Skip to main content

2024 | OriginalPaper | Buchkapitel

Enhancing Cybersecurity with IDS and SIEM Integration Detection

verfasst von : Jehad Monzer Abuneama, Mohammed A. I. Matar, Aiman Ahmed Abusamra

Erschienen in: AI in Business: Opportunities and Limitations

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the evolving landscape of technology, the rise of cyber- attacks poses a significant threat to information security. This paper presents an approach that integrates an Intrusion Detection System (IDS) with a Security Information and Event Management (SIEM) system to enhance the detection and mitigation of various cyber threats. The pro- posed approach aims to address the challenges of recognizing unknown attacks, false positives, and rapid incident response. The experiments confirm that the proposed approach provides higher performance than traditional IDS system.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Holm, H.: Signature based intrusion detection for zero-day attacks: (not) a closed chapter? In: 2014 47th Hawaii International Conference on System Sciences, pp. 4895–4904 (2014) Holm, H.: Signature based intrusion detection for zero-day attacks: (not) a closed chapter? In: 2014 47th Hawaii International Conference on System Sciences, pp. 4895–4904 (2014)
2.
Zurück zum Zitat Cahyo, A.N., Kartika Sari, A., Riasetiawan, M.: Comparison of hybrid intrusion detection system. In: 2020 12th International Conference on Information Technology and Electrical Engineering (ICITEE), pp. 92–97 (2020) Cahyo, A.N., Kartika Sari, A., Riasetiawan, M.: Comparison of hybrid intrusion detection system. In: 2020 12th International Conference on Information Technology and Electrical Engineering (ICITEE), pp. 92–97 (2020)
3.
Zurück zum Zitat Yeom, S., Kim, K.: Improving performance of collaborative source-side ddos attack detection. In: 2020 21st Asia-Pacific Network Operations and Management Symposium (APNOMS), pp. 239–242 (2020) Yeom, S., Kim, K.: Improving performance of collaborative source-side ddos attack detection. In: 2020 21st Asia-Pacific Network Operations and Management Symposium (APNOMS), pp. 239–242 (2020)
4.
Zurück zum Zitat Xuena, P., Hong, Z.: An “attacker centric” cyber attack behavior analysis technique. In: The 9th International Conference on Advanced Communication Technology, vol. 3, pp. 2113–2117 (2007) Xuena, P., Hong, Z.: An “attacker centric” cyber attack behavior analysis technique. In: The 9th International Conference on Advanced Communication Technology, vol. 3, pp. 2113–2117 (2007)
5.
Zurück zum Zitat Mei, Y., Han, W., Li, S., Wu, X.: A survey of advanced persistent threats attack and defense. In: 2021 IEEE Sixth International Conference on Data Science in Cyberspace (DSC), pp. 608–613 (2021) Mei, Y., Han, W., Li, S., Wu, X.: A survey of advanced persistent threats attack and defense. In: 2021 IEEE Sixth International Conference on Data Science in Cyberspace (DSC), pp. 608–613 (2021)
6.
Zurück zum Zitat Xiao, F., Zhang, J., Huang, J., Gu, G., Wu, D., Liu, P.: Unexpected data dependency creation and chaining: a new attack to SDN. In: 2020 IEEE Symposium on Security and Privacy (SP), pp. 1512–1526 (2020) Xiao, F., Zhang, J., Huang, J., Gu, G., Wu, D., Liu, P.: Unexpected data dependency creation and chaining: a new attack to SDN. In: 2020 IEEE Symposium on Security and Privacy (SP), pp. 1512–1526 (2020)
7.
Zurück zum Zitat Amalapuram, S.K., Tadwai, A., Vinta, R., Channappayya, S.S., Tamma, B.R.: Continual learning for anomaly based network intrusion detection. In: 2022 14th International Conference on Communication Systems NETworkS (COMSNETS), pp. 497–505 (2022) Amalapuram, S.K., Tadwai, A., Vinta, R., Channappayya, S.S., Tamma, B.R.: Continual learning for anomaly based network intrusion detection. In: 2022 14th International Conference on Communication Systems NETworkS (COMSNETS), pp. 497–505 (2022)
8.
Zurück zum Zitat Waleed, A., Jamali, A.F., Masood, A.: Which open-source ids? snort, suricata or zeek. Comput. Netw. 213, 109116 (2022)CrossRef Waleed, A., Jamali, A.F., Masood, A.: Which open-source ids? snort, suricata or zeek. Comput. Netw. 213, 109116 (2022)CrossRef
9.
Zurück zum Zitat Hubballi, N., Suryanarayanan, V.: False alarm minimization techniques in signature-based intrusion detection systems: a survey. Comput. Commun. 49, 1–17 (2014)CrossRef Hubballi, N., Suryanarayanan, V.: False alarm minimization techniques in signature-based intrusion detection systems: a survey. Comput. Commun. 49, 1–17 (2014)CrossRef
10.
Zurück zum Zitat Muhammad, A.R., Sukarno, P., Wardana, A.A.: Integrated security information and event management (SIEM) with intrusion detection system (IDS) for live analysis based on machine learning. Procedia Comput. Sci. 217, 1406–1415 (2023); 4th International Conference on Industry 4.0 and Smart Manufacturing Muhammad, A.R., Sukarno, P., Wardana, A.A.: Integrated security information and event management (SIEM) with intrusion detection system (IDS) for live analysis based on machine learning. Procedia Comput. Sci. 217, 1406–1415 (2023); 4th International Conference on Industry 4.0 and Smart Manufacturing
11.
Zurück zum Zitat Detken, K.-O., Rix, T., Kleiner, C., Hellmann, B., Renners, L.: SIEM approach for a higher level of it security in enterprise networks. In: 2015 IEEE 8th International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS), vol. 1, pp. 322–327 (2015) Detken, K.-O., Rix, T., Kleiner, C., Hellmann, B., Renners, L.: SIEM approach for a higher level of it security in enterprise networks. In: 2015 IEEE 8th International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS), vol. 1, pp. 322–327 (2015)
Metadaten
Titel
Enhancing Cybersecurity with IDS and SIEM Integration Detection
verfasst von
Jehad Monzer Abuneama
Mohammed A. I. Matar
Aiman Ahmed Abusamra
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-49544-1_5

    Marktübersichten

    Die im Laufe eines Jahres in der „adhäsion“ veröffentlichten Marktübersichten helfen Anwendern verschiedenster Branchen, sich einen gezielten Überblick über Lieferantenangebote zu verschaffen.