You are on page 1of 24

Khurram et al.

(IJECI) 2023 (IJECI)


ISSN: 2522-3429 (Print)
ISSN: 2616-6003 (Online)
International Journal for
Electronic Crime Investigation
DOI: https://doi.org/10.54692/ijeci.2023.0702154

Research Article Vol. 7 issue 2 Year 2023

The role of Artificial Intelligence in Cyber Security and


Incident Response

Syed Khurram Hassan1 and Asif Ibrahim2


1
Institute of Quality and Technology Management, University of the Punjab, Lahore, Pakistan.
2
Department of Mathematics, FC College University, Lahore.
Corresponding author: khuramshah6515@gmail.com
Received: March 10, 2023; Accepted: March 25, 2023; Published: June 15, 2023

Abstract:
The escalating number and intricacy of cyber attacks have underscored the urgent requirement for
innovative solutions to bolster the security of digital infrastructure. Among these solutions, Artificial
Intelligence (AI) emerges as a promising technology with the potential to significantly enhance
cyber security and incident response. It has the aptitude to improve the speed and accuracy of threat
detection, response and mitigation while also reducing the workload on security professionals. This
research paper focuses on the role of AI in key areas of cyber security and incident response, specifi-
cally vulnerability assessment, intrusion detection and prevention, and digital forensics analysis. It
elucidates how AI, with its innate capabilities, can be a game-changer by empowering organizations
to detect, respond to, and mitigate threats more effectively. However, AI is not a silver bullet for
Cyber Security. Like any technology, it possesses its limitations and potential vulnerabilities. Conse-
quently, this paper also addresses the need for ongoing development in the field of AI to overcome
these limitations and challenges. By recognizing the need for continuous advancements, the research
paper emphasizes the importance of future research and development efforts to maximize the poten-
tial benefits of AI in the realm of cyber security.
Keywords: Innovative solutions, artificial intelligence, cybersecurity, incident response, machine
learning, sophisticated attacks, vulnerabilities

1. Introduction misuse to a stage commensurate with the cost


assigned. As time-sharing structures emerged
within the mid to past-due 1960s and more
Cyber security is the safety of than one job and users have been capable of
records/statistics, property, services, and running on equal time, controlling the get
systems of cost to reduce the possibility of admission to the facts in the system became a
loss, damage/corruption, compromise, or primary point of the subject. One answer that

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 49


The role of Artificial Intelligence in Cyber Security and Incident Response

turned into used become to manner categorized reviews, which can suggest that an incident
statistics one degree at a time and "sanitize" the took place. The aim of the formulation of the
device after the jobs from one stage have been response strategy is "thinking about the totality
run and earlier than the jobs for the subsequent of the occasions" that surround the incident.
stage were run. This approach to pc protection These occasions include the criticality of the
became referred to as durations processing affected systems or statistics, what sort of
because the jobs for every level had been all attacker is suspected, and what the overall
run over their particular length of the day. This harm would possibly amount to. A business
becomes an inefficient manner to use the enterprise's response posture, which defines its
device, and an effort changed into made to coverage concerning the response to pc protec-
locate greater green software solutions to the tion incidents, might also have a big effect on
multilevel security problem. Another approach the choice of a reaction method. During the
is including extra functions or mechanisms in a research of the incident, exceptional varieties
laptop gadget another manner of enhancing of proof relevant to the incident, e.g. Host- or
laptop security. The mechanisms offered in this network-based proof, are accumulated with the
phase are grouped into authentication mecha- purpose to reconstruct the occasions that
nisms, get admission to control and inference comprise the computer protection incident.
manipulation. The other approach to improv- This reconstruction ought to provide reasons
ing the safety of a system is to difficulty the for what came about, when, how, or why it
system to rigorous warranty strategies on the occurred, and who is accountable. To gain this,
way to increase one's self-belief that the an investigation is usually divided into two
system will perform as preferred. Among those steps: Data Collection and Data Analysis. The
strategies are penetration analysis, formal cause of the Resolution section is to take the
specification and verification, and covert right measures to contain an incident, remedy
channel evaluation. None of these techniques the underlying troubles that brought on the
assure a stable system. The best boom is one's incident, and take care that a similar incident
self-belief inside the protection of the gadget will now not occur once more. All the import-
[1]. ant steps completed must be taken and their
progress supervised to verify that they may be
During the Initial Response, the gathering of powerful. Adjustments to the affected systems
data regarding the incident that began inside must be best completed after amassing viable
the previous section maintains. The goal is to evidence, otherwise, that evidence is probably
accumulate enough data to allow the formula lost. After the resolution of the incident is
of an adequate response method in the next entire, it may be necessary to update protection
step. Typically, the data this is amassed in this rules or the IR techniques, if the reaction to the
step includes interviews of any individuals incident uncovered a weak spot in contempo-
concerned in reporting the suspected incident, rary exercise [2].
and available network surveillance logs or IDS

50 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

Artificial intelligence in cyber security is rus and antimalware solutions. Then possibly
beneficial as it improves how safety profes- they'll face your intrusion detection/intrusion
sionals examine, look at, and understand prevention answers (IDS/IPS), and many
cybercrime. It complements the cyber protec- others [3].
tion technology that businesses use to fight
cybercriminals and assist keep groups and Not a lot of scarce literary resources describing
customers secure. On the opposite hand, artifi- attempts to apply Artificial Intelligence strate-
cial intelligence can be very aid extensive. It gies in Incident Handling, however, based on
may not be sensible in all applications. More our enjoyment of the introduction of Artificial
importantly, it can also serve as a new weapon Intelligence strategies in Tactical, and particu-
inside the arsenal of cybercriminals who use larly, Operational Cyber Intelligence, we've
the generation to hone and enhance their cyber got come to the conclusion that gift the primary
attacks. Synthetic intelligence in cyber security characteristic of Artificial Intelligence in
is beneficial as it improves how safety profes- Incident Handling can be fixing a category
sionals examine, look at, and understand challenge, i.e. The unambiguous reference of
cybercrime. It complements the cyber protec- the modern-day incident to one of the elements
tion technology that businesses use to fight of the Classification Scheme, where for every
cybercriminals and assist keep groups and element applicable techniques and workflows
customers secure. On the opposite hand, artifi- have been developed [4].
cial intelligence can be very aid extensive. It
may not be sensible in all applications. More For the long term, the IR technique has been
importantly, it can also serve as a new weapon driven and completed with the aid of people.
inside the arsenal of cybercriminals who use Automation in the execution of cyber attacks
the generation to hone and enhance their cyber has significantly expanded the tempo with
attacks. Artificial intelligence is a developing which assaults are now carried out, making it
area of interest and investment in the cyber difficult for human analysts to follow. Alert
protection community. Let's hash it out. How fatigue is a commonplace problem among
artificial intelligence cyber security features safety teams that are overwhelmed with the aid
improve digital safety ideally, if you're like quantity and pace of in recent times automated
many modern-day corporations, you have cyber assaults. AI rises as a method to address
more than one tier of protection in location — this problem, being already gifted within the
perimeter, community, endpoint, software, and discipline of cyber security, both in literature
statistics security measures. For example, you and security products. AI is also used as an
could have hardware or software firewalls and offensive device for carrying out cyber
network security answers that track and deter- assaults, leading to the necessity of leveraging
mine which network connections are allowed AI for protection as a way of tackling the speed
and block others. If hackers make it past these and volume of such assaults. It is equally
defenses, then they'll be up against your antivi- important, even though, to not forget the AI it

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 51


The role of Artificial Intelligence in Cyber Security and Incident Response

as a goal for the cyber attack. For the long realm of cybersecurity administration. It
term, the IR technique has been driven and entails the meticulous identification of vulner-
completed with the aid of people. Automation abilities present in software and systems,
in the execution of cyber attacks has signifi- constituting a proactive process of scanning
cantly expanded the tempo with which assaults and scrutinizing potential targets and emerging
are now carried out, making it difficult for threats with the aim of averting malicious
human analysts to follow. Alert fatigue is a attacks [6]. The domain of Vulnerability
commonplace problem among safety teams Assessment has reached a considerable level of
that are overwhelmed with the aid quantity and maturity; however, keeping up with the wide
pace of in recent times automated cyber range of computing and digital devices requir-
assaults. AI rises as a method to address this ing scrutiny poses a significant challenge [7].
problem, being already gifted within the This practice revolves around a methodical
discipline of cyber security, both in literature approach to pinpointing and assessing vulnera-
and security products. AI is also used as an bilities existing within an organization's IT
offensive device for carrying out cyber infrastructure, applications, and systems. It
assaults, leading to the necessity of leveraging encompasses proactive scanning, testing, and
AI for protection as a way of tackling the speed analysis of potential weaknesses that may be
and volume of such assaults. It is equally exploited by malicious individuals. Conven-
important, even though, to not forget the AI as tional approaches to vulnerability assessment
a goal for cyber attack [5]. have predominantly relied on manual
techniques and static rule-based systems,
2. Vulnerability Assessment which frequently struggle to match the pace of
the evolving threat landscape and the relentless
In the contemporary interconnected and growth in both the volume and intricacy of
digitized world, the cybersecurity landscape vulnerabilities [8]. The advent of artificial
has grown increasingly intricate and sophisti- intelligence (AI) has brought about a transfor-
cated. Organizations now confront a myriad of mative shift in the realm of cybersecurity,
perils posed by cyber criminals who exploit encompassing vital aspects such as vulnerabili-
vulnerabilities in their systems and networks, ty assessment and incident response. AI
aiming to illicitly access sensitive information, introduces fresh capabilities and efficiencies
disrupt operations, or inflict financial losses. that hold the potential to greatly enhance the
To confront and mitigate these risks, organiza- effectiveness and efficiency of these pivotal
tions employ a range of security measures, security processes. Through harnessing
among which vulnerability assessment emerg- machine learning algorithms, natural language
es as a pivotal component of their comprehen- processing (NLP), and deep learning method-
sive cybersecurity and incident response strate- ologies, AI-powered vulnerability assessment
gies. Undoubtedly, vulnerability assessment empowers organizations to identify, analyze,
assumes paramount importance within the and address vulnerabilities in a more proactive,

52 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

precise, and timely manner. As highlighted by Networks (CNNs), Recurrent Neural


Cybersecurity Ventures, a staggering 111 Networks (RNNs), and Generative Adver-
billion lines of new software code are generat- sarial Networks (GANs), AI models can
ed worldwide on an annual basis (Ventures, extract insightful information from
2017). By employing automated mechanisms complex datasets, including unstructured
to aid in vulnerability detection prior to system sources like security reports, blogs, and
deployment, product teams can dedicate more research papers. This capability empowers
attention to feature development and perfor- organizations to identify previously
mance enhancement. The proliferation of unknown vulnerabilities and effectively
devices and applications being deployed detect emerging threats.
presently not only amplifies the risks associat-
c) AI-based vulnerability assessment signifi-
ed with networked systems but also furnishes a
cantly contributes to incident response by
rich trove of training data for utilization in
expediting the identification of vulnerabil-
conjunction with artificial intelligence
ities with greater accuracy. Consequently,
techniques [9]. The role of AI in vulnerability
security teams can allocate resources and
assessment assumes a multifaceted nature [10].
prioritize tasks accordingly. By reducing
a) Artificial intelligence (AI) possesses the the time between vulnerability detection
ability to automate and streamline the and remediation, organizations can
entire vulnerability assessment process, substantially diminish their exposure to
mitigating the need for manual efforts and potential attacks and minimize the impact
empowering security teams to focus on of security incidents.
tasks of greater value. Through the utiliza-
Below is a diagram illustrating the vulnerabili-
tion of machine learning algorithms, AI
ty management life cycle, outlining the
can analyze extensive datasets comprising
optimal steps to assess vulnerabilities within a
system logs, network traffic, and historical
system:
vulnerability information. This analysis
facilitates the identification of patterns 1. Identify and Uncover Neglected Devices
and anomalies that may signify potential and Assets: Thoroughly examine the
vulnerabilities. Furthermore, AI can network to identify any devices or assets
continuously learn and adapt to emerging that may have been overlooked or forgot-
threats and attack techniques, thereby ten.
bolstering the overall resilience of the
2. Prioritize and Sequence Assets: Evaluate
vulnerability assessment process.
the importance and value that each asset
b) AI serves as a catalyst for more advanced contributes to the company, and prioritize
and sophisticated vulnerability detection them accordingly.
and analysis. Leveraging deep learning
3. Comprehensive Scanning: Even after
techniques, such as Convolution Neural

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 53


The role of Artificial Intelligence in Cyber Security and Incident Response

prioritization, leave no stone unturned. tion technology and its associated products,
Conduct a meticulous scan of every spanning across different levels and compo-
component within the system. nents of an information system. These
deficiencies directly impact the smooth opera-
4. Effective Reporting: Establish a stream-
tion of the entire information system. When
lined reporting mechanism to promptly
maliciously exploited, they can gravely
communicate any ambiguities or concerns
compromise the integrity, confidentiality, and
to higher-level staff.
availability of the system. Consequently, the
5. Vulnerability Assessment and Ticket study of security vulnerabilities stands as a
Assignment: Assess the vulnerabilities fundamental aspect within the realm of infor-
discovered and assign tickets based on the mation security research [11]. In light of the
level of risk acceptance and urgency. escalating complexity of cyber threats,
traditional security techniques are no longer
6. Solution Verification and Remediation:
sufficient to safeguard against these
Verify the effectiveness of applied
ever-evolving risks. Consequently, businesses
solutions and ensure they successfully
are turning to artificial intelligence (AI) to
mitigate the identified vulnerabilities.
bolster their cybersecurity strategies. AI offers
7. Continuous Improvement: Embrace an enhanced capabilities for detecting and
iterative approach by repeating the responding to threats, bolstering vulnerability
improvement cycle to enhance the assess- management, and improving compliance and
ment process continually. governance practices. By leveraging AI
technologies such as machine learning, natural
language processing, behavioral analytics, and
deep learning, organizations can fortify their
cyber defenses and shield themselves against a
wide array of cyber threats, including malware,
phishing attacks, and insider threats. AI has
numerous applications in the cyber security
industry, including [10].

2.1.1. Threat Detection and Response


AI plays a pivotal role in cyber security by
enabling efficient threat detection and
response. By leveraging machine learning
techniques and natural language processing,
2.1 How AI can be used for Vulnerability organizations can analyze vast amounts of data
Security vulnerabilities encompass various to identify patterns and anomalies indicative of
flaws and weaknesses found within informa- cyber threats. Intrusion detection systems

54 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

powered by AI algorithms monitor network detect and prevent policy violations, ensuring
traffic, detecting trends and abnormalities that policy compliance across the organization
may signify a security breach. Additionally, [11].
AI-driven cyber threat hunting helps uncover
and track advanced persistent threats (APTs) 2.2. Identifying Vulnerabilities
lurking within networks. Predictive analytics There are a lot of ways that we can use in order
further empowers organizations to proactively to automate the process of identifying the
identify and address potential threats before vulnerabilities. Some of these ways are listed
they materialize, bolstering proactive defense and explained below:
strategies [10].
2.2.1. Automated Code Analysis
2.1.2. Vulnerability Management Utilizing AI algorithms, software code can
AI is instrumental in effective vulnerability undergo comprehensive analysis to unveil
management, offering robust solutions for potential vulnerabilities. This approach facili-
vulnerability scanning and prioritization. tates the early identification of vulnerabilities.
AI-enabled tools assist businesses in identify- Static analysis techniques examine code
ing and prioritizing issues that require remedi- without executing it, seeking out known code
ation. Vulnerability management encompasses patterns, unsafe practices, or insecure coding
automating tasks such as penetration testing, methodologies that may give rise to vulnerabil-
security policy enforcement, and patch admin- ities. Dynamic analysis techniques, on the
istration. Through AI, penetration testing can other hand, involve executing the code in
be automated, simulating attempts to exploit controlled environments, closely monitoring
vulnerabilities and assessing the efficacy of its behavior, and uncovering any security
existing security measures [10]. weaknesses. It's worth noting that dynamic
analysis, in contrast to static analysis, conducts
2.1.3. Compliance and Governance its evaluation during runtime on a live system.
AI finds valuable applications in ensuring This entails executing the code with specific
compliance and governance within organiza- test cases to fulfill defined coverage criteria,
tions. It aids in risk detection, monitoring albeit this process tends to be time-intensive
adherence to regulations and policies, and [12].
enforcing compliance. For instance, AI
automates compliance reporting and monitor- 2.2.2. Network Traffic Analysis
ing, ensuring companies adhere to regulations AI plays a pivotal role in scrutinizing network
like HIPAA and GDPR. By analyzing exten- traffic data to discern anomalies or patterns
sive data sets, AI can assess risks, identify that may indicate potential vulnerabilities. By
potential threats and weaknesses, and provide monitoring the flow of network traffic, AI
recommendations for suitable mitigation algorithms can identify suspicious activities
strategies. Furthermore, AI can automatically like port scanning, atypical packet behaviors,

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 55


The role of Artificial Intelligence in Cyber Security and Incident Response

or attempted network intrusions. The surge in undergo thorough analysis. AI algorithms


network traffic coupled with the evolution of excel at extracting and scrutinizing pertinent
artificial intelligence necessitates novel information, recognizing vulnerability-specific
approaches to intrusion detection, malware keywords, and comprehending the contextual
behavior analysis, and the categorization of nuances surrounding reported vulnerabilities
internet traffic and other security aspects. [10].
Machine learning (ML) exhibits impressive
capabilities in addressing these network-relat- 3. Machine Learning-based
ed challenges [13]. Classification

2.2.3. Vulnerability Scanning Through the application of machine learning


vulnerability scanners can autonomously algorithms, datasets labeled with vulnerability
conduct comprehensive scans of systems, information can serve as training material for
networks, or applications to unveil known code, network traffic, or system log classifica-
vulnerabilities. These scanners harness AI tion. These algorithms acquire the ability to
techniques to compare the gathered data discern whether a given instance is vulnerable
against established vulnerability databases, or non-vulnerable by assimilating patterns and
exploit frameworks, or attack signatures, indicators extracted from historical data. This
discerning the presence of any vulnerabilities knowledge empowers them to effectively
[14]. identify new instances of vulnerabilities based
on their learned expertise [10].
1.1.4. Behavior Monitoring and Anomaly
Detection 4. DEEP LEARNING
AI algorithms possess the ability to learn and
understand typical system or user behaviors, Harnessing the potential of deep learning
allowing them to identify deviations that could techniques, including convolutional neural
potentially indicate vulnerabilities. Through networks (CNNs) and recurrent neural
the analysis of system logs, user activities, or networks (RNNs), proves valuable in scruti-
system behaviors, AI systems have the capaci- nizing intricate and unstructured data to uncov-
ty to detect anomalies that may serve as red er vulnerabilities. For instance, CNNs excel at
flags for unauthorized access attempts, processing images depicting software interfac-
privilege escalation, or other security breaches es or network diagrams, while RNNs excel at
[10]. analyzing sequences of events or logs,
enabling the detection of vulnerability-related
1.1.5. Natural Language Processing (NLP) patterns [10].
Leveraging the power of NLP techniques,
textual sources such as security advisories,
vulnerability reports, or user feedback can

56 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

5. DATA FUSION findings, and make informed decisions about


how to respond effectively to the detected
AI systems excel at merging data from diverse threats [15].
sources, such as vulnerability databases,
security feeds, or system logs, to construct a While automation streamlines the detection
comprehensive and holistic perspective of process and provides initial insights, human
potential vulnerabilities. By correlating infor- analysts add a layer of intelligence and contex-
mation gleaned from these distinct sources, AI tual understanding that cannot be replicated by
algorithms bolster the accuracy and depend- machines alone. Their involvement ensures
ability of vulnerability identification, enabling that the response to detected threats is tailored
more robust cyber security measures. to the specific circumstances, aligns with
organizational policies and priorities, and
6. Intrusion Detection And minimizes the risk of false positives or unnec-
Prevention essary disruptions to legitimate network activi-
ties. Human analysts also play a crucial role in
Intrusion detection and prevention involve the adapting the intrusion detection and prevention
continuous monitoring of system logs and also systems to evolving threats by continuously
the network traffic to identify potential securi- learning from new attack techniques and
ty breaches. A crucial role in this process by adjusting the system configurations according-
collecting and analyzing large amounts of data ly [15].
in real-time is played by automated security
tool. These tools employ various techniques In this topic, we will explore the initial three
such as signature-based detection, anomaly subtopics: Network-based Intrusion Detection
detection, and behavior-based analysis to and Prevention (NIDP), Host-based Intrusion
identify suspicious activities or patterns that Detection and Prevention (HIDP), and Intru-
may indicate unauthorized access attempts or sion Detection and Prevention Systems
other security threats. However, despite the (IDPS).
automation provided by these tools, the exper-
tise and judgment of human analysts remain 6.1 Network-based Intrusion Detection and
essential. Human analysts are responsible for Prevention (NIDP)
reviewing the findings and analysis generated Network-based Intrusion Detection and
by the automated systems. They assess the Prevention (NIDP) entails the surveillance of
severity and context of the detected threats, network traffic to identify and respond to
investigate any false positives or false potential intrusions. NIDP utilizes various
negatives, and determine the appropriate techniques to analyze packet-level data and
response strategy. Human analysts bring their identify abnormal or malicious behavior. A
knowledge, experience, and critical thinking fundamental approach in NIDP is packet
skills to interpret the data, validate the analysis, which involves scrutinizing network

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 57


The role of Artificial Intelligence in Cyber Security and Incident Response

packet headers and contents to identify mal data volumes or unusual communication
patterns or anomalies indicating potential patterns. Network flow data can also be
intrusions. Common techniques employed in utilized to visualize network activity and detect
packet analysis include deep packet inspection patterns that may not be discernible through
(DPI) and protocol analysis [16]. other analysis techniques [19].

Anomaly detection is another crucial aspect of 6.2 Host-based Intrusion Detection and
NIDP, involving the establishment of baseline Prevention (HIDP)
behavior for comparison against current Host-based Intrusion Detection and Prevention
network activity to identify deviations. Statisti- (HIDP) focuses on monitoring activities and
cal methods, machine learning algorithms, and events on individual hosts or endpoints to
behavioral analysis are frequently employed in protect against internal network-based attacks.
anomaly detection to identify anomalies. By HIDP techniques provide detailed visibility
comparing present network traffic patterns to into host-level activities, playing a vital role in
historical data or predefined thresholds, NIDP safeguarding systems. Log analysis is a key
systems can generate alerts or implement component of HIDP, as system logs contain
preventive measures [17]. valuable information regarding host activities,
including login attempts, file accesses, system
Signature-based detection is a well-established calls, and configuration changes. Analyzing
technique in NIDP, which entails comparing log files enables security analysts to identify
network traffic against a database of known suspicious or unauthorized activities. Auto-
attack signatures. If a match is found, the mated log analysis tools aid in detecting
system raises an alert. Although signa- patterns or events of interest, facilitating
ture-based detection efficiently identifies efficient intrusion detection [20].
known attacks, it may struggle with detecting
novel or previously unseen attack patterns. To System call monitoring is another important
overcome this limitation, intrusion detection HIDP technique that involves capturing and
and prevention systems often combine signa- analyzing system calls made by programs or
ture-based detection with anomaly-based processes running on a host. By monitoring
approaches for heightened security [18]. system calls, HIDP systems can detect
malicious or abnormal behavior, such as unau-
Network traffic monitoring is an integral part thorized access attempts, privilege escalation,
of NIDP, encompassing the collection and or file manipulation. Anomalies detected
analysis of network flow data, including through system call monitoring can trigger
source and destination IP addresses, ports, alerts or proactive measures to mitigate poten-
protocols, and session duration. Through tial risks. File integrity checking is a mecha-
network flow analysis, security administrators nism employed to ensure the integrity of
can identify suspicious patterns such as abnor- critical system files. HIDP systems often main-

58 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

tain hash or checksum values for each file and gies, methodologies, and algorithms to recog-
periodically verify their integrity by recalculat- nize and mitigate security threats. To find
ing the hash and comparing it with the stored malicious actions and potential vulnerabilities,
value. The detection of discrepancies indicates they use cutting-edge detection techniques like
potential file modifications or tampering, signature-based detection, anomaly detection,
which could signify a security breach [21]. and behavior-based analysis. [23].

Behavior-based detection techniques in HIDP Signature-based detection in IDPS involves


involve the continuous monitoring and analy- comparing network traffic, host data, or system
sis of process and application behavior running logs against known attack signatures or
on hosts. This approach focuses on identifying patterns. These signatures are derived from
deviations from expected behavior patterns, previously identified and documented
allowing for the detection of abnormal or malicious activities. If a match is found, the
potentially malicious activities. In conclusion, IDPS generates an alert, enabling security
NIDP, HIDP, and IDPS form essential subtop- personnel to take appropriate actions. Signa-
ics in intrusion detection and prevention. By ture-based detection is effective in identifying
utilizing techniques such as packet analysis, known attacks but may face challenges in
anomaly detection, signature-based detection, detecting new or unknown attacks that lack
log analysis, system call monitoring, and pre-existing signatures. Anomaly detection is
behavior-based detection, organizations can another essential component of IDPS. This
enhance their ability to identify and prevent technique involves establishing a baseline of
intrusions, safeguarding their networks and normal behavior for the network or host and
systems from malicious activities [22]. comparing ongoing activities against this
baseline. Any deviation or anomaly from the
6.3 Intrusion Detection and Prevention established norm may indicate a potential
Systems (IDPS) intrusion. Anomaly detection algorithms
Intrusion Detection and Prevention Systems utilize statistical methods, machine learning,
(IDPS) play a vital role in the identification and behavioral analysis to identify unusual
and response to intrusions in computer patterns, network traffic spikes, or abnormal
networks and systems. These systems are system behavior. By generating alerts based on
designed to continuously monitor network detected anomalies, IDPS can aid in the detec-
traffic, host activities, and system logs, offer- tion of previously unseen or evolving threats.
ing real-time capabilities for detecting and Behavior-based analysis is a proactive
preventing threats. IDPS can operate in differ- approach employed in IDPS to identify
ent modes, including network-based, malicious activities based on the observed
host-based, or a combination of both, to behavior of network traffic, applications, or
provide comprehensive security coverage. system processes. By analyzing the sequence
IDPS are built on a combination of technolo- of actions, resource access patterns, or commu-

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 59


The role of Artificial Intelligence in Cyber Security and Incident Response

nication behavior, IDPS can detect deviations 6.4.2. Anomaly detection


from expected behavior and raise alerts. AI can be trained to recognize normal patterns
Behavior-based analysis is particularly effec- of network activity, and to flag any deviations
tive in detecting sophisticated attacks that may from these patterns that might indicate the
evade signature-based detection [24]. presence of a cyber threat. For example, AI can
detect unusual login activity, identify attempts
Apart from detection, IDPS also prioritize to exploit known vulnerabilities and alert
prevention and response. When a potential security teams to potential threats that might
intrusion or suspicious activity is detected, otherwise go unnoticed. By detecting potential
IDPS can take various actions to prevent threats at an early stage, AI can help to
further harm or reduce the impact. These minimize the damage caused by a cyber-attack
actions may involve blocking network traffic, [26].
isolating compromised hosts, resetting user
sessions, or notifying security personnel for 6.4.3. Automated response
further investigation. IDPS can also integrate Automated response in cyber security refers to
with other security systems, such as firewalls, the use of AI-powered tools and algorithms to
to automatically enforce access control automatically perform certain actions in
policies or update rule sets to enhance overall response to detected threats or security
security. incidents. These automated actions help to
prevent the spread of cyber-attacks and
6.4. AI and Intrusion Detection and Preven- mitigate their impact. Let's explore an example
tion to better understand how automated response
AI can augment the capabilities of human works. Imagine a large organization with a
analysts and traditional security tools in sever- sophisticated AI-powered intrusion detection
al ways. Here are some examples: system in place. This system continuously
monitors the network for any suspicious activi-
6.4.1. Real-time monitoring ties or potential cyber threats. One day, the
AI algorithms can analyze network traffic and intrusion detection system identifies a series of
system logs in real-time, allowing them to network packets exhibiting patterns indicative
quickly identify and respond to potential of a DDoS (Distributed Denial of Service)
threats. This is particularly useful in large or attack. Upon detecting this potential threat, the
complex networks, where it may be difficult AI-powered security tool automatically
for human analysts to keep track of all the springs into action. It analyzes the incoming
activity. AI can also flag potential threats that network traffic, identifies the malicious
might otherwise go unnoticed by human packets, and determines the best course of
analysts, such as low-level attacks that are action to mitigate the attack. In this case, the AI
designed to evade detection [25]. system decides to block the IP addresses
associated with the attacking packets. Using its

60 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

automated response capabilities, the AI tool Overall, the example highlights how automat-
sends instructions to the organization's ed response, facilitated by AI, can enhance an
network infrastructure, specifically the organization's ability to respond quickly and
firewalls or routers. These instructions result in effectively to cyber threats. By leveraging AI's
the immediate blocking of the identified IP speed and precision, organizations can reduce
addresses, effectively stopping the malicious response times, minimize the impact of
traffic from reaching the organization's attacks, and improve the efficiency of their
network resources. Simultaneously, the AI security operations [28].
system also initiates actions to isolate any
infected systems within the organization's 6.4.4. Predictive analysis
network. It identifies the compromised devic- AI can also be used for predictive analysis,
es, such as computers or servers that may be which involves using historical data to identify
participating in the DDoS attack, and quaran- potential future threats. By analyzing patterns
tines them from the rest of the network. By and trends in network activity over time, AI
isolating the infected systems, the AI tool algorithms can identify potential vulnerabili-
prevents the attack from spreading further and ties and anticipate potential threats before they
causing additional damage to other network occur. This can help organizations to proac-
components [27]. tively mitigate these threats before they can
cause any damage.
In this scenario, the automated response
capabilities provided by AI-powered security However, it's important to remember that AI is
tools play a vital role in containing and mitigat- not a panacea for all cyber security challenges,
ing the DDoS attack. By automatically block- and it should be used in conjunction with other
ing suspicious traffic and isolating infected tools and techniques. For example, AI
systems, the AI system helps prevent the attack algorithms may not be able to detect advanced
from disrupting the organization's network persistent threats (APTs) or zero-day vulnera-
services and causing significant downtime. bilities, which require human expertise and
Furthermore, by automating these routine intuition to identify. Additionally, AI
response tasks, the AI system reduces the algorithms may be susceptible to false
workload on human analysts. Instead of spend- positives or false negatives, which can lead to
ing time manually identifying and blocking unnecessary alerts or missed threats [29].
malicious traffic, analysts can focus on more
complex and strategic security tasks, such as 7. Incident Response
investigating the root cause of the attack,
identifying potential vulnerabilities, or Although they use different process methodol-
fine-tuning the AI system's response ogies, incident response and computer foren-
algorithms. sics have similar goals. While both situations'
primary goals are to investigate computer

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 61


The role of Artificial Intelligence in Cyber Security and Incident Response

security incidents and contain their effects, emphasise the critical role SIEM systems play
incident response is more focused on bringing for SOCs, address current operational barriers
things back to normal while computer foren- to properly employing SIEM systems, and
sics is more focused on producing evidence identify upcoming technical problems that
that can be used in court. SIEM systems will need to overcome to
remain relevant [32].
An organization's response to improper or
undesirable behavior using a computer or 7.2. Automated Incident Triage
network component is known as an incident Recent years have seen a dramatic rise in the
response. A methodical and well-planned number of computer security incidents across
approach should be employed to react rather all industries. Even small businesses suffer
than being caught off guard and launching a significant financial and reputational losses as
disorderly and potentially disastrous response. a result of these accidents. Naturally, there has
As a result, events are typically handled by a been a rise in demand for incident management
team known as the Computer Security Incident relating to computers. Today, incident handling
Response Team, or CSIRT, which is made up is still a challenging job that is primarily
of individuals who possess the various certifi- carried out by human expert teams. It is
cations required for the response procedure exceedingly expensive to retain such a team on
[30]. call around-the-clock, especially in large
organizations with extensive networks. Conse-
7.1. Real time analysis of security events quently, it is highly desirable to have automat-
The gathering, storing, and analyzing of all ed incident handling. It was extremely difficult
data relating to the incident that has occurred to automate this process due to its complexity
or is still occurring is one of the key activities and reliance on humans [33].
in dealing with cyber security incidents [31].
Data triage is used by Security Operation
Detecting security threats in real time is the Centers to separate the real "signals" from a lot
responsibility of the security operations centre of noisy alerts and "connect the dots" to answer
(SOC), a centralised organisation. It is an some higher-level questions about the activi-
essential part of a CSIRT (Corporate Security ties of the attack. This work intends to natural-
Incident Response Team). A key piece of ly produce information emergency robots
technology used in SOCs, SIEM systems straightforwardly from network safety investi-
collect security events from various sources gators' activity follows. Data triage automatons
within enterprise networks, normalise the that are currently in use, such as SIEMs and
events to a standard format, store the Security Information and Event Management
normalised events for forensic analysis, and systems (SIEMs), require expert analysts to
correlate the events to detect malicious activi- dedicate time and effort to the creation of event
ties in real time. The authors of this essay correlation rules [34].

62 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

7.3. Role of AI in Incident Response subtle patterns or anomalies. AI systems, on


Artificial intelligence (AI) has a significant the other hand, can analyze massive amounts
role to play in incident response, particularly in of data quickly and efficiently, allowing them
the early detection and rapid response to to identify potential threats in near real-time.
security incidents. AI-powered systems can To achieve early detection, AI systems employ
monitor and analyze vast amounts of data and various techniques. One common approach is
quickly identify anomalous behaviors or anomaly detection, where AI algorithms learn
patterns that may indicate a potential security from historical data to establish normal
breach. patterns of network behavior. They then
continuously monitor incoming data and
Here are some ways in which AI can help with compare it to the established baseline. Any
incident response: deviation from the norm triggers an alert,
indicating a potential security threat. Another
7.3.1. Early detection technique used by AI-powered systems is
Early detection is a crucial aspect of cyber behavioral analysis. These systems monitor
security as it allows organizations to identify and analyze the behavior of endpoints, such as
potential threats and take proactive measures individual devices or users, to identify any
to mitigate them. Artificial Intelligence abnormal activities. By learning from histori-
(AI)-powered systems play a significant role in cal data and establishing typical user behav-
enhancing early detection capabilities by iors, AI algorithms can identify behavior that
monitoring network traffic, endpoints, and deviates from the norm, which may suggest
critical infrastructure for any signs of unusual malicious intent or compromised endpoints
activity or behavior. AI-powered systems [35].
leverage advanced algorithms and machine
learning techniques to analyze vast amounts of 7.3.2. Rapid response
data in real-time. By establishing a baseline of AI systems play a crucial role in alerting
normal network behavior, these systems can security teams to potential security incidents,
identify anomalies that may indicate the enabling them to respond promptly and
presence of a threat. These anomalies could be mitigate the impact of the incident. Through
deviations from typical patterns, such as unex- continuous monitoring and analysis of network
pected network traffic spikes, unauthorized traffic, endpoints, and critical infrastructure,
access attempts, or unusual data transfers. One AI-powered systems can quickly identify
of the significant advantages of AI-powered anomalies and suspicious activities that may
systems is their ability to detect threats that indicate a security breach or cyber attack.
may go unnoticed by human analysts. While When an AI system detects unusual activity or
human analysts play a critical role in cyberse- behavior, it generates an alert that is immedi-
curity, they are limited by their capacity to ately relayed to the security team. These alerts
process large volumes of data and to recognize serve as early warnings, providing crucial

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 63


The role of Artificial Intelligence in Cyber Security and Incident Response

information about potential threats before they proactively address potential security risks.
can cause significant harm. By leveraging
advanced algorithms and machine learning 7.3.5. Behavioral analysis
techniques, AI systems can differentiate AI can analyze user behavior and identify
between normal and abnormal patterns, anomalous patterns that may indicate insider
helping to identify potential security incidents threats or other malicious activity [37].
in real-time. The quick alerting capability of AI
systems is beneficial for several reasons. First, 8. Forensics Analysis
it allows security teams to respond swiftly,
minimizing the time window for attackers to The development of digital technology over
exploit vulnerabilities or escalate their activi- the past ten years has had a significant impact
ties. By receiving alerts in near real-time, on our day-to-day lives and business practices.
security professionals can take immediate As a result, the digital forensics field will face
action to investigate and contain the incident, numerous challenges as this evolution contin-
preventing further compromise of systems and ues [38].
data. Second, early detection and rapid
response help mitigate the impact of security The goal of forensic analysis is to uncover and
incidents. By identifying threats at an early interpret evidence that can help investigators
stage, organizations can limit the potential understand what happened, identify potential
damage caused by unauthorized access, data suspects or perpetrators, and provide evidence
breaches, or malicious activities. Security for use in court. Forensic analysts may work
teams can implement appropriate countermea- for law enforcement agencies, government
sures, such as isolating affected systems, agencies, or private companies, and their work
blocking malicious traffic, or initiating may be used in criminal investigations, civil
incident response protocols to contain and lawsuits, and other legal proceedings. There-
mitigate the incident swiftly [36]. fore, Digital forensics is a complex and evolv-
ing field. To conduct effective forensic analy-
7.3.3. Automated investigation sis in cyber security, analysts must have a deep
AI can help automate the process of investigat- understanding of computer systems, network
ing security incidents. This can help reduce the protocols, and cyber threats. They must also be
time and resources required to identify and familiar with the legal and regulatory require-
remediate security issues. ments for handling digital evidence, as well as
the ethical considerations involved in handling
7.3.4. Threat intelligence sensitive data [39].
AI can analyze vast amounts of threat intelli-
gence data and provide insights into emerging 9. How AI Can Assist in Foren-
threats and vulnerabilities. This can help sics Analysis
security teams stay ahead of the curve and

64 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

Compared to other application domains, digital instrumental in solving numerous criminal


forensics appears to have used automation and cases by linking suspects to evidence or estab-
AI less frequently[40]. Artificial intelligence lishing the presence of certain individuals at
(AI) has the potential to significantly aid foren- crime scenes. In the context of video analysis,
sic analysis in a number of ways. Here are a AI algorithms can analyze video content to
few instances: extract meaningful information. This includes
tracking the movement of objects or individu-
9.1. Data Analysis als, detecting specific activities or behaviors,
AI can analyze vast amounts of data collected and identifying important events within the
during forensic investigations, including footage. AI can also perform forensic video
network traffic logs, system logs, and other enhancement, enhancing the quality of
digital evidence. With machine learning low-resolution or poorly captured videos to
algorithms, AI can identify patterns and anom- improve visibility and aid in identifying key
alies in the data, which may be indicative of a details. These capabilities enable investigators
cyber attack or other malicious activity [37]. to reconstruct events, identify patterns, and
gather evidence from video recordings more
9.2. Image and Audio Analysis efficiently [41].
When it comes to image analysis, AI
algorithms can be trained to identify and 9.3. Predictive Analytic
classify objects, faces, and other visual Predictive analytic is a type of data analysis
elements within images. By utilizing deep that uses machine learning algorithms to
learning models and neural networks, AI can analyze historical data and identify patterns
accurately detect and recognize specific and trends that can be used to predict future
objects or individuals. This capability proves events. In the context of cyber security, predic-
invaluable in forensic investigations where tive analytic can be used to identify potential
identifying suspects or potential evidence is security threats or vulnerabilities by analyzing
crucial. AI systems can rapidly process large historical data from previous incidents. Predic-
volumes of images and flag relevant informa- tive analytic models driven by AI can examine
tion, significantly reducing the time and effort a large amount of data from a variety of sourc-
required for manual examination. Further- es, including system logs, network traffic logs,
more, AI can assist in facial recognition, and other digital evidence. The models can
comparing faces captured in images or video spot trends and oddities in the data that might
footage against databases of known individu- point to a security risk, such a cyberattack
als. This technology can help identify persons attempt or a system weakness that could be
of interest or locate missing individuals by used by hackers. By using these predictive
matching faces from surveillance footage, models, security teams can be alerted to poten-
social media images, or other sources. AI-pow- tial security breaches in real-time, allowing
ered facial recognition systems have been them to take proactive steps to prevent or

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 65


The role of Artificial Intelligence in Cyber Security and Incident Response

mitigate the damage caused by a cyber attack. mining the origin and cause of a security
For example, if a predictive model identifies a incident. It involves a systematic examination
potential threat in real-time, security teams can of digital evidence to understand what
investigate the issue and take steps to prevent happened, how it occurred, who was responsi-
the attack before it causes any damage. The use ble, and the extent of the damage [45]. Below
of predictive analytics in cyber security can are steps involved in conducting forensic
help organizations to stay ahead of potential analysis to identify the source and cause of a
security threats and to anticipate new attack security incident:
methods, allowing them to implement proac-
1. Secure the Affected System: The initial
tive security measures to prevent cyber attacks.
step is to isolate and secure the affected
Additionally, predictive analytic can be used to
system to prevent further harm or data
identify vulnerabilities in systems and applica-
loss. This may entail disconnecting the
tions, enabling organizations to take corrective
system from the network or taking it
action to secure their infrastructure and reduce
offline.
the risk of a successful attack [42].
2. Document the Incident: Promptly docu-
9.4. Natural Language Processing (NLP) ment the incident by taking comprehen-
AI-powered NLP algorithms can analyze text sive notes, photographs, or videos of the
data, such as emails, chat logs, and social affected system. Capture relevant infor-
media posts, to identify keywords or phrases mation like error messages, timestamps,
that may be related to an incident. This can or any unusual behavior observed.
help investigators identify potential suspects or 3. Preserve Evidence: To maintain the integ-
gain insights into the motives behind an attack rity of the evidence, create a forensic copy
[43]. of the affected system's storage media.
This involves making a bit-by-bit replica
9.5. Malware Analysis of the entire storage device or disk
AI can help in analyzing malware by detecting partition. The copy will be used for analy-
and classifying malicious code. It can also sis while leaving the original evidence
identify patterns in the behavior of malware to untouched.
help investigators identify its origin and the
extent of the damage caused. The makers of the 4. Conduct Initial Analysis: Analyze system
Magnet Axiom forensic examination tool, logs, network traffic logs, firewall logs,
Magnet Forensics, included machine learning intrusion detection system (IDS) logs, and
in their Magnet [44]. other relevant data sources to gather initial
information about the incident. Look for
10. Identifying The Source And signs of unauthorized access, unusual
Cause Of A Security Incident activities, or anomalies.
Forensic analysis plays a critical role in deter- 5. Recover Deleted or Hidden Data:

66 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

Employ forensic tools and techniques to experts such as network administrators,


recover deleted or concealed data that may incident response teams, or law enforce-
provide valuable insights into the incident. ment agencies. Their expertise and
This may involve examining temporary resources can assist in the investigation
files, registry entries, or system artifacts and analysis process.
that can shed light on the source and
11. Report Findings: Prepare a detailed
cause.
report summarizing the forensic analysis
6. Perform Malware Analysis: If malware is findings. Include a description of the
suspected, conduct a detailed analysis of incident, the methods used for analysis,
suspicious files or software. Use special- the identified source and cause of the
ized tools to analyze the malware's behav- incident, and recommendations for
ior, identify its characteristics, and deter- preventing future incidents.
mine its origin.
It's important to note that forensic analysis is a
7. Network Traffic Analysis: Scrutinize specialized field, and it is advisable to involve
network traffic logs, packet captures, or experienced professionals or a dedicated
firewall logs to identify any suspicious or incident response team to ensure a comprehen-
unauthorized network activity. Look for sive and accurate investigation.
indicators of unauthorized access, data
exfiltration, or communication with 12. Data Carving
known malicious entities.
Data carving is a fundamental technique
8. Timeline Reconstruction: Create a
employed in the field of digital forensics to
timeline of events based on the gathered
retrieve fragmented or deleted files from
evidence. This timeline should outline the
storage media. It involves the identification
sequence of actions leading up to and
and reconstruction of files based on their
following the incident. It can help identify
distinct signatures or patterns, circumventing
the initial compromise and the attacker's
the structure of the file system. Data carving
activities throughout the attack.
proves particularly valuable when convention-
9. User and System Analysis: Analyze user al file recovery methods are ineffective or
accounts, system configurations, and when dealing with intentionally erased or
access controls to identify potential damaged files [46].
vulnerabilities or weaknesses that may
have been exploited during the incident. The process of data carving entails scouring
Look for signs of unauthorized access or the raw binary data of a storage device in
privilege escalation. search of specific file headers, footers, or other
10. Collaboration and Expert Consultation: data patterns. These patterns serve as indica-
In complex cases, collaborate with other tors suggesting the presence of a particular file

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 67


The role of Artificial Intelligence in Cyber Security and Incident Response

type, such as documents, images, videos, or forensics, enabling investigators to retrieve


archives. By recognizing these signatures, data valuable evidence from storage media, even in
carving tools can extract and reconstruct files cases where the file system has been compro-
from the scattered or unallocated space on the mised or intentionally tampered with. It is an
storage medium [47]. indispensable tool in investigations related to
cyber crime, data breaches, intellectual proper-
Data carving algorithms typically function by ty theft, and other digital offenses [50].
scrutinizing the binary data and identifying
distinct patterns or structures that signify the 12. CONCLUSION
beginning and end of a file. Once a potential The role of artificial intelligence (AI) in cyber
file is detected, the carving tool proceeds to security and incident response is constantly
extract the file by copying the corresponding evolving and holds great potential for future
data blocks into a separate file, ultimately developments. Looking ahead, the future of
generating a reconstructed version of the cyber security will likely be shaped by emerg-
original file. One of the primary challenges ing technologies such as quantum computing,
encountered in data carving involves handling 5G networks, and the increasing integration of
fragmented files. Due to factors like partial AI and automation. These advancements bring
overwriting or deletion, files on a storage new opportunities but also introduce novel
device are often stored in non-contiguous security risks and challenges that will require
clusters or sectors. Data carving algorithms proactive measures and innovative solutions.
must possess the ability to identify and assem-
ble these dispersed fragments in order to
13. REFERENCES
accurately reconstruct the complete file [48].
Another obstacle involves the potential occur-
rence of false positives or false negatives [1]. Kemmerer, R. A. (2003). Cyber security.
during the data carving process. False positives 25th International Conference on
arise when the carving tool incorrectly identi- Software Engineering, 2003.
fies non-file data as a file, which can lead to the
[2]. C.Felix . Freiling Laboratory for
recovery of irrelevant or corrupted data. Dependable Distributed Systems
Conversely, false negatives occur when a University of Mannheim, Bastian
carving tool fails to identify and recover a valid Schwittay Symantec (Deutschland)
file.To enhance the accuracy and efficiency of GmbH,
data carving, a range of techniques and heuris-
[3]. LJUBOMIR LAZIĆ Belgrade Metro-
tics have been developed. These include politan University, Faculty of Informa-
advanced signature matching algorithms, file tion Technologies, BENEFIT FROM AI
format-specific carving, entropy analysis, and IN CYBERSECURITY the 11th
error correction mechanisms [49]. International Conference on Business
Data carving plays a critical role in digital Information Security, 18th October

68 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

2019, Belgrade, Serbia USA, 2023.


[4]. R.Trifonov, R.Yoshinov, S.Manolov, [11]. Q. Zhu, L. Liang, “Research on Security
G.Tsoche, & G.Pavlova. Artificial Vulnerabilities Based on Artificial
Intelligence methods are suitable for Intelligence,” in ICIC, 2019, pp.
Incident Handling Automation. MATEC 377-387.
Web of Conferences, 292, 01044.
[12]. D. Baca, B. Carlsson, K. Petersen, L.
[5]. Vasileios Anastopoulos, PhD Davide Lundberg, “Improving software security
Giovannelli, LL. M./05/2022/Automat- with static automated code analysis in an
ed/Autonomous Incident Response[On- industry setting,” Softw. Pract. Exper.,
line]. Available: https://ww- 2012.
w. b a t h . a c . u k / p u b l i c a t i o n s / l i -
[13]. N. Alqudah, Q. Yaseen, “Machine
b r a r y - g u i d e s - t o - c i t -
Learning for Traffic Analysis: A
ing-referencing/attachments/ieee-style-
Review,” in Conf. International Work-
guide.pdf
shop on Data-Driven Security (DDS
[6]. B. Seumo, “Cyber Security Administra- 2020), Warsaw, Poland, 2020, pp.
tion Introduction,” in Conf. Introduction 911-916.
to Cyber Security Administration by Dr.
[14]. N. Schagen, K. Koning, H. Bos, C.
Blondel Seumo, Dubai, United Arab
Giuffrida, “Towards Automated Vulner-
Emirates, 2023, pp.2.
ability Scanning of Network Servers,”
[7]. D. R. McKinnel, T. Dargahi, A. Portugal, 2018
Dehghantanha, K. -K. R. Choo, “A
[15]. Y. S. Park, C. S. Choi, C. Jang, D. G.
systematic literature review and
Shin, G. C. Cho and H. S. Kim, "Devel-
meta-analysis on artificial intelligence in
opment of Incident Response Tool for
penetration testing and vulnerability
Cyber Security Training Based on Virtu-
assessment,” C&EE, vol.75, pp.
alization and Cloud," 2019 International
175-188, 2019.
Workshop on Big Data and Information
[8]. J. Agarwal, M. Liu, D. Blockley, Security (IWBIS), Bali, Indonesia,
“Vulnerability, Uncertainty, and Risk 2019, pp. 115-118, doi: 10.1109/IW-
Analysis, Modeling and Management,” BIS.2019.8935723.
in Conf. Proceedings of First Interna-
[16]. L. A. H. Ahmed and Y. A. M. Hamad,
tional Conference on Vulnerability and
“Machine Learning Techniques for
Risk Analysis and Management, Hyatts-
Network-based Intrusion Detection
ville, Maryland, 2011, pp. 230-237.
System: A Survey Paper,” IEEE Xplore,
[9]. S. Kommrusch, “Artificial Intelligence Mar. 01, 2021. https://ieeex-
Techniques for Security Vulnerability plore.ieee.org/document/9428827
Prevention,” Fort Collins, USA, 2018. (accessed Oct. 28, 2022)
[10]. S. A. Jawaid, “Artificial Intelligence [17]. D.-S. Kim and Jong Chun Park,
with respect to Cyber Security,” Vienna, “Network-Based Intrusion Detection

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 69


The role of Artificial Intelligence in Cyber Security and Incident Response

with Support Vector Machines,” pp. and challenges,” Cybersecurity, vol. 2,


747–756, Feb. 2003, doi: https://- no. 1, Jul. 2019, doi: https://-
doi.org/10.1007/978-3-540-45235-5_73 doi.org/10.1186/s42400-019-0038-7.
.
[23]. K. Scarfone and P. Mell, “Special Publi-
[18]. P. Ioulianou, V. Vassilakis, I. Moscholi- cation 800-94 Guide to Intrusion Detec-
os, and M. Logothetis, “This is a reposi- tion and Prevention Systems (IDPS)
tory copy of A Signature-based Intrusion Recommendations of the National
Detection System for the Internet of Institute of Standards and Technology,”
Things. A Signature-based Intrusion 2007. Available: https://nvl-
Detection System for the Internet of pubs.nist.gov/nistpubs/Lega-
Things,” 2018. Available: https://e- cy/SP/nistspecialpublication800-94.pdf
prints.whiterose.ac.uk/133312/1/ict-
[24]. A. Sharifi, F. F. Zad, F. Farokhmanesh,
f_2018_IoT.pdf
A. Noorollahi, and J. Sharif, “An Over-
[19]. P. M and S. Bose, “Design of Intrusion view of Intrusion Detection and Preven-
Detection and Prevention System tion Systems (IDPS) and Security
(IDPS) using DGSOTFC in collabora- Issues,” IOSR Journal of Computer
tive protection networks,” IEEE Xplore, Engineering, vol. 16, no. 1, pp. 47–52,
Dec. 01, 2013. https://ieeex- 2014, doi: https://-
plore.ieee.org/stamp/stamp.jsp?tp=&ar- doi.org/10.9790/0661-16114752.
number=6921946 (accessed Dec. 14,
[25]. Z. Zhang, H. A. Hamadi, E. Damiani, C.
2021).
Y. Yeun, and F. Taher, “Explainable
[20]. A. N. Jaber, M. F. Zolkipli, H. A. Shakir, Artificial Intelligence Applications in
and M. R. Jassim, “Host Based Intrusion Cyber Security: State-of-the-Art in
Detection and Prevention Model Against Research,” IEEE Access, vol. 10, pp.
DDoS Attack in Cloud Computing,” 93104–93139, 2022, doi: https://-
Advances on P2P, Parallel, Grid, Cloud doi.org/10.1109/access.2022.3204051.
and Internet Computing, pp. 241–252,
[26]. “Artificial Intelligence in CyberSecuri-
Nov. 2017, doi: https://-
ty,” IEEE Access, Mar. 11, 2019.
doi.org/10.1007/978-3-319-69835-9_23
https://ieeeaccess.ieee.org/closed-spe-
.
c i a l - s e c t i o n s / a r t i f i -
[21]. “(PDF) Host-based Intrusion Detection cial-intelligence-in-cybersecurity/
and Prevention System (HIDPS),”
[27]. M. Khanbhai, P. Anyadi, J. Symons, K.
ResearchGate. https://www.research-
Flott, A. Darzi, and E. Mayer, “Applying
gate.net/publication/271070098_Host
natural language processing and
based_Intrusion_Detection_and_Pre-
machine learning techniques to patient
vention_System_HIDPS
experience feedback: a systematic
[22]. A. Khraisat, I. Gondal, P. Vamplew, and review,” BMJ Health & Care Informat-
J. Kamruzzaman, “Survey of intrusion ics, vol. 28, no. 1, p. e100262, Mar.
detection systems: techniques, datasets 2021, doi: https://doi.org/10.1136/bmjh-

70 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)


The role of Artificial Intelligence in Cyber Security and Incident Response

ci-2020-100262. ment/6483144 (accessed May 02, 2023).


[28]. V. Mathane and P. V. Lakshmi, “Predic- [33]. [5] C. Zhong, J. Yen, P. Liu, and R. F.
tive Analysis of Ransomware Attacks Erbacher, “Automate Cybersecurity
using Context-aware AI in IoT Data Triage by Leveraging Human
Systems,” International Journal of Analysts’ Cognitive Process,” IEEE
Advanced Computer Science and Appli- Xplore, Apr. 01, 2016. https://ieeex-
cations, vol. 12, no. 4, 2021, doi: plore.ieee.org/document/7502316
https://doi.org/10.14569/ijac- (accessed May 02, 2023).
sa.2021.0120432
[34]. [6] Z. Chen, Y. Kang, P. Zhao, B. Qiao,
[29]. [1] F. C. Freiling and Bastian Schwittay, and Q. Lin, “Towards intelligent
“A Common Process Model for Incident incident management: why we need it
Response and Computer Forensics.,” and how we make it,” Semantic Scholar,
ResearchGate, 2007. https://www.re- 2020, doi: https://-
searchgate.net/publica- doi.org/10.1145/3368089.3417055.
tion/221002732_A_Common_-
[35]. [7] B. Ai, B. Li, S. Gao, J. Xu, and H.
Process_Model_for_Incident_Response
Shang, “An Intelligent Decision Algo-
_and_Computer_Forensics
rithm for the Generation of Maritime
[30]. [2] M. Evans et al., “Real-Time Informa- Search and Rescue Emergency
tion Security Incident Management: A Response Plans,” IEEE Access, vol. 7,
Case Study Using the IS-CHEC pp. 155835–155850, 2019, doi: https://-
Technique,” IEEE Access, 2019. d o i . o r g / 1 0 . 11 0 9 / A C -
https://www.semanticscholar.org/pa- CESS.2019.2949366.
per/Real-Time-Informa-
[36]. [8] J. Williams, “A SANS Survey
tion-Security-Incident-Management%3
Written by Alissa Torres,” 2014. Avail-
A-Evans-He/49dbe6d1ddc0862726351c
able: https://csbweb01.uncw.edu/peo-
939ebedf5811e15bf5 (accessed May 02,
ple/cummingsj/classes/mis534/Ar-
2023).
ticles/Ch3_IR_SANSSurvey.pdf
[31]. [3] S. Bhatt, P. K. Manadhata, and L.
[37]. N. M. Karie and H. S. Venter, “Taxono-
Zomlot, “The Operational Role of Secu-
my of Challenges for Digital Forensics,”
rity Information and Event Management
Journal of Forensic Sciences, vol. 60,
Systems,” IEEE Security & Privacy, vol.
no. 4, pp. 885–893, Jul. 2015, doi:
12, no. 5, pp. 35–41, Sep. 2014, doi:
h t t p s : / / -
https://doi.org/10.1109/msp.2014.103.
doi.org/10.1111/1556-4029.12809.
[32]. [4] S. H. Hashemi, M. Babaeizadeh, M.
[38]. M. Pollitt, “A History of Digital Foren-
Nowruzi, H. H. Jazi, M. Shahmoradi,
sics,” Advances in Digital Forensics VI,
and E. B. Beigi Samani, “A comprehen-
vol. 337, pp. 3–15, 2010, doi: https://-
sive semi-automated incident handling
doi.org/10.1007/978-3-642-15506-2_1.
workflow,” IEEE Xplore, Nov. 01, 2012.
h t t p s : / / i e e e x p l o r e . i e e e . o rg / d o c u - [39]. A. Jarrett and K. R. Choo, “The impact

Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023) 71


The role of Artificial Intelligence in Cyber Security and Incident Response

of automation and artificial intelligence 100–110, 2018, Accessed: May 24,


on digital forensics,” WIREs Forensic 2023. [Online]. Available: http://sdi-
Science, Apr. 2021, doi: https://- wc.net/digital-library/digital-foren-
doi.org/10.1002/wfs2.1418. s i c - a n a l y -
sis-of-hard-disk-for-evidence-collection
[40]. S. Ikram and H. Malik, “Digital audio
forensics using background noise,” [46]. D. Povar and V. K. Bhadran, “Forensic
IEEE Xplore, Jul. 01, 2010. https://iee- Data Carving,” Lecture Notes of the
explore.ieee.org/abstract/docu- Institute for Computer Sciences, Social
ment/5582981 (accessed Mar. 27, 2022). Informatics and Telecommunications
Engineering, pp. 137–148, 2011, doi:
[41]. V. R. Kebande et al., “Towards an
h t t p s : / / -
Integrated Digital Forensic Investigation
doi.org/10.1007/978-3-642-19513-6_12
Framework for an IoT-Based Ecosys-
.
tem,” IEEE Xplore, Aug. 01, 2018.
https://ieeexplore.ieee.org/abstract/doc- [47]. A. Pal and N. Memon, “The evolution of
ument/8465532/ file carving,” IEEE Signal Processing
Magazine, vol. 26, no. 2, pp. 59–71,
[42]. D. O. Ukwen and M. Karabatak,
Mar. 2009, doi: https://-
“Review of NLP-based Systems in
doi.org/10.1109/msp.2008.931081.
Digital Forensics and Cybersecurity,”
2021 9th International Symposium on [48]. M. Meyers and M. Rogers, “Computer
Digital Forensics and Security (ISDFS), Forensics: The Need for Standardization
Jun. 2021, doi: https://- and Certification,” International Journal
doi.org/10.1109/isdfs52919.2021.94863 of Digital Evidence Fall, vol. 3, no. 2,
54. 2004, Available: https://www.uti-
ca.edu/academic/institutes/ecii/publica-
[43]. S. W. Hall, A. Sakzad, and K. R. Choo,
tions/articles/A0B7F51C-D8F9-A0D0-
“Explainable artificial intelligence for
7F387126198F12F6.pdf
digital forensics,” WIREs Forensic
Science, Jun. 2021, doi: https://- [49]. G. Cantrell, “Teaching Data Carving
doi.org/10.1002/wfs2.1434. Using The Real World Problem of Text
Message Extraction From Unstructured
[44]. N. H. Ab Rahman and K.-K. R. Choo,
Mobile Device Data Dumps,” The
“A survey of information security
Journal of Digital Forensics, Security
incident handling in the cloud,” Com-
and Law, 2019, doi: https://-
puters & Security, vol. 49, pp. 45–69,
doi.org/10.15394/jdfsl.2019.1603.
Mar. 2015, doi: https://-
doi.org/10.1016/j.cose.2014.11.006. [50]. K. Zhang and A. B. Aslan, “AI technolo-
gies for education: Recent research &
[45]. B. B. Meshram and D. N. Patil, “Digital
future directions,” Computers and
Forensic Analysis of Hard Disk for
Education: Artificial Intelligence, vol. 2,
Evidence Collection,” International
p. 100025, 2021, doi: https://-
Journal of Cyber-Security and Digital
doi.org/10.1016/j.caeai.2021.100025.
Forensics (IJCSDF), vol. 7, no. 2, pp.

72 Int.J. Elect.Crime Investigation 7(2):IJECI MS.ID- 05 (2023)

You might also like