the context of a systematic review and present them to the scientific community and cyber insurance and cybersecurity stakeholders. Second, we investigated, analysed, and made available the datasets to support efficient and timely progress in cyber risk research. And third, we enable comparability of datasets so that the appropriate dataset can be selected depending on the research area.

Methodology

Process and eligibility criteria.

The structure of this systematic review is inspired by the Preferred Reporting Items for Systematic Reviews and Meta-Analyses (PRISMA) framework (Page et al. 2021 ), and the search was conducted from 3 to 10 May 2021. Due to the continuous development of cyber risks and their countermeasures, only articles published in the last 10 years were considered. In addition, only articles published in peer-reviewed journals written in English were included. As a final criterion, only articles that make use of one or more cybersecurity or cyber risk datasets met the inclusion criteria. Specifically, these studies presented new or existing datasets, used them for methods, or used them to verify new results, as well as analysed them in an economic context and pointed out their effects. The criterion was fulfilled if it was clearly stated in the abstract that one or more datasets were used. A detailed explanation of this selection criterion can be found in the ‘Study selection’ section.

Information sources

In order to cover a complete spectrum of literature, various databases were queried to collect relevant literature on the topic of cybersecurity and cyber risks. Due to the spread of related articles across multiple databases, the literature search was limited to the following four databases for simplicity: IEEE Xplore, Scopus, SpringerLink and Web of Science. This is similar to other literature reviews addressing cyber risks or cybersecurity, including Sardi et al. ( 2021 ), Franke and Brynielsson ( 2014 ), Lagerström (2019), Eling and Schnell ( 2016 ) and Eling ( 2020 ). In this paper, all databases used in the aforementioned works were considered. However, only two studies also used all the databases listed. The IEEE Xplore database contains electrical engineering, computer science, and electronics work from over 200 journals and three million conference papers (IEEE 2021 ). Scopus includes 23,400 peer-reviewed journals from more than 5000 international publishers in the areas of science, engineering, medicine, social sciences and humanities (Scopus 2021 ). SpringerLink contains 3742 journals and indexes over 10 million scientific documents (SpringerLink 2021 ). Finally, Web of Science indexes over 9200 journals in different scientific disciplines (Science 2021 ).

A search string was created and applied to all databases. To make the search efficient and reproducible, the following search string with Boolean operator was used in all databases: cybersecurity OR cyber risk AND dataset OR database. To ensure uniformity of the search across all databases, some adjustments had to be made for the respective search engines. In Scopus, for example, the Advanced Search was used, and the field code ‘Title-ABS-KEY’ was integrated into the search string. For IEEE Xplore, the search was carried out with the Search String in the Command Search and ‘All Metadata’. In the Web of Science database, the Advanced Search was used. The special feature of this search was that it had to be carried out in individual steps. The first search was carried out with the terms cybersecurity OR cyber risk with the field tag Topic (T.S. =) and the second search with dataset OR database. Subsequently, these searches were combined, which then delivered the searched articles for review. For SpringerLink, the search string was used in the Advanced Search under the category ‘Find the resources with all of the words’. After conducting this search string, 5219 studies could be found. According to the eligibility criteria (period, language and only scientific journals), 1581 studies were identified in the databases:

  • Scopus: 135
  • Springer Link: 548
  • Web of Science: 534

An overview of the process is given in Fig.  2 . Combined with the results from the four databases, 854 articles without duplicates were identified.

An external file that holds a picture, illustration, etc.
Object name is 41288_2022_266_Fig2_HTML.jpg

Literature search process and categorisation of the studies

Study selection

In the final step of the selection process, the articles were screened for relevance. Due to a large number of results, the abstracts were analysed in the first step of the process. The aim was to determine whether the article was relevant for the systematic review. An article fulfilled the criterion if it was recognisable in the abstract that it had made a contribution to datasets or databases with regard to cyber risks or cybersecurity. Specifically, the criterion was considered to be met if the abstract used datasets that address the causes or impacts of cyber risks, and measures in the area of cybersecurity. In this process, the number of articles was reduced to 288. The articles were then read in their entirety, and an expert panel of six people decided whether they should be used. This led to a final number of 255 articles. The years in which the articles were published and the exact number can be seen in Fig.  3 .

An external file that holds a picture, illustration, etc.
Object name is 41288_2022_266_Fig3_HTML.jpg

Distribution of studies

Data collection process and synthesis of the results

For the data collection process, various data were extracted from the studies, including the names of the respective creators, the name of the dataset or database and the corresponding reference. It was also determined where the data came from. In the context of accessibility, it was determined whether access is free, controlled, available for purchase or not available. It was also determined when the datasets were created and the time period referenced. The application type and domain characteristics of the datasets were identified.

This section analyses the results of the systematic literature review. The previously identified studies are divided into three categories: datasets on the causes of cyber risks, datasets on the effects of cyber risks and datasets on cybersecurity. The classification is based on the intended use of the studies. This system of classification makes it easier for stakeholders to find the appropriate datasets. The categories are evaluated individually. Although complete information is available for a large proportion of datasets, this is not true for all of them. Accordingly, the abbreviation N/A has been inserted in the respective characters to indicate that this information could not be determined by the time of submission. The term ‘use cases in the literature’ in the following and supplementary tables refers to the application areas in which the corresponding datasets were used in the literature. The areas listed there refer to the topic area on which the researchers conducted their research. Since some datasets were used interdisciplinarily, the listed use cases in the literature are correspondingly longer. Before discussing each category in the next sections, Fig.  4 provides an overview of the number of datasets found and their year of creation. Figure  5 then shows the relationship between studies and datasets in the period under consideration. Figure  6 shows the distribution of studies, their use of datasets and their creation date. The number of datasets used is higher than the number of studies because the studies often used several datasets (Table ​ (Table1). 1 ).

An external file that holds a picture, illustration, etc.
Object name is 41288_2022_266_Fig4_HTML.jpg

Distribution of dataset results

An external file that holds a picture, illustration, etc.
Object name is 41288_2022_266_Fig5_HTML.jpg

Correlation between the studies and the datasets

An external file that holds a picture, illustration, etc.
Object name is 41288_2022_266_Fig6_HTML.jpg

Distribution of studies and their use of datasets

Percentage contribution of datasets for each place of origin

Most of the datasets are generated in the U.S. (up to 58.2%). Canada and Australia rank next, with 11.3% and 5% of all the reviewed datasets, respectively.

Additionally, to create value for the datasets for the cyber insurance industry, an assessment of the applicability of each dataset has been provided for cyber insurers. This ‘Use Case Assessment’ includes the use of the data in the context of different analyses, calculation of cyber insurance premiums, and use of the information for the design of cyber insurance contracts or for additional customer services. To reasonably account for the transition of direct hyperlinks in the future, references were directed to the main websites for longevity (nearest resource point). In addition, the links to the main pages contain further information on the datasets and different versions related to the operating systems. The references were chosen in such a way that practitioners get the best overview of the respective datasets.

Case datasets

This section presents selected articles that use the datasets to analyse the causes of cyber risks. The datasets help identify emerging trends and allow pattern discovery in cyber risks. This information gives cybersecurity experts and cyber insurers the data to make better predictions and take appropriate action. For example, if certain vulnerabilities are not adequately protected, cyber insurers will demand a risk surcharge leading to an improvement in the risk-adjusted premium. Due to the capricious nature of cyber risks, existing data must be supplemented with new data sources (for example, new events, new methods or security vulnerabilities) to determine prevailing cyber exposure. The datasets of cyber risk causes could be combined with existing portfolio data from cyber insurers and integrated into existing pricing tools and factors to improve the valuation of cyber risks.

A portion of these datasets consists of several taxonomies and classifications of cyber risks. Aassal et al. ( 2020 ) propose a new taxonomy of phishing characteristics based on the interpretation and purpose of each characteristic. In comparison, Hindy et al. ( 2020 ) presented a taxonomy of network threats and the impact of current datasets on intrusion detection systems. A similar taxonomy was suggested by Kiwia et al. ( 2018 ). The authors presented a cyber kill chain-based taxonomy of banking Trojans features. The taxonomy built on a real-world dataset of 127 banking Trojans collected from December 2014 to January 2016 by a major U.K.-based financial organisation.

In the context of classification, Aamir et al. ( 2021 ) showed the benefits of machine learning for classifying port scans and DDoS attacks in a mixture of normal and attack traffic. Guo et al. ( 2020 ) presented a new method to improve malware classification based on entropy sequence features. The evaluation of this new method was conducted on different malware datasets.

To reconstruct attack scenarios and draw conclusions based on the evidence in the alert stream, Barzegar and Shajari ( 2018 ) use the DARPA2000 and MACCDC 2012 dataset for their research. Giudici and Raffinetti ( 2020 ) proposed a rank-based statistical model aimed at predicting the severity levels of cyber risk. The model used cyber risk data from the University of Milan. In contrast to the previous datasets, Skrjanc et al. ( 2018 ) used the older dataset KDD99 to monitor large-scale cyberattacks using a cauchy clustering method.

Amin et al. ( 2021 ) used a cyberattack dataset from the Canadian Institute for Cybersecurity to identify spatial clusters of countries with high rates of cyberattacks. In the context of cybercrime, Junger et al. ( 2020 ) examined crime scripts, key characteristics of the target company and the relationship between criminal effort and financial benefit. For their study, the authors analysed 300 cases of fraudulent activities against Dutch companies. With a similar focus on cybercrime, Mireles et al. ( 2019 ) proposed a metric framework to measure the effectiveness of the dynamic evolution of cyberattacks and defensive measures. To validate its usefulness, they used the DEFCON dataset.

Due to the rapidly changing nature of cyber risks, it is often impossible to obtain all information on them. Kim and Kim ( 2019 ) proposed an automated dataset generation system called CTIMiner that collects threat data from publicly available security reports and malware repositories. They released a dataset to the public containing about 640,000 records from 612 security reports published between January 2008 and 2019. A similar approach is proposed by Kim et al. ( 2020 ), using a named entity recognition system to extract core information from cyber threat reports automatically. They created a 498,000-tag dataset during their research (Ulven and Wangen 2021 ).

Within the framework of vulnerabilities and cybersecurity issues, Ulven and Wangen ( 2021 ) proposed an overview of mission-critical assets and everyday threat events, suggested a generic threat model, and summarised common cybersecurity vulnerabilities. With a focus on hospitality, Chen and Fiscus ( 2018 ) proposed several issues related to cybersecurity in this sector. They analysed 76 security incidents from the Privacy Rights Clearinghouse database. Supplementary Table 1 lists all findings that belong to the cyber causes dataset.

Impact datasets

This section outlines selected findings of the cyber impact dataset. For cyber insurers, these datasets can form an important basis for information, as they can be used to calculate cyber insurance premiums, evaluate specific cyber risks, formulate inclusions and exclusions in cyber wordings, and re-evaluate as well as supplement the data collected so far on cyber risks. For example, information on financial losses can help to better assess the loss potential of cyber risks. Furthermore, the datasets can provide insight into the frequency of occurrence of these cyber risks. The new datasets can be used to close any data gaps that were previously based on very approximate estimates or to find new results.

Eight studies addressed the costs of data breaches. For instance, Eling and Jung ( 2018 ) reviewed 3327 data breach events from 2005 to 2016 and identified an asymmetric dependence of monthly losses by breach type and industry. The authors used datasets from the Privacy Rights Clearinghouse for analysis. The Privacy Rights Clearinghouse datasets and the Breach level index database were also used by De Giovanni et al. ( 2020 ) to describe relationships between data breaches and bitcoin-related variables using the cointegration methodology. The data were obtained from the Department of Health and Human Services of healthcare facilities reporting data breaches and a national database of technical and organisational infrastructure information. Also in the context of data breaches, Algarni et al. ( 2021 ) developed a comprehensive, formal model that estimates the two components of security risks: breach cost and the likelihood of a data breach within 12 months. For their survey, the authors used two industrial reports from the Ponemon institute and VERIZON. To illustrate the scope of data breaches, Neto et al. ( 2021 ) identified 430 major data breach incidents among more than 10,000 incidents. The database created is available and covers the period 2018 to 2019.

With a direct focus on insurance, Biener et al. ( 2015 ) analysed 994 cyber loss cases from an operational risk database and investigated the insurability of cyber risks based on predefined criteria. For their study, they used data from the company SAS OpRisk Global Data. Similarly, Eling and Wirfs ( 2019 ) looked at a wide range of cyber risk events and actual cost data using the same database. They identified cyber losses and analysed them using methods from statistics and actuarial science. Using a similar reference, Farkas et al. ( 2021 ) proposed a method for analysing cyber claims based on regression trees to identify criteria for classifying and evaluating claims. Similar to Chen and Fiscus ( 2018 ), the dataset used was the Privacy Rights Clearinghouse database. Within the framework of reinsurance, Moro ( 2020 ) analysed cyber index-based information technology activity to see if index-parametric reinsurance coverage could suggest its cedant using data from a Symantec dataset.

Paté-Cornell et al. ( 2018 ) presented a general probabilistic risk analysis framework for cybersecurity in an organisation to be specified. The results are distributions of losses to cyberattacks, with and without considered countermeasures in support of risk management decisions based both on past data and anticipated incidents. The data used were from The Common Vulnerability and Exposures database and via confidential access to a database of cyberattacks on a large, U.S.-based organisation. A different conceptual framework for cyber risk classification and assessment was proposed by Sheehan et al. ( 2021 ). This framework showed the importance of proactive and reactive barriers in reducing companies’ exposure to cyber risk and quantifying the risk. Another approach to cyber risk assessment and mitigation was proposed by Mukhopadhyay et al. ( 2019 ). They estimated the probability of an attack using generalised linear models, predicted the security technology required to reduce the probability of cyberattacks, and used gamma and exponential distributions to best approximate the average loss data for each malicious attack. They also calculated the expected loss due to cyberattacks, calculated the net premium that would need to be charged by a cyber insurer, and suggested cyber insurance as a strategy to minimise losses. They used the CSI-FBI survey (1997–2010) to conduct their research.

In order to highlight the lack of data on cyber risks, Eling ( 2020 ) conducted a literature review in the areas of cyber risk and cyber insurance. Available information on the frequency, severity, and dependency structure of cyber risks was filtered out. In addition, open questions for future cyber risk research were set up. Another example of data collection on the impact of cyberattacks is provided by Sornette et al. ( 2013 ), who use a database of newspaper articles, press reports and other media to provide a predictive method to identify triggering events and potential accident scenarios and estimate their severity and frequency. A similar approach to data collection was used by Arcuri et al. ( 2020 ) to gather an original sample of global cyberattacks from newspaper reports sourced from the LexisNexis database. This collection is also used and applied to the fields of dynamic communication and cyber risk perception by Fang et al. ( 2021 ). To create a dataset of cyber incidents and disputes, Valeriano and Maness ( 2014 ) collected information on cyber interactions between rival states.

To assess trends and the scale of economic cybercrime, Levi ( 2017 ) examined datasets from different countries and their impact on crime policy. Pooser et al. ( 2018 ) investigated the trend in cyber risk identification from 2006 to 2015 and company characteristics related to cyber risk perception. The authors used a dataset of various reports from cyber insurers for their study. Walker-Roberts et al. ( 2020 ) investigated the spectrum of risk of a cybersecurity incident taking place in the cyber-physical-enabled world using the VERIS Community Database. The datasets of impacts identified are presented below. Due to overlap, some may also appear in the causes dataset (Supplementary Table 2).

Cybersecurity datasets

General intrusion detection.

General intrusion detection systems account for the largest share of countermeasure datasets. For companies or researchers focused on cybersecurity, the datasets can be used to test their own countermeasures or obtain information about potential vulnerabilities. For example, Al-Omari et al. ( 2021 ) proposed an intelligent intrusion detection model for predicting and detecting attacks in cyberspace, which was applied to dataset UNSW-NB 15. A similar approach was taken by Choras and Kozik ( 2015 ), who used machine learning to detect cyberattacks on web applications. To evaluate their method, they used the HTTP dataset CSIC 2010. For the identification of unknown attacks on web servers, Kamarudin et al. ( 2017 ) proposed an anomaly-based intrusion detection system using an ensemble classification approach. Ganeshan and Rodrigues ( 2020 ) showed an intrusion detection system approach, which clusters the database into several groups and detects the presence of intrusion in the clusters. In comparison, AlKadi et al. ( 2019 ) used a localisation-based model to discover abnormal patterns in network traffic. Hybrid models have been recommended by Bhattacharya et al. ( 2020 ) and Agrawal et al. ( 2019 ); the former is a machine-learning model based on principal component analysis for the classification of intrusion detection system datasets, while the latter is a hybrid ensemble intrusion detection system for anomaly detection using different datasets to detect patterns in network traffic that deviate from normal behaviour.

Agarwal et al. ( 2021 ) used three different machine learning algorithms in their research to find the most suitable for efficiently identifying patterns of suspicious network activity. The UNSW-NB15 dataset was used for this purpose. Kasongo and Sun ( 2020 ), Feed-Forward Deep Neural Network (FFDNN), Keshk et al. ( 2021 ), the privacy-preserving anomaly detection framework, and others also use the UNSW-NB 15 dataset as part of intrusion detection systems. The same dataset and others were used by Binbusayyis and Vaiyapuri ( 2019 ) to identify and compare key features for cyber intrusion detection. Atefinia and Ahmadi ( 2021 ) proposed a deep neural network model to reduce the false positive rate of an anomaly-based intrusion detection system. Fossaceca et al. ( 2015 ) focused in their research on the development of a framework that combined the outputs of multiple learners in order to improve the efficacy of network intrusion, and Gauthama Raman et al. ( 2020 ) presented a search algorithm based on Support Vector machine to improve the performance of the detection and false alarm rate to improve intrusion detection techniques. Ahmad and Alsemmeari ( 2020 ) targeted extreme learning machine techniques due to their good capabilities in classification problems and handling huge data. They used the NSL-KDD dataset as a benchmark.

With reference to prediction, Bakdash et al. ( 2018 ) used datasets from the U.S. Department of Defence to predict cyberattacks by malware. This dataset consists of weekly counts of cyber events over approximately seven years. Another prediction method was presented by Fan et al. ( 2018 ), which showed an improved integrated cybersecurity prediction method based on spatial-time analysis. Also, with reference to prediction, Ashtiani and Azgomi ( 2014 ) proposed a framework for the distributed simulation of cyberattacks based on high-level architecture. Kirubavathi and Anitha ( 2016 ) recommended an approach to detect botnets, irrespective of their structures, based on network traffic flow behaviour analysis and machine-learning techniques. Dwivedi et al. ( 2021 ) introduced a multi-parallel adaptive technique to utilise an adaption mechanism in the group of swarms for network intrusion detection. AlEroud and Karabatis ( 2018 ) presented an approach that used contextual information to automatically identify and query possible semantic links between different types of suspicious activities extracted from network flows.

Intrusion detection systems with a focus on IoT

In addition to general intrusion detection systems, a proportion of studies focused on IoT. Habib et al. ( 2020 ) presented an approach for converting traditional intrusion detection systems into smart intrusion detection systems for IoT networks. To enhance the process of diagnostic detection of possible vulnerabilities with an IoT system, Georgescu et al. ( 2019 ) introduced a method that uses a named entity recognition-based solution. With regard to IoT in the smart home sector, Heartfield et al. ( 2021 ) presented a detection system that is able to autonomously adjust the decision function of its underlying anomaly classification models to a smart home’s changing condition. Another intrusion detection system was suggested by Keserwani et al. ( 2021 ), which combined Grey Wolf Optimization and Particle Swam Optimization to identify various attacks for IoT networks. They used the KDD Cup 99, NSL-KDD and CICIDS-2017 to evaluate their model. Abu Al-Haija and Zein-Sabatto ( 2020 ) provide a comprehensive development of a new intelligent and autonomous deep-learning-based detection and classification system for cyberattacks in IoT communication networks that leverage the power of convolutional neural networks, abbreviated as IoT-IDCS-CNN (IoT-based Intrusion Detection and Classification System using Convolutional Neural Network). To evaluate the development, the authors used the NSL-KDD dataset. Biswas and Roy ( 2021 ) recommended a model that identifies malicious botnet traffic using novel deep-learning approaches like artificial neural networks gutted recurrent units and long- or short-term memory models. They tested their model with the Bot-IoT dataset.

With a more forensic background, Koroniotis et al. ( 2020 ) submitted a network forensic framework, which described the digital investigation phases for identifying and tracing attack behaviours in IoT networks. The suggested work was evaluated with the Bot-IoT and UINSW-NB15 datasets. With a focus on big data and IoT, Chhabra et al. ( 2020 ) presented a cyber forensic framework for big data analytics in an IoT environment using machine learning. Furthermore, the authors mentioned different publicly available datasets for machine-learning models.

A stronger focus on a mobile phones was exhibited by Alazab et al. ( 2020 ), which presented a classification model that combined permission requests and application programme interface calls. The model was tested with a malware dataset containing 27,891 Android apps. A similar approach was taken by Li et al. ( 2019a , b ), who proposed a reliable classifier for Android malware detection based on factorisation machine architecture and extraction of Android app features from manifest files and source code.

Literature reviews

In addition to the different methods and models for intrusion detection systems, various literature reviews on the methods and datasets were also found. Liu and Lang ( 2019 ) proposed a taxonomy of intrusion detection systems that uses data objects as the main dimension to classify and summarise machine learning and deep learning-based intrusion detection literature. They also presented four different benchmark datasets for machine-learning detection systems. Ahmed et al. ( 2016 ) presented an in-depth analysis of four major categories of anomaly detection techniques, which include classification, statistical, information theory and clustering. Hajj et al. ( 2021 ) gave a comprehensive overview of anomaly-based intrusion detection systems. Their article gives an overview of the requirements, methods, measurements and datasets that are used in an intrusion detection system.

Within the framework of machine learning, Chattopadhyay et al. ( 2018 ) conducted a comprehensive review and meta-analysis on the application of machine-learning techniques in intrusion detection systems. They also compared different machine learning techniques in different datasets and summarised the performance. Vidros et al. ( 2017 ) presented an overview of characteristics and methods in automatic detection of online recruitment fraud. They also published an available dataset of 17,880 annotated job ads, retrieved from the use of a real-life system. An empirical study of different unsupervised learning algorithms used in the detection of unknown attacks was presented by Meira et al. ( 2020 ).

New datasets

Kilincer et al. ( 2021 ) reviewed different intrusion detection system datasets in detail. They had a closer look at the UNS-NB15, ISCX-2012, NSL-KDD and CIDDS-001 datasets. Stojanovic et al. ( 2020 ) also provided a review on datasets and their creation for use in advanced persistent threat detection in the literature. Another review of datasets was provided by Sarker et al. ( 2020 ), who focused on cybersecurity data science as part of their research and provided an overview from a machine-learning perspective. Avila et al. ( 2021 ) conducted a systematic literature review on the use of security logs for data leak detection. They recommended a new classification of information leak, which uses the GDPR principles, identified the most widely publicly available dataset for threat detection, described the attack types in the datasets and the algorithms used for data leak detection. Tuncer et al. ( 2020 ) presented a bytecode-based detection method consisting of feature extraction using local neighbourhood binary patterns. They chose a byte-based malware dataset to investigate the performance of the proposed local neighbourhood binary pattern-based detection method. With a different focus, Mauro et al. ( 2020 ) gave an experimental overview of neural-based techniques relevant to intrusion detection. They assessed the value of neural networks using the Bot-IoT and UNSW-DB15 datasets.

Another category of results in the context of countermeasure datasets is those that were presented as new. Moreno et al. ( 2018 ) developed a database of 300 security-related accidents from European and American sources. The database contained cybersecurity-related events in the chemical and process industry. Damasevicius et al. ( 2020 ) proposed a new dataset (LITNET-2020) for network intrusion detection. The dataset is a new annotated network benchmark dataset obtained from the real-world academic network. It presents real-world examples of normal and under-attack network traffic. With a focus on IoT intrusion detection systems, Alsaedi et al. ( 2020 ) proposed a new benchmark IoT/IIot datasets for assessing intrusion detection system-enabled IoT systems. Also in the context of IoT, Vaccari et al. ( 2020 ) proposed a dataset focusing on message queue telemetry transport protocols, which can be used to train machine-learning models. To evaluate the performance of machine-learning classifiers, Mahfouz et al. ( 2020 ) created a dataset called Game Theory and Cybersecurity (GTCS). A dataset containing 22,000 malware and benign samples was constructed by Martin et al. ( 2019 ). The dataset can be used as a benchmark to test the algorithm for Android malware classification and clustering techniques. In addition, Laso et al. ( 2017 ) presented a dataset created to investigate how data and information quality estimates enable the detection of anomalies and malicious acts in cyber-physical systems. The dataset contained various cyberattacks and is publicly available.

In addition to the results described above, several other studies were found that fit into the category of countermeasures. Johnson et al. ( 2016 ) examined the time between vulnerability disclosures. Using another vulnerabilities database, Common Vulnerabilities and Exposures (CVE), Subroto and Apriyana ( 2019 ) presented an algorithm model that uses big data analysis of social media and statistical machine learning to predict cyber risks. A similar databank but with a different focus, Common Vulnerability Scoring System, was used by Chatterjee and Thekdi ( 2020 ) to present an iterative data-driven learning approach to vulnerability assessment and management for complex systems. Using the CICIDS2017 dataset to evaluate the performance, Malik et al. ( 2020 ) proposed a control plane-based orchestration for varied, sophisticated threats and attacks. The same dataset was used in another study by Lee et al. ( 2019 ), who developed an artificial security information event management system based on a combination of event profiling for data processing and different artificial network methods. To exploit the interdependence between multiple series, Fang et al. ( 2021 ) proposed a statistical framework. In order to validate the framework, the authors applied it to a dataset of enterprise-level security breaches from the Privacy Rights Clearinghouse and Identity Theft Center database. Another framework with a defensive aspect was recommended by Li et al. ( 2021 ) to increase the robustness of deep neural networks against adversarial malware evasion attacks. Sarabi et al. ( 2016 ) investigated whether and to what extent business details can help assess an organisation's risk of data breaches and the distribution of risk across different types of incidents to create policies for protection, detection and recovery from different forms of security incidents. They used data from the VERIS Community Database.

Datasets that have been classified into the cybersecurity category are detailed in Supplementary Table 3. Due to overlap, records from the previous tables may also be included.

This paper presented a systematic literature review of studies on cyber risk and cybersecurity that used datasets. Within this framework, 255 studies were fully reviewed and then classified into three different categories. Then, 79 datasets were consolidated from these studies. These datasets were subsequently analysed, and important information was selected through a process of filtering out. This information was recorded in a table and enhanced with further information as part of the literature analysis. This made it possible to create a comprehensive overview of the datasets. For example, each dataset contains a description of where the data came from and how the data has been used to date. This allows different datasets to be compared and the appropriate dataset for the use case to be selected. This research certainly has limitations, so our selection of datasets cannot necessarily be taken as a representation of all available datasets related to cyber risks and cybersecurity. For example, literature searches were conducted in four academic databases and only found datasets that were used in the literature. Many research projects also used old datasets that may no longer consider current developments. In addition, the data are often focused on only one observation and are limited in scope. For example, the datasets can only be applied to specific contexts and are also subject to further limitations (e.g. region, industry, operating system). In the context of the applicability of the datasets, it is unfortunately not possible to make a clear statement on the extent to which they can be integrated into academic or practical areas of application or how great this effort is. Finally, it remains to be pointed out that this is an overview of currently available datasets, which are subject to constant change.

Due to the lack of datasets on cyber risks in the academic literature, additional datasets on cyber risks were integrated as part of a further search. The search was conducted on the Google Dataset search portal. The search term used was ‘cyber risk datasets’. Over 100 results were found. However, due to the low significance and verifiability, only 20 selected datasets were included. These can be found in Table 2  in the “ Appendix ”.

Summary of Google datasets

The results of the literature review and datasets also showed that there continues to be a lack of available, open cyber datasets. This lack of data is reflected in cyber insurance, for example, as it is difficult to find a risk-based premium without a sufficient database (Nurse et al. 2020 ). The global cyber insurance market was estimated at USD 5.5 billion in 2020 (Dyson 2020 ). When compared to the USD 1 trillion global losses from cybercrime (Maleks Smith et al. 2020 ), it is clear that there exists a significant cyber risk awareness challenge for both the insurance industry and international commerce. Without comprehensive and qualitative data on cyber losses, it can be difficult to estimate potential losses from cyberattacks and price cyber insurance accordingly (GAO 2021 ). For instance, the average cyber insurance loss increased from USD 145,000 in 2019 to USD 359,000 in 2020 (FitchRatings 2021 ). Cyber insurance is an important risk management tool to mitigate the financial impact of cybercrime. This is particularly evident in the impact of different industries. In the Energy & Commodities financial markets, a ransomware attack on the Colonial Pipeline led to a substantial impact on the U.S. economy. As a result of the attack, about 45% of the U.S. East Coast was temporarily unable to obtain supplies of diesel, petrol and jet fuel. This caused the average price in the U.S. to rise 7 cents to USD 3.04 per gallon, the highest in seven years (Garber 2021 ). In addition, Colonial Pipeline confirmed that it paid a USD 4.4 million ransom to a hacker gang after the attack. Another ransomware attack occurred in the healthcare and government sector. The victim of this attack was the Irish Health Service Executive (HSE). A ransom payment of USD 20 million was demanded from the Irish government to restore services after the hack (Tidy 2021 ). In the car manufacturing sector, Miller and Valasek ( 2015 ) initiated a cyberattack that resulted in the recall of 1.4 million vehicles and cost manufacturers EUR 761 million. The risk that arises in the context of these events is the potential for the accumulation of cyber losses, which is why cyber insurers are not expanding their capacity. An example of this accumulation of cyber risks is the NotPetya malware attack, which originated in Russia, struck in Ukraine, and rapidly spread around the world, causing at least USD 10 billion in damage (GAO 2021 ). These events highlight the importance of proper cyber risk management.

This research provides cyber insurance stakeholders with an overview of cyber datasets. Cyber insurers can use the open datasets to improve their understanding and assessment of cyber risks. For example, the impact datasets can be used to better measure financial impacts and their frequencies. These data could be combined with existing portfolio data from cyber insurers and integrated with existing pricing tools and factors to better assess cyber risk valuation. Although most cyber insurers have sparse historical cyber policy and claims data, they remain too small at present for accurate prediction (Bessy-Roland et al. 2021 ). A combination of portfolio data and external datasets would support risk-adjusted pricing for cyber insurance, which would also benefit policyholders. In addition, cyber insurance stakeholders can use the datasets to identify patterns and make better predictions, which would benefit sustainable cyber insurance coverage. In terms of cyber risk cause datasets, cyber insurers can use the data to review their insurance products. For example, the data could provide information on which cyber risks have not been sufficiently considered in product design or where improvements are needed. A combination of cyber cause and cybersecurity datasets can help establish uniform definitions to provide greater transparency and clarity. Consistent terminology could lead to a more sustainable cyber market, where cyber insurers make informed decisions about the level of coverage and policyholders understand their coverage (The Geneva Association 2020).

In addition to the cyber insurance community, this research also supports cybersecurity stakeholders. The reviewed literature can be used to provide a contemporary, contextual and categorised summary of available datasets. This supports efficient and timely progress in cyber risk research and is beneficial given the dynamic nature of cyber risks. With the help of the described cybersecurity datasets and the identified information, a comparison of different datasets is possible. The datasets can be used to evaluate the effectiveness of countermeasures in simulated cyberattacks or to test intrusion detection systems.

In this paper, we conducted a systematic review of studies on cyber risk and cybersecurity databases. We found that most of the datasets are in the field of intrusion detection and machine learning and are used for technical cybersecurity aspects. The available datasets on cyber risks were relatively less represented. Due to the dynamic nature and lack of historical data, assessing and understanding cyber risk is a major challenge for cyber insurance stakeholders. To address this challenge, a greater density of cyber data is needed to support cyber insurers in risk management and researchers with cyber risk-related topics. With reference to ‘Open Science’ FAIR data (Jacobsen et al. 2020 ), mandatory reporting of cyber incidents could help improve cyber understanding, awareness and loss prevention among companies and insurers. Through greater availability of data, cyber risks can be better understood, enabling researchers to conduct more in-depth research into these risks. Companies could incorporate this new knowledge into their corporate culture to reduce cyber risks. For insurance companies, this would have the advantage that all insurers would have the same understanding of cyber risks, which would support sustainable risk-based pricing. In addition, common definitions of cyber risks could be derived from new data.

The cybersecurity databases summarised and categorised in this research could provide a different perspective on cyber risks that would enable the formulation of common definitions in cyber policies. The datasets can help companies addressing cybersecurity and cyber risk as part of risk management assess their internal cyber posture and cybersecurity measures. The paper can also help improve risk awareness and corporate behaviour, and provides the research community with a comprehensive overview of peer-reviewed datasets and other available datasets in the area of cyber risk and cybersecurity. This approach is intended to support the free availability of data for research. The complete tabulated review of the literature is included in the Supplementary Material.

This work provides directions for several paths of future work. First, there are currently few publicly available datasets for cyber risk and cybersecurity. The older datasets that are still widely used no longer reflect today's technical environment. Moreover, they can often only be used in one context, and the scope of the samples is very limited. It would be of great value if more datasets were publicly available that reflect current environmental conditions. This could help intrusion detection systems to consider current events and thus lead to a higher success rate. It could also compensate for the disadvantages of older datasets by collecting larger quantities of samples and making this contextualisation more widespread. Another area of research may be the integratability and adaptability of cybersecurity and cyber risk datasets. For example, it is often unclear to what extent datasets can be integrated or adapted to existing data. For cyber risks and cybersecurity, it would be helpful to know what requirements need to be met or what is needed to use the datasets appropriately. In addition, it would certainly be helpful to know whether datasets can be modified to be used for cyber risks or cybersecurity. Finally, the ability for stakeholders to identify machine-readable cybersecurity datasets would be useful because it would allow for even clearer delineations or comparisons between datasets. Due to the lack of publicly available datasets, concrete benchmarks often cannot be applied.

Below is the link to the electronic supplementary material.

Biographies

is a PhD student at the Kemmy Business School, University of Limerick, as part of the Emerging Risk Group (ERG). He is researching in joint cooperation with the Institute for Insurance Studies (ivwKöln), TH Köln, where he is working as a Research Assistant at the Cologne Research Centre for Reinsurance. His current research interests include cyber risks, cyber insurance and cybersecurity. Frank is a Fellow of the Chartered Insurance Institute (FCII) and a member of the German Association for Insurance Studies (DVfVW).

is a Lecturer in Risk and Finance at the Kemmy Business School at the University of Limerick. In his research, Dr Sheehan investigates novel risk metrication and machine learning methodologies in the context of insurance and finance, attentive to a changing private and public emerging risk environment. He is a researcher with significant insurance industry and academic experience. With a professional background in actuarial science, his research uses machine-learning techniques to estimate the changing risk profile produced by emerging technologies. He is a senior member of the Emerging Risk Group (ERG) at the University of Limerick, which has long-established expertise in insurance and risk management and has continued success within large research consortia including a number of SFI, FP7 and EU H2020 research projects. In particular, he contributed to the successful completion of three Horizon 2020 EU-funded projects, including PROTECT, Vision Inspired Driver Assistance Systems (VI-DAS) and Cloud Large Scale Video Analysis (Cloud-LSVA).

is a Professor at the Institute of Insurance at the Technical University of Cologne. His activities include teaching and research in insurance law and liability insurance. His research focuses include D&O, corporate liability, fidelity and cyber insurance. In addition, he heads the Master’s degree programme in insurance law and is the Academic Director of the Automotive Insurance Manager and Cyber Insurance Manager certificate programmes. He is also chairman of the examination board at the Institute of Insurance Studies.

Arash Negahdari Kia

is a postdoctoral Marie Cuire scholar and Research Fellow at the Kemmy Business School (KBS), University of Limerick (UL), a member of the Lero Software Research Center and Emerging Risk Group (ERG). He researches the cybersecurity risks of autonomous vehicles using machine-learning algorithms in a team supervised by Dr Finbarr Murphy at KBS, UL. For his PhD, he developed two graph-based, semi-supervised algorithms for multivariate time series for global stock market indices prediction. For his Master’s, he developed neural network models for Forex market prediction. Arash’s other research interests include text mining, graph mining and bioinformatics.

is a Professor in Risk and Insurance at the Kemmy Business School, University of Limerick. He worked on a number of insurance-related research projects, including four EU Commission-funded projects around emerging technologies and risk transfer. Prof. Mullins maintains strong links with the international insurance industry and works closely with Lloyd’s of London and XL Catlin on emerging risk. His work also encompasses the area of applied ethics as it pertains to new technologies. In the field of applied ethics, Dr Mullins works closely with the insurance industry and lectures on cultural and technological breakthroughs of high societal relevance. In that respect, Dr Martin Mullins has been appointed to a European expert group to advise EIOPA on the development of digital responsibility principles in insurance.

is Executive Dean Kemmy Business School. A computer engineering graduate, Finbarr worked for over 10 years in investment banking before returning to academia and completing his PhD in 2010. Finbarr has authored or co-authored over 70 refereed journal papers, edited books and book chapters. His research has been published in leading research journals in his discipline, such as Nature Nanotechnology, Small, Transportation Research A-F and the Review of Derivatives Research. A former Fulbright Scholar and Erasmus Mundus Exchange Scholar, Finbarr has delivered numerous guest lectures in America, mainland Europe, Israel, Russia, China and Vietnam. His research interests include quantitative finance and, more recently, emerging technological risk. Finbarr is currently engaged in several EU H2020 projects and with the Irish Science Foundation Ireland.

(FCII) has held the Chair of Reinsurance at the Institute of Insurance of TH Köln since 1998, focusing on the efficiency of reinsurance, industrial insurance and alternative risk transfer (ART). He studied mathematics and computer science with a focus on artificial intelligence and researched from 1988 to 1991 at the Fraunhofer Institute for Autonomous Intelligent Systems (AiS) in Schloß Birlinghoven. From 1991 to 2004, Prof. Materne worked for Gen Re (formerly Cologne Re) in various management positions in Germany and abroad, and from 2001 to 2003, he served as General Manager of Cologne Re of Dublin in Ireland. In 2008, Prof. Materne founded the Cologne Reinsurance Research Centre, of which he is the Director. Current issues in reinsurance and related fields are analysed and discussed with practitioners, with valuable contacts through the ‘Förderkreis Rückversicherung’ and the organisation of the annual Cologne Reinsurance Symposium. Prof. Materne holds various international supervisory boards, board of directors and advisory board mandates at insurance and reinsurance companies, captives, InsurTechs, EIOPA, as well as at insurance-scientific institutions. He also acts as an arbitrator and party representative in arbitration proceedings.

Open Access funding provided by the IReL Consortium.

Declarations

On behalf of all authors, the corresponding author states that there is no conflict of interest.

1 Average cost of a breach of more than 50 million records.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

  • Aamir M, Rizvi SSH, Hashmani MA, Zubair M, Ahmad J. Machine learning classification of port scanning and DDoS attacks: A comparative analysis. Mehran University Research Journal of Engineering and Technology. 2021; 40 (1):215–229. doi: 10.22581/muet1982.2101.19. [ CrossRef ] [ Google Scholar ]
  • Aamir M, Zaidi SMA. DDoS attack detection with feature engineering and machine learning: The framework and performance evaluation. International Journal of Information Security. 2019; 18 (6):761–785. doi: 10.1007/s10207-019-00434-1. [ CrossRef ] [ Google Scholar ]
  • Aassal A, El S, Baki A. Das, Verma RM. An in-depth benchmarking and evaluation of phishing detection research for security needs. IEEE Access. 2020; 8 :22170–22192. doi: 10.1109/ACCESS.2020.2969780. [ CrossRef ] [ Google Scholar ]
  • Abu Al-Haija Q, Zein-Sabatto S. An efficient deep-learning-based detection and classification system for cyber-attacks in IoT communication networks. Electronics. 2020; 9 (12):26. doi: 10.3390/electronics9122152. [ CrossRef ] [ Google Scholar ]
  • Adhikari U, Morris TH, Pan SY. Applying Hoeffding adaptive trees for real-time cyber-power event and intrusion classification. IEEE Transactions on Smart Grid. 2018; 9 (5):4049–4060. doi: 10.1109/tsg.2017.2647778. [ CrossRef ] [ Google Scholar ]
  • Agarwal A, Sharma P, Alshehri M, Mohamed AA, Alfarraj O. Classification model for accuracy and intrusion detection using machine learning approach. PeerJ Computer Science. 2021 doi: 10.7717/peerj-cs.437. [ PMC free article ] [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Agrafiotis Ioannis, Nurse Jason R.C., Goldsmith M, Creese S, Upton D. A taxonomy of cyber-harms: Defining the impacts of cyber-attacks and understanding how they propagate. Journal of Cybersecurity. 2018; 4 :tyy006. doi: 10.1093/cybsec/tyy006. [ CrossRef ] [ Google Scholar ]
  • Agrawal A, Mohammed S, Fiaidhi J. Ensemble technique for intruder detection in network traffic. International Journal of Security and Its Applications. 2019; 13 (3):1–8. doi: 10.33832/ijsia.2019.13.3.01. [ CrossRef ] [ Google Scholar ]
  • Ahmad, I., and R.A. Alsemmeari. 2020. Towards improving the intrusion detection through ELM (extreme learning machine). CMC Computers Materials & Continua 65 (2): 1097–1111. 10.32604/cmc.2020.011732.
  • Ahmed M, Mahmood AN, Hu JK. A survey of network anomaly detection techniques. Journal of Network and Computer Applications. 2016; 60 :19–31. doi: 10.1016/j.jnca.2015.11.016. [ CrossRef ] [ Google Scholar ]
  • Al-Jarrah OY, Alhussein O, Yoo PD, Muhaidat S, Taha K, Kim K. Data randomization and cluster-based partitioning for Botnet intrusion detection. IEEE Transactions on Cybernetics. 2016; 46 (8):1796–1806. doi: 10.1109/TCYB.2015.2490802. [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Al-Mhiqani MN, Ahmad R, Abidin ZZ, Yassin W, Hassan A, Abdulkareem KH, Ali NS, Yunos Z. A review of insider threat detection: Classification, machine learning techniques, datasets, open challenges, and recommendations. Applied Sciences—Basel. 2020; 10 (15):41. doi: 10.3390/app10155208. [ CrossRef ] [ Google Scholar ]
  • Al-Omari M, Rawashdeh M, Qutaishat F, Alshira'H M, Ababneh N. An intelligent tree-based intrusion detection model for cyber security. Journal of Network and Systems Management. 2021; 29 (2):18. doi: 10.1007/s10922-021-09591-y. [ CrossRef ] [ Google Scholar ]
  • Alabdallah A, Awad M. Using weighted Support Vector Machine to address the imbalanced classes problem of Intrusion Detection System. KSII Transactions on Internet and Information Systems. 2018; 12 (10):5143–5158. doi: 10.3837/tiis.2018.10.027. [ CrossRef ] [ Google Scholar ]
  • Alazab M, Alazab M, Shalaginov A, Mesleh A, Awajan A. Intelligent mobile malware detection using permission requests and API calls. Future Generation Computer Systems—the International Journal of eScience. 2020; 107 :509–521. doi: 10.1016/j.future.2020.02.002. [ CrossRef ] [ Google Scholar ]
  • Albahar MA, Al-Falluji RA, Binsawad M. An empirical comparison on malicious activity detection using different neural network-based models. IEEE Access. 2020; 8 :61549–61564. doi: 10.1109/ACCESS.2020.2984157. [ CrossRef ] [ Google Scholar ]
  • AlEroud AF, Karabatis G. Queryable semantics to detect cyber-attacks: A flow-based detection approach. IEEE Transactions on Systems, Man, and Cybernetics: Systems. 2018; 48 (2):207–223. doi: 10.1109/TSMC.2016.2600405. [ CrossRef ] [ Google Scholar ]
  • Algarni AM, Thayananthan V, Malaiya YK. Quantitative assessment of cybersecurity risks for mitigating data breaches in business systems. Applied Sciences (switzerland) 2021 doi: 10.3390/app11083678. [ CrossRef ] [ Google Scholar ]
  • Alhowaide A, Alsmadi I, Tang J. Towards the design of real-time autonomous IoT NIDS. Cluster Computing—the Journal of Networks Software Tools and Applications. 2021 doi: 10.1007/s10586-021-03231-5. [ CrossRef ] [ Google Scholar ]
  • Ali S, Li Y. Learning multilevel auto-encoders for DDoS attack detection in smart grid network. IEEE Access. 2019; 7 :108647–108659. doi: 10.1109/ACCESS.2019.2933304. [ CrossRef ] [ Google Scholar ]
  • AlKadi O, Moustafa N, Turnbull B, Choo KKR. Mixture localization-based outliers models for securing data migration in cloud centers. IEEE Access. 2019; 7 :114607–114618. doi: 10.1109/ACCESS.2019.2935142. [ CrossRef ] [ Google Scholar ]
  • Allianz. 2021. Allianz Risk Barometer. https://www.agcs.allianz.com/content/dam/onemarketing/agcs/agcs/reports/Allianz-Risk-Barometer-2021.pdf . Accessed 15 May 2021.
  • Almiani Muder, AbuGhazleh Alia, Al-Rahayfeh Amer, Atiewi Saleh, Razaque Abdul. Deep recurrent neural network for IoT intrusion detection system. Simulation Modelling Practice and Theory. 2020; 101 :102031. doi: 10.1016/j.simpat.2019.102031. [ CrossRef ] [ Google Scholar ]
  • Alsaedi A, Moustafa N, Tari Z, Mahmood A, Anwar A. TON_IoT telemetry dataset: A new generation dataset of IoT and IIoT for data-driven intrusion detection systems. IEEE Access. 2020; 8 :165130–165150. doi: 10.1109/access.2020.3022862. [ CrossRef ] [ Google Scholar ]
  • Alsamiri J, Alsubhi K. Internet of Things cyber attacks detection using machine learning. International Journal of Advanced Computer Science and Applications. 2019; 10 (12):627–634. doi: 10.14569/IJACSA.2019.0101280. [ CrossRef ] [ Google Scholar ]
  • Alsharafat W. Applying artificial neural network and eXtended classifier system for network intrusion detection. International Arab Journal of Information Technology. 2013; 10 (3):230–238. [ Google Scholar ]
  • Amin RW, Sevil HE, Kocak S, Francia G, III, Hoover P. The spatial analysis of the malicious uniform resource locators (URLs): 2016 dataset case study. Information (switzerland) 2021; 12 (1):1–18. doi: 10.3390/info12010002. [ CrossRef ] [ Google Scholar ]
  • Arcuri MC, Gai LZ, Ielasi F, Ventisette E. Cyber attacks on hospitality sector: Stock market reaction. Journal of Hospitality and Tourism Technology. 2020; 11 (2):277–290. doi: 10.1108/jhtt-05-2019-0080. [ CrossRef ] [ Google Scholar ]
  • Arp Daniel, Spreitzenbarth Michael, Hubner Malte, Rieck Konrad, et al. Drebin: Effective and explainable detection of android malware in your pocket. NDSS Conference. 2014; 14 :23–26. [ Google Scholar ]
  • Ashtiani M, Azgomi MA. A distributed simulation framework for modeling cyber attacks and the evaluation of security measures. Simulation—Transactions of the Society for Modeling and Simulation International. 2014; 90 (9):1071–1102. doi: 10.1177/0037549714540221. [ CrossRef ] [ Google Scholar ]
  • Atefinia R, Ahmadi M. Network intrusion detection using multi-architectural modular deep neural network. Journal of Supercomputing. 2021; 77 (4):3571–3593. doi: 10.1007/s11227-020-03410-y. [ CrossRef ] [ Google Scholar ]
  • Avila R, Khoury R, Khoury R, Petrillo F. Use of security logs for data leak detection: A systematic literature review. Security and Communication Networks. 2021; 2021 :29. doi: 10.1155/2021/6615899. [ CrossRef ] [ Google Scholar ]
  • Azeez NA, Ayemobola TJ, Misra S, Maskeliunas R, Damasevicius R. Network Intrusion Detection with a Hashing Based Apriori Algorithm Using Hadoop MapReduce. Computers. 2019; 8 (4):15. doi: 10.3390/computers8040086. [ CrossRef ] [ Google Scholar ]
  • Bakdash JZ, Hutchinson S, Zaroukian EG, Marusich LR, Thirumuruganathan S, Sample C, Hoffman B, Das G. Malware in the future forecasting of analyst detection of cyber events. Journal of Cybersecurity. 2018 doi: 10.1093/cybsec/tyy007. [ CrossRef ] [ Google Scholar ]
  • Barletta VS, Caivano D, Nannavecchia A, Scalera M. Intrusion detection for in-vehicle communication networks: An unsupervised Kohonen SOM approach. Future Internet. 2020 doi: 10.3390/FI12070119. [ CrossRef ] [ Google Scholar ]
  • Barzegar M, Shajari M. Attack scenario reconstruction using intrusion semantics. Expert Systems with Applications. 2018; 108 :119–133. doi: 10.1016/j.eswa.2018.04.030. [ CrossRef ] [ Google Scholar ]
  • Bessy-Roland Yannick, Boumezoued Alexandre, Hillairet Caroline. Multivariate Hawkes process for cyber insurance. Annals of Actuarial Science. 2021; 15 (1):14–39. doi: 10.1017/S1748499520000093. [ CrossRef ] [ Google Scholar ]
  • Bhardwaj A, Mangat V, Vig R. Hyperband tuned deep neural network with well posed stacked sparse AutoEncoder for detection of DDoS attacks in cloud. IEEE Access. 2020; 8 :181916–181929. doi: 10.1109/ACCESS.2020.3028690. [ CrossRef ] [ Google Scholar ]
  • Bhati BS, Rai CS, Balamurugan B, Al-Turjman F. An intrusion detection scheme based on the ensemble of discriminant classifiers. Computers & Electrical Engineering. 2020; 86 :9. doi: 10.1016/j.compeleceng.2020.106742. [ CrossRef ] [ Google Scholar ]
  • Bhattacharya S, Krishnan SSR, Maddikunta PKR, Kaluri R, Singh S, Gadekallu TR, Alazab M, Tariq U. A novel PCA-firefly based XGBoost classification model for intrusion detection in networks using GPU. Electronics. 2020; 9 (2):16. doi: 10.3390/electronics9020219. [ CrossRef ] [ Google Scholar ]
  • Bibi I, Akhunzada A, Malik J, Iqbal J, Musaddiq A, Kim S. A dynamic DL-driven architecture to combat sophisticated android malware. IEEE Access. 2020; 8 :129600–129612. doi: 10.1109/ACCESS.2020.3009819. [ CrossRef ] [ Google Scholar ]
  • Biener C, Eling M, Wirfs JH. Insurability of cyber risk: An empirical analysis. Geneva Papers on Risk and Insurance: Issues and Practice. 2015; 40 (1):131–158. doi: 10.1057/gpp.2014.19. [ CrossRef ] [ Google Scholar ]
  • Binbusayyis A, Vaiyapuri T. Identifying and benchmarking key features for cyber intrusion detection: An ensemble approach. IEEE Access. 2019; 7 :106495–106513. doi: 10.1109/ACCESS.2019.2929487. [ CrossRef ] [ Google Scholar ]
  • Biswas R, Roy S. Botnet traffic identification using neural networks. Multimedia Tools and Applications. 2021 doi: 10.1007/s11042-021-10765-8. [ CrossRef ] [ Google Scholar ]
  • Bouyeddou B, Harrou F, Kadri B, Sun Y. Detecting network cyber-attacks using an integrated statistical approach. Cluster Computing—the Journal of Networks Software Tools and Applications. 2021; 24 (2):1435–1453. doi: 10.1007/s10586-020-03203-1. [ CrossRef ] [ Google Scholar ]
  • Bozkir AS, Aydos M. LogoSENSE: A companion HOG based logo detection scheme for phishing web page and E-mail brand recognition. Computers & Security. 2020; 95 :18. doi: 10.1016/j.cose.2020.101855. [ CrossRef ] [ Google Scholar ]
  • Brower, D., and M. McCormick. 2021. Colonial pipeline resumes operations following ransomware attack. Financial Times .
  • Cai H, Zhang F, Levi A. An unsupervised method for detecting shilling attacks in recommender systems by mining item relationship and identifying target items. The Computer Journal. 2019; 62 (4):579–597. doi: 10.1093/comjnl/bxy124. [ CrossRef ] [ Google Scholar ]
  • Cebula, J.J., M.E. Popeck, and L.R. Young. 2014. A Taxonomy of Operational Cyber Security Risks Version 2 .
  • Chadza T, Kyriakopoulos KG, Lambotharan S. Learning to learn sequential network attacks using hidden Markov models. IEEE Access. 2020; 8 :134480–134497. doi: 10.1109/ACCESS.2020.3011293. [ CrossRef ] [ Google Scholar ]
  • Chatterjee S, Thekdi S. An iterative learning and inference approach to managing dynamic cyber vulnerabilities of complex systems. Reliability Engineering and System Safety. 2020 doi: 10.1016/j.ress.2019.106664. [ CrossRef ] [ Google Scholar ]
  • Chattopadhyay M, Sen R, Gupta S. A comprehensive review and meta-analysis on applications of machine learning techniques in intrusion detection. Australasian Journal of Information Systems. 2018; 22 :27. doi: 10.3127/ajis.v22i0.1667. [ CrossRef ] [ Google Scholar ]
  • Chen HS, Fiscus J. The inhospitable vulnerability: A need for cybersecurity risk assessment in the hospitality industry. Journal of Hospitality and Tourism Technology. 2018; 9 (2):223–234. doi: 10.1108/JHTT-07-2017-0044. [ CrossRef ] [ Google Scholar ]
  • Chhabra GS, Singh VP, Singh M. Cyber forensics framework for big data analytics in IoT environment using machine learning. Multimedia Tools and Applications. 2020; 79 (23–24):15881–15900. doi: 10.1007/s11042-018-6338-1. [ CrossRef ] [ Google Scholar ]
  • Chiba Z, Abghour N, Moussaid K, Elomri A, Rida M. Intelligent approach to build a Deep Neural Network based IDS for cloud environment using combination of machine learning algorithms. Computers and Security. 2019; 86 :291–317. doi: 10.1016/j.cose.2019.06.013. [ CrossRef ] [ Google Scholar ]
  • Choras M, Kozik R. Machine learning techniques applied to detect cyber attacks on web applications. Logic Journal of the IGPL. 2015; 23 (1):45–56. doi: 10.1093/jigpal/jzu038. [ CrossRef ] [ Google Scholar ]
  • Chowdhury Sudipta, Khanzadeh Mojtaba, Akula Ravi, Zhang Fangyan, Zhang Song, Medal Hugh, Marufuzzaman Mohammad, Bian Linkan. Botnet detection using graph-based feature clustering. Journal of Big Data. 2017; 4 (1):14. doi: 10.1186/s40537-017-0074-7. [ CrossRef ] [ Google Scholar ]
  • Cost Of A Cyber Incident: Systematic Review And Cross-Validation, Cybersecurity & Infrastructure Agency , 1, https://www.cisa.gov/sites/default/files/publications/CISA-OCE_Cost_of_Cyber_Incidents_Study-FINAL_508.pdf (2020).
  • D'Hooge L, Wauters T, Volckaert B, De Turck F. Classification hardness for supervised learners on 20 years of intrusion detection data. IEEE Access. 2019; 7 :167455–167469. doi: 10.1109/access.2019.2953451. [ CrossRef ] [ Google Scholar ]
  • Damasevicius R, Venckauskas A, Grigaliunas S, Toldinas J, Morkevicius N, Aleliunas T, Smuikys P. LITNET-2020: An annotated real-world network flow dataset for network intrusion detection. Electronics. 2020; 9 (5):23. doi: 10.3390/electronics9050800. [ CrossRef ] [ Google Scholar ]
  • Giovanni De, Domenico Arturo Leccadito, Pirra Marco. On the determinants of data breaches: A cointegration analysis. Decisions in Economics and Finance. 2020 doi: 10.1007/s10203-020-00301-y. [ CrossRef ] [ Google Scholar ]
  • Deng Lianbing, Li Daming, Yao Xiang, Wang Haoxiang. Retracted Article: Mobile network intrusion detection for IoT system based on transfer learning algorithm. Cluster Computing. 2019; 22 (4):9889–9904. doi: 10.1007/s10586-018-1847-2. [ CrossRef ] [ Google Scholar ]
  • Donkal G, Verma GK. A multimodal fusion based framework to reinforce IDS for securing Big Data environment using Spark. Journal of Information Security and Applications. 2018; 43 :1–11. doi: 10.1016/j.jisa.2018.10.001. [ CrossRef ] [ Google Scholar ]
  • Dunn C, Moustafa N, Turnbull B. Robustness evaluations of sustainable machine learning models against data Poisoning attacks in the Internet of Things. Sustainability. 2020; 12 (16):17. doi: 10.3390/su12166434. [ CrossRef ] [ Google Scholar ]
  • Dwivedi S, Vardhan M, Tripathi S. Multi-parallel adaptive grasshopper optimization technique for detecting anonymous attacks in wireless networks. Wireless Personal Communications. 2021 doi: 10.1007/s11277-021-08368-5. [ CrossRef ] [ Google Scholar ]
  • Dyson, B. 2020. COVID-19 crisis could be ‘watershed’ for cyber insurance, says Swiss Re exec. https://www.spglobal.com/marketintelligence/en/news-insights/latest-news-headlines/covid-19-crisis-could-be-watershed-for-cyber-insurance-says-swiss-re-exec-59197154 . Accessed 7 May 2020.
  • EIOPA. 2018. Understanding cyber insurance—a structured dialogue with insurance companies. https://www.eiopa.europa.eu/sites/default/files/publications/reports/eiopa_understanding_cyber_insurance.pdf . Accessed 28 May 2018
  • Elijah AV, Abdullah A, JhanJhi NZ, Supramaniam M, Abdullateef OB. Ensemble and deep-learning methods for two-class and multi-attack anomaly intrusion detection: An empirical study. International Journal of Advanced Computer Science and Applications. 2019; 10 (9):520–528. doi: 10.14569/IJACSA.2019.0100969. [ CrossRef ] [ Google Scholar ]
  • Eling M, Jung K. Copula approaches for modeling cross-sectional dependence of data breach losses. Insurance Mathematics & Economics. 2018; 82 :167–180. doi: 10.1016/j.insmatheco.2018.07.003. [ CrossRef ] [ Google Scholar ]
  • Eling M, Schnell W. What do we know about cyber risk and cyber risk insurance? Journal of Risk Finance. 2016; 17 (5):474–491. doi: 10.1108/jrf-09-2016-0122. [ CrossRef ] [ Google Scholar ]
  • Eling M, Wirfs J. What are the actual costs of cyber risk events? European Journal of Operational Research. 2019; 272 (3):1109–1119. doi: 10.1016/j.ejor.2018.07.021. [ CrossRef ] [ Google Scholar ]
  • Eling Martin. Cyber risk research in business and actuarial science. European Actuarial Journal. 2020; 10 (2):303–333. doi: 10.1007/s13385-020-00250-1. [ CrossRef ] [ Google Scholar ]
  • Elmasry W, Akbulut A, Zaim AH. Empirical study on multiclass classification-based network intrusion detection. Computational Intelligence. 2019; 35 (4):919–954. doi: 10.1111/coin.12220. [ CrossRef ] [ Google Scholar ]
  • Elsaid Shaimaa Ahmed, Albatati Nouf Saleh. An optimized collaborative intrusion detection system for wireless sensor networks. Soft Computing. 2020; 24 (16):12553–12567. doi: 10.1007/s00500-020-04695-0. [ CrossRef ] [ Google Scholar ]
  • Estepa R, Díaz-Verdejo JE, Estepa A, Madinabeitia G. How much training data is enough? A case study for HTTP anomaly-based intrusion detection. IEEE Access. 2020; 8 :44410–44425. doi: 10.1109/ACCESS.2020.2977591. [ CrossRef ] [ Google Scholar ]
  • European Council. 2021. Cybersecurity: how the EU tackles cyber threats. https://www.consilium.europa.eu/en/policies/cybersecurity/ . Accessed 10 May 2021
  • Falco Gregory, Eling Martin, Jablanski Danielle, Weber Matthias, Miller Virginia, Gordon Lawrence A, Wang Shaun Shuxun, Schmit Joan, Thomas Russell, Elvedi Mauro, Maillart Thomas, Donavan Emy, Dejung Simon, Durand Eric, Nutter Franklin, Scheffer Uzi, Arazi Gil, Ohana Gilbert, Lin Herbert. Cyber risk research impeded by disciplinary barriers. Science (american Association for the Advancement of Science) 2019; 366 (6469):1066–1069. doi: 10.1126/science.aaz4795. [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Fan ZJ, Tan ZP, Tan CX, Li X. An improved integrated prediction method of cyber security situation based on spatial-time analysis. Journal of Internet Technology. 2018; 19 (6):1789–1800. doi: 10.3966/160792642018111906015. [ CrossRef ] [ Google Scholar ]
  • Fang ZJ, Xu MC, Xu SH, Hu TZ. A framework for predicting data breach risk: Leveraging dependence to cope with sparsity. IEEE Transactions on Information Forensics and Security. 2021; 16 :2186–2201. doi: 10.1109/tifs.2021.3051804. [ CrossRef ] [ Google Scholar ]
  • Farkas S, Lopez O, Thomas M. Cyber claim analysis using Generalized Pareto regression trees with applications to insurance. Insurance: Mathematics and Economics. 2021; 98 :92–105. doi: 10.1016/j.insmatheco.2021.02.009. [ CrossRef ] [ Google Scholar ]
  • Farsi H, Fanian A, Taghiyarrenani Z. A novel online state-based anomaly detection system for process control networks. International Journal of Critical Infrastructure Protection. 2019; 27 :11. doi: 10.1016/j.ijcip.2019.100323. [ CrossRef ] [ Google Scholar ]
  • Ferrag MA, Maglaras L, Moschoyiannis S, Janicke H. Deep learning for cyber security intrusion detection: Approaches, datasets, and comparative study. Journal of Information Security and Applications. 2020; 50 :19. doi: 10.1016/j.jisa.2019.102419. [ CrossRef ] [ Google Scholar ]
  • Field, M. 2018. WannaCry cyber attack cost the NHS £92m as 19,000 appointments cancelled. https://www.telegraph.co.uk/technology/2018/10/11/wannacry-cyber-attack-cost-nhs-92m-19000-appointments-cancelled/ . Accessed 9 May 2018.
  • FitchRatings. 2021. U.S. Cyber Insurance Market Update (Spike in Claims Leads to Decline in 2020 Underwriting Performance). https://www.fitchratings.com/research/insurance/us-cyber-insurance-market-update-spike-in-claims-leads-to-decline-in-2020-underwriting-performance-26-05-2021 .
  • Fossaceca JM, Mazzuchi TA, Sarkani S. MARK-ELM: Application of a novel Multiple Kernel Learning framework for improving the robustness of network intrusion detection. Expert Systems with Applications. 2015; 42 (8):4062–4080. doi: 10.1016/j.eswa.2014.12.040. [ CrossRef ] [ Google Scholar ]
  • Franke Ulrik, Brynielsson Joel. Cyber situational awareness – A systematic review of the literature. Computers & Security. 2014; 46 :18–31. doi: 10.1016/j.cose.2014.06.008. [ CrossRef ] [ Google Scholar ]
  • Freeha Khan, Hwan Kim Jung, Lars Mathiassen, Robin Moore. Data breach management: An integrated risk model. Information & Management. 2021; 58 (1):103392. doi: 10.1016/j.im.2020.103392. [ CrossRef ] [ Google Scholar ]
  • Ganeshan R, Rodrigues Paul. Crow-AFL: Crow based adaptive fractional lion optimization approach for the intrusion detection. Wireless Personal Communications. 2020; 111 (4):2065–2089. doi: 10.1007/s11277-019-06972-0. [ CrossRef ] [ Google Scholar ]
  • GAO. 2021. CYBER INSURANCE—Insurers and policyholders face challenges in an evolving market. https://www.gao.gov/assets/gao-21-477.pdf . Accessed 16 May 2021.
  • Garber, J. 2021. Colonial Pipeline fiasco foreshadows impact of Biden energy policy. https://www.foxbusiness.com/markets/colonial-pipeline-fiasco-foreshadows-impact-of-biden-energy-policy . Accessed 4 May 2021.
  • Gauthama Raman MR, Somu Nivethitha, Jagarapu Sahruday, Manghnani Tina, Selvam Thirumaran, Krithivasan Kannan, Shankar Sriram VS. An efficient intrusion detection technique based on support vector machine and improved binary gravitational search algorithm. Artificial Intelligence Review. 2020; 53 (5):3255–3286. doi: 10.1007/s10462-019-09762-z. [ CrossRef ] [ Google Scholar ]
  • Gavel S, Raghuvanshi AS, Tiwari S. Distributed intrusion detection scheme using dual-axis dimensionality reduction for Internet of things (IoT) Journal of Supercomputing. 2021 doi: 10.1007/s11227-021-03697-5. [ CrossRef ] [ Google Scholar ]
  • GDPR.EU. 2021. FAQ. https://gdpr.eu/faq/ . Accessed 10 May 2021.
  • Georgescu TM, Iancu B, Zurini M. Named-entity-recognition-based automated system for diagnosing cybersecurity situations in IoT networks. Sensors (switzerland) 2019 doi: 10.3390/s19153380. [ PMC free article ] [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Giudici Paolo, Raffinetti Emanuela. Cyber risk ordering with rank-based statistical models. AStA Advances in Statistical Analysis. 2020 doi: 10.1007/s10182-020-00387-0. [ CrossRef ] [ Google Scholar ]
  • Goh, J., S. Adepu, K.N. Junejo, and A. Mathur. 2016. A dataset to support research in the design of secure water treatment systems. In CRITIS.
  • Gong XY, Lu JL, Zhou YF, Qiu H, He R. Model uncertainty based annotation error fixing for web attack detection. Journal of Signal Processing Systems for Signal Image and Video Technology. 2021; 93 (2–3):187–199. doi: 10.1007/s11265-019-01494-1. [ CrossRef ] [ Google Scholar ]
  • Goode Sigi, Hoehle Hartmut, Venkatesh Viswanath, Brown Susan A. USER compensation as a data breach recovery action: An investigation of the sony playstation network breach. MIS Quarterly. 2017; 41 (3):703–727. doi: 10.25300/MISQ/2017/41.3.03. [ CrossRef ] [ Google Scholar ]
  • Guo H, Huang S, Huang C, Pan Z, Zhang M, Shi F. File entropy signal analysis combined with wavelet decomposition for malware classification. IEEE Access. 2020; 8 :158961–158971. doi: 10.1109/ACCESS.2020.3020330. [ CrossRef ] [ Google Scholar ]
  • Habib Maria, Aljarah Ibrahim, Faris Hossam. A Modified multi-objective particle swarm optimizer-based Lévy flight: An approach toward intrusion detection in Internet of Things. Arabian Journal for Science and Engineering. 2020; 45 (8):6081–6108. doi: 10.1007/s13369-020-04476-9. [ CrossRef ] [ Google Scholar ]
  • Hajj S, El Sibai R, Abdo JB, Demerjian J, Makhoul A, Guyeux C. Anomaly-based intrusion detection systems: The requirements, methods, measurements, and datasets. Transactions on Emerging Telecommunications Technologies. 2021; 32 (4):36. doi: 10.1002/ett.4240. [ CrossRef ] [ Google Scholar ]
  • Heartfield R, Loukas G, Bezemskij A, Panaousis E. Self-configurable cyber-physical intrusion detection for smart homes using reinforcement learning. IEEE Transactions on Information Forensics and Security. 2021; 16 :1720–1735. doi: 10.1109/tifs.2020.3042049. [ CrossRef ] [ Google Scholar ]
  • Hemo, B., T. Gafni, K. Cohen, and Q. Zhao. 2020. Searching for anomalies over composite hypotheses. IEEE Transactions on Signal Processing 68: 1181–1196. 10.1109/TSP.2020.2971438
  • Hindy H, Brosset D, Bayne E, Seeam AK, Tachtatzis C, Atkinson R, Bellekens X. A taxonomy of network threats and the effect of current datasets on intrusion detection systems. IEEE Access. 2020; 8 :104650–104675. doi: 10.1109/ACCESS.2020.3000179. [ CrossRef ] [ Google Scholar ]
  • Hong W, Huang D, Chen C, Lee J. Towards accurate and efficient classification of power system contingencies and cyber-attacks using recurrent neural networks. IEEE Access. 2020; 8 :123297–123309. doi: 10.1109/ACCESS.2020.3007609. [ CrossRef ] [ Google Scholar ]
  • Husák Martin, Zádník M, Bartos V, Sokol P. Dataset of intrusion detection alerts from a sharing platform. Data in Brief. 2020; 33 :106530. doi: 10.1016/j.dib.2020.106530. [ PMC free article ] [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • IBM Security. 2020. Cost of a Data breach Report. https://www.capita.com/sites/g/files/nginej291/files/2020-08/Ponemon-Global-Cost-of-Data-Breach-Study-2020.pdf . Accessed 19 May 2021.
  • IEEE. 2021. IEEE Quick Facts. https://www.ieee.org/about/at-a-glance.html . Accessed 11 May 2021.
  • Firat Ilhan, Kilincer Ertam Fatih, Abdulkadir Sengur. Machine learning methods for cyber security intrusion detection: Datasets and comparative study. Computer Networks. 2021; 188 :107840. doi: 10.1016/j.comnet.2021.107840. [ CrossRef ] [ Google Scholar ]
  • Jaber AN, Ul Rehman S. FCM-SVM based intrusion detection system for cloud computing environment. Cluster Computing—the Journal of Networks Software Tools and Applications. 2020; 23 (4):3221–3231. doi: 10.1007/s10586-020-03082-6. [ CrossRef ] [ Google Scholar ]
  • Jacobs, J., S. Romanosky, B. Edwards, M. Roytman, and I. Adjerid. 2019. Exploit prediction scoring system (epss). arXiv:1908.04856
  • Jacobsen Annika, de Miranda Ricardo, Azevedo Nick Juty, Batista Dominique, Coles Simon, Cornet Ronald, Courtot Mélanie, Crosas Mercè, Dumontier Michel, Evelo Chris T, Goble Carole, Guizzardi Giancarlo, Hansen Karsten Kryger, Hasnain Ali, Hettne Kristina, Heringa Jaap, Hooft Rob W.W., Imming Melanie, Jeffery Keith G, Kaliyaperumal Rajaram, Kersloot Martijn G, Kirkpatrick Christine R, Kuhn Tobias, Labastida Ignasi, Magagna Barbara, McQuilton Peter, Meyers Natalie, Montesanti Annalisa, van Reisen Mirjam, Rocca-Serra Philippe, Pergl Robert, Sansone Susanna-Assunta, da Silva Luiz Olavo Bonino, Santos Juliane Schneider, Strawn George, Thompson Mark, Waagmeester Andra, Weigel Tobias, Wilkinson Mark D, Willighagen Egon L, Wittenburg Peter, Roos Marco, Mons Barend, Schultes Erik. FAIR principles: Interpretations and implementation considerations. Data Intelligence. 2020; 2 (1–2):10–29. doi: 10.1162/dint_r_00024. [ CrossRef ] [ Google Scholar ]
  • Jahromi AN, Hashemi S, Dehghantanha A, Parizi RM, Choo KKR. An enhanced stacked LSTM method with no random initialization for malware threat hunting in safety and time-critical systems. IEEE Transactions on Emerging Topics in Computational Intelligence. 2020; 4 (5):630–640. doi: 10.1109/TETCI.2019.2910243. [ CrossRef ] [ Google Scholar ]
  • Jang S, Li S, Sung Y. FastText-based local feature visualization algorithm for merged image-based malware classification framework for cyber security and cyber defense. Mathematics. 2020; 8 (3):13. doi: 10.3390/math8030460. [ CrossRef ] [ Google Scholar ]
  • Javeed D, Gao TH, Khan MT. SDN-enabled hybrid DL-driven framework for the detection of emerging cyber threats in IoT. Electronics. 2021; 10 (8):16. doi: 10.3390/electronics10080918. [ CrossRef ] [ Google Scholar ]
  • Johnson P, Gorton D, Lagerstrom R, Ekstedt M. Time between vulnerability disclosures: A measure of software product vulnerability. Computers & Security. 2016; 62 :278–295. doi: 10.1016/j.cose.2016.08.004. [ CrossRef ] [ Google Scholar ]
  • Johnson P, Lagerström R, Ekstedt M, Franke U. Can the common vulnerability scoring system be trusted? A Bayesian analysis. IEEE Transactions on Dependable and Secure Computing. 2018; 15 (6):1002–1015. doi: 10.1109/TDSC.2016.2644614. [ CrossRef ] [ Google Scholar ]
  • Junger Marianne, Wang Victoria, Schlömer Marleen. Fraud against businesses both online and offline: Crime scripts, business characteristics, efforts, and benefits. Crime Science. 2020; 9 (1):13. doi: 10.1186/s40163-020-00119-4. [ CrossRef ] [ Google Scholar ]
  • Kalutarage Harsha Kumara, Nguyen Hoang Nga, Shaikh Siraj Ahmed. Towards a threat assessment framework for apps collusion. Telecommunication Systems. 2017; 66 (3):417–430. doi: 10.1007/s11235-017-0296-1. [ PMC free article ] [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Kamarudin MH, Maple C, Watson T, Safa NS. A LogitBoost-based algorithm for detecting known and unknown web attacks. IEEE Access. 2017; 5 :26190–26200. doi: 10.1109/ACCESS.2017.2766844. [ CrossRef ] [ Google Scholar ]
  • Kasongo SM, Sun YX. A deep learning method with wrapper based feature extraction for wireless intrusion detection system. Computers & Security. 2020; 92 :15. doi: 10.1016/j.cose.2020.101752. [ CrossRef ] [ Google Scholar ]
  • Keserwani Pankaj Kumar, Govil Mahesh Chandra, Pilli Emmanuel S, Govil Prajjval. A smart anomaly-based intrusion detection system for the Internet of Things (IoT) network using GWO–PSO–RF model. Journal of Reliable Intelligent Environments. 2021; 7 (1):3–21. doi: 10.1007/s40860-020-00126-x. [ CrossRef ] [ Google Scholar ]
  • Keshk M, Sitnikova E, Moustafa N, Hu J, Khalil I. An integrated framework for privacy-preserving based anomaly detection for cyber-physical systems. IEEE Transactions on Sustainable Computing. 2021; 6 (1):66–79. doi: 10.1109/TSUSC.2019.2906657. [ CrossRef ] [ Google Scholar ]
  • Khan IA, Pi DC, Bhatia AK, Khan N, Haider W, Wahab A. Generating realistic IoT-based IDS dataset centred on fuzzy qualitative modelling for cyber-physical systems. Electronics Letters. 2020; 56 (9):441–443. doi: 10.1049/el.2019.4158. [ CrossRef ] [ Google Scholar ]
  • Khraisat A, Gondal I, Vamplew P, Kamruzzaman J, Alazab A. Hybrid intrusion detection system based on the stacking ensemble of C5 decision tree classifier and one class support vector machine. Electronics. 2020; 9 (1):18. doi: 10.3390/electronics9010173. [ CrossRef ] [ Google Scholar ]
  • Khraisat Ansam, Gondal Iqbal, Vamplew Peter, Kamruzzaman Joarder. Survey of intrusion detection systems: Techniques, datasets and challenges. Cybersecurity. 2019; 2 (1):20. doi: 10.1186/s42400-019-0038-7. [ CrossRef ] [ Google Scholar ]
  • Kilincer IF, Ertam F, Sengur A. Machine learning methods for cyber security intrusion detection: Datasets and comparative study. Computer Networks. 2021; 188 :16. doi: 10.1016/j.comnet.2021.107840. [ CrossRef ] [ Google Scholar ]
  • Kim D, Kim HK. Automated dataset generation system for collaborative research of cyber threat analysis. Security and Communication Networks. 2019; 2019 :10. doi: 10.1155/2019/6268476. [ CrossRef ] [ Google Scholar ]
  • Kim Gyeongmin, Lee Chanhee, Jo Jaechoon, Lim Heuiseok. Automatic extraction of named entities of cyber threats using a deep Bi-LSTM-CRF network. International Journal of Machine Learning and Cybernetics. 2020; 11 (10):2341–2355. doi: 10.1007/s13042-020-01122-6. [ CrossRef ] [ Google Scholar ]
  • Kirubavathi G, Anitha R. Botnet detection via mining of traffic flow characteristics. Computers & Electrical Engineering. 2016; 50 :91–101. doi: 10.1016/j.compeleceng.2016.01.012. [ CrossRef ] [ Google Scholar ]
  • Kiwia D, Dehghantanha A, Choo KKR, Slaughter J. A cyber kill chain based taxonomy of banking Trojans for evolutionary computational intelligence. Journal of Computational Science. 2018; 27 :394–409. doi: 10.1016/j.jocs.2017.10.020. [ CrossRef ] [ Google Scholar ]
  • Koroniotis N, Moustafa N, Sitnikova E. A new network forensic framework based on deep learning for Internet of Things networks: A particle deep framework. Future Generation Computer Systems. 2020; 110 :91–106. doi: 10.1016/j.future.2020.03.042. [ CrossRef ] [ Google Scholar ]
  • Kruse Clemens Scott, Frederick Benjamin, Jacobson Taylor, Kyle Monticone D. Cybersecurity in healthcare: A systematic review of modern threats and trends. Technology and Health Care. 2017; 25 (1):1–10. doi: 10.3233/THC-161263. [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Kshetri N. The economics of cyber-insurance. IT Professional. 2018; 20 (6):9–14. doi: 10.1109/MITP.2018.2874210. [ CrossRef ] [ Google Scholar ]
  • Kumar R, Kumar P, Tripathi R, Gupta GP, Gadekallu TR, Srivastava G. SP2F: A secured privacy-preserving framework for smart agricultural Unmanned Aerial Vehicles. Computer Networks. 2021 doi: 10.1016/j.comnet.2021.107819. [ CrossRef ] [ Google Scholar ]
  • Kumar R, Tripathi R. DBTP2SF: A deep blockchain-based trustworthy privacy-preserving secured framework in industrial internet of things systems. Transactions on Emerging Telecommunications Technologies. 2021; 32 (4):27. doi: 10.1002/ett.4222. [ CrossRef ] [ Google Scholar ]
  • Laso PM, Brosset D, Puentes J. Dataset of anomalies and malicious acts in a cyber-physical subsystem. Data in Brief. 2017; 14 :186–191. doi: 10.1016/j.dib.2017.07.038. [ PMC free article ] [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Lee J, Kim J, Kim I, Han K. Cyber threat detection based on artificial neural networks using event profiles. IEEE Access. 2019; 7 :165607–165626. doi: 10.1109/ACCESS.2019.2953095. [ CrossRef ] [ Google Scholar ]
  • Lee SJ, Yoo PD, Asyhari AT, Jhi Y, Chermak L, Yeun CY, Taha K. IMPACT: Impersonation attack detection via edge computing using deep Autoencoder and feature abstraction. IEEE Access. 2020; 8 :65520–65529. doi: 10.1109/ACCESS.2020.2985089. [ CrossRef ] [ Google Scholar ]
  • Leong Yin-Yee, Chen Yen-Chih. Cyber risk cost and management in IoT devices-linked health insurance. The Geneva Papers on Risk and Insurance—Issues and Practice. 2020; 45 (4):737–759. doi: 10.1057/s41288-020-00169-4. [ CrossRef ] [ Google Scholar ]
  • Levi, M. 2017. Assessing the trends, scale and nature of economic cybercrimes: overview and Issues: In Cybercrimes, cybercriminals and their policing, in crime, law and social change. Crime, Law and Social Change 67 (1): 3–20. 10.1007/s10611-016-9645-3.
  • Li C, Mills K, Niu D, Zhu R, Zhang H, Kinawi H. Android malware detection based on factorization machine. IEEE Access. 2019; 7 :184008–184019. doi: 10.1109/ACCESS.2019.2958927. [ CrossRef ] [ Google Scholar ]
  • Li DQ, Li QM. Adversarial deep ensemble: evasion attacks and defenses for malware detection. IEEE Transactions on Information Forensics and Security. 2020; 15 :3886–3900. doi: 10.1109/tifs.2020.3003571. [ CrossRef ] [ Google Scholar ]
  • Li DQ, Li QM, Ye YF, Xu SH. A framework for enhancing deep neural networks against adversarial malware. IEEE Transactions on Network Science and Engineering. 2021; 8 (1):736–750. doi: 10.1109/tnse.2021.3051354. [ CrossRef ] [ Google Scholar ]
  • Li RH, Zhang C, Feng C, Zhang X, Tang CJ. Locating vulnerability in binaries using deep neural networks. IEEE Access. 2019; 7 :134660–134676. doi: 10.1109/access.2019.2942043. [ CrossRef ] [ Google Scholar ]
  • Li X, Xu M, Vijayakumar P, Kumar N, Liu X. Detection of low-frequency and multi-stage attacks in industrial Internet of Things. IEEE Transactions on Vehicular Technology. 2020; 69 (8):8820–8831. doi: 10.1109/TVT.2020.2995133. [ CrossRef ] [ Google Scholar ]
  • Liu HY, Lang B. Machine learning and deep learning methods for intrusion detection systems: A survey. Applied Sciences—Basel. 2019; 9 (20):28. doi: 10.3390/app9204396. [ CrossRef ] [ Google Scholar ]
  • Lopez-Martin M, Carro B, Sanchez-Esguevillas A. Application of deep reinforcement learning to intrusion detection for supervised problems. Expert Systems with Applications. 2020 doi: 10.1016/j.eswa.2019.112963. [ CrossRef ] [ Google Scholar ]
  • Loukas G, Gan D, Vuong Tuan. A review of cyber threats and defence approaches in emergency management. Future Internet. 2013; 5 :205–236. doi: 10.3390/fi5020205. [ CrossRef ] [ Google Scholar ]
  • Luo CC, Su S, Sun YB, Tan QJ, Han M, Tian ZH. A convolution-based system for malicious URLs detection. CMC—Computers Materials Continua. 2020; 62 (1):399–411. doi: 10.32604/cmc.2020.06507. [ CrossRef ] [ Google Scholar ]
  • Mahbooba B, Timilsina M, Sahal R, Serrano M. Explainable artificial intelligence (XAI) to enhance trust management in intrusion detection systems using decision tree model. Complexity. 2021; 2021 :11. doi: 10.1155/2021/6634811. [ CrossRef ] [ Google Scholar ]
  • Mahdavifar S, Ghorbani AA. DeNNeS: Deep embedded neural network expert system for detecting cyber attacks. Neural Computing & Applications. 2020; 32 (18):14753–14780. doi: 10.1007/s00521-020-04830-w. [ CrossRef ] [ Google Scholar ]
  • Mahfouz A, Abuhussein A, Venugopal D, Shiva S. Ensemble classifiers for network intrusion detection using a novel network attack dataset. Future Internet. 2020; 12 (11):1–19. doi: 10.3390/fi12110180. [ CrossRef ] [ Google Scholar ]
  • Maleks Smith, Z., E. Lostri, and J.A. Lewis. 2020. The hidden costs of cybercrime. https://www.mcafee.com/enterprise/en-us/assets/reports/rp-hidden-costs-of-cybercrime.pdf . Accessed 16 May 2021.
  • Malik J, Akhunzada A, Bibi I, Imran M, Musaddiq A, Kim SW. Hybrid deep learning: An efficient reconnaissance and surveillance detection mechanism in SDN. IEEE Access. 2020; 8 :134695–134706. doi: 10.1109/ACCESS.2020.3009849. [ CrossRef ] [ Google Scholar ]
  • Manimurugan S. IoT-Fog-Cloud model for anomaly detection using improved Naive Bayes and principal component analysis. Journal of Ambient Intelligence and Humanized Computing. 2020 doi: 10.1007/s12652-020-02723-3. [ CrossRef ] [ Google Scholar ]
  • Martin A, Lara-Cabrera R, Camacho D. Android malware detection through hybrid features fusion and ensemble classifiers: The AndroPyTool framework and the OmniDroid dataset. Information Fusion. 2019; 52 :128–142. doi: 10.1016/j.inffus.2018.12.006. [ CrossRef ] [ Google Scholar ]
  • Mauro MD, Galatro G, Liotta A. Experimental review of neural-based approaches for network intrusion management. IEEE Transactions on Network and Service Management. 2020; 17 (4):2480–2495. doi: 10.1109/TNSM.2020.3024225. [ CrossRef ] [ Google Scholar ]
  • McLeod A, Dolezel D. Cyber-analytics: Modeling factors associated with healthcare data breaches. Decision Support Systems. 2018; 108 :57–68. doi: 10.1016/j.dss.2018.02.007. [ CrossRef ] [ Google Scholar ]
  • Meira J, Andrade R, Praca I, Carneiro J, Bolon-Canedo V, Alonso-Betanzos A, Marreiros G. Performance evaluation of unsupervised techniques in cyber-attack anomaly detection. Journal of Ambient Intelligence and Humanized Computing. 2020; 11 (11):4477–4489. doi: 10.1007/s12652-019-01417-9. [ CrossRef ] [ Google Scholar ]
  • Miao Y, Ma J, Liu X, Weng J, Li H, Li H. Lightweight fine-grained search over encrypted data in Fog computing. IEEE Transactions on Services Computing. 2019; 12 (5):772–785. doi: 10.1109/TSC.2018.2823309. [ CrossRef ] [ Google Scholar ]
  • Miller, C., and C. Valasek. 2015. Remote exploitation of an unaltered passenger vehicle. Black Hat USA 2015 (S 91).
  • Mireles JD, Ficke E, Cho JH, Hurley P, Xu SH. Metrics towards measuring cyber agility. IEEE Transactions on Information Forensics and Security. 2019; 14 (12):3217–3232. doi: 10.1109/tifs.2019.2912551. [ CrossRef ] [ Google Scholar ]
  • Mishra N, Pandya S. Internet of Things applications, security challenges, attacks, intrusion detection, and future visions: A systematic review. IEEE Access. 2021 doi: 10.1109/ACCESS.2021.3073408. [ CrossRef ] [ Google Scholar ]
  • Monshizadeh M, Khatri V, Atli BG, Kantola R, Yan Z. Performance evaluation of a combined anomaly detection platform. IEEE Access. 2019; 7 :100964–100978. doi: 10.1109/ACCESS.2019.2930832. [ CrossRef ] [ Google Scholar ]
  • Moreno VC, Reniers G, Salzano E, Cozzani V. Analysis of physical and cyber security-related events in the chemical and process industry. Process Safety and Environmental Protection. 2018; 116 :621–631. doi: 10.1016/j.psep.2018.03.026. [ CrossRef ] [ Google Scholar ]
  • Moro ED. Towards an economic cyber loss index for parametric cover based on IT security indicator: A preliminary analysis. Risks. 2020 doi: 10.3390/risks8020045. [ CrossRef ] [ Google Scholar ]
  • Moustafa N, Adi E, Turnbull B, Hu J. A new threat intelligence scheme for safeguarding industry 4.0 systems. IEEE Access. 2018; 6 :32910–32924. doi: 10.1109/ACCESS.2018.2844794. [ CrossRef ] [ Google Scholar ]
  • Moustakidis S, Karlsson P. A novel feature extraction methodology using Siamese convolutional neural networks for intrusion detection. Cybersecurity. 2020 doi: 10.1186/s42400-020-00056-4. [ CrossRef ] [ Google Scholar ]
  • Mukhopadhyay Arunabha, Chatterjee Samir, Bagchi Kallol K, Kirs Peteer J, Shukla Girja K. Cyber Risk Assessment and Mitigation (CRAM) framework using Logit and Probit models for cyber insurance. Information Systems Frontiers. 2019; 21 (5):997–1018. doi: 10.1007/s10796-017-9808-5. [ CrossRef ] [ Google Scholar ]
  • Murphey, H. 2021a. Biden signs executive order to strengthen US cyber security. https://www.ft.com/content/4d808359-b504-4014-85f6-68e7a2851bf1?accessToken=zwAAAXl0_ifgkc9NgINZtQRAFNOF9mjnooUb8Q.MEYCIQDw46SFWsMn1iyuz3kvgAmn6mxc0rIVfw10Lg1ovJSfJwIhAK2X2URzfSqHwIS7ddRCvSt2nGC2DcdoiDTG49-4TeEt&sharetype=gift?token=fbcd6323-1ecf-4fc3-b136-b5b0dd6a8756 . Accessed 7 May 2021.
  • Murphey, H. 2021b. Millions of connected devices have security flaws, study shows. https://www.ft.com/content/0bf92003-926d-4dee-87d7-b01f7c3e9621?accessToken=zwAAAXnA7f2Ikc8L-SADkm1N7tOH17AffD6WIQ.MEQCIDjBuROvhmYV0Mx3iB0cEV7m5oND1uaCICxJu0mzxM0PAiBam98q9zfHiTB6hKGr1gGl0Azt85yazdpX9K5sI8se3Q&sharetype=gift?token=2538218d-77d9-4dd3-9649-3cb556a34e51 . Accessed 6 May 2021.
  • Murugesan V, Shalinie M, Yang MH. Design and analysis of hybrid single packet IP traceback scheme. IET Networks. 2018; 7 (3):141–151. doi: 10.1049/iet-net.2017.0115. [ CrossRef ] [ Google Scholar ]
  • Mwitondi KS, Zargari SA. An iterative multiple sampling method for intrusion detection. Information Security Journal. 2018; 27 (4):230–239. doi: 10.1080/19393555.2018.1539790. [ CrossRef ] [ Google Scholar ]
  • Neto NN, Madnick S, De Paula AMG, Borges NM. Developing a global data breach database and the challenges encountered. ACM Journal of Data and Information Quality. 2021; 13 (1):33. doi: 10.1145/3439873. [ CrossRef ] [ Google Scholar ]
  • Nurse, J.R.C., L. Axon, A. Erola, I. Agrafiotis, M. Goldsmith, and S. Creese. 2020. The data that drives cyber insurance: A study into the underwriting and claims processes. In 2020 International conference on cyber situational awareness, data analytics and assessment (CyberSA), 15–19 June 2020.
  • Oliveira N, Praca I, Maia E, Sousa O. Intelligent cyber attack detection and classification for network-based intrusion detection systems. Applied Sciences—Basel. 2021; 11 (4):21. doi: 10.3390/app11041674. [ CrossRef ] [ Google Scholar ]
  • Page Matthew J, McKenzie Joanne E, Bossuyt Patrick M, Boutron Isabelle, Hoffmann Tammy C, Mulrow Cynthia D, Shamseer Larissa, Tetzlaff Jennifer M, Akl Elie A, Brennan Sue E, Chou Roger, Glanville Julie, Grimshaw Jeremy M, Hróbjartsson Asbjørn, Lalu Manoj M, Li Tianjing, Loder Elizabeth W, Mayo-Wilson Evan, McDonald Steve, McGuinness Luke A, Stewart Lesley A, Thomas James, Tricco Andrea C, Welch Vivian A, Whiting Penny, Moher David. The PRISMA 2020 statement: An updated guideline for reporting systematic reviews. Systematic Reviews. 2021; 10 (1):89. doi: 10.1186/s13643-021-01626-4. [ PMC free article ] [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Pajouh HH, Javidan R, Khayami R, Dehghantanha A, Choo KR. A two-layer dimension reduction and two-tier classification model for anomaly-based intrusion detection in IoT backbone networks. IEEE Transactions on Emerging Topics in Computing. 2019; 7 (2):314–323. doi: 10.1109/TETC.2016.2633228. [ CrossRef ] [ Google Scholar ]
  • Parra GD, Rad P, Choo KKR, Beebe N. Detecting Internet of Things attacks using distributed deep learning. Journal of Network and Computer Applications. 2020; 163 :13. doi: 10.1016/j.jnca.2020.102662. [ CrossRef ] [ Google Scholar ]
  • Paté-Cornell ME, Kuypers M, Smith M, Keller P. Cyber risk management for critical infrastructure: A risk analysis model and three case studies. Risk Analysis. 2018; 38 (2):226–241. doi: 10.1111/risa.12844. [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Pooser, D.M., M.J. Browne, and O. Arkhangelska. 2018. Growth in the perception of cyber risk: evidence from U.S. P&C Insurers. The Geneva Papers on Risk and Insurance—Issues and Practice 43 (2): 208–223. 10.1057/s41288-017-0077-9.
  • Pu, G., L. Wang, J. Shen, and F. Dong. 2021. A hybrid unsupervised clustering-based anomaly detection method. Tsinghua Science and Technology 26 (2): 146–153. 10.26599/TST.2019.9010051.
  • Qiu J, Luo W, Pan L, Tai Y, Zhang J, Xiang Y. Predicting the impact of android malicious samples via machine learning. IEEE Access. 2019; 7 :66304–66316. doi: 10.1109/ACCESS.2019.2914311. [ CrossRef ] [ Google Scholar ]
  • Qu X, Yang L, Guo K, Sun M, Ma L, Feng T, Ren S, Li K, Ma X. Direct batch growth hierarchical self-organizing mapping based on statistics for efficient network intrusion detection. IEEE Access. 2020; 8 :42251–42260. doi: 10.1109/ACCESS.2020.2976810. [ CrossRef ] [ Google Scholar ]
  • Shafiur Rahman, Md, Sajal Halder Md, Uddin Ashraf, Acharjee Uzzal Kumar. An efficient hybrid system for anomaly detection in social networks. Cybersecurity. 2021; 4 (1):10. doi: 10.1186/s42400-021-00074-w. [ CrossRef ] [ Google Scholar ]
  • Ramaiah M, Chandrasekaran V, Ravi V, Kumar N. An intrusion detection system using optimized deep neural network architecture. Transactions on Emerging Telecommunications Technologies. 2021; 32 (4):17. doi: 10.1002/ett.4221. [ CrossRef ] [ Google Scholar ]
  • Raman, M.R.G., K. Kannan, S.K. Pal, and V.S.S. Sriram. 2016. Rough set-hypergraph-based feature selection approach for intrusion detection systems. Defence Science Journal 66 (6): 612–617. 10.14429/dsj.66.10802.
  • Rathore, S., J.H. Park. 2018. Semi-supervised learning based distributed attack detection framework for IoT. Applied Soft Computing 72: 79–89. 10.1016/j.asoc.2018.05.049.
  • Romanosky Sasha, Ablon Lillian, Kuehn Andreas, Jones Therese. Content analysis of cyber insurance policies: How do carriers price cyber risk? Journal of Cybersecurity (oxford) 2019; 5 (1):tyz002. [ Google Scholar ]
  • Sarabi A, Naghizadeh P, Liu Y, Liu M. Risky business: Fine-grained data breach prediction using business profiles. Journal of Cybersecurity. 2016; 2 (1):15–28. doi: 10.1093/cybsec/tyw004. [ CrossRef ] [ Google Scholar ]
  • Sardi Alberto, Rizzi Alessandro, Sorano Enrico, Guerrieri Anna. Cyber risk in health facilities: A systematic literature review. Sustainability. 2021; 12 (17):7002. doi: 10.3390/su12177002. [ CrossRef ] [ Google Scholar ]
  • Sarker Iqbal H, Kayes ASM, Badsha Shahriar, Alqahtani Hamed, Watters Paul, Ng Alex. Cybersecurity data science: An overview from machine learning perspective. Journal of Big Data. 2020; 7 (1):41. doi: 10.1186/s40537-020-00318-5. [ CrossRef ] [ Google Scholar ]
  • Scopus. 2021. Factsheet. https://www.elsevier.com/__data/assets/pdf_file/0017/114533/Scopus_GlobalResearch_Factsheet2019_FINAL_WEB.pdf . Accessed 11 May 2021.
  • Sentuna A, Alsadoon A, Prasad PWC, Saadeh M, Alsadoon OH. A novel Enhanced Naïve Bayes Posterior Probability (ENBPP) using machine learning: Cyber threat analysis. Neural Processing Letters. 2021; 53 (1):177–209. doi: 10.1007/s11063-020-10381-x. [ CrossRef ] [ Google Scholar ]
  • Shaukat K, Luo SH, Varadharajan V, Hameed IA, Chen S, Liu DX, Li JM. Performance comparison and current challenges of using machine learning techniques in cybersecurity. Energies. 2020; 13 (10):27. doi: 10.3390/en13102509. [ CrossRef ] [ Google Scholar ]
  • Sheehan B, Murphy F, Mullins M, Ryan C. Connected and autonomous vehicles: A cyber-risk classification framework. Transportation Research Part a: Policy and Practice. 2019; 124 :523–536. doi: 10.1016/j.tra.2018.06.033. [ CrossRef ] [ Google Scholar ]
  • Sheehan Barry, Murphy Finbarr, Kia Arash N, Kiely Ronan. A quantitative bow-tie cyber risk classification and assessment framework. Journal of Risk Research. 2021; 24 (12):1619–1638. doi: 10.1080/13669877.2021.1900337. [ CrossRef ] [ Google Scholar ]
  • Shlomo A, Kalech M, Moskovitch R. Temporal pattern-based malicious activity detection in SCADA systems. Computers & Security. 2021; 102 :17. doi: 10.1016/j.cose.2020.102153. [ CrossRef ] [ Google Scholar ]
  • Singh KJ, De T. Efficient classification of DDoS attacks using an ensemble feature selection algorithm. Journal of Intelligent Systems. 2020; 29 (1):71–83. doi: 10.1515/jisys-2017-0472. [ CrossRef ] [ Google Scholar ]
  • Skrjanc I, Ozawa S, Ban T, Dovzan D. Large-scale cyber attacks monitoring using Evolving Cauchy Possibilistic Clustering. Applied Soft Computing. 2018; 62 :592–601. doi: 10.1016/j.asoc.2017.11.008. [ CrossRef ] [ Google Scholar ]
  • Smart, W. 2018. Lessons learned review of the WannaCry Ransomware Cyber Attack. https://www.england.nhs.uk/wp-content/uploads/2018/02/lessons-learned-review-wannacry-ransomware-cyber-attack-cio-review.pdf . Accessed 7 May 2021.
  • Sornette D, Maillart T, Kröger W. Exploring the limits of safety analysis in complex technological systems. International Journal of Disaster Risk Reduction. 2013; 6 :59–66. doi: 10.1016/j.ijdrr.2013.04.002. [ CrossRef ] [ Google Scholar ]
  • Sovacool Benjamin K. The costs of failure: A preliminary assessment of major energy accidents, 1907–2007. Energy Policy. 2008; 36 (5):1802–1820. doi: 10.1016/j.enpol.2008.01.040. [ CrossRef ] [ Google Scholar ]
  • SpringerLink. 2021. Journal Search. https://rd.springer.com/search?facet-content-type=%22Journal%22 . Accessed 11 May 2021.
  • Stojanovic B, Hofer-Schmitz K, Kleb U. APT datasets and attack modeling for automated detection methods: A review. Computers & Security. 2020; 92 :19. doi: 10.1016/j.cose.2020.101734. [ CrossRef ] [ Google Scholar ]
  • Subroto A, Apriyana A. Cyber risk prediction through social media big data analytics and statistical machine learning. Journal of Big Data. 2019 doi: 10.1186/s40537-019-0216-1. [ CrossRef ] [ Google Scholar ]
  • Tan Z, Jamdagni A, He X, Nanda P, Liu RP, Hu J. Detection of denial-of-service attacks based on computer vision techniques. IEEE Transactions on Computers. 2015; 64 (9):2519–2533. doi: 10.1109/TC.2014.2375218. [ CrossRef ] [ Google Scholar ]
  • Tidy, J. 2021. Irish cyber-attack: Hackers bail out Irish health service for free. https://www.bbc.com/news/world-europe-57197688 . Accessed 6 May 2021.
  • Tuncer T, Ertam F, Dogan S. Automated malware recognition method based on local neighborhood binary pattern. Multimedia Tools and Applications. 2020; 79 (37–38):27815–27832. doi: 10.1007/s11042-020-09376-6. [ CrossRef ] [ Google Scholar ]
  • Uhm Y, Pak W. Service-aware two-level partitioning for machine learning-based network intrusion detection with high performance and high scalability. IEEE Access. 2021; 9 :6608–6622. doi: 10.1109/ACCESS.2020.3048900. [ CrossRef ] [ Google Scholar ]
  • Ulven JB, Wangen G. A systematic review of cybersecurity risks in higher education. Future Internet. 2021; 13 (2):1–40. doi: 10.3390/fi13020039. [ CrossRef ] [ Google Scholar ]
  • Vaccari I, Chiola G, Aiello M, Mongelli M, Cambiaso E. MQTTset, a new dataset for machine learning techniques on MQTT. Sensors. 2020; 20 (22):17. doi: 10.3390/s20226578. [ PMC free article ] [ PubMed ] [ CrossRef ] [ Google Scholar ]
  • Valeriano B, Maness RC. The dynamics of cyber conflict between rival antagonists, 2001–11. Journal of Peace Research. 2014; 51 (3):347–360. doi: 10.1177/0022343313518940. [ CrossRef ] [ Google Scholar ]
  • Varghese JE, Muniyal B. An Efficient IDS framework for DDoS attacks in SDN environment. IEEE Access. 2021; 9 :69680–69699. doi: 10.1109/ACCESS.2021.3078065. [ CrossRef ] [ Google Scholar ]
  • Varsha M. V., Vinod P., Dhanya K. A. Identification of malicious android app using manifest and opcode features. Journal of Computer Virology and Hacking Techniques. 2017; 13 (2):125–138. doi: 10.1007/s11416-016-0277-z. [ CrossRef ] [ Google Scholar ]
  • Velliangiri S, Pandey HM. Fuzzy-Taylor-elephant herd optimization inspired Deep Belief Network for DDoS attack detection and comparison with state-of-the-arts algorithms. Future Generation Computer Systems—the International Journal of Escience. 2020; 110 :80–90. doi: 10.1016/j.future.2020.03.049. [ CrossRef ] [ Google Scholar ]
  • Verma A, Ranga V. Machine learning based intrusion detection systems for IoT applications. Wireless Personal Communications. 2020; 111 (4):2287–2310. doi: 10.1007/s11277-019-06986-8. [ CrossRef ] [ Google Scholar ]
  • Vidros S, Kolias C, Kambourakis G, Akoglu L. Automatic detection of online recruitment frauds: Characteristics, methods, and a public dataset. Future Internet. 2017; 9 (1):19. doi: 10.3390/fi9010006. [ CrossRef ] [ Google Scholar ]
  • Vinayakumar R, Alazab M, Soman KP, Poornachandran P, Al-Nemrat A, Venkatraman S. Deep learning approach for intelligent intrusion detection system. IEEE Access. 2019; 7 :41525–41550. doi: 10.1109/access.2019.2895334. [ CrossRef ] [ Google Scholar ]
  • Walker-Roberts S, Hammoudeh M, Aldabbas O, Aydin M, Dehghantanha A. Threats on the horizon: Understanding security threats in the era of cyber-physical systems. Journal of Supercomputing. 2020; 76 (4):2643–2664. doi: 10.1007/s11227-019-03028-9. [ CrossRef ] [ Google Scholar ]
  • Web of Science. 2021. Web of Science: Science Citation Index Expanded. https://clarivate.com/webofsciencegroup/solutions/webofscience-scie/ . Accessed 11 May 2021.
  • World Economic Forum. 2020. WEF Global Risk Report. http://www3.weforum.org/docs/WEF_Global_Risk_Report_2020.pdf . Accessed 13 May 2020.
  • Xin Y, Kong L, Liu Z, Chen Y, Li Y, Zhu H, Gao M, Hou H, Wang C. Machine learning and deep learning methods for cybersecurity. IEEE Access. 2018; 6 :35365–35381. doi: 10.1109/ACCESS.2018.2836950. [ CrossRef ] [ Google Scholar ]
  • Xu, C., J. Zhang, K. Chang, and C. Long. 2013. Uncovering collusive spammers in Chinese review websites. In Proceedings of the 22nd ACM international conference on Information & Knowledge Management.
  • Yang J, Li T, Liang G, He W, Zhao Y. A Simple recurrent unit model based intrusion detection system with DCGAN. IEEE Access. 2019; 7 :83286–83296. doi: 10.1109/ACCESS.2019.2922692. [ CrossRef ] [ Google Scholar ]
  • Yuan BG, Wang JF, Liu D, Guo W, Wu P, Bao XH. Byte-level malware classification based on Markov images and deep learning. Computers & Security. 2020; 92 :12. doi: 10.1016/j.cose.2020.101740. [ CrossRef ] [ Google Scholar ]
  • Zhang S, Ou XM, Caragea D. Predicting cyber risks through national vulnerability database. Information Security Journal. 2015; 24 (4–6):194–206. doi: 10.1080/19393555.2015.1111961. [ CrossRef ] [ Google Scholar ]
  • Zhang Ying, Li Peisong, Wang Xinheng. Intrusion detection for IoT based on improved genetic algorithm and deep belief network. IEEE Access. 2019; 7 :31711–31722. doi: 10.1109/ACCESS.2019.2903723. [ CrossRef ] [ Google Scholar ]
  • Zheng, Muwei, Hannah Robbins, Zimo Chai, Prakash Thapa, and Tyler Moore. 2018. Cybersecurity research datasets: taxonomy and empirical analysis. In 11th {USENIX} workshop on cyber security experimentation and test ({CSET} 18).
  • Zhou X, Liang W, Shimizu S, Ma J, Jin Q. Siamese neural network based few-shot learning for anomaly detection in industrial cyber-physical systems. IEEE Transactions on Industrial Informatics. 2021; 17 (8):5790–5798. doi: 10.1109/TII.2020.3047675. [ CrossRef ] [ Google Scholar ]
  • Zhou YY, Cheng G, Jiang SQ, Dai M. Building an efficient intrusion detection system based on feature selection and ensemble classifier. Computer Networks. 2020; 174 :17. doi: 10.1016/j.comnet.2020.107247. [ CrossRef ] [ Google Scholar ]

cyber security Recently Published Documents

Total documents.

  • Latest Documents
  • Most Cited Documents
  • Contributed Authors
  • Related Sources
  • Related Keywords

Authentic learning environment for in-service trainings of cyber security: a qualitative study

An empirical investigation into organization cyber security readiness from the it employee and manager perspectives, cyber security and digital forensics, ai-assisted computer network operations testbed for nature-inspired cyber security based adaptive defense simulation and analysis, the cyber security law, open-source ai platforms and the cyber security law, china’s data security policies leading to the cyber security law, cyber security frameworks.

Abstract: In this paper we attempt to explain and establish certain frameworks that can be assessed for implementing security systems against cyber-threats and cyber-criminals. We give a brief overview of electronic signature generation procedures which include its validation and efficiency for promoting cyber security for confidential documents and information stored in the cloud. We strictly avoid the mathematical modelling of the electronic signature generation process as it is beyond the scope of this paper, instead we take a theoretical approach to explain the procedures. We also model the threats posed by a malicious hacker seeking to induce disturbances in the functioning of a power transmission grid via the means of cyber-physical networks and systems. We use the strategy of a load redistribution attack, while clearly acknowledging that the hacker would form its decision policy on inadequate information. Our research indicate that inaccurate admittance values often cause moderately invasive cyber-attacks that still compromise the grid security, while inadequate capacity values result in comparatively less efficient attacks. In the end we propose a security framework for the security systems utilised by companies and corporations at global scale to conduct cyber-security related operations. Keywords: Electronic signature, Key pair, sequence modelling, hacker, power transmission grid, Threat response, framework.

Ransomware Attacks in History of Cyber World

Abstract: Technology advancement since last few decades creates cyber attack a critical issue. Cyber security has become an important part today. It has also become an important and crucial subject in the field of forensic science. Increased in the growth of internet technology and internet devices have increased the risk of cyber attack. Almost every organization today are depends on the internet and devices. There are many types of cyber attack. This paper is the detailed review about Ransomware attack. This paper is consisted about vast of the information about What is Ransomware Attack, how does it work, how ransomware attack emerged. After reading this paper you will learn about the ransomware attacks in history of cyber world. This will help you to learn and understand about ransomware attack, how to prevent yourself from ransomware attack. As a forensic science student, it is always important to be aware about the attacks that have happened in the history of cyber world. Before writing this paper, I have read and analyze many research paper and internet articles, so that I can write a detailed review paper which can help students and for the forensic awareness. Keywords: Cyberattack, Hacking, Ransomware, cyberworld, cyber security, ransomware, forensic, network security

Impact of Covid-19 on cyber Security

The Covid-19 pandemic is an unforeseen occurrence that took the world by storm. Governments and businesses were unprepared, hence the large-scale impact it continuously has on the planet. It has permanently revolutionised how we live, work and interact with technology. With this new way of living, businesses and governments had to adapt to a new form of survival, and so did cybercriminals; there was a surge in cyber threats due to our newfound dependence on technology. This paper emphasises the common types of cyber threats and the targeted industries. These attacks were more successful because people were uneasy and desperate, which gave the criminals more incentive to attack businesses. To avoid being a cyber target, I have provided recommendations against future threats.

Export Citation Format

Share document.

A Study of Cyber Security Issues and Challenges

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

For enquiries call:

+1-469-442-0620

banner-in1

60+ Latest Cyber Security Research Topics in 2024

Home Blog Security 60+ Latest Cyber Security Research Topics in 2024

Play icon

The concept of cybersecurity refers to cracking the security mechanisms that break in dynamic environments. Implementing Cyber Security Project topics and cybersecurity thesis topics helps overcome attacks and take mitigation approaches to security risks and threats in real-time. Undoubtedly, it focuses on events injected into the system, data, and the whole network to attack/disturb it.

The network can be attacked in various ways, including Distributed DoS, Knowledge Disruptions, Computer Viruses / Worms, and many more. Cyber-attacks are still rising, and more are waiting to harm their targeted systems and networks. Detecting Intrusions in cybersecurity has become challenging due to their Intelligence Performance. Therefore, it may negatively affect data integrity, privacy, availability, and security. 

This article aims to demonstrate the most current Cyber Security Topics for Projects and areas of research currently lacking. We will talk about cyber security research questions, cyber security topics for the project, latest research titles about cyber security.

Cyber Security Research Topics

List of Trending Cyber Security Research Topics in 2024

Digital technology has revolutionized how all businesses, large or small, work, and even governments manage their day-to-day activities, requiring organizations, corporations, and government agencies to utilize computerized systems. To protect data against online attacks or unauthorized access, cybersecurity is a priority. There are many Cyber Security Courses online where you can learn about these topics. With the rapid development of technology comes an equally rapid shift in Cyber Security Research Topics and cybersecurity trends, as data breaches, ransomware, and hacks become almost routine news items. In 2024, these will be the top cybersecurity trends.

A. Exciting Mobile Cyber Security Research Paper Topics

  • The significance of continuous user authentication on mobile gadgets. 
  • The efficacy of different mobile security approaches. 
  • Detecting mobile phone hacking. 
  • Assessing the threat of using portable devices to access banking services. 
  • Cybersecurity and mobile applications. 
  • The vulnerabilities in wireless mobile data exchange. 
  • The rise of mobile malware. 
  • The evolution of Android malware.
  • How to know you’ve been hacked on mobile. 
  • The impact of mobile gadgets on cybersecurity. 

B. Top Computer and Software Security Topics to Research

  • Learn algorithms for data encryption 
  • Concept of risk management security 
  • How to develop the best Internet security software 
  • What are Encrypting Viruses- How does it work? 
  • How does a Ransomware attack work? 
  • Scanning of malware on your PC 
  • Infiltrating a Mac OS X operating system 
  • What are the effects of RSA on network security ? 
  • How do encrypting viruses work?
  • DDoS attacks on IoT devices 

C. Trending Information Security Research Topics

  • Why should people avoid sharing their details on Facebook? 
  • What is the importance of unified user profiles? 
  • Discuss Cookies and Privacy  
  • White hat and black hat hackers 
  • What are the most secure methods for ensuring data integrity? 
  • Talk about the implications of Wi-Fi hacking apps on mobile phones 
  • Analyze the data breaches in 2024
  • Discuss digital piracy in 2024
  • critical cyber-attack concepts 
  • Social engineering and its importance 

D. Current Network Security Research Topics

  • Data storage centralization
  • Identify Malicious activity on a computer system. 
  • Firewall 
  • Importance of keeping updated Software  
  • wireless sensor network 
  • What are the effects of ad-hoc networks  
  • How can a company network be safe? 
  • What are Network segmentation and its applications? 
  • Discuss Data Loss Prevention systems  
  • Discuss various methods for establishing secure algorithms in a network. 
  • Talk about two-factor authentication

E. Best Data Security Research Topics

  • Importance of backup and recovery 
  • Benefits of logging for applications 
  • Understand physical data security 
  • Importance of Cloud Security 
  • In computing, the relationship between privacy and data security 
  • Talk about data leaks in mobile apps 
  • Discuss the effects of a black hole on a network system. 

F. Important Application Security Research Topics

  • Detect Malicious Activity on Google Play Apps 
  • Dangers of XSS attacks on apps 
  • Discuss SQL injection attacks. 
  • Insecure Deserialization Effect 
  • Check Security protocols 

G. Cybersecurity Law & Ethics Research Topics

  • Strict cybersecurity laws in China 
  • Importance of the Cybersecurity Information Sharing Act. 
  • USA, UK, and other countries' cybersecurity laws  
  • Discuss The Pipeline Security Act in the United States 

H. Recent Cyberbullying Topics

  • Protecting your Online Identity and Reputation 
  • Online Safety 
  • Sexual Harassment and Sexual Bullying 
  • Dealing with Bullying 
  • Stress Center for Teens 

I. Operational Security Topics

  • Identify sensitive data 
  • Identify possible threats 
  • Analyze security threats and vulnerabilities 
  • Appraise the threat level and vulnerability risk 
  • Devise a plan to mitigate the threats 

J. Cybercrime Topics for a Research Paper

  • Crime Prevention. 
  • Criminal Specialization. 
  • Drug Courts. 
  • Criminal Courts. 
  • Criminal Justice Ethics. 
  • Capital Punishment.
  • Community Corrections. 
  • Criminal Law. 

Cyber Security Future Research Topics

  • Developing more effective methods for detecting and responding to cyber attacks
  • Investigating the role of social media in cyber security
  • Examining the impact of cloud computing on cyber security
  • Investigating the security implications of the Internet of Things
  • Studying the effectiveness of current cyber security measures
  • Identifying new cyber security threats and vulnerabilities
  • Developing more effective cyber security policies
  • Examining the ethical implications of cyber security

Cyber Security Topics For Research Paper

  • Cyber security threats and vulnerabilities
  • Cyber security incident response and management
  • Cyber security risk management
  • Cyber security awareness and training
  • Cyber security controls and countermeasures
  • Cyber security governance
  • Cyber security standards
  • Cyber security insurance
  • Cyber security and the law
  • The future of cyber security

5 Current Research Topics in Cybersecurity

Below are the latest 5 cybersecurity research topics. They are:

  • Artificial Intelligence
  • Digital Supply Chains
  • Internet of Things
  • State-Sponsored Attacks
  • Working From Home

Research Area in Cyber Security

The field of cyber security is extensive and constantly evolving. Its research covers a wide range of subjects, including: 

  • Quantum & Space  
  • Data Privacy  
  • Criminology & Law 
  • AI & IoT Security
  • RFID Security
  • Authorisation Infrastructure
  • Digital Forensics
  • Autonomous Security
  • Social Influence on Social Networks

How to Choose the Best Research Topics in Cyber Security

A good cybersecurity assignment heading is a skill that not everyone has, and unfortunately, not everyone has one. You might have your teacher provide you with the topics, or you might be asked to come up with your own. If you want more research topics, you can take references from Certified Ethical Hacker Certification, where you will get more hints on new topics. If you don't know where to start, here are some tips. Follow them to create compelling cybersecurity assignment topics. 

1. Brainstorm

In order to select the most appropriate heading for your cybersecurity assignment, you first need to brainstorm ideas. What specific matter do you wish to explore? In this case, come up with relevant topics about the subject and select those relevant to your issue when you use our list of topics. You can also go to cyber security-oriented websites to get some ideas. Using any blog post on the internet can prove helpful if you intend to write a research paper on security threats in 2024. Creating a brainstorming list with all the keywords and cybersecurity concepts you wish to discuss is another great way to start. Once that's done, pick the topics you feel most comfortable handling. Keep in mind to stay away from common topics as much as possible. 

2. Understanding the Background

In order to write a cybersecurity assignment, you need to identify two or three research paper topics. Obtain the necessary resources and review them to gain background information on your heading. This will also allow you to learn new terminologies that can be used in your title to enhance it. 

3. Write a Single Topic

Make sure the subject of your cybersecurity research paper doesn't fall into either extreme. Make sure the title is neither too narrow nor too broad. Topics on either extreme will be challenging to research and write about. 

4. Be Flexible

There is no rule to say that the title you choose is permanent. It is perfectly okay to change your research paper topic along the way. For example, if you find another topic on this list to better suit your research paper, consider swapping it out. 

The Layout of Cybersecurity Research Guidance

It is undeniable that usability is one of cybersecurity's most important social issues today. Increasingly, security features have become standard components of our digital environment, which pervade our lives and require both novices and experts to use them. Supported by confidentiality, integrity, and availability concerns, security features have become essential components of our digital environment.  

In order to make security features easily accessible to a wider population, these functions need to be highly usable. This is especially true in this context because poor usability typically translates into the inadequate application of cybersecurity tools and functionality, resulting in their limited effectiveness. 

Writing Tips from Expert

Additionally, a well-planned action plan and a set of useful tools are essential for delving into Cyber Security Research Topics. Not only do these topics present a vast realm of knowledge and potential innovation, but they also have paramount importance in today's digital age. Addressing the challenges and nuances of these research areas will contribute significantly to the global cybersecurity landscape, ensuring safer digital environments for all. It's crucial to approach these topics with diligence and an open mind to uncover groundbreaking insights.

  • Before you begin writing your research paper, make sure you understand the assignment. 
  • Your Research Paper Should Have an Engaging Topic 
  • Find reputable sources by doing a little research 
  • Precisely state your thesis on cybersecurity 
  • A rough outline should be developed 
  • Finish your paper by writing a draft 
  • Make sure that your bibliography is formatted correctly and cites your sources. 
Discover the Power of ITIL 4 Foundation - Unleash the Potential of Your Business with this Cost-Effective Solution. Boost Efficiency, Streamline Processes, and Stay Ahead of the Competition. Learn More!

Studies in the literature have identified and recommended guidelines and recommendations for addressing security usability problems to provide highly usable security. The purpose of such papers is to consolidate existing design guidelines and define an initial core list that can be used for future reference in the field of Cyber Security Research Topics.

The researcher takes advantage of the opportunity to provide an up-to-date analysis of cybersecurity usability issues and evaluation techniques applied so far. As a result of this research paper, researchers and practitioners interested in cybersecurity systems who value human and social design elements are likely to find it useful. You can find KnowledgeHut’s Cyber Security courses online and take maximum advantage of them.

Frequently Asked Questions (FAQs)

Businesses and individuals are changing how they handle cybersecurity as technology changes rapidly - from cloud-based services to new IoT devices. 

Ideally, you should have read many papers and know their structure, what information they contain, and so on if you want to write something of interest to others. 

The field of cyber security is extensive and constantly evolving. Its research covers various subjects, including Quantum & Space, Data Privacy, Criminology & Law, and AI & IoT Security. 

Inmates having the right to work, transportation of concealed weapons, rape and violence in prison, verdicts on plea agreements, rehab versus reform, and how reliable are eyewitnesses? 

Profile

Mrinal Prakash

I am a B.Tech Student who blogs about various topics on cyber security and is specialized in web application security

Avail your free 1:1 mentorship session.

Something went wrong

Upcoming Cyber Security Batches & Dates

Course advisor icon

ScienceDaily

Computer scientists unveil novel attacks on cybersecurity

Intel and amd will issue security alerts today based on the findings.

Researchers have found two novel types of attacks that target the conditional branch predictor found in high-end Intel processors, which could be exploited to compromise billions of processors currently in use.

The multi-university and industry research team led by computer scientists at University of California San Diego will present their work at the 2024 ACM ASPLOS Conference that begins tomorrow. The paper, "Pathfinder: High-Resolution Control-Flow Attacks Exploiting the Conditional Branch Predictor," is based on findings from scientists from UC San Diego, Purdue University, Georgia Tech, the University of North Carolina Chapel Hill and Google.

They discover a unique attack that is the first to target a feature in the branch predictor called the Path History Register, which tracks both branch order and branch addresses. As a result, more information with more precision is exposed than with prior attacks that lacked insight into the exact structure of the branch predictor.

Their research has resulted in Intel and Advanced Micro Devices (AMD) addressing the concerns raised by the researchers and advising users about the security issues. Today, Intel is set to issue a Security Announcement, while AMD will release a Security Bulletin.

In software, frequent branching occurs as programs navigate different paths based on varying data values. The direction of these branches, whether "taken" or "not taken," provides crucial insights into the executed program data. Given the significant impact of branches on modern processor performance, a crucial optimization known as the "branch predictor" is employed. This predictor anticipates future branch outcomes by referencing past histories stored within prediction tables. Previous attacks have exploited this mechanism by analyzing entries in these tables to discern recent branch tendencies at specific addresses.

In this new study, researchers leverage modern predictors' utilization of a Path History Register (PHR) to index prediction tables. The PHR records the addresses and precise order of the last 194 taken branches in recent Intel architectures. With innovative techniques for capturing the PHR, the researchers demonstrate the ability to not only capture the most recent outcomes but also every branch outcome in sequential order. Remarkably, they uncover the global ordering of all branches. Despite the PHR typically retaining the most recent 194 branches, the researchers present an advanced technique to recover a significantly longer history.

"We successfully captured sequences of tens of thousands of branches in precise order, utilizing this method to leak secret images during processing by the widely used image library, libjpeg," said Hosein Yavarzadeh, a UC San Diego Computer Science and Engineering Department PhD student and lead author of the paper.

The researchers also introduce an exceptionally precise Spectre-style poisoning attack, enabling attackers to induce intricate patterns of branch mispredictions within victim code. "This manipulation leads the victim to execute unintended code paths, inadvertently exposing its confidential data," said UC San Diego computer science Professor Dean Tullsen.

"While prior attacks could misdirect a single branch or the first instance of a branch executed multiple times, we now have such precise control that we could misdirect the 732nd instance of a branch taken thousands of times," said Tullsen.

The team presents a proof-of-concept where they force an encryption algorithm to transiently exit earlier, resulting in the exposure of reduced-round ciphertext. Through this demonstration, they illustrate the ability to extract the secret AES encryption key.

"Pathfinder can reveal the outcome of almost any branch in almost any victim program, making it the most precise and powerful microarchitectural control-flow extraction attack that we have seen so far," said Kazem Taram, an assistant professor of computer science at Purdue University and a UC San Diego computer science PhD graduate.

In addition to Dean Tullsen and Hosein Yavarzadeh, other UC San Diego coauthors are. Archit Agarwal and Deian Stefan. Other coauthors include Christina Garman and Kazem Taram, Purdue University; Daniel Moghimi, Google; Daniel Genkin, Georgia Tech; Max Christman and Andrew Kwong, University of North Carolina Chapel Hill.

This work was partially supported by the Air Force Office of Scientific Research (FA9550- 20-1-0425); the Defense Advanced Research Projects Agency (W912CG-23-C-0022 and HR00112390029); the National Science Foundation (CNS-2155235, CNS-1954712, and CAREER CNS-2048262); the Alfred P. Sloan Research Fellowship; and gifts from Intel, Qualcomm, and Cisco.

  • Computers and Internet
  • Information Technology
  • Computer Science
  • Computer Modeling
  • Artificial Intelligence
  • Distributed Computing
  • Computer insecurity
  • Application software
  • Computer animation
  • Security engineering
  • Trigonometry
  • Cyber-bullying
  • Cyber security standards

Story Source:

Materials provided by University of California - San Diego . Original written by Katie E. Ismael. Note: Content may be edited for style and length.

Cite This Page :

Explore More

  • Mice Given Mouse-Rat Brains Can Smell Again
  • New Circuit Boards Can Be Repeatedly Recycled
  • Collisions of Neutron Stars and Black Holes
  • Advance in Heart Regenerative Therapy
  • Bioluminescence in Animals 540 Million Years Ago
  • Profound Link Between Diet and Brain Health
  • Loneliness Runs Deep Among Parents
  • Food in Sight? The Liver Is Ready!
  • Acid Reflux Drugs and Risk of Migraine
  • Do Cells Have a Hidden Communication System?

Trending Topics

Strange & offbeat.

Cybersecurity and Digital Trust Issues in Connected and Automated Vehicles

share this!

April 27, 2024

This article has been reviewed according to Science X's editorial process and policies . Editors have highlighted the following attributes while ensuring the content's credibility:

fact-checked

trusted source

Computer scientists unveil novel attacks on cybersecurity

by Katie E. Ismael, University of California - San Diego

Computer scientists unveil novel attacks on cybersecurity

Researchers have found two novel types of attacks that target the conditional branch predictor found in high-end Intel processors, which could be exploited to compromise billions of processors currently in use.

The multi-university and industry research team led by computer scientists at University of California San Diego will present their work at the 2024 ACM ASPLOS Conference that begins tomorrow. The paper, " Pathfinder: High-Resolution Control-Flow Attacks Exploiting the Conditional Branch Predictor, " is based on findings from scientists from UC San Diego, Purdue University, Georgia Tech, the University of North Carolina Chapel Hill and Google.

They discover a unique attack that is the first to target a feature in the branch predictor called the Path History Register, which tracks both branch order and branch addresses. As a result, more information with more precision is exposed than with prior attacks that lacked insight into the exact structure of the branch predictor.

Their research has resulted in Intel and Advanced Micro Devices (AMD) addressing the concerns raised by the researchers and advising users about the security issues . Today, Intel is set to issue a Security Announcement, while AMD will release a Security Bulletin.

In software, frequent branching occurs as programs navigate different paths based on varying data values. The direction of these branches, whether "taken" or "not taken," provides crucial insights into the executed program data. Given the significant impact of branches on modern processor performance, a crucial optimization known as the "branch predictor" is employed. This predictor anticipates future branch outcomes by referencing past histories stored within prediction tables. Previous attacks have exploited this mechanism by analyzing entries in these tables to discern recent branch tendencies at specific addresses.

In this new study, researchers leverage modern predictors' utilization of a Path History Register (PHR) to index prediction tables. The PHR records the addresses and precise order of the last 194 taken branches in recent Intel architectures. With innovative techniques for capturing the PHR, the researchers demonstrate the ability to not only capture the most recent outcomes but also every branch outcome in sequential order. Remarkably, they uncover the global ordering of all branches. Despite the PHR typically retaining the most recent 194 branches, the researchers present an advanced technique to recover a significantly longer history.

"We successfully captured sequences of tens of thousands of branches in precise order, utilizing this method to leak secret images during processing by the widely used image library, libjpeg," said Hosein Yavarzadeh, a UC San Diego Computer Science and Engineering Department Ph.D. student and lead author of the paper.

The researchers also introduce an exceptionally precise Spectre-style poisoning attack, enabling attackers to induce intricate patterns of branch mispredictions within victim code. "This manipulation leads the victim to execute unintended code paths, inadvertently exposing its confidential data," said UC San Diego computer science Professor Dean Tullsen.

"While prior attacks could misdirect a single branch or the first instance of a branch executed multiple times, we now have such precise control that we could misdirect the 732nd instance of a branch taken thousands of times," said Tullsen.

The team presents a proof-of-concept where they force an encryption algorithm to transiently exit earlier, resulting in the exposure of reduced-round ciphertext. Through this demonstration, they illustrate the ability to extract the secret AES encryption key.

"Pathfinder can reveal the outcome of almost any branch in almost any victim program, making it the most precise and powerful microarchitectural control-flow extraction attack that we have seen so far," said Kazem Taram, an assistant professor of computer science at Purdue University and a UC San Diego computer science Ph.D. graduate.

In addition to Dean Tullsen and Hosein Yavarzadeh, other UC San Diego co-authors are. Archit Agarwal and Deian Stefan. Other co-authors include Christina Garman and Kazem Taram, Purdue University; Daniel Moghimi, Google; Daniel Genkin, Georgia Tech; Max Christman and Andrew Kwong, University of North Carolina Chapel Hill.

Researchers communicated the security findings outlined in the paper to both Intel and AMD in November 2023. Intel has informed other affected hardware/ software vendors about the issues. Both Intel and AMD plan to address the concerns raised in the paper today through a Security Announcement and a Security Bulletin (AMD-SB-7015), respectively. The findings have been shared with the Vulnerability Information and Coordination Environment (VINCE), Case VU#157097: Class of Attack Primitives Enable Data Exposure on High End Intel CPUs.

Explore further

Feedback to editors

research paper related to cyber security

A six-armed robot for precision pollination

44 minutes ago

research paper related to cyber security

A strategy to boost the efficiency of perovskite/organic solar cells

23 hours ago

research paper related to cyber security

Proof of concept study shows path to easier recycling of solar modules

Apr 26, 2024

research paper related to cyber security

New circuit boards can be repeatedly recycled

research paper related to cyber security

Researchers develop an automated benchmark for language-based task planners

research paper related to cyber security

Built-in bionic computing: Researchers develop method to control pneumatic artificial muscles

research paper related to cyber security

Custom-made catalyst leads to longer-lasting and more sustainable green hydrogen production

research paper related to cyber security

Researchers outline path forward for tandem solar cells

research paper related to cyber security

Researcher develop high-performance amorphous p-type oxide semiconductor

research paper related to cyber security

Scientists create new atomic clock that is both ultra-precise and sturdy

Related stories.

research paper related to cyber security

New Spectre cyberthreat evades patches

Jul 27, 2018

research paper related to cyber security

Exposing the biggest computer chip vulnerability ever discovered

Mar 13, 2018

research paper related to cyber security

New side-channel attack vulnerability found in Intel CPU

Apr 26, 2023

research paper related to cyber security

Advanced CNN techniques for accurate detection and reconstruction of passion fruit branches

Dec 29, 2023

research paper related to cyber security

Scientists discover new vulnerability affecting computers globally

Apr 30, 2021

research paper related to cyber security

Intel says it's fixing security vulnerability in its chips

Jan 3, 2018

Recommended for you

research paper related to cyber security

Adobe's VideoGigaGAN uses AI to make blurry videos sharp and clear

Apr 25, 2024

research paper related to cyber security

Emulating neurodegeneration and aging in artificial intelligence systems

Apr 24, 2024

research paper related to cyber security

New tech could help traveling VR gamers experience 'ludicrous speed' without motion sickness

research paper related to cyber security

On the trail of deepfakes, researchers identify 'fingerprints' of AI-generated video

research paper related to cyber security

Holographic displays offer a glimpse into an immersive future

Apr 23, 2024

research paper related to cyber security

Researchers develop tiny chip that can safeguard user data while enabling efficient computing on a smartphone

Let us know if there is a problem with our content.

Use this form if you have come across a typo, inaccuracy or would like to send an edit request for the content on this page. For general inquiries, please use our contact form . For general feedback, use the public comments section below (please adhere to guidelines ).

Please select the most appropriate category to facilitate processing of your request

Thank you for taking time to provide your feedback to the editors.

Your feedback is important to us. However, we do not guarantee individual replies due to the high volume of messages.

E-mail the story

Your email address is used only to let the recipient know who sent the email. Neither your address nor the recipient's address will be used for any other purpose. The information you enter will appear in your e-mail message and is not retained by Tech Xplore in any form.

Your Privacy

This site uses cookies to assist with navigation, analyse your use of our services, collect data for ads personalisation and provide content from third parties. By using our site, you acknowledge that you have read and understand our Privacy Policy and Terms of Use .

E-mail newsletter

The Federal Register

The daily journal of the united states government, request access.

Due to aggressive automated scraping of FederalRegister.gov and eCFR.gov, programmatic access to these sites is limited to access to our extensive developer APIs.

If you are human user receiving this message, we can add your IP address to a set of IPs that can access FederalRegister.gov & eCFR.gov; complete the CAPTCHA (bot test) below and click "Request Access". This process will be necessary for each IP address you wish to access the site from, requests are valid for approximately one quarter (three months) after which the process may need to be repeated.

An official website of the United States government.

If you want to request a wider IP range, first request access for your current IP, and then use the "Site Feedback" button found in the lower left-hand side to make the request.

Textual sentiment analysis and description characteristics in crowdfunding success: The case of cybersecurity and IoT industries

  • Research Paper
  • Open access
  • Published: 29 April 2024
  • Volume 34 , article number  30 , ( 2024 )

Cite this article

You have full access to this open access article

research paper related to cyber security

  • Abraham Yosipof   ORCID: orcid.org/0000-0002-3176-8982 1 , 2 ,
  • Netanel Drori 3 ,
  • Or Elroy 1 , 4 &
  • Yannis Pierraki 5  

Crowdfunding platforms offer entrepreneurs the opportunity to evaluate their technologies, validate their market, and raise funding. Such platforms also provide technologies with an opportunity to rapidly transition from research to market, which is especially crucial in fast-changing industries. In this study, we investigated how the sentiments expressed in the text of the project campaigns and project characteristics influence the success of crowdfunding in innovative industries such as cybersecurity and the Internet of Things (IoT). We examined 657 cybersecurity and Internet of Things (IoT) projects between 2010 and 2020 that were promoted on Kickstarter and IndieGoGo, two rewards-based crowdfunding platforms. We extracted technological topic attributes that may influence project success and measured the sentiments of project descriptions using a Valence Aware Dictionary and sEntiment Reasoner (VADER) model. We found that the sentiment of the description and the textual topic characteristics are associated with the success of funding campaigns for cybersecurity and IoT projects.

Avoid common mistakes on your manuscript.

Introduction

Online crowdfunding is a relatively new form of financing for projects, people, and businesses that has received considerable attention from both academics and practitioners in the last decade (Belleflamme et al., 2014 ; Mollick, 2014 ). The crowdfunding model enables a large number of people to contribute small amounts of money to projects in the hope of achieving a combined total amount that meets or surpasses a predetermined funding target that was decided by the project. Crowdfunding has its roots in the creative industries, where it was successfully pioneered in the financing of albums and concerts (Gamble et al., 2017 ). Schwienbacher and Larralde ( 2010 ) define crowdfunding as an open call for the provision of financial resources either in the form of donations or in exchange for some form of reward or voting rights to support initiatives for specific purposes. Mollick ( 2014 ) defines crowdfunding as “the efforts by entrepreneurial individuals and groups – cultural, social, and for-profit – to fund their ventures by drawing on relatively small contributions from a relatively large number of individuals using the internet, without standard financial intermediaries.”

Crowdfunding has grown exponentially in recent years and is expected to reach a market size of $28.8 billion by 2025. The concept of crowdfunding is rooted in the broader concept of crowdsourcing, which develops activities using the ideas, feedback, and solutions sourced from the “crowd” (Belleflamme et al., 2014 ). The objective of crowdfunding is to raise funding from the general public who can then participate in strategic decisions or may even have voting rights, e.g., in the case of equity crowdfunding (Lambert & Schwienbacher, 2010 ). During initial concepts and seed phases, companies can use donations and rewards-based crowdfunding (Best et al., 2013 ; Rossi, 2014 ), which became popular thanks to platforms like IndieGoGo in 2008 and Kickstarter in 2009 (Agrawal et al., 2014 ; Ahlers et al., 2015 ; Belleflamme et al., 2014 ; Mollick, 2014 ; Zhang & Chen, 2019 ). During the period of planning, development, business launch, and early growth, crowdfunding may bridge the gap to later capital needs in the future, such as expansions, where traditional forms of financing, like business angels and venture capital funds, are available.

Sentiment and textual analysis have been used by researchers to investigate how emotions and sentiments expressed in pitches of entrepreneurs may influence crowdfunding fundraising success, providing contradicting results (Mochkabadi & Volkmann, 2020 ; Wang et al., 2017 , 2018 ). Further, previous research on the dynamics of crowdfunding did not distinguish between industries (Mollick, 2014 ). The objective of this paper is to investigate how the sentiment of text in project campaigns, and project topic characteristics, influence crowdfunding success in innovative industries. We focus on projects in the fields of cybersecurity and IoT, as those present high risks in terms of being disrupted or becoming obsolete (Jensen & Özkil, 2018 ; Moore, 2010 ; Zhu et al., 2021 ). Backers face high information asymmetries with respect to evaluating the underlying science of such technologies, as well as the market opportunities available to them. Determining which new crowdfunding projects are likely to be successful is a challenging task that may require specialized knowledge from the investors. Potential investors in such projects may be more prone to sentiments and emotions to compensate for the challenges associated with the novelty of the technologies and the lack of specialized knowledge. The fundamental uniqueness of cybersecurity and IoT projects within a crowdfunding environment is that they rely on the crowd, rather than technology experts, who are arguably less equipped to make educated investment decisions due to a lack of specialized knowledge. It is therefore unclear whether innovative and unconventional projects, such as cybersecurity and IoT projects, are well-positioned to leverage crowdfunding advantages compared to other, more conventional sectors.

In this study, we examined campaigns listed on the Kickstarter and IndieGoGo platforms between 2010 and 2020. Both platforms are based in the USA but serve entrepreneurs from across the world who engage in fundraising campaigns. We identified 657 campaigns that involve cybersecurity and IoT-related projects. The goals of this study are to investigate how the sentiments derived from the text used in the description of crowdfunding campaigns relate to funding success and to examine whether specific technology topics used by cybersecurity projects may influence campaign success.

We, therefore, make the following contributions. First, we show how the sentiment of the description of cybersecurity and IoT projects affects the campaigns’ success. Second, we demonstrate how the text embedded in the project campaigns, created by the entrepreneurs to identify specific technological topics, is associated with campaign success. Third, we examine whether previous research findings on the drivers of success in crowdfunding generally also hold for projects in the cybersecurity and IoT sectors, even though these sectors require specialized knowledge from investors. Lastly, we contribute to the literature on the arguably under-researched intersection of entrepreneurial finance and specialized projects. The results of this study will benefit technology professionals, potential investors, and companies operating in cybersecurity- and IoT-related technologies.

This study is structured as follows: The second and third sections review the academic literature related to sentiment analysis in crowdfunding research. The fourth section describes the research methodology and data sources. The fifth section presents the results of the analysis. The sixth section discusses key findings and practical implications. The seventh section presents the limitations of the study and provides areas for future research.

Literature background

Crowdfunding dynamics and campaign success.

Venture capital scholars have provided an extensive list of factors that lead to successful company fundraising (Baum & Silverman, 2004 ; Shane & Stuart, 2002 ). In this case, potential signals of quality play an important role in investors’ decisions (Spence, 1978 ). In the context of crowdfunding, previous research identified several quality signals that lead to the success of crowdfunding campaigns (Ahlers et al., 2015 ). Many projects lack various types of professional quality aspects, which might be the reason why so many projects do not reach their funding goal (Mochkabadi & Volkmann, 2020 ). Mollick ( 2014 ) analyzed Kickstarter campaigns and found that personal networks and project quality are associated with the success of crowdfunding efforts. In addition, longer duration of the campaign decreases the chances of success (Cumming et al., 2017 ; Mollick, 2014 ; Song et al., 2019 ), possibly because a long campaign is a sign for lack of confidence (Mollick, 2014 ). However, Zheng et al. ( 2014 ) found the opposite is true on Chinese reward-crowdfunding platforms, where the duration of the campaign is positively associated with success.

Promotion by the platform is strongly associated with success (Song et al., 2019 ), and therefore, projects promoted by a crowdfunding platform, such as Kickstarter’s Staff Picks or Projects We Love, are more likely to succeed. Signals such as videos and frequent updates are associated with greater success, and spelling errors reduce the chance of success (Jensen & Özkil,  2018 ; Wu et al.,  2024 ; Zhang et al., 2023 ). Cumming et al. ( 2017 ) found that the success of cleantech crowdfunding projects likely depends on the number of photos in their gallery, the presence of video pitches, and the length and quality of the project description.

In the case of equity crowdfunding, where investors receive a stake in the company in exchange for their financial support, Hakenes and Schlegel ( 2014 ) found that high funding goals may provide backers with a sense of security as their investment will only go through if enough other people will also choose to back the campaign, which implies that a higher level of due diligence will be performed. However, in the case of reward crowdfunding, which offers backers non-monetary, often tangible rewards in return for their pledges, such as products or experiences, several researchers suggest that higher funding goals lead to lower chances of success (Cumming et al., 2017 ; Jolliffe, 2002 ; Mollick, 2014 ; Zheng et al., 2014 ). In addition, Belleflamme et al. ( 2014 ) found that smaller targets are preferable in rewards-based campaigns and larger targets in equity crowdfunding.

Belleflamme et al. ( 2014 ) also found that companies that offer products are more successful in achieving their funding goals than those offering services, mainly due to the inherent preference of people to invest in tangible outcomes which are perceived as more certain. Furthermore, Härkönen ( 2014 ) suggests that the success of a crowdfunding campaign can be attributed to the ability of the crowd to easily understand the promoted product. In this case, the information provided in the description of the crowdfunding pitch is of particular importance. Following the work of Belleflamme et al. ( 2014 ), this work distinguishes between software and hardware projects to test whether the “tangibility” of a project also plays a role in the success of a campaign.

Akerlof ( 1970 ) described the asymmetry of information using the example of used car sales, where the seller usually has better information on the product. In crowdfunding, the entrepreneur knows more about the project than the investors, which creates uncertainty that is further intensified in the case of projects that also require specialized knowledge. A large number of projects and investors involved in crowdfunding platforms offer a unique learning environment to study the information asymmetries when new technologies are involved and the value of mechanisms on crowdfunding platforms to mitigate such asymmetries (Cumming et al., 2017 ).

Cybersecurity and IoT

There is no consensual definition of cybersecurity, as it is a broadly used term with highly variable definitions, often subjective, and at times uninformative (Craigen et al., 2014 ). The International Telecommunication Union defines cybersecurity as “the collection of tools, policies, security concepts, security safeguards, guidelines, risk management approaches, actions, training, best practices, assurance and technologies that can be used to protect the cyber environment and organization and user’s assets” (International Telecommunication Union, 2009 ; ITU, 2009 ). Craigen et al. ( 2014 ) define cybersecurity as “the organization and collection of resources, processes, and structures used to protect cyberspace and cyberspace-enabled systems from occurrences that misalign de jure from de facto property rights.” Most definitions emphasize the multidimensional nature of cybersecurity and its relation to organizational, economic, political, and other human dimensions (Goodall et al., 2009 ).

The Internet of Things (IoT) describes the network of physical objects, i.e., “things,” embedded with sensors, software, and other technologies for the purpose of communicating and exchanging data with other devices and systems over the internet. IoT projects are on the rise as a result of the progress in digitization and its positive effect on firms’ performance (Viktora-Jones et al., 2024 ) and as being an important element in digital transformation. IoT projects can be based on software or hardware, where cybersecurity could be a subcategory of IoT (Sorri et al., 2022 ).

Although the importance of companies in the fields of cybersecurity and IoT is enormous today, those companies face several challenges, such as increased legal and industry competition risks, that differentiate them from conventional companies that raise funding from private investors (Zhu et al., 2021 ). Jensen and Özkil ( 2018 ) identified challenges in crowdfunded technology product development, that could result in the failure of the crowdfunding campaign. In addition, Molling and Zanela Klein ( 2022 ) found that companies struggle to understand the potential and limitations of IoT to generate appropriate value propositions for their IoT products and services. Crowdfunding platforms such as Kickstarter and IndieGoGo offer a fast transition from research and development to the market, and examining the dynamics of crowdfunding in the IoT and cybersecurity industries is therefore of great importance.

Textual and sentiment analysis in crowdfunding research: hypotheses development

Mochkabadi and Volkmann ( 2020 ) argue that there is great potential in analyzing how the language used in updates and project proposals relates to campaign success. Previous research used textual analysis to identify the role of a project’s description in the success of the campaign. Sentiment is usually related to the self-confidence of the author, where authors with high confidence are more likely to create positive text (Wang et al., 2017 ). Research on Peer-to-Peer (P2P) lending shows that overly confident borrowers may not be able to repay their loans in time (Gao & Lin, 2015 ) indicating that the sentimental effect may not lead to positive outcomes.

Previous research identified two broad categories regarding textual analysis: readability and tone (Dority et al., 2021 ). Several proxies have been used for readability, including word count, language complexity, spelling and grammatical errors, and more. The relation between the length of the pitch and the funding success is not clear. Several studies found a positive relationship between the number of words in the pitch and funding success (Cumming et al., 2017 ; Zhou et al., 2018 ), meaning that a more detailed and longer description increases the success rate. However, other studies found a negative relationship (Horvát et al., 2018 ) or a U-shaped relationship (Nowak et al., 2018 ). To contribute to this debate, we also investigated the length of the title and the description of the projects.

The Flesch-Kincaid readability tests are designed to indicate how difficult a text in English is to understand and are commonly used to assess the readability level of text. These tests assess the difficulty of reading the given text based on several constants and the number of words, sentences, and syllables, as well as the grade a reader needs to be to be able to understand it. Block et al. ( 2018 ) used the Flesch Readability Index to measure the language complexity of campaign updates. They found that updates with simpler language significantly increased the number of investments made during the campaign. Simpson’s Diversity Index is a measure used to quantify the diversity or richness of species within a community, taking into account both the number of different species present and their relative abundance. To investigate the impact of readability on funding success, Nowak et al. ( 2018 ) used Simpson’s Diversity Index to measure the diversity of the languages used in the description of a loan. The Linguistic Inquiry and Word Count (LIWC) is a text analysis tool that quantifies the presence of psychologically meaningful categories in a language, providing insights into the psychological and emotional content of texts. Horvát et al. ( 2018 ) used the Linguistic Inquiry and Word Count dictionary model. These studies found that higher counts of different words, punctuation, prepositions, and adjectives result in higher funding success.

Dority et al. ( 2021 ) examined the impact of the language used in the campaign description on campaign success, and specifically for Title II equity-based crowdfunding. They examined the campaign descriptions and focused on tone and two aspects of readability: information quantity — the amount of information available to the investor, and information quality — the ease of understanding of the passage of text. Overall, the results indicate an inverted U-shaped relationship between information quantity, information quality, and tone and Title II equity crowdfunding campaign success.

To capture the tone of the crowdfunding campaign, previous research used sentiment analysis to identify how the sentiment of the project description may impact the success of crowdfunding campaigns. When humans approach text, they use inferences to determine the tone of the text, such as whether it is positive or negative. The inferences ultimately impact how the reader feels about a certain text and can have a significant impact on the decisions they make (Dority et al., 2021 ). The limited research on the impact of textual tone on funding success shows mixed patterns across different types of crowdfunding. For instance, Horvát et al. ( 2018 ) examined equity crowdfunding and found that negative emotions in the pitch are positively associated with funding probability. On the other hand, Wang et al. ( 2017 ) found that strong positive sentiment is associated with successful reward crowdfunding campaigns.

Uparna and Bingham ( 2022 ) studied over 30,000 entrepreneurial loan requests from one of the largest loan marketplaces to understand how the sentiment in text-only pitches to investors affects fundraising. They found that pitches with negative sentiment are funded faster than those with positive sentiment, and that pitches with negative sentiment result in lower interest rates for entrepreneurs and fewer defaults. Peng et al. ( 2022 ) analyzed donation data to investigate how individuals’ donation behavior is affected by previous donation amounts and the information provided by the fundraising platform. They found that positive sentiment in the messages left by donors does not affect subsequent donation amounts.

Several papers investigated rewards-based crowdfunding project success using sentiment analysis. Li et al. ( 2022 ) examined the success determinants of cultural and creative crowdfunding (CCCF) projects using Natural Language Processing (NLP) to calculate the sentiment and information entropy of reviews in crowdfunding projects. They found a positive influence of peer review valence in CCCF projects on crowdfunding success. Valence indicates the average sentiment valence of all reviews of a crowdfunding project. Wang et al. ( 2022a ) used sentiment analysis and paired sample t -tests to examine differences in crowdfunding campaigns before and after the COVID-19 outbreak in March 2020. Their findings suggest that sad emotions were significant in the description of campaigns following the COVID-19 outbreak.

Wang et al. ( 2022b ) investigated information distortion in investment decision-making within the crowdfunding market. They discovered that a more detailed project description with a positive sentiment, encourages investors to invest in the project. Based on the results of these studies and the assumption that crowdfunding investors may be particularly susceptible to sentiment in emerging and specialized industries, we expect that sentiments derived from textual analysis will also play a role in cybersecurity and IoT crowdfunding success. Crowdfunding success is defined and evaluated by three metrics in this research. Further details can be seen in the methodology section. We therefore formulated the following hypothesis:

Hypothesis 1 : A project description with a positive sentiment will be positively associated with the project’s success.

Horvát et al. ( 2018 ) analyzed United Kingdom equity crowdfunding data and focused primarily on the text associated with each campaign. They utilized the Linguistic Inquiry and Word Count dictionary to investigate stylistic aspects of the language and identify elements of the language that are associated with success, regardless of the type or sector of a venture. Latent Dirichlet Allocation was used by Horvát et al. ( 2018 ) to model the topics within campaign descriptions, revealing that the description of an equity crowdfunding campaign can significantly affect fundraising success. The extent to which campaigns are spread across topics was measured using entropy. Low entropy represents certainty and high entropy represents uncertainty. Horvát et al. ( 2018 ) found that the novelty of a campaign, as measured by the topic entropy of the text description, is negatively correlated with success: campaigns that are easily categorized into a few coherent topics are significantly more successful than their counterparts with a diversity of topics. For example, a topic consisting of student, school, education, and university, is coherent. On the other hand, a topic consisting of film, bank, stove, and sport, is incoherent. This result holds even after controlling for writing quality and style, as well as a suite of variables previously identified by other studies to impact success. Adding to these results the challenges faced by many companies in crafting clear and compelling value propositions for IoT products and services (Molling & Zanela Klein, 2022 ), alongside the general lack of understanding among audiences regarding IoT projects and services (Kumar et al., 2019 ), we also expect that topics identified in textual analysis, which are not easily understood by the crowd, may negatively influence crowdfunding fundraising success in this industry. We therefore hypothesize that:

Hypothesis 2 : A project description that involves cybersecurity and IoT technological topics will be negatively associated with crowdfunding project success.

Context of the study

The cybersecurity industry is growing rapidly, with entrepreneurs constantly starting up new technological businesses around the world. Market analysts estimate that the global information security market, of which cybersecurity is a part, will grow at a 5-year CAGR of 8.5% to reach $281.7 billion by 2027 (Fortune Business Insights, 2023 ). The largest cybersecurity IPO so far was CrowdStrike, an AI-powered endpoint security platform that protects corporate networks at vulnerable areas of connection, like laptops and phones. CrowdStrike went public in June 2019 at a $6.7B valuation. The large number of startups established annually may overwhelm market intelligence professionals and investors who try to predict which technologies have the potential to be successful.

Cybersecurity projects have been used as a context for this study for several reasons. First, such projects have a high chance to fundamentally reshape and change the way traditional industries have been working. New technologies, business models, and approaches that challenge the status quo are likely to significantly change the industry landscape, and therefore have the potential to produce high investment returns.

However, at the same time, this type of project is also prone to being disrupted by other competing projects shortly, such as by novel technology that makes the project redundant (Jensen & Özkil, 2018 ; Zhu et al., 2021 ). In other words, a slow or inefficient implementation process of new research in market technologies can lead to a good project being undermined by other projects that have transitioned faster but are not necessarily better. First, a swift and successful transition of new research to market technologies is therefore necessary to prevent the project from being undermined. Second, cybersecurity technologies often require uncommon, specialized knowledge, which the crowd does not generally possess, therefore increasing the risk of lower or slower adoption. Third, the available qualified workforce to defend computer systems is not growing fast enough. According to some industry reports, there are more job openings than individuals qualified to fill them (Lewis & Crumpler, 2019 ), and there will soon be a shortage of cybersecurity professionals (Ventures, 2017 ). Finally, there is uncertainty regarding the underlying science of cybersecurity since much of the scientific research is funded by organizations or governmental agencies with high levels of confidentiality (Maughan et al., 2013 , 2015 ). This further exacerbates the uncertainty associated with cybersecurity and the information asymmetry faced by investors in general and crowdfunding backers in particular.

Sample and data

New cybersecurity and privacy-related technologies are essential to the security and cyber-resilience of systems and infrastructure. The World Economic Forum defines cyber-resilience as “the ability of systems and organizations to withstand cyber events, measured by the combination of mean time to failure and mean time to recovery” (World Economic Forum, 2012 ). The use of the term “cyber” encompasses the interdependent network of information technology and includes technological tools such as the internet, telecommunication networks, and computer systems (Gortney, 2016 ). Artificial intelligence, blockchain technology, and their integration with the IoT enable many potential applications related to cybersecurity and consequently unique opportunities for both entrepreneurs and investors.

In this work, we used a similar methodology to Song et al. ( 2019 ). We used data from webrobots.io to compile a dataset of projects from Kickstarter and IndieGoGo. We preprocessed the data and removed all duplicate entries of projects that appeared under multiple categories and projects that are not “finished,” such as projects that are active, cancelled, or suspended. We included only projects related to cybersecurity or IoT by requiring one or more of the following phrases in the description: “Cybersecurity,” “Cyberwarfare,” “Secure Coding,” “Cyber Threats,” “Cyber Privacy,” “Blockchain,” “Cryptocurrency,” “Artificial Intelligence Security,” “AI Cyber,” “Internet of Things,” “IoT,” “Web Security,” “Network Security,” “Information Security,” “Internet Security,” “Mobile Security,” “Firewall,” “Antivirus,” “Hacker,” “Smart Home,” and “Raspberry Pi.” We manually reviewed the dataset and removed any project that was unrelated to the topic. The final dataset consists of 657 projects, of which 539 are from Kickstarter and 118 are from IndieGoGo.

Model specification

We constructed a model for estimating project success with a common set of relevant control variables. We used the following model (Eq.  1 ) to test the hypotheses. The dependent variable is project success. Let independent variables be the vector of independent variables, which includes the sentiment index and a set of textual topic variables. Let the project level controls be the vector of the project characteristics variables. Let macro-level control be an economy-wide indicator. The vector of time-fixed effects stands for year dummies. Finally, let be the error term:

Dependent variable

Following previous studies, we used three different operationalizations for cybersecurity and IoT project success (Cumming et al., 2017 ). First, project success was measured by the ratio between the total amount of money raised and the project fundraising goal, denoted as a continuous variable ( funds ). Second, we constructed a binary variable indicating whether the project succeeded in raising the predetermined amount of money in full ( outcome ). The outcome variable is based on the Kickstarter “all or nothing” model that indicates if the project fully accomplished its financial goal, i.e., whether it was successful or failed (Cumming et al., 2017 ). Third, we used the number of backers of each project as a discrete variable ( backers ).

The correlation between the funds and the other operationalizations is very low and insignificant ( r  = 0.043 and r  =  − 0.001, respectively). The correlation between the outcome and backers variables is only moderate but significant ( r  = 0.337, p -value < 0.05). These findings support our decision to measure project success using three different metrics, as each metric describes different aspects that are not described by the other metrics.

Independent variables

Sentiment index.

Crowdfunding platforms enable entrepreneurs to provide textual information to potential backers to encourage backing for their venture. Therefore, it is important for entrepreneurs to identify and signal certain features of their projects, such as the technologies used and positive sentiment, to influence the investment decisions of backers.

The lexicon-based approach to sentiment analysis uses a predefined dictionary with sentiment labels assignments to words, such that each word is labeled as positive, negative, or neutral. The word sentiment scores are then combined to determine the overall sentiment orientation of the text. We used the lexicon-based approach to determine the sentiment index of the texts in the campaigns and calculate the orientation of a project from the semantic orientation of words or phrases (Ngoc & Yoo, 2014 ). Previous research that used the lexicon-based approach determined the sentiment by identifying adjectives from the text that correspond with the dictionary of words, and the total sentiment score reflected the polarity of the text (Dorfleitner et al., 2016 ; Horvát et al., 2018 ).

We used VADER, a Valence Aware Dictionary and sEntiment Reasoner model, to measure the sentiment index of the description of each cybersecurity and IoT project. The sentiment score ranges from − 1 for the most negative sentiment to + 1 for the most positive sentiment (Hutto & Gilbert, 2014 ).

Technology textual topic variables

Crowdfunding and other campaigns by firms in sectors with pronounced information problems are more sensitive to soft information (Cumming et al., 2017 ). The understandability of the concept or offering of a product or service in these sectors is a rather complex feature to measure. Therefore, cybersecurity and IoT projects can be considered at higher risk than projects in more traditional industries, and as such, their application needs to be thoroughly clarified to entice potential backers.

Technological innovations in artificial intelligence, cloud computing, big data analytics, quantum computing, blockchain, and other software and hardware applications ensure that contemporary cybersecurity will remain in flux (Wilner, 2018 ). IoT is an enabler for the intelligence affixed to several essential features of the modern world, such as homes, hospitals, buildings, transports, and cities. There are many benefits provided by IoT, but it comes with challenges, such as poor management, energy efficiency, identity management, security, and privacy (Yaqoob et al., 2017 ). Security and privacy are some of the critical issues related to the wide application and adaptation of IoT (Burhan et al., 2018 ).

In the case of cybersecurity and IoT project campaigns, we expected that certain words included in the project description may influence the decision of potential backers. We therefore mined the descriptions of projects for frequent words related to their technological attributes. We extracted and tokenized the projects description from Kickstarter and IndieGoGo. We preprocessed the texts by converting them to lowercase and removing stop-words and punctuation. To reduce the noise, we then removed words that appeared less than 25 times according to the term’s frequency distribution. The process revealed ten textual variables. Since the frequency of each word is relatively low, we created binary technology topic variables by combining keywords of the same subject that represent the technology or the topic of the project. The final ten binary textual variables are: “Software,” “Hardware,” “DIY” (Do It Yourself), “Raspberry Pi,” “IoT,” “Blockchain,” “Cybersecurity,” “Cryptocurrency,” “Arduino,” and “Smart Home.”

Control variables

We included six control variables in the model. First, we controlled for project duration as measured by the number of days between the launch date and the project deadline ( Project Duration ). Second, we controlled for the project title length as measured by the number of characters ( Title Length ). Third, we controlled for the project description length, as measured by the number of characters ( Description Length ). Fourth, a binary variable that takes the value of 1 if the project is from the United States ( USA ) and 0 otherwise, as the project’s country of origin may affect the backers’ decision. Fifth, since the project success may be affected by the platform, we added a binary variable that takes the value of 0 if the project was on the IndieGoGo website and the value of 1 if the project was on the Kickstarter website ( Platform ). Sixth, we included the NASDAQ seven-day return prior to project launch day, measured as a continuous variable ( Nasdaq Return ), as investment decisions are influenced by macroeconomic conditions in general (Drori et al., 2024 ), and cybersecurity and IoT venture decisions are impacted in particular by technology sector conditions (Campello & Graham, 2013 ; Chen et al., 2007 ).

Estimation approach

As the dependent variable, i.e., the success of the project was measured in three different ways, we used different methods to correspond to the scales and unique features of the variables. We used an Ordinary Least Squares (OLS) regression Footnote 1 for the funds continuous variable, a logistic regression for the outcome binary variable, and a count data model for the backers discrete variable. A count data model counts the number of backers for the project. We opted to implement a negative binomial regression model, rather than a Poisson model, because the latter assumes equality between the conditional mean and conditional variance (Cameron & Trivedi, 2013 ), which does not characterize the distribution of the backers variable (mean = 327; variance = 560,228). The post-estimation likelihood-ratio test chi-square of the dispersion parameter alpha in the negative binomial model ( α  = 2.326) significantly indicates that it is greater than zero (chi-squared = 410,000, p  < 0.001). This result strongly suggests that the dependent variable is over-dispersed, thus confirming the choice of a negative binomial model (Xu & Drori, 2023 ). In addition, we used a Poisson regression model and found a high chi-square statistic, indicating that the Poisson model is inappropriate in this case ( \({\chi }^{2}\) = 762,886, p  < 0.001).

Table 1 presents the descriptive statistics of different project categories. Most of the projects are categorized as hardware projects (56%), and most originate in the USA (50%). Projects belonging to the smart home category, projects belonging to the cybersecurity category, and projects that originate in the USA, attracted the highest average number of backers (517, 447, and 402, respectively). Projects in the Smart Home category, projects in the IoT category, and projects originating in the USA raised the most funds in their campaigns (US$101,550, US$58,958, and US$55,376, respectively). The most successful categories in terms of percentages of projects successfully raising their predetermined goals are Arduino, Raspberry Pi, and Hardware, with 72%, 71%, and 68% success rates, respectively. On the other hand, Software, Cryptocurrency, and Blockchain projects have been the least successful in raising their predetermined goals, with only 22%, 28%, and 30% success rates, respectively.

Correlation matrix and regression results

Table 2 presents the correlation matrix and descriptive statistics for all the researched variables. As the model includes both continuous and binary variables, the correlation matrix reports three different correlation methods. The correlation between two continuous variables was calculated using Pearson’s correlation. The correlation between a continuous variable and a binary variable was calculated using point-biserial correlation, which is mathematically equivalent to a Pearson correlation (Sheskin, 2003 ). The correlation between two binary variables was evaluated using the Phi coefficient (Cohen, 2013 ). All measurements are on a scale between − 1 for a negative correlation and + 1 for a positive correlation.

Table 3 presents the results for three regression models to predict project success, a model for each operationalization for project success. Model 1 is an OLS regression to predict the success of a project, as measured by the funds variable. Model 2 implements logistic regression to predict the project’s success using the outcome variable. Model 3 uses count data regression (negative binomial) for the backers variable to predict the success of projects.

The sentiment index coefficients are positive and significant ( p -value < 0.05) across the three models ( β  = 1.281, β  = 2.752, β  = 0.437, respectively). The consistent results clearly show that a positive sentiment in the description of a project is associated with its success. Therefore, the empirical results of the three models support Hypothesis 1.

To test Hypothesis 2, we included ten technology textual topic binary variables in the model. We hypothesized that the inclusion of textual topics related to the technology of a project would affect its success. Except for the Hardware variable, all nine other textual variables were found to be significant in at least one of the models. The results therefore indicate that including the Hardware variable in the text does not affect the success of projects. Six of the nine significant topic variables, namely Software, DIY, IoT, Blockchain, Cryptocurrency, and Arduino, were found to have a negative effect on project success in at least one of the three models.

The Software and IoT variables have shown significant and negative effects across the three models, suggesting that including these variables in the descriptions of projects would decrease the likelihood of success, regardless of the operationalization method.

The Smart Home variable is the only textual binary variable that has shown a positive and significant coefficient across all three models. This consistent result suggests that Smart Home projects are appealing to potential backers on Kickstarter and IndieGoGo.

Given that nine of the textual binary variables, i.e., all but the Hardware variable, were found to have significant coefficients in at least one of the three models, we can conclude that Hypothesis 2 is well supported by the results. The consistent findings indicate that the textual topic description provided by entrepreneurs regarding the technology category is an important factor in project success.

The results further show that some of the control variables also consistently affect all three models. Project duration is negatively and significantly associated with project success, suggesting that, in line with previous findings from Cumming et al. ( 2017 ), Mollick ( 2014 ), and Song et al. ( 2019 ), a longer project duration has a negative effect on the likelihood of achieving success. Similarly, across all three models, the platform on which the project was featured has a significant negative coefficient, indicating that being featured on the Kickstarter platform is related to lower success as compared to being featured on IndieGoGo. In addition, the title length was found to have a significant positive effect across all three models, which means a longer project title leads to higher success rates. The description length and NASDAQ variables were found to have an insignificant effect on the success, regardless of the dependent variable operationalization. Lastly, we found that projects originating in the USA have significantly higher chances of success in terms of the funds raised (Model 1) and the number of backers (Model 3).

Robustness checks

To reinforce the results, we removed outliers by winsorizing the samples in the first and last percentiles and ran the models again. We also estimated Model 3 by using an OLS regression after adding one to the number of backers and then log-transformed it (instead of using a count data model). The results were consistent in both cases.

This study examines whether the sentiment and textual characteristics of projects play a role in crowdfunding success for cybersecurity and IoT projects. Ventures have more knowledge about their products, processes, and orientations in comparison to potential backers (Courtney et al., 2017 ). Backers will therefore consider textual topic features as part of their investment decision process, which ultimately affects the project’s success.

The results of this study show that positive sentiment in textual aspects of a campaign is positively associated with project success. These results support Hypothesis 1, according to which the success of cybersecurity and IoT projects is affected by the sentiment of their descriptions. The findings, according to which positive sentiment promotes investment and negative sentiment discourages investment, are in line with those of Wang et al. ( 2022b ).

Another objective of this study was to investigate whether specific technological topics used by cybersecurity and IoT projects are associated with an increased or decreased likelihood of campaign success. The results show that nine out of ten textual technological topic variables are significantly associated with project success. Topics that are less understood by the audience, such as IoT and Arduino, which is a platform for creating interactive electronic objects that is commonly used for prototyping, are associated with a decreased likelihood of campaign success. These results are in line with previous research that found that the crowd is less familiar with and has less understanding of the meaning and opportunities associated with IoT projects (Molling & Zanela Klein, 2022 ).

Our findings also show that projects that explicitly mention Smart Home technologies, and cybersecurity projects that provide relatively more information through their title, are more likely to be successful than those that do not. In contrast, software and IoT-related projects are more likely to fail compared to those with other technologies, no matter how success is defined. These findings are in line with previous work by Belleflamme et al. ( 2014 ), who found that companies that offer products are more successful in achieving their funding goals than those that offer services.

These results may suggest that backers are not yet familiar with technologies that are typically used in specific innovative communities, such as Arduino, which is commonly used for prototyping in the hardware development communities, or technologies that are relatively new and still not fully understood by the public. Blockchain and cryptocurrency are two such technologies that are often used interchangeably because cryptocurrency typically employs the blockchain technology. Other factors may have also influenced the decision to not back these projects, such as negative publicity and regulatory uncertainty surrounding cryptocurrency in recent years. Overall, these findings imply a lack of confidence by backers in projects involving new technologies.

The significantly positive control variables were found to be in line with Koning and Model ( 2013 ), where the number of backers had a strong and positive effect on project success, i.e., a larger number of backers represents a strong signal of project quality and high potential for success. People are more willing to trust a decision made by a large group of other investors in the context of the stock market (Kremer & Nautz, 2013 ), as well as when making online purchases (Ye & Fang, 2013 ). The results of this study also indicate that the more unfamiliar the public is with a certain technological term, less money each backer will be willing to invest, and therefore, the more backers are needed for the campaign to be successful. The finding that investors are likely to invest when they understand the project is in line with Härkönen ( 2014 ), who emphasized the importance of the public’s ability to easily understand the product or service offered by the campaign.

Theoretical and practical implications

Research on entrepreneurial finance emphasizes the challenges related to information asymmetries between investors and start-up companies (Agrawal et al., 2014 ; Ahlers et al., 2015 ). These challenges are further exacerbated in crowdfunding, as online platforms arguably offer fewer opportunities for interactions between entrepreneurs and investors (Efrat & Gilboa, 2020 ). A variety of studies have shown that in order to mitigate the risks associated with information asymmetries, investors put greater emphasis on both the type and the style of information, allowing potential investors to better evaluate projects, which ultimately leads to a higher likelihood of funding success (Dorfleitner et al., 2016 ; Horvát et al., 2018 ).

From a theoretical point of view, the results of the various models presented in this study show the importance of textual description in crowdfunding campaigns of projects in specialized industries, such as cybersecurity and IoT, and the importance of sentiment in the campaign’s description to the success of a campaign. Although previous research examined the role of sentiment analysis in general crowdfunding campaigns and not in an industry-specific context, this study shows that sentiment is equally important in specialized projects that require investors to have specific knowledge to understand them. This study also demonstrates that previous findings on what drives crowdfunding success in general are also true for very specialized industries, such as cybertechnology and IoT.

From a practical standpoint, the results presented in this study provide further insights for both investors and entrepreneurs interested in investing in specialized projects through crowdfunding platforms. Campaigns need to pay particular attention to the tone of the text used to describe the projects, which should be positive to signal optimism and confidence to potential investors. For example, “Project X” is a cyber violence and governmental surveillance project that eventually failed, possibly partially due to its negative sentiment of − 0.62. Conversely, “Momo,” a successful project, was described as a smart home robot equipped with artificial intelligence that was designed as a super hub with standalone security features. The “Momo” project successfully achieved its funding goal, likely in part because of its positive sentiment of 0.9.

Longer project duration negatively and consistently affects the likelihood of success for a campaign. It may therefore be suggested not to use the full duration available on the platform. In our analysis, we found that IndieGoGo projects had a higher success rate than Kickstarter projects, perhaps due to self-selection bias, where projects with better prospects prefer to raise funds through this platform rather than Kickstarter.

Conclusions

This research investigated the sentiment and description characteristics topics effect on crowdfunding success in specific industries, the IoT and cybersecurity, for the first time. We found that the sentiment of the project description affects the success of crowdfunding campaigns for projects involving cybersecurity and IoT. According to these findings, entrepreneurs are encouraged to pay attention to the text they use to describe their projects, which should be positive, to signal optimism and confidence to potential investors.

In addition, this work demonstrated how the technology textual topics of campaigns that investors are less familiar negatively associated with crowdfunding project success. The findings of this work are expected to provide useful insights for entrepreneurs in the area of cybersecurity and IoT and help them achieve better results and higher success rates in their crowdfunding campaigns.

Limitation and future research

Future works can potentially analyze other platforms and projects in other languages. Considering that this study focused on two of the main crowdfunding platforms that operate in English, testing the hypotheses on platforms that operate in other languages could generalize the findings. Further exploration of the role of sentiments in the crowdfunding industry using, for example, sentiment analysis on comments made by potential backers. Despite the concerns expressed by scholars regarding the suitability of the crowdfunding industry for specialized projects, this work shows that it is possible for such projects to succeed on these platforms. However, we also argue that further investigation of the crowdfunding industry is necessary to unpack the differences between sectors and industries. General findings regarding what drives success in crowdfunding projects are not necessarily relevant for projects in all sectors, and especially when discussing technological projects that require investors to have specialized knowledge to understand them.

Additionally, future research can investigate the seemingly natural behavior of potential crowd investors who do not sufficiently understand a technological project, but are driven by gut feelings about its potential, and are therefore likely to invest less money than they would otherwise, thus resulting in a need for more backers to reach the funding target.

Data availability

Data will be made available upon reasonable request.

We implemented the OLS regression because only 9 observations out of 657 have zero values. Since the variable was not zero-inflated, no special treatment is required.

Agrawal, A., Catalini, C., & Goldfarb, A. (2014). Some simple economics of crowdfunding. Innovation Policy and the Economy, 14 (1), 63–97. https://doi.org/10.1086/674021

Article   Google Scholar  

Ahlers, G. K., Cumming, D., Günther, C., & Schweizer, D. (2015). Signaling in equity crowdfunding. Entrepreneurship Theory and Practice, 39 (4), 955–980. https://doi.org/10.1111/etap.12157

Akerlof, G. A. (1970). The market for “Lemons”: Quality uncertainty and the market mechanism. Quarterly Journal of Economics, 84 (3), 400–500. https://doi.org/10.1016/B978-0-12-214850-7.50022-X

Baum, J. A., & Silverman, B. S. (2004). Picking winners or building them? Alliance, intellectual, and human capital as selection criteria in venture financing and performance of biotechnology startups. Journal of Business Venturing, 19 (3), 411–436. https://doi.org/10.1016/S0883-9026(03)00038-7

Belleflamme, P., Lambert, T., & Schwienbacher, A. (2014). Crowdfunding: Tapping the right crowd. Journal of Business Venturing, 29 (5), 585–609. https://doi.org/10.1016/j.jbusvent.2013.07.003

Best, J., Lambkin, A., Neiss, S., Raymond, S., & Swart, R. (2013). Crowdfunding’s potential for the developing world (p. 1). InfoDev.

Google Scholar  

Block, J., Hornuf, L., & Moritz, A. (2018). Which updates during an equity crowdfunding campaign increase crowd participation? Small Business Economics, 50 , 3–27. https://doi.org/10.1016/S0883-9026(03)00038-7 , https://doi.org/10.1016/j.jbusvent.2013.07.003 , https://doi.org/10.1007/s11187-017-9876-4

Burhan, M., Rehman, R. A., Khan, B., & Kim, B.-S. (2018). IoT elements, layered architectures and security issues: A comprehensive survey. Sensors, 18 (9), 2796. https://doi.org/10.3390/s18092796

Cameron, A. C., & Trivedi, P. K. (2013). Regression analysis of count data (Vol. 53). Cambridge University Press.

Campello, M., & Graham, J. R. (2013). Do stock prices influence corporate decisions? Evidence from the technology bubble. Journal of Financial Economics, 107 (1), 89–110. https://doi.org/10.1016/j.jfineco.2012.08.002

Chen, Q., Goldstein, I., & Jiang, W. (2007). Price informativeness and investment sensitivity to stock price. The Review of Financial Studies, 20 (3), 619–650. https://doi.org/10.1093/rfs/hhl024

Cohen, J. (2013). Statistical power analysis for the behavioral sciences . Academic Press. https://doi.org/10.4324/9780203771587

Book   Google Scholar  

Courtney, C., Dutta, S., & Li, Y. (2017). Resolving information asymmetry: Signaling, endorsement, and crowdfunding success. Entrepreneurship Theory and Practice, 41 (2), 265–290. https://doi.org/10.1111/etap.12267

Craigen, D., Diakun-Thibault, N., & Purse, R. (2014). Defining Cybersecurity. Technology Innovation Management Review, 4 (10), 13–21.

Cumming, D. J., Leboeuf, G., & Schwienbacher, A. (2017). Crowdfunding cleantech. Energy Economics, 65 , 292–303. https://doi.org/10.1016/j.eneco.2017.04.030

Dorfleitner, G., Priberny, C., Schuster, S., Stoiber, J., Weber, M., de Castro, I., & Kammler, J. (2016). Description-text related soft information in peer-to-peer lending–Evidence from two leading European platforms. Journal of Banking & Finance, 64 , 169–187. https://doi.org/10.1016/j.jbankfin.2015.11.009

Dority, B., Borchers, S. J., & Hayes, S. K. (2021). Equity crowdfunding: US Title II offerings using sentiment analysis. Studies in Economics and Finance, 38 (4), 807–835. https://doi.org/10.1108/SEF-04-2020-0097

Drori, N., Alessandri, T., Bart, Y., & Herstein, R. (2024). The impact of digitalization on internationalization from an internalization theory lens. Long Range Planning, 57 (1), 102395. https://doi.org/10.1016/j.lrp.2023.102395

Efrat, K., & Gilboa, S. (2020). Relationship approach to crowdfunding: How creators and supporters interaction enhances projects’ success. Electronic Markets, 30 (4), 899–911. https://doi.org/10.1007/s12525-019-00391-6

Fortune Business Insights. (2023). The global cyber security market size is projected to grow from $172.32 billion in 2023 to $424.97 billion in 2030, at a CAGR of 13.8% . Retrieved January 15, 2024 from  https://www.fortunebusinessinsights.com/industry-reports/cyber-security-market-101165  

Gamble, J. R., Brennan, M., & McAdam, R. (2017). A rewarding experience? Exploring how crowdfunding is affecting music industry business models. Journal of Business Research, 70 , 25–36. https://doi.org/10.1016/j.jbusres.2016.07.009

Gao, Q., Lin, M. (2015). Center for Analytical Finance University of California, Santa Cruz.

Goodall, J. R., Lutters, W. G., & Komlodi, A. (2009). Developing expertise for network intrusion detection. Information Technology & People, 22 (2), 92–108. https://doi.org/10.1108/09593840910962186

Gortney, W. E. (2016). Department of defense dictionary of military and associated terms . Joint Chiefs of Staff Washington United States.

Hakenes, H., & Schlegel, F. (2014). Exploiting the financial wisdom of the crowd--Crowdfunding as a tool to aggregate vague information . Available at SSRN 2475025. https://doi.org/10.2139/ssrn.2475025

Härkönen, J. (2014). Crowdfunding and its utilization for startup finance in Finland–Factors of a successful campaign.

Horvát, E.-Á., Wachs, J., Wang, R., & Hannák, A. (2018). The role of novelty in securing investors for equity crowdfunding campaigns. Proceedings of the AAAI Conference on Human Computation and Crowdsourcing  (Vol. 6, pp. 50–59). https://doi.org/10.1609/hcomp.v6i1.13336

Hutto, C., & Gilbert, E. (2014). Vader: A parsimonious rule-based model for sentiment analysis of social media text . Proceedings of the international AAAI conference on web and social media  (Vol. 8, No. 1, pp. 216–225). https://doi.org/10.1609/icwsm.v8i1.14550

International Telecommunication Union. (2009).  Definition of cybersecurity . Retrieved September 20, 2023 from https://www.itu.int/en/ITU-T/studygroups/com17/Pages/cybersecurity.aspx

ITU. (2009). Overview of cybersecurity. Recommendation ITU-T X. 1205. International Telecommunication Union (ITU) Geneva.

Jensen, L. S., & Özkil, A. G. (2018). Identifying challenges in crowdfunded product development: A review of Kickstarter projects. Design Science, 4 (e18), Article e18. https://doi.org/10.1017/dsj.2018.14

Jolliffe, I. T. (2002). Principal component analysis for special types of data . Springer. https://doi.org/10.1007/0-387-22440-8_13

Koning, R., & Model, J. (2013). Experimental study of crowdfunding cascades: When nothing is better than something . Available at SSRN 2308161. https://doi.org/10.2139/ssrn.2308161

Kremer, S., & Nautz, D. (2013). Short-term herding of institutional traders: New evidence from the German stock market.  European Financial Management, 19 (4), 730–746. https://doi.org/10.1111/j.1468-036X.2011.00607.x

Kumar, S., Tiwari, P., & Zymbler, M. (2019). Internet of Things is a revolutionary approach for future technology enhancement: A review. Journal of Big Data, 6 (1), 111. https://doi.org/10.1186/s40537-019-0268-2

Lambert, T., & Schwienbacher, A. (2010). An empirical analysis of crowdfunding. Social Science Research Network, 1578175 (1), 23.

Lewis, J. A., & Crumpler, W. (2019). The Cybersecurity Workforce Gap. Center for Strategic & International Studies . Retrieved March 18, 2024 from https://www.csis.org/analysis/cybersecurity-workforce-gap

Li, L., Yang, L., Zhao, M., Liao, M., & Cao, Y. (2022). Exploring the success determinants of crowdfunding for cultural and creative projects: An empirical study based on signal theory. Technology in Society, 70 , 102036. https://doi.org/10.1016/j.techsoc.2022.102036

Maughan, D., Balenson, D., Lindqvist, U., & Tudor, Z. (2013). Crossing the “Valley of Death”: Transitioning cybersecurity research into practice. IEEE Security & Privacy, 11 (2), 14–23. https://doi.org/10.1016/j.techsoc.2022.102036

Maughan, D., Balenson, D., Lindqvist, U., & Tudor, Z. (2015). Government-funded R&D to drive cybersecurity technologies. IT Professional, 17 (4), 62–65. https://doi.org/10.1109/MITP.2015.70

Mochkabadi, K., & Volkmann, C. K. (2020). Equity crowdfunding: A systematic review of the literature. Small Business Economics, 54 , 75–118. https://doi.org/10.1007/s11187-018-0081-x

Mollick, E. (2014). The dynamics of crowdfunding: An exploratory study. Journal of Business Venturing, 29 (1), 1–16. https://doi.org/10.1016/j.jbusvent.2013.06.005

Molling, G., & Zanela Klein, A. (2022). Value proposition of IoT-based products and services: A framework proposal. Electronic Markets, 32 (2), 899–926. https://doi.org/10.1007/s12525-022-00548-w

Moore, T. (2010). The economics of cybersecurity: Principles and policy options. International Journal of Critical Infrastructure Protection, 3 (3), 103–117. https://doi.org/10.1016/j.ijcip.2010.10.002

Ngoc, P. T., & Yoo, M. (2014). The lexicon-based sentiment analysis for fan page ranking in Facebook. The International Conference on Information Networking 2014 (ICOIN2014). https://doi.org/10.1109/ICOIN.2014.6799721

Nowak, A., Ross, A., & Yencha, C. (2018). Small business borrowing and peer-to-peer lending: Evidence from lending club. Contemporary Economic Policy, 36 (2), 318–336. https://doi.org/10.1111/coep.12252

Peng, Y., Li, Y., & Wei, L. (2022). Positive sentiment and the donation amount: Social norms in crowdfunding donations during the COVID-19 pandemic. Frontiers in Psychology, 13 , 818510. https://doi.org/10.3389/fpsyg.2022.818510

Rossi, M. (2014). The new ways to raise capital: An exploratory study of crowdfunding. International Journal of Financial Research, 5 (2), 8.

Schwienbacher, A., & Larralde, B. (2010). Crowdfunding of small entrepreneurial ventures. Handbook of entrepreneurial finance . Oxford University Press. https://doi.org/10.2139/ssrn.1699183 Forthcoming.

Shane, S., & Stuart, T. (2002). Organizational endowments and the performance of university start-ups. Management Science, 48 (1), 154–170. https://doi.org/10.1287/mnsc.48.1.154.14280

Sheskin, D. J. (2003). Handbook of parametric and nonparametric statistical procedures . Chapman and hall/CRC. https://doi.org/10.1201/9781420036268

Song, Y., Berger, R., Yosipof, A., & Barnes, B. R. (2019). Mining and investigating the factors influencing crowdfunding success. Technological Forecasting and Social Change, 148 , 119723. https://doi.org/10.1016/j.techfore.2019.119723

Sorri, K., Mustafee, N., & Seppänen, M. (2022). Revisiting IoT definitions: A framework towards comprehensive use. Technological Forecasting and Social Change, 179 , 121623. https://doi.org/10.1016/j.techfore.2022.121623

Spence, M. (1978). Job market signaling. Uncertainty in economics (pp. 281–306). Elsevier. https://doi.org/10.1016/B978-0-12-214850-7.50025-5

Chapter   Google Scholar  

Uparna, J., & Bingham, C. (2022). Breaking “Bad”: Negativity’s benefit for entrepreneurial funding. Journal of Business Research, 139 , 1353–1365. https://doi.org/10.1016/j.jbusres.2021.07.005

Ventures, C. (2017). Cybersecurity jobs report. Herjavec Group, 1.

Viktora-Jones, M., Parente, R., Drori, N., & Zhao, Y. (2024). Firm performance drivers within a dynamic emerging market ecosystem. Journal of International Management, 30 (1), 101119. https://doi.org/10.1016/j.intman.2023.101119

Wang, W., Zhu, K., Wang, H., & Wu, Y.-C.J. (2017). The impact of sentiment orientations on successful crowdfunding campaigns through text analytics. IET Software, 11 (5), 229–238. https://doi.org/10.1049/iet-sen.2016.0295

Wang, N., Li, Q., Liang, H., Ye, T., & Ge, S. (2018). Understanding the importance of interaction between creators and backers in crowdfunding success. Electronic Commerce Research and Applications, 27 , 106–117. https://doi.org/10.1016/j.elerap.2017.12.004

Wang, J., Luo, J., & Zhang, X. (2022a). How COVID-19 has changed crowdfunding: Evidence from GoFundMe. Frontiers in Computer Science, 4 , 893338. https://doi.org/10.3389/fcomp.2022.893338

Wang, W., Xu, Y., Wu, Y. J., & Goh, M. (2022b). Linguistic information distortion on investment decision-making in the crowdfunding market. Management Decision, 60 (3), 648–672. https://doi.org/10.1108/MD-09-2020-1203

Wilner, A. S. (2018). Cybersecurity and its discontents: Artificial intelligence, the Internet of Things, and digital misinformation. International Journal, 73 (2), 308–316. https://doi.org/10.1177/0020702018782496

World Economic Forum. (2012). Partnering for cyber resilience: Risk and responsibility in a hyperconnected world—principles and guidelines (p. 16). WEF.

Wu, Y., Ye, H., Jensen, M. L., & Liu, L. (2024). Impact of project updates and their social endorsement in online medical crowdfunding. Journal of Management Information Systems, 41 (1), 73–110. https://doi.org/10.1080/07421222.2023.2301173

Xu, L., & Drori, N. (2023). Internationalization under attack: The external threat of short sellers. Multinational Business Review, 31 (3), 362–380. https://doi.org/10.1108/MBR-02-2022-0035

Yaqoob, I., Ahmed, E., Hashem, I. A. T., Ahmed, A. I. A., Gani, A., Imran, M., & Guizani, M. (2017). Internet of Things architecture: Recent advances, taxonomy, requirements, and open challenges. IEEE Wireless Communications, 24 (3), 10–16. https://doi.org/10.1109/MWC.2017.1600421

Ye, Q., & Fang, B. (2013). Learning from other buyers: The effect of purchase history records in online marketplaces. Decision Support Systems, 56 , 502–512. https://doi.org/10.1016/j.dss.2012.11.007

Zhang, H., & Chen, W. (2019). Crowdfunding technological innovations: Interaction between consumer benefits and rewards. Technovation, 84 , 11–20. https://doi.org/10.1016/j.technovation.2018.05.001

Zhang, X., Tao, X., Ji, B., Wang, R., & Sörensen, S. (2023). The success of cancer crowdfunding campaigns: Project and text analysis. Journal of Medical Internet Research, 25 , e44197. https://doi.org/10.2196/44197

Zheng, H., Li, D., Wu, J., & Xu, Y. (2014). The role of multidimensional social capital in crowdfunding: A comparative study in China and US. Information & Management, 51 (4), 488–496. https://doi.org/10.1016/j.im.2014.03.003

Zhou, M., Lu, B., Fan, W., & Wang, G. A. (2018). Project description and crowdfunding success: An exploratory study. Information Systems Frontiers, 20 , 259–274. https://doi.org/10.1007/s10796-016-9723-1

Zhu, L., Li, M., & Metawa, N. (2021). Financial risk evaluation Z-score model for intelligent IoT-based enterprises. Information Processing & Management, 58 (6), 102692. https://doi.org/10.1016/j.ipm.2021.102692

Download references

Open access funding provided by International Institute for Applied Systems Analysis (IIASA).

Author information

Authors and affiliations.

Faculty of Information Systems and Computer Science, College of Law and Business, 26 Ben-Gurion St., Ramat-Gan, Israel

Abraham Yosipof & Or Elroy

International Institute for Applied Systems Analysis, Laxenburg, Austria

Abraham Yosipof

D’Amore-McKim School of Business, Northeastern University, Boston, MA, USA

Netanel Drori

Department of Computer Science, University of Oregon, Eugene, OR, USA

Faculty of Economics and Social Science, Universitat Internacional de Catalunya, Carrer de La Immaculada, 22, 08017, Barcelona, Spain

Yannis Pierraki

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Abraham Yosipof .

Ethics declarations

Conflict of interests.

The authors declare no competing interests.

Additional information

Responsible Editor: Samuel Fosso Wamba

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article's Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by/4.0/ .

Reprints and permissions

About this article

Yosipof, A., Drori, N., Elroy, O. et al. Textual sentiment analysis and description characteristics in crowdfunding success: The case of cybersecurity and IoT industries. Electron Markets 34 , 30 (2024). https://doi.org/10.1007/s12525-024-00712-4

Download citation

Received : 18 April 2023

Accepted : 12 April 2024

Published : 29 April 2024

DOI : https://doi.org/10.1007/s12525-024-00712-4

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Crowdfunding
  • Cybersecurity
  • Internet of Things
  • Sentiment analysis

JEL Classification

  • Find a journal
  • Publish with us
  • Track your research
  • Skip to Content
  • Skip to Main Navigation
  • Skip to Search

research paper related to cyber security

Indiana University Bloomington Indiana University Bloomington IU Bloomington

Open Search

  • Bias Incident Reporting Form
  • Paying it forward
  • Our commitment
  • Leadership and support
  • Initiatives
  • Student recruiting
  • Faculty and staff diversity
  • Trailblazing alumni
  • University resources
  • Adjunct faculty
  • Other IU faculty
  • Promotion and tenure guidelines
  • Faculty intranet
  • Strategic planning

Consumer information (ABA required disclosures)

  • Commencement
  • Academic calendar 2023-24
  • Degree requirements
  • Legal research and writing
  • JD/MBA programs
  • Experiential learning
  • Tuition and financial aid
  • How to apply
  • More information
  • Cybersecurity
  • Information and Library Science
  • Media Arts and Sciences
  • Outside Minor
  • Public Health
  • Earning a joint degree
  • Visiting students
  • Your first year
  • Scholarship partners
  • Global and IU partners
  • JD learning outcomes
  • Master of Laws (LLM)
  • LLM with English for Law Two-Year Program
  • LLM Learning and Working (LAW) Program
  • Master of Comparative Law (MCL)
  • Doctor of Juridical Science
  • Graduate certificate in legal studies
  • American law
  • Business and commercial Law
  • Financial regulation
  • Information privacy
  • Comparative law
  • Intellectual property
  • Why Indiana Law?
  • Graduate Legal Studies brochure
  • Paths to a JD degree
  • Meet our current SJD candidates
  • Administrative Law
  • Business Law
  • Civil Rights
  • Constitutional Design
  • Constitutional Law
  • Criminal Law
  • Environmental Law
  • General practice
  • Information and Communications Law
  • International Law
  • Property Law
  • Stewart Fellows global partners
  • Summer study abroad
  • Exchange programs
  • Dual degrees
  • Postgraduate Snyder Visiting Scholarship
  • Public interest
  • Conservation Law Clinic
  • Cybersecurity Clinic
  • Elmore Entrepreneurship Law Clinic
  • Intellectual Property Law Clinic
  • Domestic Relations Course (currently offered) and Viola J. Taliaferro Family and Children Mediation Clinic (not currently offered)
  • The Reentry Clinic
  • Civil Protection Order Clinic
  • Criminal law
  • Judicial externships
  • Private practice
  • Public Interest
  • Rural Justice Initiative
  • Washington, DC semester
  • Intellectual property externship
  • Access to Justice
  • Incarcerated Individuals Legal Assistance
  • Indiana Laws
  • Protective Orders
  • Will Preparation
  • Habeas litigation
  • Independent film production
  • Student Legal Services
  • Child representation practicum
  • Family office program
  • Cybersecurity certificate
  • Information privacy certificate
  • Center for Constitutional Democracy
  • Faculty and staff
  • Center for Intellectual Property Research
  • PatentConnect
  • About the Center
  • Workshops and colloquia
  • Jerome Hall Fellows
  • Scholars-in-Residence
  • Bradley Fellows
  • Environmental
  • Student experience
  • Collaboration
  • Program faculty and research
  • Your 1L year
  • Upper-division opportunities
  • Co-curricular opportunities
  • Theory into practice
  • JD admission
  • Summer Institute for International Lawyers and Law Students
  • LLM, MCL, SJD, PhD
  • Exchange students and visiting scholars
  • Certificates
  • Financial info
  • Scholarships
  • Let's get acquainted
  • Dean's welcome
  • Orientation
  • How to prepare for law school
  • Summer programs
  • Courses and academic advising
  • Living in Bloomington
  • Office of Graduate Legal Studies & International Programs
  • Academic regulations
  • Registration materials, policies, and procedures
  • Attendance, class cancellation, and campus policies
  • Examination policies
  • Records, transcripts, and grade tables
  • Bar exam information
  • IU technology
  • Student complaints
  • Disruption or protests
  • Cost of attendance
  • Service opportunities and work-related funding
  • Federal student aid
  • Private loans
  • Summer financial aid
  • Paying your bill
  • Health Insurance
  • Judicial clerkships
  • Externships and fellowships
  • Contact Career Services
  • Planning your event
  • Socctoberfest
  • Barristers' Ball
  • Internal Competitions
  • Moot Court judges' information
  • External Competitions
  • Javier Becerra '17
  • Terrance Stroud '03
  • Board of Visitors
  • Law Alumni Board
  • Global Board
  • Young alumni steering committee
  • Academy of Law Alumni Fellows
  • Distinguished Service
  • Publications
  • Get involved
  • Class notes
  • The Lauren Robel Scholarships
  • You can make a difference
  • The Fromm Emergency Fund
  • Transformation gifts
  • Ways to give
  • Faculty legacies
  • Partners in Excellence
  • Make your gift
  • Harmful Language
  • Visitor information
  • Jerome Hall
  • Virtual Tour
  • Research Tools
  • Scan on Demand
  • Interlibrary Loan
  • Renew Books
  • Recall Request
  • Distance Lending
  • Report Missing Book
  • Study Rooms
  • For Faculty
  • HeinOnline Alumni Access
  • Other Digitized Collections
  • Foreign and International Law
  • U.S. Government Documents
  • Rare Books and Archives
  • Audio Visual
  • Faculty in the media
  • Extraterritoriality in international law
  • Featured and endowed lectures
  • Spring 2024
  • Spring 2023
  • Spring 2022
  • Spring 2021
  • Spring 2020
  • Spring 2019
  • Spring 2018
  • Law School calendar
  • Request an event

Maurer School of Law

  • News, events & media

Newsletter: Vol. 10, Issue 1, April 2024

From the director.

We are thrilled to present our latest newsletter filled with exciting highlights from the Stewart Center on the Global Legal Profession.</

Wishing you all the very best,

Jayanth Krishnan Milt and Judi Stewart Professor of Law Director, Milt and Judi Stewart Center on the Global Legal Profession

Introducing new center coordinator María Lucero Guillén Puón

María Lucero Guillén Puón became the Stewart Center Coordinator in January 2024. Lucero brings a wealth of international experience and a commitment to fostering collaboration. Lucero holds a master’s degree in international affairs from IU. She is from Mexico City where she completed her undergraduate studies in administration at the National Autonomous University of Mexico (UNAM). Lucero has participated in two exchange programs, one at California State University Northridge and the other at EAFIT University in Colombia. She also worked at the IU Mexico Gateway and has strong connections to Latin America. We welcome Lucero, and we are so glad she has joined us!

The Stewart Center Fellows Class of 2024

The Center is excited to be sending 18 Stewart Fellows this upcoming summer to work in nine different countries, ranging from Argentina to Vietnam. This year’s class will mark over 250 students who have served as Stewart Fellows since the program was established 15 years ago. We wish our students the very best and express our immense gratitude to our primary benefactors, Milt and Judi Stewart as well as to the rest of our supportive donors and internship employers.

A Fragile Framework: How Global Food Systems Intersect with the International Legal Order, the Environment, and the World’s Populations.

The Indiana Journal of Global Legal Studies, which is under the auspices of the Stewart Center, held a powerful symposium this past January on the intersection of global food systems, legal frameworks, environmental sustainability, and societal welfare. Bringing together experts from various disciplines from across the country, the symposium addressed, in particular, the pressing issue of food insecurity in the midst of climate change. The IJGLS will be publishing the papers from this conference later this summer – so stay tuned!

Research from the Center

Three significant publications from the Center have recently been released. These include one entitled The 14th Circuit (forthcoming in the Washington University Law Review ), which examines creating a new federal circuit court of appeals dedicated to immigration petitions. A second focuses on the rights of migrant workers in India and the difficulties they face in gaining legal recognition; this paper was recently published in the Wisconsin International Law Journal . And a third has just come out in the University of Illinois Law Review on the role that Big Law lawyers play in assisting immigrants who file federal circuit petitions. A shorter version of this paper was also re-published by Harvard Law School’s magazine entitled The Practice .

Spotlight on Success: Paul Grewal visits Maurer

In February, the Stewart Center welcomed Mr. Paul Grewal, the Chief Legal Officer for Coinbase Global Inc. Mr. Grewal gave two lectures during his visit: one on the intersection of cryptocurrency and traditional property law and the other on his prominent and incredibly interesting legal career, which has included clerking on the U.S. Court of Appeals for the Federal Circuit, working as a Big Law partner, serving as a U.S. magistrate judge, and then subsequently moving to Facebook’s in-house counsel office, before taking on his current position at Coinbase.

Stewart Center Grants

We have recently received two very supportive grants. The first comes from the IU Office of the Vice President for International Affairs, which will allow the Center to hold a symposium at the IU Mexico Gateway in June on law and alternative energy sources in the Global South. The other comes from the Institute for Advanced Study to facilitate a conference in New Delhi in the fall on the state of access to justice in the Indian lower courts.

Work with the American Bar Association

The Center was called upon by the American Bar Association for two different purposes. First, Professor Krishnan participated in the ABA’s Commission on Immigration’s meeting in Louisville in February, which addressed the state of immigrant rights and access to counsel for detained noncitizens. Second, Professor Krishnan was asked by the ABA to provide comments for a proposal to expand Rule 5.5 of the Model Rules of Professional Conduct, which would allow for greater multi-jurisdictional practice of lawyers seeking to assist immigrants in need of legal representation.

Our Additional Work in Asia

In March, Professor Krishnan traveled to India where he delivered four separate talks on topics ranging from comparative legal education, immigrant rights, access to justice for the needy, and the state of the global legal profession. In May, he will be representing the Center and the Law School at a conference at Hong Kong University, where he will be presenting a paper on Global South lawyering in emerging markets.

We hope you have a great and productive summer,

Jayanth Krishnan & Lucero Guillen

Maurer School of Law social media channels

Indiana University Maurer School of Law Bloomington

Thanks for clicking. That felt good.

IMAGES

  1. Example Of Cyber Security Research Paper

    research paper related to cyber security

  2. Research paper on cyber security.

    research paper related to cyber security

  3. 25+ Trending Cyber Security Research Paper Topics 2020 For Students

    research paper related to cyber security

  4. Latest Cyber Security Research Paper Topics (Novel Research Proposal)

    research paper related to cyber security

  5. 🔐 Cyber Security Research Topics

    research paper related to cyber security

  6. Research Cyber Security Topics for Projects With Source Code [Help]

    research paper related to cyber security

VIDEO

  1. Master cyber resilience: Best practices for a strong cybersecurity framework

  2. Cybersecurity Responsibility

  3. cyber security question paper December 2023 #diploma

  4. cyber security paper #btech #civilengineering

  5. cyber security makeup exam question paper 2023 diploma in computer science

  6. Cyber Security Course

COMMENTS

  1. Journal of Cybersecurity

    Journal of Cybersecurity publishes accessible articles describing original research in the inherently interdisciplinary world of computer, systems, and information security …. Journal of Cybersecurity is soliciting papers for a special collection on the philosophy of information security. This collection will explore research at the ...

  2. Cyber security: State of the art, challenges and future directions

    Due to the large number of papers published in reputable journals, we consider papers published within 10 years. In addition, we consider papers published in peer-reviewed journals written in English. Finally, we only include papers that are related to cyber security, the application of Cyber security, and the Challenges of cyber security. 5.2.

  3. Artificial intelligence for cybersecurity: Literature review and future

    Cyber supply chain security. Cyber supply chain security requires a secure integrated network between the incoming and outgoing chain's subsystems. Therefore, it is essential to understand and predict threats using both internal and threat intelligence resources to limit the disruption of the business.

  4. Articles

    The Institute of Information Engineering (IIE) is a national research institute in Beijing that specializes in comprehensive research on theories and applications related to information technology. IIE strives to be a leading global academic institution by creating first-class research platforms and attracting top researchers.

  5. Research paper A comprehensive review study of cyber-attacks and cyber

    The term "policy" is used in a variety of areas related to cyber-security, and refers to information distribution rules and regulations, private sector goals for data conservation, system operations strategies for technology control. However, in the works of this field, the term cyber-security policy is used for different purposes.

  6. Cyber risk and cybersecurity: a systematic review of data ...

    Cybercrime is estimated to have cost the global economy just under USD 1 trillion in 2020, indicating an increase of more than 50% since 2018. With the average cyber insurance claim rising from USD 145,000 in 2019 to USD 359,000 in 2020, there is a growing necessity for better cyber information sources, standardised databases, mandatory reporting and public awareness. This research analyses ...

  7. High-Impact Research

    Building a launchpad for satellite cyber-security research: lessons from 60 years of spaceflight . James Pavur and Ivan Martinovic Journal of Cybersecurity, Volume 8, Issue 1, 2022 ... In this study, we examine the nature of losses from cyber-related events across different risk categories and business sectors. Using a leading industry dataset ...

  8. AI-Driven Cybersecurity: An Overview, Security Intelligence ...

    Artificial intelligence (AI) is one of the key technologies of the Fourth Industrial Revolution (or Industry 4.0), which can be used for the protection of Internet-connected systems from cyber threats, attacks, damage, or unauthorized access. To intelligently solve today's various cybersecurity issues, popular AI techniques involving machine learning and deep learning methods, the concept of ...

  9. Journal of Cybersecurity and Privacy

    A Feature Paper should be a substantial original Article that involves several techniques or approaches, provides an outlook for future research directions and describes possible research applications. Feature papers are submitted upon individual invitation or recommendation by the scientific editors and must receive positive feedback from the ...

  10. Cyber Security Threats and Vulnerabilities: A Systematic ...

    There has been a tremendous increase in research in the area of cyber security to support cyber applications and to avoid key security threats faced by these applications. The goal of this study is to identify and analyze the common cyber security vulnerabilities. To achieve this goal, a systematic mapping study was conducted, and in total, 78 primary studies were identified and analyzed ...

  11. A Systematic Literature Review on the Cyber Security

    This paper offers a comprehensive overview of current research into cyber security. We commence, section 2 provides the cyber security related work, in section 3, by introducing about cyber security. Section 4 outlines the history of cyber security. Section 5 why cyber security is essential, and section 6 cyber security types.

  12. A Systematic Literature Review on Cyber Threat Intelligence for ...

    Cybersecurity is a significant concern for businesses worldwide, as cybercriminals target business data and system resources. Cyber threat intelligence (CTI) enhances organizational cybersecurity resilience by obtaining, processing, evaluating, and disseminating information about potential risks and opportunities inside the cyber domain. This research investigates how companies can employ CTI ...

  13. Cybersecurity: Past, Present and Future

    The term Cyber Security starts gaining popularity from the year 2017 and achieves peak popularity in the years 2019 and 2020. Whereas, the other two terms show a steady ... To keep pace with the advancements in the new digital technologies like IoTs and cloud, there is a need to expand research and develop novel cybersecurity methods and tools to

  14. Machine Learning in Cyber Security

    2020. TLDR. This paper explores the viability of using machine learning methods to predict malware attacks and builds a classifier to automatically detect and label an event as " Has Detection or No Detection " and shows that ML methods can be applied in smart grid cyber supply chain environment to detect cyberattacks and predict future trends.

  15. (PDF) Cyber Security Threats and Vulnerabilities: A ...

    Abstract. There has been a tremendous increase in research in the area of cyber security to support cyber applications and to avoid key security threats faced by these applications. The goal of ...

  16. Cyber risk and cybersecurity: a systematic review of data availability

    Depending on the amount of data, the extent of the damage caused by a data breach can be significant, with the average cost being USD 392 million 1 (IBM Security 2020). This research paper reviews the existing literature and open data sources related to cybersecurity and cyber risk, focusing on the datasets used to improve academic ...

  17. Cyber Security Research Papers

    Cyber Security Research Papers. Master's degree candidates at SANS.edu conduct research that is relevant, has real world impact, and often provides cutting-edge advancements to the field of cybersecurity, all under the guidance and review of our world-class instructors. Learn about the Master's Degree Program.

  18. cyber security Latest Research Papers

    Find the latest published documents for cyber security, Related hot topics, top authors, the most cited documents, and related journals. ... Before writing this paper, I have read and analyze many research paper and internet articles, so that I can write a detailed review paper which can help students and for the forensic awareness. Keywords ...

  19. A Study of Cyber Security Issues and Challenges

    The paper first explains what cyber space and cyber security is. Then the costs and impact of cyber security are discussed. The causes of security vulnerabilities in an organization and the challenging factors of protecting an organization from cybercrimes are discussed in brief. Then a few common cyber-attacks and the ways to protect from them ...

  20. (PDF) Research Paper on Cyber Security

    Research Paper on Cyber Security. June 2021; Authors: ... Sometimes people have no knowledge of cybercrime and are easy victims of cyber-related fraud. This paper discusses different types of ...

  21. Cyber Security and Applications

    In addition to this, CSA also welcomes the researchers to submit the papers related to advance methods and tools for improving the cyber security in the field of Information and Communication Technology (ICT). Therefore, the CSA journal seeks innovative papers in the field of cyber security.

  22. (PDF) A Systematic Literature Review on the Cyber Security

    This paper offers a comprehensive overview of current research into cyber security. We commence, section 2 provides the cyber security related work, in section 3, by introducing about cyber security.

  23. 60+ Latest Cyber Security Research Topics for 2024

    Here is a list of research ideas along with the cyber security research areas, tips to choose the best topic from experts and more. For enquiries call: +1-469-442-0620. For enquiries call: +1-469-442-0620. All Courses. ... A. Exciting Mobile Cyber Security Research Paper Topics. The significance of continuous user authentication on mobile gadgets.

  24. Computer scientists unveil novel attacks on cybersecurity

    University of California - San Diego. "Computer scientists unveil novel attacks on cybersecurity." ScienceDaily. ScienceDaily, 26 April 2024. <www.sciencedaily.com / releases / 2024 / 04 ...

  25. EPR2024009: Cybersecurity and Digital Trust Issues in Connected and

    Cybersecurity and Digital Trust Issues in Connected and Automated Vehicles elaborates on these topics as unsettled cybersecurity and digital trust issues in CAVs and follows with recommendations to fill in the gaps in this evolving field. This report also highlights the importance of establishing robust cybersecurity protocols and fostering digital trust in these vehicles to ensure safe and ...

  26. Computer scientists unveil novel attacks on cybersecurity

    Computer scientists unveil novel attacks on cybersecurity. by Katie E. Ismael, University of California - San Diego. The new paper, "Pathfinder: High-Resolution Control-Flow Attacks Exploiting the Conditional Branch Predictor," details two novel attacks that could compromise the billions of Intel processors in use. Credit: Hosein Yavarzadeh.

  27. The Federal Register

    This draft guidance also discusses FDA's review of whether there is a reasonable assurance that the device and related systems are cybersecure for marketing authorizations submitted for cyber devices. This draft guidance is being issued consistent with FDA's good guidance practices regulation (21 CFR 10.115). The draft guidance, when finalized ...

  28. Textual sentiment analysis and description characteristics in

    New cybersecurity and privacy-related technologies are essential to the security and cyber-resilience of systems and infrastructure. The World Economic Forum defines cyber-resilience as "the ability of systems and organizations to withstand cyber events, measured by the combination of mean time to failure and mean time to recovery" (World ...

  29. Newsletter: Vol. 10, Issue 1, April 2024: : Milt and Judi Stewart

    Bringing together experts from various disciplines from across the country, the symposium addressed, in particular, the pressing issue of food insecurity in the midst of climate change. The IJGLS will be publishing the papers from this conference later this summer - so stay tuned! Research from the Center