Читать книгу Artificial Intelligence and Data Mining Approaches in Security Frameworks - Группа авторов - Страница 3

List of Illustrations

Оглавление

1 Chapter 1Figure 1.1 Network infrastructure [4].Figure 1.2 System architecture [11].

2 Chapter 2Figure 2.1 Privacy preserving data mining approaches.Figure 2.2 Flowchart of genetic algorithm.Figure 2.3 An overview of intrusion detection system (IDS).

3 Chapter 3Figure 3.1 Artificial intelligence.Figure 3.2 AI for cyber security.Figure 3.3 Role of artificial intelligence in cyber security.Figure 3.4 Challenges in cyber security.Figure 3.5 Effects of AI in cyber security.Figure 3.6 Security threats.

4 Chapter 4Figure 4.1 Introduction to Botnet.Figure 4.2 Factor of Botnet.Figure 4.3 Host-centered detection system.Figure 4.4 Honey nets-based botnet detection.Figure 4.5 Botnet architecture (a) federal model (b) devolved model (c) cross ar...Figure 4.6 Mapping among ML area x and objects y.Figure 4.7 Extensive Botnet Detection System (EBDS).

5 Chapter 5Figure 5.1 Word cloud of common words in spam mails.Figure 5.2 A typical spam filter mechanism.Figure 5.3 Hyperplane sets for tanning data.Figure 5.4 Flowdiagram of Naive Bayes classifier.Figure 5.5 Simulation results of a SVM classifier.Figure 5.6 Fuzzy logic–based e-mail spam filtering architecture.Figure 5.7 Block diagram for training set generation.

6 Chapter 6Figure 6.1 Cyber security system.Figure 6.2 Empower security analysts.Figure 6.3 AI cyber security.Figure 6.4 Cyberlytic profile.Figure 6.5 Amazon Macie.Figure 6.6 Deep sensitivity.Figure 6.7 ENDPOINT security.Figure 6.8 Cloud-based comprehension engine.Figure 6.9 The process of detecting threats.Figure 6.10 Vectra AI.Figure 6.11 QRadar Advisor.Figure 6.12 Cyber Security/UBA/UEBA.Figure 6.13 AI in CyberSecurity.

7 Chapter 7Figure 7.1 Multi-tenancy structure.Figure 7.2 Multi-tenancy structure.Figure 7.3 Multi-users in system.Figure 7.4 Multiple company in the single database.

8 Chapter 8Figure 8.1 Flow chart of general face recognition process.Figure 8.2 Detecting facial feature from an image.Figure 8.3 Extracting detected images.Figure 8.4 Flowchart of proposed methodology.Figure 8.5 Rectangular integral.Figure 8.6 (a) Segmentated image (b) Feature histogram generated by ILBP.Figure 8.7 People’s dataset images.Figure 8.8 Unknown face.Figure 8.9 Face detection.Figure 8.10 Segmented facial image.Figure 8.11 Comparison between feature that are extracted using (a) ILBP method ...Figure 8.12 ROC curve for face recognition.

9 Chapter 9Figure 9.1 Cable bridge.Figure 9.2 Wifi board, 2b Bitmap format of sample image, 2c SPIHT method.Figure 9.3 Noise reduction.Figure 9.4 Methodology of the developed model.Figure 9.5 ANN network.Figure 9.6 Robot carriage and frame.Figure 9.7 Sample images and ANN decisions.Figure 9.8 Sample MGPS.Figure 9.9 MGPS – color codes.Figure 9.10 Image and ANN encoding for color pipes.Figure 9.11 Defect image and ANN encoding for color pipes.Figure 9.12 Copper pipe image and ANN encoding.Figure 9.13 Leakage deduction fan.

10 Chapter 10Figure 10.1 Fuzzy expert system.Figure 10.2 Crisp vs. fuzzy sets.Figure 10.3 Example of complement operation on a fuzzy set.Figure 10.4 Example of intersection operation on a fuzzy set.Figure 10.5 Example of union operation on a fuzzy set.Figure 10.6 Proposed model for input and output.Figure 10.7 Potential cyber threats.Figure 10.8 Model of rule-based system.Figure 10.9 Input output variables.Figure 10.10 The structure of cyber security system.

11 Chapter 11Figure 11.1 Conventional system for cyber security.Figure 11.2 Cyber security with supervised and unsupervised machine learning.Figure 11.3 Cyber-attack attribution rules through association rule mining.Figure 11.4 Supervised learning (Classification) and Unsupervised learning (Clus...Figure 11.5 Different stages for detecting cyber attack through data mining.

12 Chapter 12Figure 12.1 Intrusion detection system.Figure 12.2 Web-based intrusion detection system.Figure 12.3 Host-based Intrusion Detection SystemFigure 12.4 Application Protocol-based Intrusion Detection System (APIDS).Figure 12.5 Hybrid intrusion detection system.Figure 12.6 Misuse detection expert system (MDES).Figure 12.7 Signature-based analysis in IDS.Figure 12.8 Data mining in intrusion detection system.Figure 12.9 Classification tree.Figure 12.10 Regression tree.Figure 12.11 Model of modified decision tree algorithm.Figure 12.12 Stream of attack detection.

13 Chapter 13Figure 13.1 The Architecture of the experimental framework.Figure 13.2 Scatter plot of the collected data.Figure 13.3 Output GUI with sample output.Figure 13.4 Flowchart for the firefly algorithm (Singh Rathore, P. et al. 2020).Figure 13.5 Blood pressure measuring GUI.Figure 13.6 Heart Rate measurement GUI.Figure 13.7 Oxygen measurement GUI.Figure 13.8 Warning message GUI.Figure 13.9 Cloud database value.Figure 13.10 GUI for optimal, best and worst parameters.

14 Chapter 14Figure 14.1 Gesture recognition product growth over Asia-Pacific regions (Source...Figure 14.2 Gesture classification.Figure 14.3 (a) Operations in Image Enhancement (b) Hand gestures in the process...Figure 14.4 Image acquisition taxonomy.Figure 14.5 Vision controlled remote (www.zdnet.com).

15 Chapter 15Figure 15.1 The capacity of spam emails 4th zone 2018 to 1st area 2019.Figure 15.2 Representation of an email server structure and process of spam filt...Figure 15.3 Structure of neural network (NN).Figure 15.4 Fuzzy set e-mail filtering manner workflow from person mailbox.

Artificial Intelligence and Data Mining Approaches in Security Frameworks

Подняться наверх