Artificial Intelligence for Cyber Security Thesis

Document Type:Thesis

Subject Area:Technology

Document 1

The increasing trends of the complex internet computing and distribution raise vital questions regarding information privacy and security. Cyberinfrastructures are exceedingly vulnerable to threats such as intrusion. Notably, physical devices like detectors and sensors are not competent enough to monitor and offer protection of the infrastructures. Therefore, there is a need for exceedingly sophisticated Information Technology that can create normal behaviours as well as detect, assess and evaluate abnormal behaviour. There is much evidence showing the significance of Artificial intelligence in combating cybercrimes. The vulnerability of these organisations stems from the fact that information is highly regarded in the cybercriminal world. Institutions such as hospitals continuously gather vast amounts of personal information from patients. These institutions process, store and share such information within the organisations or outside them, therefore increasing the chances of interception by cybercriminals.

Sign up to view the full document!

Cybersecurity also entails the protection of cyberspace and all the infrastructure that associates with it. According to Dilek, Çakır, & Aydın (2015) the kinds of threats that these infrastructures are vulnerable to include hazards, cyber threats as well as physical damage. The tasks of solving any intrusion detection can also be achieved through the AI. Moreover, Sattikar & Kulkarnia (2012) indicates that AI through techniques such as the artificial neural network may be imperative in the classifying a system intrusion detection. The planning and scheduling techniques of the AI are also relevant as they can select activities with the aim of achieving particular goals which are meant for domain constraints satisfaction. Hackers require a minimal timeframe to exploit the vulnerabilities that organisations face.

Sign up to view the full document!

The most significant challenge that exists in cybersecurity involves the time taken in coming up with and implementing a remedy to the attacks suffered (Endy, Lim, Eng, & Nugroho, 2010). Cyber Securities Risks Cyber securities are threats caused by Artificial Intelligence and differ depending on the nature and type of AI application. Yampolskiy (2015) surveys classify possible AI’s that could pose a danger. He suggests that cybersecurity threats arising from AI may involve less robot-science fiction and be mainly arising from planned human activities, the adverse side effects of poor AI designs as well as factors attributed to the environment. He concluded that AI most dangerous types would entail those created with the objective to harm. He proposes that deciding on what makes up malevolent Artificial Intelligence would be a vital issue in Artificial Intelligence safety studies as well as recommending the intentional development of harmful Artificial intelligence to be acknowledged as a criminal activity.

Sign up to view the full document!

They noted that despite the factor that solutions like AI safety AI Boxing may be created; It would only delay but not prevent any problems from happening. While analysing security and privacy issues particularly in the BCIS content, Bonaci et al. (2014) noted that neural engineering systems could be trained to follow particular ethical guidelines, there lacks protection presently against the third-party exploitation. Researchers have created brain spyware that is designed to detect information via a BCI. The scholars argue that it is not difficult to fathom applications that could extract more intimate and private information like prejudices, beliefs, and memories. A majority of artificial intelligence algorithms are manufactured to make a high-stakes decision in real-time. A demonstration of the adversity of the effects due to malfunction or hacking of an artificial intelligence system can be shown using an AI finance system.

Sign up to view the full document!

Given its nature, the chances of an attack on a financial system are high. A cyber attack on an AI financial system can cause extensive economic damage to the organisation. The resulting costs will occur because of the magnitude of operations implemented by a hacked system. Additionally, AI technology could also aid software’s improve their own cyber securities potentials, hence improving the effectiveness as well as supplementing the shortfall in trained individuals. An example of the use of AI in cybersecurity is an anti-virus system that is cognitive powered. The AI antivirus has been designed to make use of cognitive algorithms in an attempt to predict how polymorphic files could try to attack as well as learn new malware behaviors.

Sign up to view the full document!

The kinds of tools such an antivirus utilize are inclusive of packing, obfuscation, and algorithms. Companies are also setting up self-learning protection systems that can automatically Dilek et al. It may Also be used in organizations for estimating cyber risks, detecting network traffic as well as detecting any malicious mobile applications. There is also significant literature on BCI systems though authors tend to differ on how cybersecurity solutions could be offered. According to Bonaci et al. , a practical solution is the engineering solution in BCI anonymizer. This anonymizer does pre-process the numeral signals before their transmission or storage hence playing the role of a filter before any information gets to the processor. Cybersecurity and internet freedom According to Nojeim (2010), cyber security becomes a significant concern for many governments across the globe in ensuring the consumers and business protections are guaranteed.

Sign up to view the full document!

In this meeting these demands, Nojeim indicates the government must take precaution to avoid infringement of innovation, privacy, and liberty which must be bestowed upon individual above anything else. To achieve this, policy implementation by the government is considered adequate. Klein (2016) indicates that the need for internet freedom in the globe is characterized by competing values such as the determination to promote liberty and privacy while on the other hand serious crimes and protection of the country against terrorism. Therefore, Klein (2016) provides legal analysis on whether such penetration by the government to private information through the Fourth and First Amendment are necessary and lawful. The most critical infrastructure of the nation such as control systems, communication networks, and the electric grid are protected by the partnership established between the NCCC and the private sector.

Sign up to view the full document!

The two partners combine efforts to realized risk-based security requirements that provide stronger protection for cybersecurity and therefore preventing a regional disaster (Ojugo, Eboka, Okonta, Yoro, & Aghware, 2012). To ensure efficiency and avoid duplication, the federal government and the NCCC will combine efforts. Minimizing cybersecurity risks through cyber-capacity building Lango (2016) indicates that with the increase of cyber risks as well as the threats, the cyber capacity building is considered to be a problematic policy effort. The cyber-capacity building is primarily meant to ensure that during moments of threats and risks of exploitation and cyber-attacks, the recipients which include the government avoid usage of any capabilities or tools that can create repression among the people when the occurrence of either imaged or real political threats.

Sign up to view the full document!

This is the national computer emergency response team (CERT) which is divided into two to include the rescue and radar models. However, to endure the risks of cyber-attacks, an integrative method whereby there is the inclusion of several actors is highly recommended instead of having a single actor (Lango, 2016). The challenges associated with cybersecurity capacity building in developing countries are; First, access versus institution stability. Developing countries around the globe are willing to adapt to connect more of their citizens to the internet and cyberspace, therefore, contributing to a boost in the economy. These countries experience the growth faster than they can establish legal frameworks and institution stability. This is in spite of whether the traditional ideas or creator, original and inventiveness will be made relevant concerning Artificial Intelligence is yet to be observed.

Sign up to view the full document!

The artificial dependency on other people’s creative works. Being mainly data driven, Artificial Intelligence requires large amounts of input which could be subject to various IP regimes hence possibly hindering economic access. Apart from creative work authors, Schafer notes that AI impacts to the IP concerning the legal profession. Lawyers may be forced to offer value In IP sector whether in conjunction with or instead of AI. Erica Fraser (2016) describes Artificial Intelligence strategies like artificial neural networks, genetic programming as well as robot scientist that are utilized to create inventions. She acknowledges that patents were initially granted for inventions making use of AI and the creation method of the invention does not factor into patent granting processes. To point out the existence of the inventive step in patents, it is of great significance to point out the idea of an individual of ordinary skill in the art.

Sign up to view the full document!

Since Artificial Intelligence does raise the level of skills effective for everyday inventors, this idea must be changed in the light of a contemporary inventor as well as the technology used. Likewise, the precious information that Artificial Intelligence technologies entail have to be considered into an account when evaluating obviousness. The use of patents in the AI industry provides for the protection of AI-related inventions as though they are trade secrets. Such a provision is advantageous because it allows the inventors to avoid the need for disclosure. The rule of the provision is that the AI intervention will remain classified as a trade secret on the condition that it is not disclosed in a public setting. Furthermore, the provision for the trade secret is a 20-year term; this is longer than the provision of patent protection (Mabu, Chen, Nannan, Shimada, & Hirasawa, 2011).

Sign up to view the full document!

With trade secrets, government approval is not a necessity, the inventors are not subjected to any form of examination or application process, and neither is the inventor liable for application or prosecution fees. Application of Artificial Intelligence to defense against cyber crimes The automation of defense against cyber-attacks is considered by Tyugu & Branch as important since the required speed in processing a certain amount of data cannot be effective when handled by humans (2010). Therefore, to launch a defense against any cyber-attack, AI needs to be flexible and contain software that has learning capabilities. Moreover, to enhance the defense system intelligence strengthening the skills of the cyber defense is vital. To offer more security, Wijesinghe et al. ’ (2016) indicate that the adoption of the intelligent agents as a part of the AI is needed in today’s global world.

Sign up to view the full document!

For instance, if they can create the sudden loss of information. The kinds of applications that artificial intelligence technology is used for revolves around securing vulnerabilities before they occur (Wang et al. The working of such AI systems incorporates an automated signature generated an algorithm that receives input in the form of a set of potential exploits and generates an intrusion detection system signature that can recognize successive exploits variants and exploits. The police departments can benefit from systems that utilize artificial intelligence for predictive policing thus enabling the significant reduction in crime rates. Since the initial introduction of such systems in 1995, the AI systems have experienced significant improvements regarding their capabilities. Therefore, the Expert system is made up of components including the working memory, knowledge platform, reasoning machine and interpreter interface (Tan, 2017).

Sign up to view the full document!

The selection of expert system technology entails two aspects. They include; There needs to be cooperation and functioning of the expert system as well as subsystems such as databases as well as elements of a more significant data system. Apart from collaboration, the tool must match the sophistication and capability of the projected expert system (Jongsuebsuk, Wattanapongsakorn, & Charnsripinyo, 2013). The qualifications of the project team must align with the tool properties. Current development of expert systems does not incorporate programing language. Nonetheless, some environments such as commercial ones have the inclusion in C++ and C programming languages. Artificial Neural Network Applications ANN is the computational mechanism that does simulate functional and structural aspects of existing neural networks in biological nervous systems. This application is ideal for the situations requiring predictions, control or classifications in the complex and dynamic computer environments.

Sign up to view the full document!

Chen (2008) designed the NeuroNet systems which are neural networking system that collects as well as processes information and coordinates the activities of vital network devices, searchers for any irregularities makes initial and alerts countermeasures. The first instance of the application of ANN in handwriting recognition software. Such a program can carry out its functions because the users would train the network by the provision of their handwriting patterns to the program. The following step is that the bitmap pattern of the handwritten character is input, and compared to the correct digit or letter as the desired output. Handwriting recognition is classified into two parts. First to validate signatures on bank cheques and lastly for optical character recognition during data entry. Intelligent Agent Application Evidence suggests that intelligent agents can be defined as autonomous forces that are computer generated made to communicate and cooperate with one another and share with each other to plan as well as implement effective responses are a case of any unexpected events.

Sign up to view the full document!

Their adaptability and mobility in the environments they get deployed in, and their collaborative nature makes these applications useful for fighting cyber-attacks. Gou et al. (2006) created MWDCM which is a multi-agent system for detecting computer worms as well as containment in the metropolitan area networks. This agent automatically contains worm’s propagation that has networks bandwidth as well as causing router crashes. It is essential to note that researchers that previously referred to their works as AI studies have changed their language and preferred to utilize the term agent technology (Mabu, Chen, Nannan, Shimada, & Hirasawa, 2011). The preference of agent technology is because ISA’s are referred to as “agents. ” An advantage of agent use is its capability of implementing and generating enormous amounts of behavior that human being will probably never experience or review.

Sign up to view the full document!

The trust between the agent and the client will significantly increase due to the extensive interference, and sound planning carried out by the agents. Furthermore, the agents carry out multiple complex operations that are triggered before the human observers can react. Hence, AISs plays a vital obligation in cybersecurity studies. Sornil and Sirisanyalak (2007) showed an AIS based email feature extracting technique for detecting spams. The performance assessment findings revealed that the proposed method is more efficient and effective in identifying spams compared to any other systems with minimal false positive as well as false negative rates. Lebbe et al. (2007) also analysed different AIS models utilised in IDS as well introduced DT (danger Theory) in AIS as a technique for responding to danger in mesh networks that are wireless.

Sign up to view the full document!

(2010) utilised SOMs to visualise data’s topology to perform cluster analysis of textual documents associated with cyber terrorism. Liu et al. (2011) created an AIS based intrusion detection mechanism into the environment of the Internet of Things (IoT), simulating self-adaptation as well as self-learning mechanism through dynamic adaptation to the environment. The proposals analysis exhibited that their model offered active intrusion detection for the IoT. Similarly, Mavee and Ehlers (2012) proposed the IISGP. Due to this characteristic, the cells are not the main counterparts that trigger an immune response. Instead, the danger alarm plays a significant role in triggering an immune response. Unauthorized and unwanted access to a system is the main reason for the transmission of a danger signal (Mabu, Chen, Nannan, Shimada, & Hirasawa, 2011).

Sign up to view the full document!

Unauthorized access is subject for consideration when the memory usage is too low or high, inappropriate disk insertion, and when the file size of the document is noted to change frequently and unexpectedly. The response of the alarm is relatively quick as soon as the unauthorised on unwanted access is noticed. The suggested method is efficient and flexible for both anomaly and misuse detection in networks and can deal with mixed databases containing both continuous and discrete attributes to mine vital class association rules required for advanced intrusion detection. The evaluation and experiments of the proposed method showed that the technique offers competitively high rates of competition with other techniques of machine learning. Ojugu et al. (2012) presented a detection system referred to as GAIDS (Genetic Algorithm Rule-Based Intrusion Detection System) for advancing and improving the security, confidentiality, resource availability and integrity in settings that are networked.

Sign up to view the full document!

The suggested system utilizes different classifications riles attained from a support confidence framework and network audit data, utilized as fitness functions in evaluating each rule’s quality. Padmadas et al. (2014) exhibited a layered genetic algorithm that is based on intrusion detecting systems for monitoring various activities in a provided environment in determining if they are malicious or legit with respect to the present information, confidentiality, and system integrity. The experimental findings exhibited that the suggested system effectively detected R2L attacks with an accuracy of 90%. The working of a fuzzy genetic algorithm involves the utilization of fuzzy logic by modifying genetic algorithm in terms of its components as well as its behavior. Machine learning IA application in combating cyber-security Dilek, Cahir & Aydin (2015) indicates that human interventions are effortless in addressing the increasing number and speed of cyber-attacks.

Sign up to view the full document!

The setback of these systems involved a lack of the ability to generalize new situations and therefore lacking the ability to take in the new input. Machines are taught how to reason like human beings by providing numerous examples of problems that they can solve. The computers are then let to come up with their patterns of reasoning concerning the solving of those problems. It is a similar process to how learning is done in an institution (Mabu, Chen, Nannan, Shimada, & Hirasawa, 2011). The AI machines take in new data, pass it through a model and receive processed data or information. Neural networks exist in AI to comprehend the relationship-specific outputs and inputs. An illustration of the working of the neural networks is present when coming up with a relationship between weight and height and the probability of an individual to play basketball.

Sign up to view the full document!

When coming up with such comprehensive output, the numbers that are height and weight are arranged in rows known as vectors (Mabu, Chen, Nannan, Shimada, & Hirasawa, 2011). The learning process of the NN involves a model known as weights. Weights transform the input into output. The advantage of CNN in relation to images is that it compresses them to the extent that noise is reduced and therefore only leaving the essential information (Endy, Lim, Eng, & Nugroho, 2010). The pixels of an image are arranged in dots, edges, and lines. The arrangement of lower level features of an image is assigned more complex shapes. The two insights with regard to CNN are that first, as compared to ordinary NNs, CNN's utilize filters with the notion that the elements of an image that is close to another share meaningful information about each other.

Sign up to view the full document!

Normal NNs must learn the concept of the similarities between the knowledge of the carefully placed information (Ojugo, Eboka, Okonta, Yoro, & Aghware, 2012). Resnik (1999) article on semantic similarity on taxonomy, he presents a semantic similarity measures in IS-A taxonomy based on the idea of shared information context. The author shows algorithms that have an advantage over taxonomic similarity while resolving the semantic and syntactic ambiguity. The projects offer a vivid understanding of the semantics concepts, hence improving the problem-solving perspective as well as work conceptualization in semantic. By Thompsons et al. (2003), the authors focus on WOLFIE, (World Learning From Interpreted Examples). Cadoli et al (2000) investigated PKR (propositional knowledge representation) space efficiency. The researchers assumed that knowledge is either a set of propositional formulae or prepositional models (interpretations).

Sign up to view the full document!

An interesting finding showed that formalism with similar time complexity did not belong to equal space efficiency. However, in Di-Sciascio et al. (2002) proposed a structured model to image retrieving problems as well as presenting the description logic that was devised for semantic indexing as well as retrieval of images entailing complex objects. An IT infrastructure is prone to risks. Artificial intelligence is the aspect of self -learning applications. There is an analytic IT infrastructure that private investigation agencies utilize. The hardware components of the analytic infrastructure include servers, computers, and routers. The main software component is a program that is designed to analyze security footage. Viruses are also a threat to the software inclusive of the AI applications. Antiviruses and firewalls are set up to prevent hacking and attacks from malicious viruses and protect the data and information (Ojugo, Eboka, Okonta, Yoro, & Aghware, 2012).

Sign up to view the full document!

Regular scans are conducted to ensure that the computers are entirely free from viruses. Sometimes the measures put in place to minimize the occurrence of potential risk are not enough, and the risk happens anyway. For instance, the servers could still get destroyed by a fire or if the cooling systems may fail. Machado et al. (2005) introduced an intrusion detection design that is based on intelligent mobile agent technology as well as AISs. The implemented the model and exhibited that it can differentiate between various security violations, attacks as well as other security breaches. The experimental findings exhibited that their design offered a significant upgrade compared to initial work. Song and Pei (2008) focused on the improvement of intrusion detectors performance of IDS.

Sign up to view the full document!

The pro type of the design was implemented for an E-Government system. The research indicated that the artificial homeostasis design could integrate varying security products in coordinating in security management, intrusion detection as well as preventing potential attacks or vulnerabilities in system security system. Likewise, Dove (2011) studied detecting abnormal behavior as well as the limitations of searching familiar attack partners in the cyber domain as well as suggested that the issues could be addresses through creating a design engaging in continuous reprofiling and learning or normal behavior as well as utilizes a hierarchy that is sensible to minimize false positive rates. The model is based on the process pattern that was inspired by a combination of biological immune system as well as hierarchical sense making.

Sign up to view the full document!

Moreover, Jiang et al (2011) proposed the bio inspired multilayered intrusion detection design by utilizing various sequential recognition patterns and numerous detection engines. Darktrace practical case Around the globe, various organizations, governments, and individuals are developing AI techniques all focused towards combating cyber-attack. Companies have understood the need to have effective techniques to protect and prevent any unwanted intrusions on data that in which way their businesses would be interrupted. Darktrace is among the global companies that have adopted the AI as well as the machine learning technique to provide a better platform for fighting any threats and intrusion on cyberspace (Veiga, 2018). As a UK based company formed in 2013 and made up of AI experts as well as different intelligence agencies within the government, the company is focused towards providing products that are capable of detecting and defending any malicious activity.

Sign up to view the full document!

Through the company, a patented algorithm called the Enterprise Immune System which is capable of detecting and defending any enterprise in case of attacks in a similar way the human body functions during infection defending. The systems’ tendencies towards this direction is will occur in the absence of programming intervention. The most significant attributes of AI is its capability of analyzing large amount of data, they can learn to filter a typical from ordinary tendencies, and they can simultaneously correlate events. With such properties, the advanced systems can detect threats on a level that will bring a significant change in cybercrime (Jongsuebsuk, Wattanapongsakorn, & Charnsripinyo, 2013). Due to the notable feature of zero trust, the security systems will be able to detect dormant threats as well as the least level of suspicion and get rid of them.

Sign up to view the full document!

Veiga (2018) indicates that cyber-security is on the brink of other tremendous change as a result of inventions and new techniques developed through AI. The security, protection and intrusion prevention have all been made possible through artificial intelligence. Trends in artificial intelligence have helped combat cyber threats with great features of collaboration, mobility, rationality as well as adaptability. The various AI applications such as the expert systems, artificial agents, neural nets, the genetic algorithms and fuzzy applications and the artificial immune system application among other have proved successful in combating cyber-attacks. However, despite this success, the increase in cyber-attacks around the globe requires better inventions which should be extensively researched to provide the intended loopholes for mending. References Muller, L. Internet freedom and human rights.

Sign up to view the full document!

 European Journal of International Law, 26(2), 493-514. Langø, H. I. G. org/research-paper-0416/ijsrp-p5241. pdf. Accessed on August 1, 2018. Tyugu, E. (2011, June). Nat'l Sec. L. & Pol'y, 4, 119. Goutam, R. K.  International Journal of Computational Intelligence Research, 13(5), 883-889. Tan, H. (2017, September). A brief history and technical review of the expert system research. In IOP Conference Series: Materials Science and Engineering (Vol. V. A Role of Artificial Intelligence Techniques in Security and Privacy Issues of Social Networking.  International Journal of Computer Science Engineering & Technology, 2(1). Veiga, A. P. , Nguyen, K. , Villardi, G. P. , Zhao, O. , Ishizu, K. (2015, March). Human factors in cybersecurity and the role for ai. In Foundations of Autonomy and Its (Cyber) Threats: From Individual to Interdependence, AAAI Spring Symposium Series (pp. Oracle Corporation. Machine learning-based adaptive intelligence: The future of cyber- security.

Sign up to view the full document!

Mitchell, R. , & Chen, I. A Survey of Intrusion Detection Techniques for Cyber-Physical Systems.  ACM Computing Surveys, 46(4), 55:1-55:29. doi:10. Franke, U. , & Brynielsson, J. Cyber situational awareness–a systematic review of the literature.  Computers & Security, 46, 18-31. Fearn, N.  ACM Computing Surveys (CSUR), 46(4), 55. Meng, (2011) “An Immune-Neuroendocrine-Inspired Inspired Artificial Homeostatic SecurityCoordination Model for E-Government System”, 2nd International Conference on Artificial Intelligence, Management Science and Electronic Commerce (AIMSEC), pp. Ferreira, G. A. Carrijo, R. Lim, K. I. Eng, A. S. Nugroho, (2010) “Implementation of intelligent searching using self-organizing map for webmining used in document containing information in relation to cyber terrorism”, Second International Conference on Advances in Computing, Control, and Telecommunication Technologies, pp. Eboka, O. E. Okonta, R. E Yoro (Mrs), F. O. 130-139 Mohamed, A. Abdullah A.

Sign up to view the full document!

From $10 to earn access

Only on Studyloop

Original template

Downloadable