• No results found

anomaly detection (Computer security)

A Survey on Online Social Network Anomaly Detection

A Survey on Online Social Network Anomaly Detection

... of anomaly being studied a variety of graph-based techniques have been proposed and implemented in the social network ...the detection of opinion spam a belief propagation method has been applied which ...

15

Autonomous anomaly detection

Autonomous anomaly detection

... supervised anomaly detection approaches published in the recent decades ...unsupervised anomaly detection approaches [8]–[10], however, require a number of user inputs to be pre-defined, ...

8

Network anomaly detection for railway critical infrastructure based on autoregressive fractional integrated moving average

Network anomaly detection for railway critical infrastructure based on autoregressive fractional integrated moving average

... traffic anomaly detection method for the railway transportation critical infrastructure monitored using wireless sensor networks ...proposed detection method uses statistical relations between the ...

14

An Implementation of Anomaly Detection in IoT Medical Data using Deep anomaly Detection Models

An Implementation of Anomaly Detection in IoT Medical Data using Deep anomaly Detection Models

... Detection of anomalies is widely used in many fields, and in past years different methods have been proposed. For more details, we refer the readers to good survey papers [ 3, 19-21 ]. We review several of the ...

5

A Classification Framework for Anomaly Detection

A Classification Framework for Anomaly Detection

... general anomaly detection problem since it defines anomalies in regions where the concentration of Q is much larger than the concentration of µ, which is contrary to our premise that anomalies are not ...

22

Anomaly Detection via PCA

Anomaly Detection via PCA

... online anomaly detection method based on over-sample ...online detection process. Therefore, compared with other anomaly detection methods, our approach is able to achieve satisfactory ...

5

Anomaly Detection in Videos.

Anomaly Detection in Videos.

... characteristic curve (AUC) for false positive rates up to 0.3. This ROC curve is obtained by plotting true positive rate as a function of false positive rate, where the dissimilar class is denoted positive. By maximizing ...

102

Assessing Deviations of Empirical Measures for Temporal Network Anomaly Detection: An Exercise

Assessing Deviations of Empirical Measures for Temporal Network Anomaly Detection: An Exercise

... context, anomaly-based network detection techniques are a valuable technology to protect target systems and networks against malicious ...incorporating anomaly detection functionalities are ...

6

Anomaly detection in defence and surveillance

Anomaly detection in defence and surveillance

... Books concerning state surveillance and their related ethical questions such as Cory doctorow’s ’Little brother’ and ’Homeland’ as well as television series like ’Person of Interest’ show a world where anomaly ...

116

INTRUSION DETECTION SOLUTION USING ANOMALY DETECTION SCHEME

INTRUSION DETECTION SOLUTION USING ANOMALY DETECTION SCHEME

... Intrusion detection system (IDS) is a security layer that is used to discover ongoing intrusive attacks and anomaly activities in information systems and is usually working in a dynamically changing ...

11

Evaluation of Unsupervised Anomaly Detection Methods in Sentiment Mining

Evaluation of Unsupervised Anomaly Detection Methods in Sentiment Mining

... the anomaly detection methods it is noticed that density based LOF strategy demonstrates to be the best for sentiment mining movie review dataset based on Table ...LOF, anomaly score is determined, ...

6

DETECTION ENVIRONMENT FORMATION METHOD FOR ANOMALY DETECTION SYSTEMS

DETECTION ENVIRONMENT FORMATION METHOD FOR ANOMALY DETECTION SYSTEMS

... a detection environment formation method (DEFM) for anomaly detection systems operating in a weakly formalized fuzzy ...attacks detection), it is possible effectively to detect the level of ...

12

Effective Credit Default Scoring using Anomaly Detection

Effective Credit Default Scoring using Anomaly Detection

... person. Anomaly Detection is the process of classifies unusual ...data. Anomaly detection is an important tool to detect irregularity in many different domains including financial fraud ...

10

Research on the Anomaly Detection Method in Intelligent Patrol Based on Big Data Analysis

Research on the Anomaly Detection Method in Intelligent Patrol Based on Big Data Analysis

... as anomaly. In recent years, anomaly researches based on time series mainly focus on point anomaly, pattern anomaly and sequence ...point anomaly is the basis of the research of ...

7

DETECTION ENVIRONMENT FORMATION METHOD FOR ANOMALY DETECTION SYSTEMS

DETECTION ENVIRONMENT FORMATION METHOD FOR ANOMALY DETECTION SYSTEMS

... As the researcher having the thorough understanding of network traffic and traffic sniffing the tcpdump represents data in preferred format. In other cases, wireshark would be the best choice. Where the requirement is ...

11

An adaptive smartphone anomaly detection model based on data mining

An adaptive smartphone anomaly detection model based on data mining

... of anomaly network traffic without interfering with the original state of the device, which maximizes the protection of the forensic ...The detection model can be used for smartphone secur- ity evaluation, ...

10

Anomaly Detection In Legal Documents Using Machine Learning

Anomaly Detection In Legal Documents Using Machine Learning

... Word vectors are positioned in the vector space such that words that share common contexts in the corpus are located in close proximity to one another in the space  K-means clustering: [r] ...

5

DETECTION ENVIRONMENT FORMATION METHOD FOR ANOMALY DETECTION SYSTEMS

DETECTION ENVIRONMENT FORMATION METHOD FOR ANOMALY DETECTION SYSTEMS

... Here, Adomian Decomposition Method coupled with fractional derivative defined in conformable sense CADM is mainly applied for the first time, regarding analytical solution of a time-spac[r] ...

8

Automated Timeline Anomaly Detection

Automated Timeline Anomaly Detection

... In the detection phase, TADpole seeks to find, or detect, anomalies within the LogEvent collection parsed from a log file. This is accomplished by walking the collection from beginning to end, comparing an event ...

71

Botnet Detection based on System and Community Anomaly Detection

Botnet Detection based on System and Community Anomaly Detection

... To summarize, although our system greatly enhances and complements the capabilities of existing P2P botnet detection systems, it is not perfect. We should definitely strive to develop more robust defense ...

5

Show all 10000 documents...

Related subjects