Ko et al., 2022 - Google Patents
Trends in mobile ransomware and incident response from a digital forensics perspectiveKo et al., 2022
View HTML- Document ID
- 11349722690714420610
- Author
- Ko M
- Kim D
- Publication year
External Links
Snippet
Recently, the number of mobile ransomware types has increased. Moreover, the number of cases of damage caused by mobile ransomware is increasing. Representative damage cases include encrypting files on the victim's smart device or making them unusable …
- 238000000034 method 0 abstract description 6
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Thamer et al. | A survey of ransomware attacks for healthcare systems: Risks, challenges, solutions and opportunity of research | |
| Liska et al. | Ransomware: Defending against digital extortion | |
| Richardson et al. | Ransomware: Evolution, mitigation and prevention | |
| Mansfield-Devine | Ransomware: taking businesses hostage | |
| Nadir et al. | Contemporary cybercrime: A taxonomy of ransomware threats & mitigation techniques | |
| Preuveneers et al. | Distributed security framework for reliable threat intelligence sharing | |
| Lee et al. | Ransomware prevention technique using key backup | |
| Hassan | Ransomware revealed | |
| Chowdhury | Recent cyber security attacks and their mitigation approaches–an overview | |
| Kamil et al. | The rise of ransomware: A review of attacks, detection techniques, and future challenges | |
| Popoola et al. | Ransomware: Current trend, challenges, and research directions | |
| Sultan et al. | A SURVEY ON RANSOMEWARE: EVOLUTION, GROWTH, AND IMPACT. | |
| Ko et al. | Trends in mobile ransomware and incident response from a digital forensics perspective | |
| Jaber et al. | COVID-19 and global increases in cybersecurity attacks: review of possible adverse artificial intelligence attacks | |
| Minnaar | Cybercriminals, cyber-extortion, online blackmailers and the growth of ransomware | |
| Harkins et al. | The ransomware assault on the healthcare sector | |
| Keijzer | The new generation of ransomware: an in depth study of Ransomware-as-a-Service | |
| Singh et al. | High Performance Computing (HPC) Data Center for Information as a Service (IaaS) Security Checklist: Cloud Data Governance. | |
| Nayak et al. | Review of ransomware attacks and a data recovery framework using autopsy digital forensics platform | |
| Rana et al. | Taxonomy of digital forensics: Investigation tools and challenges | |
| Bhunia et al. | Analyzing the 2021 Kaseya ransomware attack: Combined spearphishing through SonicWall SSLVPN vulnerability | |
| Hassan | Ransomware overview | |
| Indu et al. | Ransomware: A New Era of Digital Terrorism | |
| Narula et al. | Breaking Ransomware: Explore ways to find and exploit flaws in a ransomware attack (English Edition) | |
| Teymourlouei | Preventative Measures in Cyber & Ransomware Attacks for Home & Small Businesses' Data |