Essays about: "Brute Force Attacks"

Showing result 1 - 5 of 15 essays containing the words Brute Force Attacks.

  1. 1. Determining the Optimal Frequencies for a Duplicated Randomized Clock SCA Countermeasure

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Gabriel Klasson Landin; Truls Julborg; [2023]
    Keywords : Side channel attack; Cryptography; Correlation power analysis; Chipwhisperer; Frequency; Hardware security;

    Abstract : Side-channel attacks pose significant challenges to the security of embedded systems, often allowing attackers to circumvent encryption algorithms in minutes compared to the trillions of years required for brute-force attacks. To mitigate these vulnerabilities, various countermeasures have been developed. READ MORE

  2. 2. Students’ Perception of Cyber Threat Severity : Investigating Alignment with Actual Risk Levels

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Ramtin Erfani Torbaghani; [2023]
    Keywords : Cyber Security; Cyber Threat; Perception; Cyber Attack; Ransomware; Malware; Phishing; Packet Sniffing; Denial of Service; Insecure Passwords; IoT; Vulnerability Scanning; Brute Force Attacks; Awareness; Behaviour; Familiarity; University Students;

    Abstract : This study aims to investigate the alignment between students’ perception of cyber threats and their actual risk levels. A mixed-method approach was used, where data was collected from Swedish university students through questionnaires, capturing their perception, familiarity, experience, and protective behaviors. READ MORE

  3. 3. A case study of unauthorized login attempts against honeypots via remote desktop

    University essay from Luleå tekniska universitet/Institutionen för system- och rymdteknik

    Author : Oscar Rehnbäck; [2023]
    Keywords : ;

    Abstract :  Remote service software is typically used to establish a connection to an asset on another network. There are a variety of services depending on which asset needs to be accessed and whichinformation needs to be transferred. READ MORE

  4. 4. Howthe difficulty of obtaining intrusion artifacts can influence threat modeling : An experiment that shows how IT forensics can be used preventingly

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Oscar Meyer; [2022]
    Keywords : Threat modeling; IT Forensics; Linux; IT Defense; Risk assessment; Opensource; Volatility; Hotmodellering; IT Forensik; Linux; IT Försvar; Risk-bedömning; Opensource; Volatility;

    Abstract : IT system intrusions are a problem today and the belief that all you need is a strong outer defense has faded. Today continuous monitoring of the IT infrastructure is widespread and alerts are continuously investigated. READ MORE

  5. 5. Security evaluation of ten Swedish mobile applications

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Jens Ekenblad; Stefan Andres Garrido Valenzuela; [2022]
    Keywords : Black-box testing; Penetration testing; Mobile applications; Android; Exploit; Vulnerability Evaluation; OWASP; MSTG; Black-box testning; Penetrations testning; Mobila applikationer; Android; Exploatering; Sårbarhetsutvärdering; OWASP; MSTG;

    Abstract : The widespread usage of smartphones and mobile applications in Sweden exposes the users to potential risks if not adequate security standards are implemented. An insecure application that is exploited by an adversary could potentially compromise the users private data and integrity. READ MORE