You are on page 1of 13

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/367742804

A Study of Cyber Security Threats, Challenges in Different Fields and its


Prospective Solutions: A Review

Article · February 2023

CITATIONS READS

0 214

5 authors, including:

Ugochukwu Timothy Eze Kiu Publication Extension


Lagos University Teaching Hospital Kampala International University (KIU)
10 PUBLICATIONS 42 CITATIONS 235 PUBLICATIONS 536 CITATIONS

SEE PROFILE SEE PROFILE

All content following this page was uploaded by Kiu Publication Extension on 01 February 2023.

The user has requested enhancement of the downloaded file.


http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
©INOSR PUBLICATIONS
International Network Organization for Scientific Research ISSN: 2705-1706

A Study of Cyber Security Threats, Challenges in Different Fields and its


Prospective Solutions: A Review
Val Hyginus U. Eze1, Chinyere Nneoma Ugwu1 and Ifeanyi Cornelius Ugwuanyi2
1
Department of Publication and Extension, Kampala International University, Uganda
2
Department of Electronic Engineering University of Nigeria Nsukka, Nigeria
Email: udoka.eze@kiu.ac.ug, ugwun@kiu.ac.ug, cornelius.ugwuanyi@unn.edu.ng

ABSTRACT
This paper reviewed the implications, challenges and the effects of cybercrimes and
cybersecurity in the society. It fully defined cybersecurity based on governmental and
national view, industrial view and academic view. From this it was concluded that cyber
security and cyber-attack is best defined and prevented based on the field of research. This
paper review 27 articles on cyber security and cybercrimes and it showed that cyber security
is a complex task that relies on domain knowledge and requires cognitive abilities to
determine possible threats from large amounts of network data. This study investigates how
knowledge in network operations and information security influence the detection of
intrusions in a simple network. This research paper also reviewed different strategies used
by different researchers to prevent cyber-attack in different areas of work and also exposed
the most recent used cyber security attacks, preventions, future threats and prospective
ways to avoid cyber-attacks.
Keywords: Cyber Security, Threats, Challenges and Different Fields

INTRODUCTION
The most widely utilized sources of penetration, unauthorized individual or
gathering both information and data in program enters a computer or network
this 21st century is through internet. In the intending to harm or disrupt the normal
year 2017 the internet usage by the total flow of activities. The Information and
world population was 48% and it rapidly Communication Technology (ICT) has
increased to 81% in the developed brought great convenience in human life
countries. The transfer of information and efficacy in governance. With the
from one node to another over the network increasing reliance on ICT and
is the primary aim of internet. The sophistication of attack methods, the
innovation of computer systems, trend of cyber-attacks has changed from
networks, and mobile devices has small-scale intrusion attempts and
drastically increased the use of the financial breaches to highly organized
internet. Internet is a universal collection state-sponsored attacks [3]. These cyber-
of millions of distinct interconnected attacks led to introduction of cyber
computers, networks, and associated security and its strategies to prevent the
devices for effective data delivery. These harmful cyber-attacks. Cybersecurity is
data that were transferred from one the organization and collection of
computer to another contains a very vital resources, processes, and structures used
information which needs to be protected. to protect cyberspace and cyberspace-
Due to this spontaneous increase in the enabled systems from occurrences that
internet usage and the vital and huge misalign de jure from de facto property
amount of data that were conveyed from a rights." Articulating a concise, inclusive,
computer to the other, it becomes a good meaningful, and unifying definition will
target for cybercriminals [1] [2]. The enable an enhanced and enriched focus on
integrity and security of a computer interdisciplinary cybersecurity dialectics
system are compromised when an illegal and thereby will influence the approaches

13
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
of academia, industry and government and information that can lead to exposure of
non-governmental organizations to that particular database. Furthermore, all
cybersecurity challenges [4]. the sectors and areas of human endeavor
However, human factor is one of the are now the targets of the cyber-attackers
underlying reasons why many cyber- to get access into their privacy, hack,
attacks were successful because the collect vital information and make it prone
uneducated computer user is the weakest to the public [7]. It is getting more and
link targeted by cyber criminals using more challenging to fight against these
social engineering. Formal cyber security cyber security attacks and to keep a match
awareness is required to mitigate the with the speed of security attacks.
exploitation of human vulnerabilities by Currently, researchers are focusing on the
computer hackers and attackers [5], [6]. urgent need of finding new automated
Cyber security is the set of security security methods to curb these
measures that can be taken to protect the cybersecurity challenges. This paper
cyberspace and user assets against mainly focused on reviewing most recent
unauthorized access and attacks. It is clear techniques and strategies deployed by
from this point of view that there is every researchers to curb this cyber-
tendency for the cyber criminals to attack attacks/menace in the society.
any data base that contains a vital
Definitions of Cyber Security

Cyber security can be defined based on the different reviewed papers in this research
field of study and the contextual area of work. It is based on these fields such as
view from the researcher. It was also industrial view, Government and National
observed that there is no uniform state view and academic views that cyber
definition from the introduction and security definitions were drawn as follow:
Industry Definitions
This aspect defined cyber security with the use of information technology and
respect to industrial view. It described computers. In official guidance, ISACA
cyber security as a security practice that is described cyber security as impunities
related to the combination of offensive emerging within the fields of information
and defensive actions involving or relying security and traditional security [8]. All
upon information technology and/or these definitions of cyber security are
operational technology environments and based on industrial perspective of view
systems. It is also defined as information and it is generally acceptable within the
security based on a short analysis of the context.
‘cyber’ component which is described as
Academic Definitions
Cyber security is academically defined as processes and information technology
the organization and collection of security [9]. Cyber security is the set of
resources, processes, and structures used security measures that can be taken to
to protect cyberspace and cyberspace- protect the cyberspace and user assets
enabled systems from occurrences that against unauthorized access and attacks. It
misalign de jure from de facto property is clear from this point of view that there
rights [4]. Cyber security are techniques is every tendency for the cyber criminals
generally set forth in published materials to attack any data base that contains a vital
that attempt to safeguard the cyber information that can lead to exposure of
environment of a user or organization. It that particular database.
refers to the body of technologies,
Government and Nation State Definitions
Cyber-security has no single definition, it with jurisdictional uncertainty and
has been defined by different researchers attribution issues [8]. It is also defined as
as a branch of information security. It is the attack on the security of an
further defined as information security organization or firm which affects its

14
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
normal operation and as well makes the acceptable under governmental and nation
organizations vital information prone to state view.
the public. All these are generally
Overview of Cyber-Security
This section of the paper reviewed 15 most contracted the effects and implications of
recent papers in cyber security and its cyber security threats together with the
related works. It also compared and prospective solutions.
Study of Cyber Security on Latest Technologies
In [2], Cyber Security plays an important some preventive measures such as the use
role in the field of information technology. of Anti- virus software, authentication of
This reviewed the most important trending data, access control and password
areas where the cyber-attackers are more security, malware scanners and firewalls.
interested to hack as: web servers, cloud There is no perfect solution for cyber-
computing and services, Advanced crimes but this paper has best minimized
Persistent Threats and targeted attacks, the Techniques in order to have a safe and
mobile networks, IPv6 (new internet secure future in cyber space. The author in
protocol) and encrypted codes. These are [10], reviewed and discussed some cyber-
the new emerging fields where cyber security measures using
attackers are seriously concentrating to freeware/shareware.
attack. This paper also highlighted on
Cyber Security in blockchain
In [11], this paper discussed cyber security cryptography, web applications,
in the field of bitcoin. This research certification schemes and the secure
identifies peer-reviewed literature that storage of Personally Identifiable
seeks to utilize blockchain for cyber Information (PII). This timely systematic
security purposes and presents a review also sheds light on future
systematic analysis of the most frequently directions of research, education and
adopted blockchain security applications. practices in the blockchain and cyber
Our findings show that the Internet of security space, such as security of
Things (IoT) lends itself well to novel blockchain in IoT, security of blockchain
blockchain applications, as do networks for AI data, and sidechain security.
and machine visualization, public key
Cyber Security using Machine Learning
In [1], the reviewer how machine learning success, there are significant challenges in
can be used to detect and curb ensuring the trustworthiness of ML
cybersecurity in various areas of human systems. There are incentivized malicious
life in the society. Cyber security adversaries present in the cyberspace that
techniques provide enhancements in are willing to game and exploit such ML
security measures to detect and react vulnerabilities. This paper reviewed the ML
against cyberattacks. The previously used techniques for cyber security including
security systems are no longer sufficient intrusion detection, spam detection, and
because cybercriminals are smart enough malware detection on computer networks
to evade conventional security systems. and mobile networks in the last decade. It
Conventional security systems lack also provides brief descriptions of each ML
efficiency in detecting previously unseen method, frequently used security datasets,
and polymorphic security attacks. Machine essential ML tools, and evaluation metrics
learning (ML) techniques are playing a vital to evaluate a classification model. It finally
role in numerous applications of cyber discusses the challenges of using ML
security. However, despite the ongoing techniques in cyber security.
Cyber security in New Space
In [12], the security of satellites and its by the order of thousands, expanding the
challenges were discussed in this paper. threat landscape of the space industry.
New and proposed constellations will This article analyses past satellite security
increase the in-orbit satellite population threats and incidents to assess the

15
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
motivations and characteristics of shift this focus towards the space segment
adversarial threats to satellites. The which must be addressed. Key technology
ground and radio frequency advancements and open issues in the
communications were the most favored satellite industry related to security and
targets; however, the boom of satellites operational requirements are also
constellations in the upcoming years may discussed in this paper.
Cyber Security using Artificial intelligence
In [13] the author discussed the active use the field of cybersecurity in connection
of artificial intelligence to resolve a with the active use of AI. The study
number of ethical and legal problems identified the main types of criminological
cyber security attack. The ethical risks associated with the active
framework for the application and use of implementation of AI. The authors argued
data today is highly blurred, which poses the position about the need to recognize AI
great risks in ensuring data as a source of increased danger. This
confidentiality. In the article, the authors involved the use of AI to solve the
analyzed in detail the main problems in problems of cyber-attack.
Comparative Analysis of Various National Cyber Security Strategies
In [3] the author reviewed the intrinsic to fight cyber-attacks targeting national
vulnerabilities in the cyberspace and ever- cyberspace. However, disparity lies in the
escalating cyber-attacks which tends to understanding of major key terms
continuously threaten the national (particularly cyber security and
security, economy and daily life of cyberspace), characterization of the cyber
citizens. This reviewed paper analyzes and threats, aims and description of cyber
compares National Cyber Security awareness and capacity building
Strategies of twenty countries based on the programs, legislative measures etc. Based
documented legal, operational, technical on the comparison, the research specifies
and policy-related measures. The majority and recommends best practices for
of the strategies have described the need improving the state of national cyber
of appointing an official body for leading security and resilience. The countries
the cyber security tasks at the national planning to develop or update their cyber
level and establishment of Computer security strategies can use this review
Emergency Response Teams (CERT/CSIRT) paper of [3].
Cyber Security of Critical Infrastructures
In [14] Modern Supervisory Control and are required. The synergy between the ICS
Data Acquisition (SCADA) systems are and the IoT has emerged largely bringing
essential for monitoring and managing new security challenges. The author
electric power generation, transmission identified key security issues for ICS and
and distribution. In the age of the Internet current solutions. Future work should
of Things, SCADA has evolved into big, primarily focus on the balance between
complex and distributed systems that are holistic approaches that can deal with a
prone to be conventional in addition to wide variety of attacks, real time
new threats. Many security methods can be identification of intruders with high
applied to such systems, having in mind accuracy and solutions that impose low
that both high efficiency, real time overhead to the communication and
intrusion identification and low overhead performance of SCADA/ICS systems.
Cyber Security, Cyber Threats, Implications and Future Perspectives
In [15], the results showed a deeply deploying multiple strategies across an
ingrained preventative mindset, driven by enterprise and also focused on how to
a desire to ensure the availability of combine, balance, and optimize systems
technology and services and a general lack for effective output. This research looked
of awareness of enterprise security at various topics, including information
concerns. While other tactics were evident, security and areas where security strategy
they were also preventative measures. The is likely to be discussed, such as military
article discussed research agenda for sources. There are nine security strategies

16
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
identified in this reviewed article that will organizations' security strategies. Finally,
effectively curb cyber security menace. A it was observed from this paper that
qualitative focus group approach is used organizations use a preventive approach
to determine how these security strategies to keep technology services available.
are used in organizations. In focus groups, Some of the other identified methods were
security managers from eight used to support the prevention strategy on
organizations were asked to discuss their an operational level.

Figure 1: Priorities of cyber security in manufacturing [15]


The evaluation of the articles concentrated referenced evidence for each area of
on four areas of examination. These areas investigation in order to provide an
include: (1) an examination of immediate possibility of synthesis that can
cybersecurity and Industry (2) an be used to guide future research as well as
examination of industry types and management activities. Although a variety
industrial assets most affected by of solutions for dealing with cybersecurity
cybersecurity issues (3) a definition of challenges in Industry have been created,
system vulnerabilities, cyber threats, none of them take into account the three
risks, and countermeasures to be taken in exposure layers of Cyber-Physical Systems
Industry 4.0 scenarios; and (4) the (physical, network, and computer) that
identification of guidelines and more might be exploited by cyber-attacks at the
structured solutions to deal with same time. Future research can use this
cybersecurity issues. As a consequence, study as a platform for addressing
each area's major elements were outlined industrial investigations and expanding
in a reference framework. The framework the existing state of the art security cyber
gathers and summarizes the most techniques.
Cyber Security in Smart Grid (Renewable and Non-Renewable Energy)
In [16] smart grid uses the power of environmental requirements by
information technology to intelligently facilitating the integration of green
deliver energy by using a two-way technologies. The inherent weakness of
communication and wisely meet the communication technology has exposed

17
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
the system to numerous security threats. attacks, and propose a cyber-security
Several survey papers have discussed strategy to detect and counter these
these problems and their attacks. This also showed how renewable
countermeasures. However, most of these energy can be used as source of energy
papers classified attacks based on generation, how to optimize it and finally
confidentiality, integrity, and availability, reviewed different solar photovoltaic
but they excluded the accountability. In systems. The solar photovoltaic
addition, the existing countermeasures optimization which includes maximum
focus on countering some specific attacks power point tracking of solar photovoltaic
or protecting some specific components, panels is also part of this review and how
but there is no global approach to secure to use to generate energy for construction
the entire system. This paper reviewed the of solar Electric Vehicle (EV) charge
security requirements, provides stations [17], [18]–[23]
descriptions of several severe cyber-

Figure 2: Smart grid’s conceptual model based on NIST


According to the National Institute of This domain maintains the balance
Standard and Technology (NIST), a smart between electrical supply and the demand.
grid is composed of seven logical domains: In order to match the production with
bulk generation, transmission, demand, the market domain
distribution, customer, markets, service communicates with energy supply
provider, and operations, each of which domains which include the bulk generation
includes both actors and applications. domain and distributed energy resources
Actors are programs, devices, and systems (DER). The service provider domain
whereas applications are tasks performed includes the organizations that provide
by one actor or more in each domain. Fig. services to both electrical customers and
2 shows the conceptual model of smart utilities. These organizations manage
grid and the interaction of actors from services such as billing, customer account,
different domains via a secure channel. and use of energy. The service provider
Within the customer domain, the main interacts with the operation domain for
actor is the end user. Generally, there are situational awareness, system control and
three types of customers: home, also communicates with customer and
commercial/building, and industrial. In market domain to develop smart services
addition to consuming electricity, these such as enabling customer interaction with
actors may also generate, store, and market and energy generation at home [2].
manage the use of energy. This domain is The operations domain’s actors are the
electrically connected to the distribution managers of the movement of electricity.
domain and communicates with the This domain maintains efficient and
distribution, operation, service provider, optimal operations in transmission and
and market domains. In the market distribution. In transmission, it uses
domain, actors are the operators and energy management systems (EMS),
participants in the electricity markets. whereas in distribution it uses distribution

18
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
management systems (DMS). Actors in the may also store and generate electricity.
bulk generation domain include generators The transmission network is monitored
of electricity in bulk quantities. Energy and controlled via a supervisory control
generation is the first step in the process and data acquisition (SCADA) system,
of delivering electricity to the end user. which is composed of a communication
Energy is generated using resources like network, control devices, and monitoring
oil, flowing water, coal, nuclear fission, devices. The distribution domain includes
and solar radiation. The bulk generation the distributors of electricity to and from
domain is electrically connected to the the end user. The electrical distribution
transmission domain and communicates systems have different structures such as
through an interface with the market radial, looped, or meshed. In addition to
domain, transmission domain, and distribution, this domain may also support
operations domain. In the transmission energy generation and storage. This
domain, generated electrical power is domain is connected to the transmission
carried over long distances from domain, customer domain, and the
generation domain to distribution domain metering points for consumption.
through multiple substations. This domain

Figure 3: Illustration of the smart grid architecture

Distributed and heterogeneous network (WAN) and in supervisory control


applications in smart grid require different and data acquisition (SCADA) applications,
communication protocols. Figure 3, several industrial protocols are used
illustrates the smart grid network especially distributed networking protocol
architecture and the protocols used within 3.0 (DNP3) and Modicon communication
each network. In the home area network bus (ModBus). Some authors have
(HAN), home appliances use ZigBee and Z- proposed the use of cognitive radio based
wave protocols. In the neighborhood area on the IEEE 802.22 to address the problem
network (NAN), devices are usually of scarcity of wireless resources and
connected via IEEE 802.11, IEEE 802.15.4, improve the smart gird’s communication
or IEEE 802.16 standards. In the wide area in the wide area network [16].

19
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.

Figure 4: Smart grid electricity transmission process from generation to consumer

The Smart grid applications have four these kinds of energy. Bulk generation
main stages shown as in Figure 4, These system is connected to the distribution
are generation, transmission, distribution, system via the transmission system
and consumption [16, 17, 18, 19, 20, 21, carrying electricity to far distances [27,28].
22]. Energy has different types such as Transmission domain is connected to
geothermal heat, flowing water, solar customer domain by distribution domain
radiation, wind, hydro plants, chemical which could also supply connection to
combustion, and nuclear fission [23, 24, storage systems and distributed energy
25, 26]. Generation of electricity is the resources (DERs) to meet electricity need
process of producing electricity from for customers [17].
Security Requirements of Smart Grid

The National Institute of Standards and integrity, and availability [18]. According
Technology (NIST) has defined three to [19], accountability is another important
criteria required to maintain the security security criterion. The description of each
of information in the smart grid and keep criterion is given below.
it protected, specifically confidentiality,
Confidentiality
In general, confidentiality preserves occurs, confidentiality is lost [18]. For
authorized restrictions on information instance, information such as control of a
access and disclosure. In other words, the meter, metering usage, and billing
confidentiality criterion requires information that is sent between a
protecting both personal privacy and customer and various entities must be
proprietary information from being confidential and protected; otherwise, the
accessed or disclosed by unauthorized customer’s information could be
entities, individuals, or processes. Once an manipulated, modified, or used for other
unauthorized disclosure of information malicious purposes.
Availability
Availability is defined as ensuring timely availability can disturb the operation of
and reliable access to and use of the control system by blocking the
information. It is considered the most information’s flow through the network,
important security criterion in the smart and therefore denying the network’s
grid because the loss of availability means availability to control the system’s
disruption of access to information in a operators.
smart grid [18]. For example, loss of

20
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
Integrity
Integrity in smart grid means protecting power flow to the state estimator [29, 30].
against improper modification or Both nonrepudiation and authenticity of
destruction of the information. A loss of information are required to maintain the
integrity is an unauthorized alteration, integrity. Nonrepudiation means that
modification, or destruction of data in an individuals, entity or organization, are
undetected manner [18]. For example, unable to perform a particular action and
power injection is a malicious attack then deny it later; authenticity is the fact
launched by an adversary who intelligently that data is originated from a legitimate
modifies the measurements and relays source.
them from the power injection meters and
Accountability
Accountability means ensuring tractability monthly electricity bills of customers.
of the system and that every action Generally, smart meters could determine
performed by a person, device, or even a the cost of electricity in real-time or day-
public authority is recordable so that no to-day. However, if these meters are under
one can deny his/her action. This attack this information is no longer
recordable information can be presented reliable because they have been altered
as evidence in a court of law in order to [31, 32]. As a result, the customer will have
determine the attacker. An example of an two different electric bills, one from the
accountability problem would be the smart meter and the other from the utility.
National Cyber-security Strategy
In [24] [25], Cybersecurity risks involve be exploited. In the cyber
three components namely; threat, ecosystem, vulnerability is
vulnerability and consequences. more complex and can be
technological, organizational,
i. Threat: Threat can be administrative and so on are the
technological like malware, weaknesses that leave the
geopolitical like adversary ecosystem open to
nation state, crime like an cyberthreats.
organized crime group or even iii. Consequence (impact):
environmental like extreme Consequence can be assessed
weather conditions. combining likelihood of the
ii. Vulnerability: Vulnerability is cyber incident with potential
often described as a weakness impact to the ecosystem or its
of computer system which can components.

Figure 5: flowchart of National Security Threat


Figure 5 showed the flowchart of the risk vulnerable to cyber attackers and when
and the growth stages of cyber attackers allowed again it creates a very big negative
before it become a national risk. When a impact to the system which may be
database or a system is threatened and catastrophic to the nation.
succeeded it will make the system

21
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
Effects of Cyber Security Knowledge on Attack Detection

In [26], [27] Ensuring cyber security is a decreased the false classification of benign
complex task that relies on domain events as malicious. However, knowledge
knowledge and requires cognitive abilities had less contribution when judging
to determine possible threats from large whether a sequence of events representing
amounts of network data. This study a cyber-attack. While knowledge of cyber
investigates how knowledge in network security helps in the detection of malicious
operations and information security events, situated knowledge regarding a
influence the detection of intrusions in a specific network at hand is needed to make
simple network. A simplified Intrusion accurate detection decisions. Responses
Detection System (IDS) was developed by from participants that have knowledge in
this author [26], which allows user to cyber security indicated that they were
examine how individuals with or without able to distinguish between different types
knowledge in cyber security detect of cyber-attacks, whereas novice
malicious events and declare an attack participants were not sensitive to the
based on a sequence of network events. attack types. This showed that a cyber can
The results indicate that more knowledge be protected to a certain percentage based
in cyber security facilitated the correct on the experience and training of workers
detection of malicious events and regards the security threats and its likes.
CONCLUSION
This paper reviewed comprehensively the and threats cannot be totally eradicated
recent papers on cyber security threats, but can be curbed as it was caused by
implications, challenges, recent solutions many factors which cannot be avoided
and prospective solutions. We reviewed such as insider, data transferred using
and organized this paper based on three different interfaces, downloading without
major areas or field of life which includes screening and so on. This paper outlined
cyber security in academics, in industry all the likely threats to be experienced and
and in governmental organizations. From proposed a prospective solution to the
this review, we observed that cyber-attacks cyber attackers.

REFERENCES
[1] K. Shaukat, S. Luo, V. Varadharajan, Cybersecurity,” 2014. [Online].
I. A. Hameed, and M. Xu, “A Survey Available: www.timreview.ca
on Machine Learning Techniques for [5] M. D. Richardson, P. A. Lemoine, W.
Cyber Security in the Last Decade,” E. Stephens, and R. E. Waller,
IEEE Access, vol. 8, pp. 222310– “Educational Planning,” 2020.
222354, 2020, doi: [6] D. Craigen, N. Diakun-Thibault, and
10.1109/ACCESS.2020.3041951. R. Purse, “Technology Innovation
[2] G. N. Reddy and G. J. U. Reddy, “A Management Review Defining
STUDY OF CYBER SECURITY Cybersecurity,” 2014. [Online].
CHALLENGES AND ITS EMERGNING Available: www.timreview.ca.
TRENDS ON LATEST [7] FTC, “SMALL BUSINESS.”
TECHNOLOGIES.” [8] D. Schatz, R. Bashroush, and J. Wall,
[3] N. Shafqat and A. Masood, “Towards a More Representative
“Comparative Analysis of Various Definition of Cyber Security,” The
National Cyber Security Strategies,” Journal of Digital Forensics, Security
2016. [Online]. Available: and Law, 2017, doi:
https://sites.google.com/site/ijcsis 10.15394/jdfsl.2017.1476.
/ [9] S. P.S, N. S, and S. M, “Overview of
[4] D. Craigen, N. Diakun-Thibault, and Cyber Security,” IJARCCE, vol. 7, no.
R. Purse, “Technology Innovation 11, pp. 125–128, Nov. 2018, doi:
Management Review Defining 10.17148/ijarcce.2018.71127.

22
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
[10] “Cyber Security Applications Networks, vol. 169, Mar. 2020, doi:
Freeware & Shareware”. 10.1016/j.comnet.2019.107094.
[11] P. J. Taylor, T. Dargahi, A. [18] W. O. Okafor, S. O. Edeagu, V. C.
Dehghantanha, R. M. Parizi, and K. K. Chijindu, N. Iloanusi, and V. H. U.
R. Choo, “A systematic literature Eze, “A Comprehensive Review on
review of blockchain cyber Smart Grid Ecosystem,” IDOSR
security,” Digital Communications Journal of Applied Sciences, vol. 8,
and Networks, vol. 6, no. 2. no. 1, pp. 25–63, 2023.
Chongqing University of Posts and [19] C. C. Ogbonna, V. H. U. Eze, E. S.
Telecommunications, pp. 147–156, Ikechuwu, O. Okafor, O. C. Anichebe,
May 01, 2020. doi: and O. U. Oparaku, “Comprehensive
10.1016/j.dcan.2019.01.005. Review of Artificial Neural Network
[12] M. Manulis, C. P. Bridges, R. Techniques Used for Smart Meter-
Harrison, V. Sekar, and A. Davis, Embedded forecasting System.,”
“Cyber security in New Space: IDOSR Journal of Applied Sciences,
Analysis of threats, key enabling vol. 8, no. 1, pp. 13–24, 2023.
technologies and challenges,” Int J [20] V. H. U. Eze, M. C. Eze, C. C.
Inf Secur, vol. 20, no. 3, pp. 287–311, Ogbonna, S. A. Ugwu, K. Emeka, and
Jun. 2021, doi: 10.1007/s10207- C. A. Onyeke, “Comprehensive
020-00503-w. Review of Recent Electric Vehicle
[13] Z. I. Khisamova, I. R. Begishev, and Charging Stations,” Global Journal of
E. L. Sidorenko, “Artificial Scientific and Research Publications,
intelligence and problems of vol. 1, no. 12, pp. 16–23, 2021.
ensuring cyber security,” [21] V. H. U. Eze, M. C. Eze, V. Chijindu,
International Journal of Cyber E. Chidinma E, U. A. Samuel, and O.
Criminology, vol. 13, no. 2, pp. 564– C. Chibuzo, “Development of
577, Jul. 2019, doi: Improved Maximum Power Point
10.5281/zenodo.3709267. Tracking Algorithm Based on
[14] L. A. Maglaras et al., “Cyber security Balancing Particle Swarm
of critical infrastructures,” ICT Optimization for Renewable Energy
Express, vol. 4, no. 1. Korean Generation,” IDOSR Journal of
Institute of Communication Applied Sciences, vol. 7, no. 1, pp.
Sciences, pp. 42–45, Mar. 01, 2018. 12–28, 2022.
doi: 10.1016/j.icte.2018.02.001. [22] V. H. U. Eze, O. N. Iloanusi, M. C. Eze,
[15] D. Ghelani, Diptiben Ghelani., and C. C. Osuagwu, “Maximum
“Cyber Security, Cyber Threats, power point tracking technique
Implications and Future based on optimized adaptive
Perspectives: A Review,” American differential conductance,” Cogent
Journal of Science, Engineering and Eng, vol. 4, no. 1, pp. 1–13, 2017,
Technology, vol. 3, no. 6, pp. 12–19, doi:
2022, doi: 10.1080/23311916.2017.1339336.
10.22541/au.166385207.73483369 [23] V. H. U. Eze, U. O. Oparaku, A. S.
/v1. Ugwu, and C. C. Ogbonna, “A
[16] Z. el Mrabet, N. Kaabouch, H. el Comprehensive Review on Recent
Ghazi, and H. el Ghazi, “Cyber- Maximum Power Point Tracking of a
security in smart grid: Survey and Solar Photovoltaic Systems using
challenges,” Computers and Intelligent, Non-Intelligent and
Electrical Engineering, vol. 67, pp. Hybrid based Techniques,” Int J
469–482, Apr. 2018, doi: Innov Sci Res Technol, vol. 6, no. 5,
10.1016/j.compeleceng.2018.01.01 pp. 456–474, 2021.
5. [24] A. N. Mohammad et al., “A NEW
[17] M. Z. Gunduz and R. Das, “Cyber- TAXONOMY OF INSIDER THREATS;
security on smart grid: Threats and AN INITIAL STEP IN
potential solutions,” Computer UNDERSTANDING AUTHORIZED

23
http://www.inosr.net/inosr-scientific-research/
Eze et al
INOSR Scientific Research 9(1):13-24, 2023.
ATTACK,” International Journal of Communication Technologies of the
Information Systems and Smart Grid. IDOSR Journal of Applied
Management, vol. 1, no. 1, p. 1, Sciences 7 (1), 102-112.
2018, doi: [29] W M Masisani and I Adabara
10.1504/ijisam.2018.10014439. (2022).Implementation of Smart
[25] “DRAFT NATIONAL CYBERSECURITY Grid Decision Support Systems.
STRATEGY,” 2021. IDOSR Journal of Scientific Research
[26] N. Ben-Asher and C. Gonzalez, 7 (1), 50-57.
“Effects of cyber security knowledge [30] WM Masisani, I Adabara (2022).
on attack detection,” Comput Overview of Smart Grid: A Review.
Human Behav, vol. 48, pp. 51–61, IDOSR Journal of Computer and
2015, doi: Applied Sciences 7 (1), 33-44.
10.1016/j.chb.2015.01.039. [31] M Kalulu (2022).The Smart Grid and
[27] C. T. Do et al., “Game theory for Its Security Challenges. INOSR
cyber security and privacy,” ACM Applied Sciences 9 (1), 9-12.
Computing Surveys, vol. 50, no. 2. [32] M Kalulu and I Adabara (2022).
Association for Computing Developing of A Smart Fraud
Machinery, pp. 30–37, May 01, 2017. Detection System in Advanced
doi: 10.1145/3057268. Metering Infrastructure Using Deep
[28] W M Masisani and I Adabara Learning. INOSR Applied Sciences 9
(2022).Monitoring with (1), 1-8.

24

View publication stats

You might also like