Bharanidharan Shanmugam

Bharanidharan Shanmugam
Charles Darwin University | CDU · School of Engineering, IT and Environment

Ph.D

About

114
Publications
76,841
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
2,120
Citations

Publications

Publications (114)
Article
Full-text available
The rapidly expanding Internet of Medical Things (IoMT) landscape fosters enormous opportunities for personalized healthcare, yet it also exposes patients and healthcare systems to diverse security threats. Heterogeneous IoMT devices present challenges that need comprehensive risk assessment due to their varying functionality, protocols, and vulner...
Article
Full-text available
The increasing complexity and adversity of cyber-attacks have prompted discussions in the cyber scenario for a prognosticate approach, rather than a reactionary one. In this paper, a signature-based intrusion detection system has been built based on C5 classifiers, to classify packets into normal and attack categories. Next, an anomaly-based intrus...
Article
Full-text available
This paper examines the role of Generative AI (GenAI) and Large Language Models (LLMs) in penetration testing exploring the benefits, challenges, and risks associated with cyber security applications. Through the use of generative artificial intelligence, penetration testing becomes more creative, test environments are customised, and continuous le...
Article
Full-text available
In the rapidly developing world of the Internet of Things (IoT), data security has become increasingly important since massive personal data are collected. IoT devices have resource constraints, which makes traditional cryptographic algorithms ineffective for securing IoT devices. To overcome resource limitations, lightweight cryptographic algorith...
Conference Paper
Full-text available
The Rise of the Internet of Things (IoT) technology made the world smarter as it has embedded deeply in several application areas such as manufacturing, homes, cities, and health etc. In the developed cities, millions of IoT devices are deployed to enhance the lifestyle of citizens. IoT devices increases the efficiency and productivity with time an...
Article
Full-text available
The privacy and security of patients' health records have been an ongoing issue, and researchers are in a race against technology to design a system that can help stop the compromising of patient data. Many researchers have proposed solutions; however, most solutions have not incorporated potential parameters that can ensure private and secure pers...
Article
Full-text available
Privacy in Electronic Health Records (EHR) has become a significant concern in today’s rapidly changing world, particularly for personal and sensitive user data. The sheer volume and sensitive nature of patient records require healthcare providers to exercise an intense quantity of caution during EHR implementation. In recent years, various healthc...
Research
Full-text available
The adaptation of the Internet of Medical Things (IoMT) has provided efficient and timely services and has transformed the healthcare industry to a great extent. Monitoring patients remotely and managing hospital records and data have become effortless with the advent of IoMT. However, security and privacy have become a significant concern with the...
Article
Full-text available
Water is a precious resource, and much of it is wasted due to the leakage of pipelines. Timely identification of leakage could curb the wastage. Traditional leakage detection methods are time-consuming, inefficient and cause substantial water loss. Onsite, real-time leakage detection could reduce water loss and mitigate associated environmental and...
Article
Full-text available
In evolving technology, attacks on medical devices are optimized due to the driving force of AI, computer vision, mixed reality, and the internet of things (IoT). Optimizing cybersecurity on the internet of medical things (IoMT) and building cyber resiliency against crime-as-a-service (CaaS) in the healthcare ecosystem are challenging due to variou...
Article
Full-text available
Electronic Health Records (EHR) are the healthcare sector’s core digital strategy meant to improve the quality of care provided to patients. Despite the benefits afforded by this digital transformation initiative, adoption among healthcare organizations has been slower than desired. The sheer volume and sensitive nature of patient records compel th...
Article
This paper brief in detail the technology reviews of current available technologies and literature reviews that starts with the history of the Internet and the understanding of the working of the Internet through a conceptual model of TCP/IP and OSI models, the numerous technologies developed to cater for different connectivity environments and rec...
Article
Telecommunication is a problem in certain rural regions and deep rural regions in Malaysia because the absence of the standard communication infrastructure due to geographical and socio-economic limitations. The dense forest, mountainous regions and streams along the rural regions contributes to the main factor of the limitation of erecting a commu...
Article
Full-text available
Water leakage in the supply system is a silent problem that costs billions of dollars yearly. As these supply pipes are mostly underground, this leakage remains undetected for a long time. In 2019, Liemberger and Wyatt estimated an annual loss of thirty-nine billion dollars due to water leakage in the supply pipe. In this systematic review, we have...
Article
Full-text available
Privacy has become an increasingly significant apprehension in today’s rapidly changing economy primarily for personal and sensitive user data. The levels of personal data violation are increasing day by day however privacy-preserving frameworks are available. This paper conducted an in-depth analysis of contemporary frameworks to identify the key...
Article
Full-text available
The rapid growth of spam email attacks and the inherent malicious dynamism within those attacks on a range of social, personal and business activities warrants an intelligent and automated anti-spam framework. Attempts like malware propagation, identity theft, sensitive data pilfering, monetary as well as reputational damage are sharply increasing,...
Article
Full-text available
The majority of medical devices in the healthcare system are not built-in security concepts. Hence, these devices' built-in vulnerabilities prone them to various cyber-attacks when connected to a hospital network or cloud. Attackers can penetrate devices, tamper, and disrupt services in hospitals and clinics, which results in patients' health and l...
Chapter
Full-text available
IP telephony or voice over IP (VoIP) at present is promising a shining future for voice services. There are several technical aspects which make the technology attractive; on the other hand, few technical loopholes and shortcomings make user’s experience less than optimal and also bring forth significant security issues. This paper offers a technic...
Article
Full-text available
The generation volatility of photovoltaics (PVs) has created several control and operation challenges for grid operators. For a secure and reliable day or hour-ahead electricity dispatch, the grid operators need the visibility of their synchronous and asynchronous generators’ capacity. It helps them to manage the spinning reserve, inertia and frequ...
Article
Full-text available
span>D ata centers are primarily the main targets of cybercriminals and security threats as they host various critical information and communication technology (ICT) services. Identifying the threats and managing the risks associated with data centers have become a major challenge as this will enable organizations to optimize their resources to foc...
Article
Full-text available
Breast cancer is the most diagnosed cancer in Australia with crude incidence rates increasing drastically from 62.8 at ages 35-39 to 271.4 at ages 50-54 (cases per 100,000 women). Various researchers have proposed methods and tools based on Machine Learning and Convolutional Neural Networks for assessing mammographic images, but these methods have...
Chapter
Full-text available
DDoS (Distributed Denial-of-Service) attacks greatly affect the internet users, but mostly it's a catastrophe for the organization in terms of business productivity and financial cost. During the DDoS attack, the network log file rapidly increases and using forensics traditional framework make it almost impossible for DDoS forensics investigation t...
Article
Full-text available
Threats are potential events, intentional or not, that compromise the confidentiality, integrity, and/or availability of information systems. Defending against threats and attacks requires actionable threat intelligence. Using this intelligence to minimise risk, requires a systematic methodology or framework that recognises every possible threat sc...
Article
Full-text available
The objective of this paper to evaluate the framework’s suitability, efficiency, satisfaction, adaptability and safety for tourism information. The usability evaluation method includes the usability attributes of framework in tourism information phenomena’s such as information source, information development, information gathering, information coll...
Article
Full-text available
Young academics have been facing a problem of high turnover rate due to missing links between the institutions’ policies and the performance. This study explores the effect of job embeddedness and community embeddedness on creative work performance and intentions to leave of young teaching staff in academic institutions in Pakistan. In this study,...
Article
Full-text available
p>This study presents an amended unified theory of acceptance and use of technology (UTAUT) which explores key factors affecting Malaysian consumers ' willingness to accept mobile-commerce. A questionnaire survey has been used to collect information from 400 Malaysian smartphone users using a random stratified sample and analyzed using structural e...
Conference Paper
Full-text available
The disruption in the ecosystem and the atmosphere surrounding it by different pollutant categories, it can be cited as environmental pollution and when these pollutants are present in the air in form of chemicals or compounds in excess in the air it is adduced as air pollution. In this paper a method has been proposed to reduce the CO2 level in th...
Conference Paper
Full-text available
This paper is mainly focused on the low cost technique to measure both AC and DC voltage along with current by using very low cost components. The system can also be easily monitored via a smartphone. The work is intended for the engineering students as most of the Voltmeter/Ammeter is very expensive. Not only that, the acquired data can be stored...
Chapter
Full-text available
A detailed study of cross border e-commerce of lemon company has been done, it analyzes and summarizes its business products, main consumer objectives, existing logistical distribution model and combines the status of logistical operations of Lemon Company to analyze the logistical aspects of Lemon Company. Existing problems and factors that affect...
Article
Full-text available
The spread and adoption of spam emails in malicious activities like information and identity theft, malware propagation, monetary and reputational damage etc. are on the rise with increased effectiveness and diversification. Without doubt these criminal acts endanger the privacy of many users and businesses’. Several research initiatives have taken...
Article
Full-text available
While previous studies have examined the impact of informal institutions to determine entrepreneurial activities, this paper explores the different configurational paths of informal institutions to promote men’s and women’s entrepreneurial activities across factor-driven and efficiency-driven economies. We collected data from the Global Entrepreneu...
Article
Full-text available
With the popularity of Internet of Things (IoT) technology, the security of the IoT network has become an important issue. Traditional intrusion detection systems have their limitations when applied to the IoT network due to resource constraints and the complexity. This research focusses on the design, implementation and testing of an intrusion det...
Conference Paper
Full-text available
In this paper a holistic methodology has been followed to gauge the quality of service for real time attendance system. The experiment was done to compare the performance of an attendance server which will be cost effective but reliable. To reduce the cost we have connected our biometric attendance device with a local server where the data is updat...
Article
Full-text available
The paper aims to identify behavioural theories that influence information security policies compliance behaviour. A systematic review of empirical studies from eleven online databases (ACM digital library, Emerald Insight, IEEE Xplore digital library, Springer link, Science direct, Scopus, Web of Science, Oxford academic journals, SAGE journals, T...
Article
Full-text available
In this digital age, we are observing an exponential proliferation of sophisticated hardware- and software-based solutions that are able to interact with the users at almost every sensitive aspect of our lives, collecting and analysing a range of data about us. These data, or the derived information out of it, are often too personal to fall into un...
Chapter
The emergence of the Internet of Things (IoT) in Smart City allows mobile application developers to develop reporting services with an aim for local citizens to interact with municipalities regarding city issues in an efficient manner. However, the credibility of the messages sent rise as a great challenge when users intentionally send false report...
Article
Full-text available
Fraudulent credit card transactions are on the rise and have become a significantly problematic issue for financial intuitions and individuals. Various methods have already been implemented to handle the issue, but the embezzlers have always managed to employ innovative tactics to circumvent a number of security measures and execute the fraudulent...
Article
Social Network Sites (SNSs) served as an invaluable platform to transfer information across a large number of users. SNSs also disseminate users data to third-parties to provide more interesting services for users as well as gaining profits. Users grant access to third-parties to use their services, although they do not necessarily protect users’ d...
Article
Full-text available
The tremendously growing problem of phishing e-mail, also known as spam including spear phishing or spam borne malware, has demanded a need for reliable intelligent anti-spam e-mail filters. This survey paper describes a focused literature survey of Artificial Intelligence (AI) and Machine Learning (ML) methods for intelligent spam email detection,...
Conference Paper
Full-text available
In recent decades, Information Technology has contributed fundamentally to the development of financial markets, reforming the way in which financial institutions interact with each other. However, the established practices and norms of this sector may face an all-out overhaul as remarkable innovations such as Blockchain are maturing. The essence o...
Article
Full-text available
Modern storage technology has shifted from traditional offline state to cloud based technology since some time now. Because of this transition, the present society is now more dependent on the online storage solutions. Synchronization of files and keeping a history of changes are critical parts of any cloud system. Therefore, an implementation of B...
Article
Full-text available
Internet of Things (IoT) has become one of the most significant technologies in recent years because of possessing the diverse application domains. The variety of applications results in a large amount of users’ private information diffusion that will pose a paramount security concern. User authentication is a significant factor in the IoT environm...
Article
Full-text available
Internet of Things (IoT) has become one of the most significant technologies in recent years because of possessing the diverse application domains. The variety of applications results in a large amount of users’ private information diffusion that will pose a paramount security concern. User authentication is a significant factor in the IoT environm...
Conference Paper
Full-text available
Skin diseases are very common and nowadays easy to get remedy from. But, sometimes properly diagnosing these diseases can be very troublesome due to the very hard-to-discriminate nature of the symptoms they exhibit. Deep Neural Networks, since its recent advent, has started outperforming different algorithms in almost every sector. One of the probl...
Article
Full-text available
Spam emails, also known as non-self, are unsolicited commercial or malicious emails, sent to affect either a single individual or a corporation or a group of people. Besides advertising, these may contain links to phishing or malware hosting websites set up to steal confidential information. In this paper, a study of the effectiveness of using a Ne...
Conference Paper
Full-text available
The concept of smart cities is gaining interest in the field of urban development. Social inclusion and equality for all citizens are major challenges for smart city architecture. By improving access to the community so the quality of life of mobility impaired people can be improved. Several types of technologies have been proposed to gather necess...
Article
Full-text available
Mobile Edge Computing (MEC) is relatively a novel concept in the parlance of Computational Offloading. MEC signifies the offloading of intensive computational tasks to the cloud which is generally positioned at the edge of a mobile network. Being in an embryonic stage of development, not much research has yet been done in this field despite its pot...
Article
This paper seeks to identify the practices of information accuracy in the tourism information environment by adapting the Systematic Literature Review (SLR) method. The SLR method consists of review planning, performing review, analysis and result reporting steps. Based on the SLR method, we had reviewed 133 journals that were published between 198...
Chapter
Ransomware has become a significant problem and its impact is getting worse. It has now become a lucrative business as it is being offered as a service. Unlike other security issues, the effect of ransomware is irreversible and difficult to stop. This research has analysed existing ransomware classifications and its detection and prevention methods...
Chapter
Healthcare organisations are particularly vulnerable to information security threats and breaches due to the highly confidential nature of their patients’ medical information. Now, with the emergence of the Internet of Things (IoT) in healthcare that can vary from diagnostic devices to medical wearables, the industry has indeed become more vulnerab...
Chapter
Cloud computing model brought many technical and economic benefits, however, there are many security issues. Most of the common traditional information security risk assessment methods such as ISO27005, NIST SP800-30 and AS/NZS 4360 are not fit for the cloud computing environment. Therefore, this study applies medical research approach to assess th...
Chapter
In the tourism business, there is an urgent need to provide better information accuracy levels. The information accuracy gaps and issues are affecting the tourism stakeholders from making informed decisions. The proposed Tourism Information Accuracy Assessment (TIAA) framework strongly underscores the need for accurate tourism information. The prop...
Article
Full-text available
The growth of cyberspace world has uprising government agencies in a new way to serve citizen in a proactive, efficient and p roductive manner. To have an open, stable and vibrant cyberspace, governments should be more resilient to cyber-attacks and able to protect all government agency's interest in cyberspace. Therefore, the government needs a tr...
Article
Full-text available
Today's contemporary business world has incorporated Web Services and Web Applications in its core of operating cycle nowadays and security plays a major role in the amalgamation of such services and applications with the business needs worldwide. OWASP (Open Web Application Security Project) states that the effectiveness of security mechanisms in...
Article
Full-text available
One of the most popular computing technologies is cloud computing. There are many benefits in adopting cloud computing such as high-performance, flexibility and availability on-demand, more focused on the business objective and low-cost. However, the characteristics of the cloud computing environment have created many difficulties and challenges fo...
Article
Full-text available
It is a known fact that Android mobile phones' security has room for improvement. Many malicious app developers have targeted android mobile phones, mainly because android as an open operating system provides great flexibility to developers and there are many android phones which do not have the latest security updates. With the update of marshmall...
Conference Paper
In today's digital world, it is beyond any doubt that almost everyone uses the Internet for different purposes. Most of the time data transmitted over the Internet contain confidential or private information that people want to remain protected. There are many encryption algorithms available for concealing information. However, none of the studies...
Conference Paper
The cloud computing model has been developed with promises to overcome the difficulties of other computing models. The low cost of computing resources, availability, location independence, and more focus on business objectives that this model promises are the most attractive features for companies. However, security issues are still the main obstac...
Chapter
The process of hiding information in a scientific and artistic way is known as Steganography. The information hidden cannot be easily retrieved or accessed and is unidentifiable. In this research, some of the existing methods for image steganography has been explained. These are LSB (Least Significant Bits) substitution method, DCT (Discrete Cosine...
Chapter
Credit card fraudulent transactions are causing businesses and banks to lose time and money. Detecting fraudulent transactions before a transaction is finalized will help businesses and banks to save resources. This research aims to compare the fraud detection accuracy of different sampling techniques and classification algorithms. An efficient met...
Conference Paper
Full-text available
Facebook is significant platform for third-party developers to run written applications in order to provide users extra functionality and services. Third-party applications (TPAs) access to user’s profile and exchange their information. In doing so, this may lead to information leakage and privacy risks. Although Facebook has control over third-par...
Conference Paper
Security system based on biometrics is becoming more popular everyday as a part of safety and security measurement against all kind of crimes. Among several kinds of biometric security systems, face recognition is one of the most popular one. It is one of the most accurate, mostly used recognition methods in modern world. In this paper, two most po...
Conference Paper
The Web has become an indispensable part of our society and is currently most commonly used mode of information delivery. Millions of users access the free services provided by the websites on daily basis and while providing these free services websites track and profile their web users. In this environment, the ability to track users and their onl...
Conference Paper
The purpose of this research is to identify factors of phishing victim based on the Heuristic Systematic Model and propose phishing awareness guidelines. In this research, the explanatory sequential mixed method is chosen. Therefore, survey and interview method been applied for data collection purpose. In summary, this research concluded that the m...
Article
The security perimeter in computing has changed from a fixed boundary to an elastic boundary that is constantly changing and also the threats are evolving, making the Incident handler more difficult to analyze the information system based attacks. Therefore, the purposes of this study are introducing a new approach in identifying computer forensic...
Article
Bring Your Own Device (BYOD) is a term used for the new trend where employees bring personally-owned mobile devices into their workplace. This new trend is witnessed by the organizations to bring several advantages, including competitive advantage, reduction of cost, higher employee productivity and flexibility. The concerns or issues should be add...
Article
Full-text available
Trusted Computing Group (TCG) has proposed the Trusted Computing (TC) concept. Subsequently, TC becomes a common base for many new computing platforms, called Trusted Platform (TP) architecture (hardware and software) that, practically, has a built-in trusted hardware component mounted at the hardware layer and a corresponding trusted software comp...
Article
Full-text available
In recent years, the HTTP has become dominant protocol among other protocols for the Internet services as it provides a set of rules to manage the data exchange between servers and browsers. On the other hand, this standard protocol has been widely used in the latest generation of botnets to establish their command and control channel and hide thei...
Article
Cloud computing has become today's most common technology buzzword. Despite the promises of cloud computing to decrease computing implementation costs and deliver computing as a service, which allows clients to pay only for what they need and use, cloud computing also raises many security concerns. Most popular risk assessment standards, such as IS...
Article
Information Security Awareness (ISA) is significant for better security behavior. Students may have different level of awareness for security vulnerabilities based on their knowledge, behavior and culture. In Saudi Arabia, studies showed that employees are less aware to security risks due to lack of knowledge. This paper presents students' security...
Article
Perceived security has been identified as a critical issue in e-commerce activities, especially in online purchasing. This paper is going to explore factors that influence consumer's perception of perceived security in order to purchase intention from an electronic commerce website. We summarize and review the antecedents of security perception tha...
Conference Paper
Cloud computing is not just a service of computing or how the computing service is delivered. It is transforming the computing landscape, which means many big technical, economic and business changes will happen. Cloud computing has emerged with a promise to decrease the cost of computing implementation and deliver the computing as service, where t...
Article
Full-text available
The term “Cloud Computing” has become very common in our daily life. Cloud computing has emerged with promises to decrease the cost of computing implementation and deliver the computing as service, where the clients pay only for what he needed and used. However, due to the new structure of the cloud computing model, several security concerns have b...
Article
Full-text available
— Trust concerns have increased dramatically by the augmentation of online social network sites (OSNSs) popularity. The worth of OSNSs is to form relationships and propagate social information from users' interactions which is beneficial for not only the users but inclusive of cooperator and business values. Thus, the question lies in creating arch...
Article
Despite the cloud computing being a new approach to computing service delivery or just a kind of unstandardized distributed systems or maybe a high level of IT outsourcing, cloud computing is expected to become the most common computing language in the next decades. There are many challenges that slow the adoption of cloud computing. In this paper,...
Conference Paper
The demand for protecting the enterprise network infrastructure from network security threats has shown an increase in recent years. Therefore, a security enforcement mechanism for the network is required to protect the network against the threats especially from internal. Generally, staffs and visitors that use their computer everywhere could brin...
Conference Paper
While the popularity of using online social networks is rising every day, the security threats to the users of these networks also increased dramatically. Many people find Social networks very interesting, because they offer wide range of online services for socializing between friends and people that have similar interests. However sharing these i...
Conference Paper
Full-text available
The popularity of social network sites has increased extremely during the previous years. Social network sites provide an intimacy interactive platform on the Internet for exchanging information among users. Users may disclose their ideas, comments, pictures or videos, secrets about their business or other private information that may be used by in...
Article
Full-text available
The Microsoft-based mobile sales management application is a sales force management application that currently running on Windows Mobile 6.5. It handles sales-related activity and cuts down the administrative task of sales representative. Then, Windows launch a new mobile operating system, Windows Phone and stop providing support to Windows Mobile....
Conference Paper
The goal of this paper is to development detection application for the Android platform. It also strengthens HIDS (Intrusion Detection System Based on the Host) to identify malicious software and toughens the access control on Android system-level. By analyzing the Android system-level. By analyzing the Android security architecture, we proposed a...
Chapter
Full-text available
The popularity of Social Network Sites (SNSs) has increased recently. Social network sites provide platforms which operate based on exchanging information among users; therefore, information propagation is a significant topic in social networking researches. The goal of this chapter is to study the factors that have a significant role in informatio...
Chapter
Interoperability is one of the main elements affecting the adoption of a technology by businesses.Interoperability in the Cloud is crucial in the sense that it can guaranty inter-cloud communications between heterogeneous platforms. This paper identifies different aspect of interoperability in the Cloud. Moreover, it discusses Distributed Infrastru...
Article
Full-text available
Intrusion Detection System (IDS) is a well known security feature and widely implemented among practitioners. However, since the creation of IDS the enormous number of alerts generated by the detection sensors has always been a setback in the implementation environment. Moreover due to this obtrusive predicament, two other problems have emerged whi...

Network

Cited By