Conference PaperPDF Available

Emerging Cybersecurity Attacks in the Era of Digital Transformation

Authors:
  • Symbiosis Institute of Digital and Telecom Management, Symbiosis International Deemed University
Emerging Cybersecurity Attacks In The Era Of
Digital Transformation
Sweta Mishra
Symbiosis Institute of Digital and Telecom
Management Constituent of Symbiosis International
University
Pune, India
sweta.mishra2224@sidtm.edu.in
Abstract—The rapid digital transformation across industries,
including manufacturing, has created significant blind spots for
organizations when it comes to security. The threat surface
grows as businesses engage more in automation, scale their
operations, and integrate IoT, and many security teams struggle
to stay up. However, in the age of digitalization, the emphasis
must move from protecting network perimeters to protecting
data that is dispersed across systems, devices, and the cloud.
Organizations must maintain a strong asset management
process, be resilient to cyber risks, and generate business
value by being ahead of the curve when it comes to managing
cyber threats.
Index Terms—Digital Transformation, Internet of Things
(IoT), Digitalization, Cyber threats
I. INTRODUCTION
Cybersecurity is basically the protection of internet-
connected systems, including hardware, software, and data,
against cyber threats. This defense approach is used by in-
dividuals and businesses to prevent unauthorized access to
digital systems and data centers. Cybercrime can happen
anywhere and anytime, with limitless consequences. Cyber
security involves technology, processes, and practices to pro-
tect applications, networks, computers, and important data
from attacks. Its goal is to ensure protection against cyber
threats [26]. Effective cybersecurity protects against attacks
targeting sensitive information and systems through security
measures, which are essential for safeguarding against
hacking or compromise. As businesses grow in size and
complex- ity, along with sensitive data, the demand for
cybersecurity increases. Unfortunately, cyber attackers are
increasing in both quantity and quality. Digital transformation
involves the incorporation of digital technologies into an
organization’s strategies, operations, and final products. The
goal of this strategy is to enhance employee and customer
engagement, improve efficiency, and gain a competitive edge
in the market.
A. Importance of cyber security in digital transformation
Digital transformation is accelerating the integration of new
technologies through the adoption of cloud and advanced
computing, big data analytics, and IoT, and increasing the risk
of cyberattacks. As a result, cyberattacks have become
increas- ingly advanced and widespread, cybercriminals are
turning to Artificial Intelligence (AI) techniques to avoid
detection and cause greater harm [9]. The term ”digital
security” refers to
all the tools used to safeguard your online identity, data, and
other assets. Web services, antivirus programs, smartphone
SIM cards, biometrics, and encrypted personal devices are
some of these tools. Cyber security is more comprehensive,
preventing unwanted access to entire networks, computer
systems, and other digital components as well as the data
they contain. As businesses increasingly rely on technology
and digital systems to run their operations and hold sensitive
data, putting them subject to cyber assaults, cybersecurity is
essential for digital transformation. Cybersecurity is crucial
to digital transformation for a number of reasons, including
protecting sensitive data, adhering to legislation, managing
reputation, and guaranteeing company continuity. Data can be
protected from theft, unauthorized access, and other malicious
actions with the use of effective cybersecurity measures.
These measures can also help ensure compliance, reduce the
risk of cyber events, and show a company’s dedication to
protecting its customers’ data. Additionally, they can
guarantee business continuity and lessen the effects of
prospective cyberattacks.
B. Increasing Cyber Attacks
There has been a 600 percent increase in the number of
cybercrimes as a result of the COVID-19 outbreak. These
crimes include everything from theft to embezzlement to
data hacking and destruction. Almost all industries have had
to implement new solutions, and they were forced to adapt
quickly. Approximately 10.5 trillion dollars will be spent each
year on cybercrime by 2025, an increase from 3 trillion dollars
in 2015. In terms of year-over-year growth, cyber-attacks are
growing at 15 percent. In addition to disrupting operations,
cyber attacks can result in significant financial losses for an
organization. There are always costs associated with cyber
attacks, whether monetary or non-monetary.
II. LITERATURE REVIEW
The research findings showed that a significant portion of
the datasets are used for technical aspects of cybersecurity,
specifically in intrusion detection and machine learning fields.
Conversely, there was a relatively small number of cyber
risk data sets available. To address this challenge, there is
a need for increased availability of cyber data to aid in risk
management for cyber insurers and support research on cyber
risk-related topics, in paper [1].
Upon analyzing the IIoT traffic dataset using both the
Swarm (PSO) and Two-way short memory deep learning
long-term (BiLSTM) algorithms, it was determined that the
deep learning approach with its bidirectional short-term and
long-term memory (BiLSTM) algorithm is the most effec-
tive solution due to its superior precision. The process of
generating the characteristics was challenging because it was
difficult to determine the essential factors to consider when
detecting traffic. This was discussed in the paper [2]. BiLSTM
is a type of recurrent neural network that excels in natural
languages processing tasks, such as language translation and
sentiment analysis. It is better than existing models in several
ways, including its ability to capture long-term dependencies,
process sequences bi-directionally, avoid vanishing gradients,
and achieve high accuracy due to its ability to capture context
information.
The significance of the government’s role in enhancing
national cybersecurity progress is explored by the author, who
suggests that future research should focus on defining ob-
jectives and methods for executing an effective cybersecurity
strategy. To achieve this, the author proposes the development
of a new cycle of planning, coordination, and control to
execute action plans that incorporate geo-referenced data [3].
The objective of this paper is to examine the security impli-
cations of digital transformation, as digital security threats are
no longer solely a technical issue; they also pose a business
challenge. To generate sustainable, long-term benefits, these
threats must be addressed in an interconnected and balanced
approach, considering their high impact on business risks.
Additionally, it is suggested that the future of technology-
based and technology-enabled security will have a consider-
able impact on how organizations plan and implement digital
transformation initiatives. This, in turn, will provide
significant value to new digitally-driven enterprises [4].
In another research paper, the primary finding is that the
development and implementation of cybersecurity policies
should take into account the public’s perception of cyber
threats and their exposure to cyberattacks. The study primarily
focused on the effect of exposure to both lethal and non-
lethal cyberattacks on the support for different cybersecurity
measures among Israeli participants. This was covered in the
paper [5].
The next paper highlights the increasing investment in
cybersecurity systems and services due to the growing
concern for security. The concept of security is no longer
limited to military matters but now encompasses the risk of
cyber-attacks as well, in paper [6].
Another research talks about an improved understanding
of the term digital transformation can be very beneficial
for relevant stakeholders of a company such as suppliers,
customers, and business partners. The knowledge related to
the same topic can help prepare the companies internally to
cope with the effects of digital transformation on businesses,
as stated in the paper [7].
In another research, it has been concluded that, over the past
few years, the significance of digital transformation has
grown. The study focuses on how to incorporate technological
tools into global business practices and strategies and the
challenges that come with doing so [8].
According to a prior research paper, to investigate the po-
tential use of AI in offensive cyber-attacks, allowing attackers
to launch more extensive, rapid, and large-scale attacks. The
findings of the paper indicate that the speed, complex
decision- making processes, and multifaceted nature of AI-
driven attacks render traditional cybersecurity tools
inadequate for detection and mitigation [9].
The proposed framework in one of the papers focuses on
cybersecurity and security for IT systems. The framework
and security architecture focuses on identifying the precise
locations to look for security and meanwhile also focus on
solving the complexity of the security of large systems [10].
In a different study, about the creation of a thorough Cyber-
security policy as the first step in creating secure cyberspace.
Since cyberspace is constantly increasing and the technology
connected to it are evolving, cybersecurity issues are also
getting worse. A more flexible policy that may be adopted
over time and enables authorities to make quick changes is
required, as mentioned in [11].
The next paper examines unresolved security issues and
discusses the potential impact of machine learning on the
cybersecurity field. To advance this area, the paper discusses
a prospective endeavor that could entail creating a data-
oriented security framework for a particular security concern
and conducting relevant empirical investigations to evaluate
its effectiveness, efficiency, and real-world viability [12].
A commonly accepted definition for the terms ”cyber war-
fare” or ”cyber warfare” is lacking, which poses a problem
for discussing complex issues or identifying instances of
cyber warfare. Any legal framework pertaining to
cyberwarfare must address not only legal factors but also
technical and military factors related to the feasibility of
enforcement. This is mentioned in the paper [13].
The escalating magnitude of cyberattacks is examined, with
a growing concern that catastrophic attacks are becoming
more probable in the future. As the Internet becomes
increasingly in- tertwined with national security, cyber
offensive, and defensive strategies will have significant
implications for both businesses and individuals. With the
digital network now encompassing everything from light
bulbs to healthcare, users are becoming more vulnerable to
cyber assaults [14].
In another paper, there is a survey that focuses on two areas
of information systems: recognizing weaknesses in current
technologies and emerging risks in the upcoming
advancement in telecommunication and information
technologies. Future re- search efforts should focus on the
improvements of trustworthy systems and the next generation
of safe Internet [15].
III. TYPES OF CYBER ATTACKS
Malware: Malware is harmful software that is developed
and used by cybercriminals (such as hackers) to attack a
user’s system in order to gain access to the system and
carry out some malicious activities. Malware has
different forms, including:
Virus: Virus is a malicious code that is capable of self-
replicating itself as it enters a user’s system. It attaches
itself to legitimate files in the user’s system and contam-
inates it with its malicious code.
Trojans: It is a kind of malware that impersonates a
trustworthy program. This is used by cybercriminals to
gather users’ data and damage their systems.
Spyware: Spyware is a malicious program that keeps a
note of a user’s activity and gathers that information so
that it can be used late by cybercriminals.
Adware: Adware is a marketing software that has the
potential to propagate malware.
Ransomware: It involves the attacker encrypting and
lock- ing the victim’s computer system files, then
requesting payment to unlock and decrypt them.
Phishing: Phishing is a kind of social engineering
wherein the intruder sends out emails and messages that
appears to have come from well-known reliable sources.
These emails or messages are sent randomly to people
with the aim of stealing their sensitive information like
credit card or login information.
Man-in-the-middle-attack: It is a type of cyber attack
wherein a cybercriminal can carry out a man-in-the-
middle attack, which involves intercepting a conversation
between two individuals to gather information. For
exam- ple, the attacker could capture data exchanged
between the victim’s device and the network by
exploiting an unsecured WiFi network.
Distributed Denial of service attack (DDoS): This attack
occurs when fraudsters flood networks and servers with
traffic and prevents a computer system from responding
to valid requests. As a result of which, the system
becomes useless and it further prevents the person or
organization to perform important tasks.
Brute Force attack: This attack methodology involves a
process of trial and error. By generating a vast number of
guesses, this approach seeks to obtain sensitive informa-
tion, such as a user’s password and personal
identification number, and then validate them. While
security experts may utilize this technique to assess a
company’s network security, criminals may exploit it to
decrypt encrypted data.
frameworks are established to mitigate the risk of hackers
and other cybercriminals exploiting a company’s weaknesses
and vulnerabilities. Using a firewall, anti-virus software, and
complex passwords are ways to protect your systems from
hackers. Firewalls shield your company’s network against
unwanted access and notify you of any incursion attempts. By
identifying real-time threats and preserving your data,
antivirus software is crucial to safeguarding your machine.
The key to preventing network invasions is to use strong
passwords. It is more difficult for a hacker to access your
system the more secure your passwords are.
These cybersecurity frameworks are important for businesses
that seek to adhere to national, corporate, and international
cybersecurity rules, or at the very least strongly encouraged.
Mainly, there are 3 different types of cybersecurity
frameworks:
Control Frameworks- These frameworks are basically
used to develop a basic cybersecurity strategy for an
organization.
Program Frameworks- These frameworks are typically
used to assess the current state of an organization in
terms of cybersecurity.
Risks Frameworks- These are used to define the
processes which are necessary for risk assessment and
management.
V. RESEARCH STATEMENT
The aim of this research is to examine the correlation
between digital transformation and the rise of cyber security
risks. The study delves into different sectors to gain insight
into how digital transformation has impacted cyber security.
Given that a cyber security breach can result in significant
financial losses and business disruptions, it is critical to
understand the implications of digital transformation on cyber
security. Future research may explore additional sectors that
are vulnerable to cyber threats.
A. Proposed Framework and its objectives
IV. FRAMEWORKS IN CYBER SECURITY
Securing personal information and computer networks with
firewalls, virus protection, and software is insufficient [24].
Cybersecurity and the safeguarding of critical information
must be strengthened for the nation’s security and well-being.
Cyber-attacks can result in economic losses and disrupt global
operations [25]. Organizations implement various frameworks
to address cyber attacks.
Cybersecurity frameworks are systems of standards, guide-
lines, and best practices that help manage digital risks. These
Fig 1: Cybersecurity Framework
Describe current security standards: This element in-
volves understanding the current state of an
organization’s security measures and policies. This may
include con- ducting a security audit or assessment to
identify existing vulnerabilities and weaknesses.
Describe target security posture: This element refers to
defining the desired state of an organization’s security
measures and policies. This may involve setting specific
goals and objectives for improving the security posture
of the organization.
Penetration testing: This element involves conducting
simulated attacks on an organization’s systems and
infras- tructure to identify vulnerabilities and
weaknesses. This can help identify potential security
risks and provide in- sight into the effectiveness of
existing security measures.
Continuous improvements: This element involves im-
plementing ongoing improvements to an organization’s
security posture. This may include updating policies and
procedures, deploying new security technologies, and
providing ongoing training and education to employees.
Assess progress toward target posture: This element in-
volves monitoring and evaluating progress toward
achiev- ing the desired security posture. This may
include con- ducting regular security assessments and
audits, tracking security incidents and response times,
and measuring the effectiveness of security measures.
Communication Risk: This element refers to the im-
portance of clear and effective communication about
cybersecurity risks and threats within an organization.
This includes ensuring that all employees are aware of
potential risks and how to respond to security incidents,
as well as establishing clear lines of communication for
reporting and responding to security incidents.
B. Different cybersecurity frameworks
The NIST framework: This framework was designed to
protect critical infrastructures such as dams and power
plants from cyberattacks. However, this framework can
be applied to any organization to enhance its
cybersecurity. Among the companies that have adopted
this Framework are JP Morgan Chase, Microsoft,
Boeing, Intel, the Bank of England, Nippon Telegraph
and Telephone Corpora- tion, and the Ontario Energy
Board.
The International Standards Organization (ISO) frame-
works (ISO 27001): ISO 27001 is an Information
security standard created by the ISO. It provides a
framework to help organizations to protect their
information through the adoption of ISMS, an
abbreviation for Information Security Management
System. ISMS is a set of rules and regulations that a
company needs to establish in order to maintain security
across the organization. An organization must take
threats and vulnerabilities into account when managing
ISO/IEC 27001 information se- curity risks. Information
security (InfoSec) controls must then be developed and
implemented by the organization in accordance with the
framework. In order to mitigate identified risks, these
controls are implemented.
CIA Triad: Confidentiality- It means that only authorized
persons have the right to access information. Integrity-
It means that only authorized persons can alter or make
changes to the information. Availability- The information
must be accessible to authorized personnel whenever
required.
The Center for Internet Security Critical Security Con-
trols (CIS) The CIS is a good first step for organizations
looking to make small changes. The basics are covered
first, followed by foundational principles, and finally or-
ganizational principles. In addition, CIS offers the benefit
of allowing your compliance framework to coexist with
other industry-specific standards (such as HIPAA and
NIST).
VI. DIGITIZATION, DIGITALIZATION AND DIGITAL
TRANSFORMATION
Digital Transformation is basically the integration of
various digital technologies in different sectors of businesses
and changing the way the organization operates and caters to
cus- tomers’ needs. Before diving into Digital Transformation,
let’s first understand Digitization and Digitalization. Both
Digitiza- tion and Digitalization are the initial steps in
achieving Digital Transformation. Digitization is the process
of converting all the information to digital format and making
this information available in digital format. Digitization
makes data storage and data processing easier and faster. In
simple words, it is a process of converting analog data into
digital data. Digitization has a number of benefits, including
automation, speed, and accuracy. Automation of processes
like data entry, sorting, and analysis is made possible by
digitization. Digital data may also be processed more quickly
and precisely, guaranteeing dependable and secure storage.
This increases effectiveness and encourages rapid decision-
making. Digitalization is the process of making various
industry-related processes auto- mated with the aid of digital
technologies. Through the use of digitized information,
businesses are able to transform the way they operate and
create new revenue-generating and value- creating
opportunities based on the cost-effectiveness of digital data.
Digitalization can enhance business performance through
automation, data analytics, and improved communication and
collaboration. Automation can reduce workload and increase
efficiency, while data analytics can provide valuable insights
for informed decision-making. Digital communication chan-
nels enable employees to collaborate seamlessly, regardless
of location. These benefits can result in increased produc-
tivity and reduced errors. Digital transformation refers to
the incorporation of digital technologies to expedite business
strategies. A digital transformation is a process that involves
implementing digital technologies in an organization so that
people are empowered through the use of these technologies,
processes are optimized, systems are automated, and a radical
reorientation of their business is achieved.
VII. SECURITY RISKS ASSOCIATED WITH DIGITAL
TRANSFORMATION
As organizations transform with the integration of technolo-
gies such as cloud, AI products, IoT devices, and much more,
therefore, cyber attackers are more likely to exploit vulner-
abilities in these programs to gain access to networks and
attack them. As digital transformation continues to expand,
the use of IoT is becoming more prevalent across various
sectors [19]. A key aspect of digital transformation is the
adoption of new technologies and tools by organizations in
order to run their businesses more efficiently. Consequently,
employees become more dependent on third parties, such
as cloud vendors and other software as service providers. It
can be problematic for businesses that use these suppliers’
products and services if their products or infrastructure have
vulnerabilities or a breach occurs. The use of technologies
like the Cloud has transformed the way industries operate,
but again cloud is also vulnerable to cyber-attacks. This is
why cloud service providers utilize preventive measures such
as firewalls, intrusion detection and prevention systems, and
access controls, and users put in place their own security
measures to stop cyberattacks in the cloud. In order to lessen
the effects of a cyber attack, cloud providers have also built
incident response and disaster recovery strategies and
regularly monitor their systems for potential threats. While the
disaster recovery plan may include backup and recovery
procedures, failover to backup systems, and data replication to
minimize data loss, the incident response plan may involve
isolating affected systems, blocking malicious traffic, and
performing forensic analysis to determine the source of the
attack.
VIII. DIGITAL TRANSFORMATION IN VARIOUS SECTORS
AND RISKS ASSOCIATED WITH IT
Manufacturing Sector:
The manufacturing industry has witnessed a significant
digital transition during the past few years. Numerous
factories are transitioning into ”smart factories,” which
employ state-of-the-art technologies such as artificial
intelligence (AI), the Internet of Things (IoT), cloud
computing, and analytics to automate operations. These
innovations are further leading to improvements in qual-
ity, productivity, automation, efficiency, and preventive
maintenance. The manufacturing sector has benefited
from digital transformation through technologies such
as IoT, cloud computing, AI, and automation [23]. To
succeed in digital transformation, firms need to prioritize
three areas: enhancing customer experience and after-
sales service, adapting technology to products and ser-
vices, and developing a sustainable business model with
stakeholders. Manufacturing errors are being reduced by
AI-powered insights, which is saving time and money.
In terms of industries targeted by cybercriminals, the
manufacturing sector ranked eighth in 2019 and entered
the top 10. Cybercriminals took advantage of people who
were mostly unprepared for the repercussions of COVID-
19. The manufacturing sector has experienced a surge in
cybercriminal targeting, moving from the eighth to the
second most targeted sector, behind only the finance and
insurance sectors. This represents a 300 percent increase
in a single year.
The manufacturing sector is vulnerable to cyber-attacks
such as Phishing attacks, Ransomware, Data breaches,
Intellectual property theft, and Supply chain attacks.
Healthcare sector: With the integration of technologies
such as analytics, cognitive intelligence, blockchain,
cloud computing, and virtual reality, the healthcare
sector has benefited a lot from Digital transformation.
Hospitals can now accurately and efficiently store,
analyze, and draw critical insights from patient medical
records thanks to digital transformation. As a result,
medical treatments like surgery, diagnostic tests, disease
detection, etc. are more precise and have higher success
rates. Healthcare has always been a prime target for
cybercriminals from all around the world. The reason
behind this sector being such a lucrative target is that
the perpetrators can get access to the health records
of many highly-valued patients and their data can be
further utilized to sabotage that patient’s treatment plan
and decrease uptime, which is crucial. However, with
digitalization and multiple network access, a cyber-attack
can now harm millions of patients [19]. An attack on the
healthcare sector will affect everyone in the healthcare
ecosystem including patients, doctors, hospitals, and
many more. By the end of 2020, security breaches in the
healthcare industry had cost 6 trillion dollars. In February
2020, 39 healthcare data breaches resulted in the loss
of more than a million records. Cyber attacks such as
Data breaches, Ransomware, Insider attacks, and Cloud-
based attacks are commonly seen in the healthcare sector.
Finance Sector: Digital Transformation in Finance sector
has brought many benefits such as Reduced costs,
streamlined operations, data collection, and increased
profitability. India’s rise as a leading Fintech hub and
its impact on financial inclusion. Its barriers to further
growth for Fintech firms and proposed solutions to
tap into Fintech’s potential in India while limiting cyber-
attacks are discussed in [22]. Banks must digitize their
operations to meet customer demands, but the overuse of
information technology has become a threat to the
banking industry [21]. Cyber attacks such as Phishing,
ransomware, and Distributed denial of service attacks are
popularly seen in this sector. Phishing attacks in the
banking sector grew by 22 percent in only the first half
of 2021. Banks were the victim of more phishing and
ransomware attacks between March and June 2020 than
during the same period in 2019. This increase was
520 percent. In 2020, there was a noticeable increase
in ransomware attacks, and in 2021, the tendency will
continue to increase.
E-commerce sector: Nowadays, digital enterprises
involve more than just online purchasing and selling.
Digital is increasingly being used as a medium for
exchanging products and services while making sure they
are received by the intended recipients. An online
marketplace’s eco- nomic strategy benefits buyers,
sellers, and marketplace
owners in equal measure. The ability to browse and
shop across numerous product categories and brands are
advantageous to customers. More purchasers are
available to sellers than they could individually. The
owners of the marketplace gain since they can receive
a commission on purchases without having to pay for
the inventory and logistics. E-commerce is the most
vulnerable sector, with attacks of all types occurring
in 32.4 percent of cases. Debit/credit card frauds, Man
in the middle attack, Malware, phishing, and DDoS are
some of the popular cyber attacks seen in this sector.
IX. CONCLUSION AND FUTURE SCOPE
Digital technologies are being used more and more in the
modern world. Because of this reliance, cybersecurity dangers
are a reality in our day-to-day lives. Due to this, cybersecurity
is more crucial than ever. Understanding what we are exposed
to online and how to defend ourselves from potential threats
is crucial. With the advent of digital transformation, the
emphasis has shifted, and security teams are now an essential
component of the mainstream and play a more strategic role.
Without a doubt, digital transformation is transforming the
way businesses operate and the standards for cyber security.
Cybersecurity teams must use both proactive and reactive
measures to ensure company continuity and maintain their
competitive edge as the pandemic introduces higher levels of
risk. In order to handle the rapidly changing threat landscape,
ongoing integration and automation of cyber security
measures should be used to protect enterprises and assets from
hostile threats. Though this study dives into various cyber
risks in the digital transformation era, there can be other risks
as well which can potentially harm the organization. This
study covers the Manufacturing, Healthcare, Financial and E-
Commerce sector, there are cyber risks present in other sectors
as well which is not covered in this paper.
REFERENCES
[1] Frank Cramer, Barry Sheehan, Michael Fortmann, Arash N. Kia, Martin
Mullins, Finbarr Murphy, Stefan Marterne, ”Cyber risk and cybersecu-
rity: a systematic review of data availability”, 2022.
[2]
Santiago
Ordon˜ez
Tumbo,
Katerine
Ma´rceles
Villalba,
Siler
Amador
Donado, ”An adaptable Intelligence Algorithm to a
Cybersecurity Framework for IIOT”, 2022.
[3]
Darko
Galinec,
Darko
Mozˇnik,
and
Boris
Guberina,
”Cybersecurity
and
cyber defense: national level strategic approach”, 2018.
[4] Abbas Shahim, ”Security of the digital transformation”, 2021.
[5] Keren L.G. Snider, Ryan Shandler, Shay Zandani and Daphna Canetti,
”Cyberattacks, cyber threats, and attitudes towards cybersecurity poli-
cies”, 2021.
[6] Yuchong Li, Qinghui Liu, ”A comprehensive review study of cyber-
attacks and cyber security; Emerging trends and recent developments”,
2021.
[7] Sascha Kraus, Susanne Durst, Joao J. Ferreira, Pedro Veiga, Norbert
Kailer, Alexandra Weinmann, ”Digital transformation in business and
management research: An overview of the current status quo”, 2021.
[8]
Carla
Santos
Pereira,
Natercia
Dura˜o,
Fernando
Moreira,
and
Bruno
Veloso, ”The Importance of Digital Transformation in
International Business”, 2022.
[9] Blessing Guembe, Ambrose Azeta, Sanjay Misra, Victor Chukwudi
Osamor, Luis Fernandez-Sanz, and Vera Pospelova, ”The Emerging
Threat of Ai-driven Cyber Attacks: A review”, 2022.
[10]
Ricardo
Villalo´n-Fonseca,
”The
nature
of
security:
A
conceptual
frame-
work for integral-comprehensive modeling of IT security and
cyberse- curity”, 2022.
[11] Alok Mishra, YehiaIbrahim Alzoubi, MemoonaJaveria Anwar,
AsifQumer Gill, ”Attributes impacting cybersecurity policy
development: An evidence from seven nations”, 2022.
[12] Iqbal H. Sarker, A. S. M. Kayes, Shahriar Badsha, Hamed Alqahtani,
Paul Watters and Alex Ng, ”Cybersecurity data science: an overview
from machine learning perspective”, 2020.
[13] Michael Robinson, Kevin Jones, Helge Janicke, ”Cyber warfare: Issues
and challenges”, 2015.
[14] Sourav Mukherjee, ”Cyber warfare and Implications”, 2019
[15] Julian Jang Jaccard, Surya Nepal, A survey of emerging threats in
cybersecurity, 2015.
[16] L. Gurina, T. Zoryna and N. Tomin, ”Risk Assessment for
Digitalization of Facilities of Cyber-Physical Energy System,” 2022
International Ural Conference on Electrical Power Engineering
(UralCon), Magnitogorsk,
Russian Federation, 2022
[17]
R.
E.
Haas
and
D.
P.
F.
Mo¨ller,
”Automotive
connectivity,
cyber
attack
scenarios, and automotive cyber security,” 2017 IEEE
International Conference on Electro Information Technology (EIT),
Lincoln, NE, USA, 2017.
[18] M. Quamara, B. B. Gupta and S. Yamaguchi, ”An End-to-End Security
Framework for Smart Healthcare Information Sharing against Botnet-
based Cyber-Attacks,” 2021 IEEE International Conference on Con-
sumer Electronics (ICCE), Las Vegas, NV, USA, 2021.
[19]
P. T. Ganai, A. Bag, A. Sable, K. H. Abdullah, S. Bhatia, and B. Pant, ”A
Detailed Investigation of Implementation of Internet of Things (IoT) in
Cyber Security in Healthcare Sector,” 2022 2nd International
Conference on Advance Computing and Innovative Technologies in
Engineering (ICACITE), Greater Noida, India, 2022.
[20] K. S. Bhosale, M. Nenova and G. Iliev, ”A study of cyber attacks: In the
healthcare sector,” 2021 Sixth Junior Conference on Lighting
(Lighting), Gabrovo, Bulgaria, 2021.
[21] M. J. Hossain, R. H. Rifat, M. H. Mugdho, M. Jahan, A. A. Rasel
and M. A. Rahman, ”Cyber Threats and Scams in FinTech Organiza-
tions: A brief overview of financial fraud cases, future challenges, and
recommended solutions in Bangladesh,” 2022 International Conference
on Informatics, Multimedia, Cyber and Information System (ICIMCIS),
Jakarta, Indonesia, 2022.
[22] G. Singh, R. Gupta and V. Vatsa, ”A Framework for Enhancing
Cyber Security in Fintech Applications in India,” 2021 International
Conference on Technological Advancements and Innovations (ICTAI),
Tashkent, Uzbekistan, 2021.
[23] D. Jewapatarakul and P. Ueasangkomsate, ”Digital Transformation:
The Challenges for Manufacturing and Service Sectors”, 2022 Joint
International Conference on Digital Arts, Media, and Technology with
ECTI Northern Section Conference on Electrical, Electronics, Computer
and Telecommunications Engineering (ECTI DAMT NCON), Chiang
Rai, Thailand, 2022.
[24] H. Arora, T. Manglani, G. Bakshi and S. Choudhary, ”Cyber Security
Challenges and Trends on Recent Technologies,” 2022 6th Interna-
tional Conference on Computing Methodologies and Communication
(ICCMC), Erode, India, 2022.
[25] R. Soleymanzadeh and R. Kashef, ”The Future Roadmap for Cyber-
attack Detection,” 2022 6th International Conference on Cryptography,
Security and Privacy (CSP), Tianjin, China, 2022.
[26] M. Jain, A. Sinha, A. Agrawal and N. Yadav, ”Cyber security: Cur-
rent threats, challenges, and prevention methods,” 2022 International
Conference on Advances in Computing, Communication and Materials
(ICACCM), Dehradun, India, 2022.
... Overall, the current literature reflects a growing consensus on the transformative potential of AI automation in revolutionizing cybersecurity audits (Mishra & Gochhait, 2023). By leveraging advanced machine learning algorithms and data analytics techniques, organizations can enhance their ability to detect, prevent, and respond to cyber threats in a proactive and systematic manner, thereby ushering in a new era of cybersecurity resilience and assurance. ...
Article
Full-text available
In today's fast-paced digital world, integrating Artificial Intelligence (AI) into cybersecurity practices is crucial for making auditing processes better and faster. This paper explores how AI automation is changing cybersecurity audits, showing its many impacts. By looking at current research, we see how AI can improve traditional cybersecurity methods by spotting threats before they become big problems, reacting quickly to any issues, and making organizations stronger against new cyber dangers. AI-driven cybersecurity audits use fancy computer programs to look at lots of data in real time, finding complex patterns and weird things that might be threats. Using AI's smart predictions, organizations can stop problems before they happen. Moreover, we discuss how AI and cybersecurity work together, showing how AI tools make security better and audits easier. By using special AI programs like threat-spotting systems, organizations can find, stop, and fix cyber threats in a smarter way. This paper also explores how AI makes audits better, making sure they are accurate and complete. By letting computers do the boring parts of audits, auditors can focus on the important stuff like checking for risks and making sure rules are followed. Lastly, we explain the important rules and privacy things organizations need to think about when using AI for cybersecurity audits. This paper shares useful ideas for people who work in this field, make rules, or study it.
Conference Paper
Full-text available
This paper aims to investigate how artificial intelligence (AI) can improve cybersecurity and internal audit practices. In today's world, organizations are facing an increasing number of sophisticated cyber attacks and are actively searching for new methods to safeguard their sensitive information and systems. AI has emerged as a promising solution to this challenge, as it can automate cybersecurity processes, identify and respond to threats in real-time, and provide insights into potential vulnerabilities. Additionally, AI has the potential to streamline IA procedures, improve accuracy, and increase visibility into an organization's operations. This paper discusses various technologies that work alongside AI to improve cybersecurity and internal audit practices. The results of this research indicate that AI is a powerful tool that can significantly enhance an organization's security posture and ensure compliance with regulatory requirements.
Article
Full-text available
Malicious websites detection is one of the cyber-security tasks that protects sensitive information such as credit card details and login credentials from attackers. Machine learning (ML)-based methods have been commonly used in several applications of cyber-security research. Although there are some methods and approaches proposed in the state-of-the-art studies, the advancement of the most effective solution is still of research interest and needs to be improved. Recently, decision fusion methods play an important role in improving the accuracy of ML methods. They are broadly classified based on the type of fusion into a voting decision fusion technique and a divide and conquer decision fusion technique. In this paper, a decision fusion ensemble learning (DFEL) model is proposed based on voting technique for detecting malicious websites. It combines the predictions of three effective ensemble classifiers, namely, gradient boosting (GB) classifier, extreme gradient boosting (XGB) classifier, and random forest (RF) classifier. We use these classifiers because their advantages to perform well for class imbalanced and data with statistical noises such as in the case of malicious websites detection. A weighted majority-voting rule is utilized for generating the final decisions of used classifiers. The experimental results are conducted on a publicly available large dataset of malicious and benign websites. The comparative study exposed that the DFEL model achieves high accuracies, which are 97.25% on average of 10-fold cross-validation test and 98.50% on a holdout of 30% test set. This confirms the ability of proposed approach to improve the detection rate of malicious websites.
Conference Paper
Full-text available
The idea of financial systems has changed with the touch of applications based on information technology and came up with a new terminology called 'FinTech' (Financial Technology). With the rising technology, Fintech has become a modern phenomenon. Financial organizations deal with highly confidential and sensitive information, including personal and financial data, all of which are the primary target of cybercriminals. Users and other stakeholders are massive in number, and many are not concerned about security, so they often find themselves as victims. The result of the study shows that from the perspective of Bangladesh, most of the attacks on the fintech industry are generated using ransomware and social engineering methods. It also shows that app-based Mobile Financial System (MFS) is the most affected sector in the financial system. The study provides a comprehensive framework, FinSec, which refers to the financial Security Framework to protect from cyber-attacks targeting any financial organization. It covers recommendations for regular end-users and anybody working in the financial sector. It also provides an architecture based on Consortium Blockchain, Hyper-ledger Fabric in a hybrid cloud to ensure a high level of security at the application level. Additionally, the framework proposes newer Three-Way Authentication (3WA) and Gamification to protect end-users. The research emphasizes ensuring a minimum level of training, as even after ensuring everything, massive damage can occur for the simplest mistake of the individuals related to the industry. To protect the financial system, from end-users to employees and user applications to the whole infrastructure, everything, and everyone should be secured. The framework hence recommends three subunits-Action, Knowledge, and Simulation Unit. These subunits protect the respective sector and, finally, end up protecting the fintech organizations.
Conference Paper
Full-text available
Objective of this study is to perceive the attacks, threats, and weaknesses of digital framework, which incorporate equipment and programming frameworks, organizations, and also intranets. Cybercrime may happen from any spot whatsoever time and the outcomes could be unending, it isn't restricted to a particular region. Cyber Security is a blend of innovative headways, process cycles and practices. The goal of cyber security is to ensure protection of applications, networks, PCs, and critical information from attack. In a computing context, security incorporates both network safety and actual security. The hacker harms or takes programming or data just as a result of disturbance or confusion of the administrations they mislead. As of now, digital protection is viewed as one of the basic boundaries for the acknowledgment of any systems administration innovation. Any hub enduring an onslaught in an organization presents a peculiar conduct called malevolent conduct. In the present situation, the whole activity of an organization becomes unsafe and to forestall such vindictive practices, a few security goals have been found. This paper reviews research work done in cybersecurity including the types of cybersecurity. The paper also discusses threats and prevention methods and an overview of future threats in cybersecurity.
Article
Full-text available
Cyber threats have risen as a result of the growing usage of the Internet. Organizations must have effective cybersecurity policies in place to respond to escalating cyber threats. Individual users and corporations are not the only ones who are affected by cyber-attacks; national security is also a serious concern. Different nations' cybersecurity rules make it simpler for cybercriminals to carry out damaging actions while making it tougher for governments to track them down. Hence, a comprehensive cybersecurity policy is needed to enable governments to take a proactive approach to all types of cyber threats. This study investigates cybersecurity regulations and attributes used in seven nations in an attempt to fill this research gap. This paper identified fourteen common cybersecurity attributes such as telecommunication, network, Cloud computing, online banking, E-commerce, identity theft, privacy, and smart grid. Some nations seemed to focus, based on the study of key available policies, on certain cybersecurity attributes more than others. For example, the USA has scored the highest in terms of online banking policy, but Canada has scored the highest in terms of E-commerce and spam policies. Identifying the common policies across several nations may assist academics and policymakers in developing cybersecurity policies. A survey of other nations' cybersecurity policies might be included in the future research.
Article
Full-text available
Cyberattacks are becoming more sophisticated and ubiquitous. Cybercriminals are inevitably adopting Artificial Intelligence (AI) techniques to evade the cyberspace and cause greater damages without being noticed. Researchers in cybersecurity domain have not researched the concept behind AI-powered cyberattacks enough to understand the level of sophistication this type of attack possesses. This paper aims to investigate the emerging threat of AI-powered cyberattacks and provide insights into malicious used of AI in cyberattacks. The study was performed through a three-step process by selecting only articles based on quality, exclusion, and inclusion criteria that focus on AI-driven cyberattacks. Searches in ACM, arXiv Blackhat, Scopus, Springer, MDPI, IEEE Xplore and other sources were executed to retrieve relevant articles. Out of the 936 papers that met our search criteria, a total of 46 articles were finally selected for this study. The result shows that 56% of the AI-Driven cyberattack technique identified was demonstrated in the access and penetration phase, 12% was demonstrated in exploitation, and command and control phase, respectively; 11% was demonstrated in the reconnaissance phase; 9% was demonstrated in the delivery phase of the cybersecurity kill chain. The findings in this study shows that existing cyber defence infrastructures will become inadequate to address the increasing speed, and complex decision logic of AI-driven attacks. Hence, organizations need to invest in AI cybersecurity infrastructures to combat these emerging threats.
Article
Full-text available
Cybercrime is estimated to have cost the global economy just under USD 1 trillion in 2020, indicating an increase of more than 50% since 2018. With the average cyber insurance claim rising from USD 145,000 in 2019 to USD 359,000 in 2020, there is a growing necessity for better cyber information sources, standardised databases, mandatory reporting and public awareness. This research analyses the extant academic and industry literature on cybersecurity and cyber risk management with a particular focus on data availability. From a preliminary search resulting in 5219 cyber peer-reviewed studies, the application of the systematic methodology resulted in 79 unique datasets. We posit that the lack of available data on cyber risk poses a serious problem for stakeholders seeking to tackle this issue. In particular, we identify a lacuna in open databases that undermine collective endeavours to better manage this set of risks. The resulting data evaluation and categorisation will support cybersecurity researchers and the insurance industry in their efforts to comprehend, metricise and manage cyber risks. Supplementary information: The online version contains supplementary material available at 10.1057/s41288-022-00266-6.
Conference Paper
Businesses must evolve to remain competitive in an ever-changing environment. This study is aimed at analyzing the challenges in digital transformation, with a particular emphasis on the manufacturing and service sectors. We used the systematic review process for content analysis with regard to related studies. The results indicate that both the manufacturing and service sectors have benefited from digital transformation, including the Internet of Things, cloud computing, artificial intelligence as well as automated products and services. Furthermore, the findings reveal there are three main strands that manufacturing and service sectors need to prioritize when pursuing digital transformation. Firstly, a digital service needs to focus on enhancing the customer experience and after-sales service by using a variety of technologies. Digital product and service development is the second important aspect, which involves adapting technology to products and services in order to improve the consumer experience. Finally, the business model should be focused more on having sustainable perspective, leading to the development of a business ecosystem in collaboration with stakeholders. By pursuing these objectives when engaging in digital transformation, firms in the manufacturing and service sectors will be more likely to reap the benefits of such a transformation, including greater sustainability, gaining competitive advantage and hence, improving firm performance.