Important Announcement
PubHTML5 Scheduled Server Maintenance on (GMT) Sunday, June 26th, 2:00 am - 8:00 am.
PubHTML5 site will be inoperative during the times indicated!

Home Explore INTERNATIONAL JOURNAL OF INFORMATION SECURITY AND CYBERCRIME_Volume 4_Issue 1_2015

INTERNATIONAL JOURNAL OF INFORMATION SECURITY AND CYBERCRIME_Volume 4_Issue 1_2015

Published by Guset User, 2022-06-26 13:00:26

Description: INTERNATIONAL JOURNAL OF INFORMATION SECURITY AND CYBERCRIME_Volume 4_Issue 1_2015

Search

Read the Text Version

1

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 INTERNATIONALăJOURNAL OFăINFORMATIONăSECURITYăANDă CYBERCRIME Volume 4, Issue 1/2015 Scientific journal edited by RomanianăAssociationăforăInformationăSecurityăAssurance SITECH Publishing Craiova, 2015

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 © 2015 Editura Sitech Craiova All rights reserved. This book is protected by copyright. No part of this book may be reproduced in any form or by any means, including photocopying or utilized any information storage and retrieval system without written permission from the copyright owner. SITECH Publishing is part of the list of prestigious Romanian publishing houses recognized by CNATDCU, for Panel 4, which includes the fields: legal sciences, sociological sciences, political and administrative sciences, communication sciences, military sciences, information and public order, economics sciences and business administration, psychological sciences, education sciences, physical education and sport. Editura SITECH Craiova, România Aleea Teatrului, nr. 2, Bloc T1, parter Tel/Fax: +40.251.414.003 E-mail: [email protected] IJISCă -ă Internatională Journală ofă Informationă Securityă andă Cybercrimeă is a biannual scientific publication indexed in international databases: EBSCO, Index Copernicus, Google Scholar, Global Impact Factor, MIAR, GetCited, Scipio, Academia.edu and CiteFactor. The purpose of journal is to analyze information, computers and communications security and to identify new valences of cybercrime phenomenon. The scientific journal IJISC is edited by RAISA - Romanian Association for Information Security Assurance in collaboration with Department of Electronics Technology and Reliability from University Politehnica of Bucharest, Romania and Police Department from “A. I. Cuza” Police Academy, Romania. Website: www.ijisc.com E-mail: [email protected] ISSN 2285 – 9225 ăăăăăăăăăăe-ISSNă2286 – 0096

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 JOURNALăEDITORIALăBOARD EDITORIALăCOUNCILăCHAIRMAN Professor IoanăC.ăBACIVAROV, PhD University Politehnica of Bucharest, Romania Faculty of Electronics, Telecommunications and Information Technology EDITOR-IN-CHIEF Assistant Professor Ioan-CosminăMIHAI, PhD “A.I. Cuza” Police Academy, Romania EXECUTIVEăEDITOR Dipl.-Ing.ăGabriel-MariusăPETRIC University Politehnica of Bucharest, Romania SCIENTIFICăBOARD Professor Emeritus AlessandroăBIROLINI, PhD Professor AngelicaăBACIVAROV, PhD ETH Zurich, Switzerland University Politehnica of Bucharest, Romania Professor IonăBIC , PhD Associate Professor IonăBUSUIOC, PhD Military Technical Academy, Romania “A.I. Cuza” Police Academy, Romania Lecturer RayăGENOE, PhD Associate Professor NicolaeăGHINEA, PhD University College of Dublin, Ireland “A.I. Cuza” Police Academy, Romania Associate Professor K.ăJAISHANKAR, PhD Lecturer NhienAnăLEKHAC, PhD Manonmaniam Sundaranar University, India University College of Dublin, Ireland Professor DavidăNACCACHE, PhD Professor GheorgheăPOPA, PhD Paris II Panthéon-Assas University, France “A.I. Cuza” Police Academy, Romania Professor Daniela-ElenaăPOPESCU, PhD Professor CristianăPOPESCU, PhD University of Oradea, Romania “A.I. Cuza” Police Academy, Romania Associate Professor GheorgheăPOPESCU, PhD Professor ȘtefanăPRUN , PhD “A.I. Cuza” Police Academy, Romania “A.I. Cuza” Police Academy, Romania Professor IonăROCEANU, PhD Professor SandeepăTIWARI, PhD National Defense University “Carol I”, Romania Amity University, India

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 Researcher FergusăTOOLAN, PhD Professor Georgeă ICAL, PhD University College Dublin, Ireland National College for Home Affairs, Romania Professor BarbuăVLAD, PhD Professor TonăvanăderăWIELE, PhD Ministry of Internal Affair, Romania Erasmus University Rotterdam, Netherlands JOURNALăEDITORIALăBOARD ASSOCIATEăEDITORS Lauren iuăGIUREA, PhD JorgeăLuisăGandoăLEAL, PhD “A.I. Cuza” Police Academy, Romania University of Barcelona, Spain CezarăMariusăPANTEA, PhD JoshuaăDelăPINO “A.I. Cuza” Police Academy, Romania Shimane Prefectural Education Division, Japan PradeepăKumarăSINGH, PhD (P) PauloăMiguelăRelogioădeăSOUSA Amity University, India Ministry of Economy, Portugal GrigoreăSTOLOJESCU, PhD Marin-Claudiuă UPULAN, PhD Institute of Studies for Public Order, Romania “A.I. Cuza” Police Academy, Romania EDITORS Eugeniu-CiprianăCONSTANTIN, PhD Mihail-Petric ăMARCOCI, PhD “A.I. Cuza” Police Academy, Romania “A.I. Cuza” Police Academy, Romania GeorgeăPANFIL, PhD CezarăPE A, PhD “A.I. Cuza” Police Academy, Romania “A.I. Cuza” Police Academy, Romania Cristian-EduardăȘTEFAN, PhD Oana-MihaelaăVIȘAN, PhD “A.I. Cuza” Police Academy, Romania “A.I. Cuza” Police Academy, Romania GRAPHICSăEDITOR Adrian-ConstantinăROȘOAIA The responsibility for the content of articles belongs entirely to the author(s).

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 TableăofăContents Editorial:ăAăRegionalăStrategyăforăCybersecurity ......................................................5 Ioan BACIVAROV SECTIONăI:ăADVANCESăINăINFORMATIONăSECURITYăRESEARCH StrategiesăforăMonitoringăWebsitesăSecurityăagainstăCyber-Attacks .......................9 Ioan-Cosmin MIHAI, Ray GENOE, Ștefan PRUNĂ NewăChallengesăforăCybersecurityăandăPossibleăCriminalăLawăResponses ...........15 Maxim DOBRINOIU TheăRoleăofăStrategicăPartnershipsăinăMaintainingăCyberăSecurityăThroughă Cooperation..................................................................................................................22 Olguţa DOGARU SECTIONăII:ăSTUDIESăANDăANALYSISăOFăCYBERCRIMEăPHENOMENON AăNewăAlgorithmăBasedăonăTrapăPacketăforăBlackăHoleăAttackăDetectionăină MANET ........................................................................................................................27 Jafarian SAIED, Sadeghzadeh MEHDI CyberăSecurityăStrategiesă–ăAnăOverview .................................................................33 Ioana MARTIN DefenseăinăDepthăPrincipleătoăEnsureăInformationăSecurity ...................................41 Ionuț-Daniel BARBU, Gabriel PETRICĂ SECTIONăIII:ăCYBER-ATTACKSăEVOLUTIONăANDăCYBERCRIMEăTRENDS AăSurveyăofătheăProminentăEffectsăofăCybersquattingăinăIndia...............................47 Charan PIYUSH ArtificialăIntelligenceăRoleăinăCybersecurityăInfrastructures..................................59 Cristian-Vlad OANCEA ReportăonăCyberăSecurityăAlertsăProcessedăbyăCERT-ROăină2014 .........................63 CERT-RO

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 SECTIONăIV:ăINTERVIEWSăWITHăEXPERTS InterviewăwithăDr.ăRayăGENOE.................................................................................69 InterviewăwithăMr.ăTeodorăCIMPOESU....................................................................73 SECTIONăV:ăBOOKSăREVIEWSăANDăCONFERENCESăANALYSIS StrategiesăXXI:ăStrategicăChangesăinăSecurityăandăInternationalăRelationsă ConferenceăReview ......................................................................................................77 TheăEuro-AtlanticăSecurityăandătheăSecurityăinătheăCyberspaceăConferenceă Review...........................................................................................................................79

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 Editorial AăRegionalăStrategyăforăCybersecurity Over the last two decades, the Internet and more broadly cyberspace has had a very important impact on all parts of society. Our entire life, social interactions and economies as well as fundamental rights depend on information and communication technology working seamlessly. Securing network and information systems is essential to ensure prosperity and to keep the online economy running. Network and information systems can be affected by incidents (human mistakes, natural events, technical failures or malicious attacks) that are becoming bigger, more frequent and more complex. A high level of network and information security is essential to ensure consumer confidence and to keep the online economy running1. Cybersecurity is - according to ITU-T X.1205 - the collection of tools, policies, security concepts, security safeguards, guidelines, risk management approaches, actions, training, best practices, assurance and technologies that can be used to protect the cyber environment and organization and user’s assets. Cybersecurity is one of the biggest issues currently facing governments and businesses in the European Union (EU) and globally: it is important to mention that the European Union works on several fronts to ensure cybersecurity in Europe. The European Commission and High Representative’s 2013 Cyber Security Strategy was the first comprehensive policy document of the European Union in this area. This Strategy covered the internal market, justice and home affairs and foreign policy angles of cyberspace. The Strategy was accompanied by a legislative proposal to strengthen the security of the EU’s information systems. The Strategy outlined the priorities for the international cyberspace policy of the European Union2: - Freedom and openness: the strategy outlines the vision and principles on applying core EU values and fundamental rights in cyberspace. - The EU's laws, norms and core values apply as much in cyberspace as in the physical world: responsibility for a more secure cyberspace lies with all players within the global information society, from citizens to governments. - Developing cyber security capacity building: the EU engages with international partners and organisations, the private sector and civil society to 1 http://www.computerweekly.com/opinion/What-to-expect-from-European-NIS-Directive 2 *** European Commission, Cybersecurity Strategy of the European Union: An Open, Safe and Secure Cyberspace, Joint Communication to the European Parliament, the Council, the European Economic and Social Committee and the Committee of the Regions, JOIN(2013) 1 final

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 support global capacity building in third countries. This includes improving access to information and to an open internet, and preventing cyber threats. - Fostering international cooperation in cyberspace: preserving open, free and secure cyberspace is a global challenge, which the EU is addressing together with relevant international partners and organisations, the private sector and civil society. Another important for step in the process of EU’s cybersecurity assurance was the adoption by the European Parliament of a proposal for a Network and Information Security Directive (NIS Directive) in March 20143. Member states are required to adopt a national strategy that sets out concrete policy and regulatory measures to maintain a level of network and information security. This includes designating a national competent authority for information security and setting up a computer emergency response team (CERT) that is responsible for handling incidents and risks. In this European context, it could be mentioned some important regional meetings and initiatives in the field of cybersecurity. We can mention in this regard the Regional Cybersecurity Summit held in May 2015 at the Parliament Palace in Bucharest, Romania. 17 Central and South-East European states, members or non-members of the EU and NATO, were invited to attend the event, to present their cybersecurity policies and to tackle issues such as cyber threats and vulnerabilities, to try to identify opportunities for international and regional collaboration as well as to exchange good practices in this domain. The summit brought together companies and government officials, public and private sector cybersecurity specialists from Albania, Bosnia and Herzegovina, Bulgaria, Croatia, Czech Republic, Hungary, Latvia, Lithuania, Macedonia, Moldova, Montenegro, Poland, Serbia, Slovakia, Slovenia, Ukraine, United States of America and Romania. Several leading politicians and international experts have expressed their points of view on strategies in the field of cybersecurity during this Summit. The Prime Minister of Romania, Mr. Victor Ponta said that Romania represents a stronghold of security, stability, predictability in a complicated region, where difficult wars are being carried out, especially in the energy area. In what concerns cybersecurity, the Prime Minister pointed out that cyberattacks take place every minute, but there are specialists who manage to block them. “Each minute, each second there are attacks on the data systems, on the advanced technological, communication systems, which some people, whom you never see on TV, whom the press doesn’t write about, but who exist (…) and manage to block, providing us the capacity of using the internet and the television and the control system of air and railways transports,” Ponta said. The Prime Minister underscored the importance of the partnership between Romania and the USA in ensuring the cybersecurity. “The opportunity we now have to collaborate and be together with the world leader, namely the US government, the US companies, is an enormous opportunity that we want to make the most of. I am giving guarantees to all present that together the 3 http://ec.europa.eu/digital-agenda/en/news/network-and-information-security-nis

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 United States of America – Romania (…) we can build a safer world and an environment in which our security, but also economic development should not live each second under the threat, under the danger of a cyberattack,” Ponta added. The US Deputy Secretary of Commerce, Mr. Bruce Andrews, said the United States sees great opportunities for collaboration in the field of cyber security. “With so much of our lives connected to the Internet – from our critical infrastructure and national security systems to our cars and bank accounts – we know the urgency of addressing these new and growing cyber threats. Against this backdrop, there are many emerging opportunities to partner with our strong ally Romania to create a more secure cyberspace,” Andrews said. “Romania is on the front lines of the growing cyber conflict threat in the region. In the first half of 2014, the Romanian National Computer Security Incident Response Team issued 54,000 alerts – up from 44,000 alerts in all of 2013.We in the United States face this same threat, and we are eager to collaborate with you to face this emerging danger,” Andrews added. The US Deputy Secretary of Commerce emphasized that Romania has already proven itself to be a world leader in information technology and showed that firms here are breaking new ground around the world. For example, he said, “the Romanian company Bitdefender recently released one of the first security products made specifically for home networks: “Bitdefender Box.” „Your expertise in this area has not gone unnoticed by American companies. Romanian is now the second most spoken language – after English – in Microsoft offices around the world. Because of the combination of technical sophistication and language skills of your people, major U.S. companies like IBM, Hewlett-Packard, and Oracle have established regional offices here”, mentioned Andrews. According to the US Deputy secretary of Commerce, in order to prevent future cyber-attacks, government and industry must work together to evolve and meet our shared challenges: “On behalf of the United States Government, we greatly value our close relationship with Romania, and we are committed to strengthening bilateral commercial ties between our countries” “Cybersecurity is a perfect example of a sector in which we can work together to increase national and economic security, create jobs, and provide mutual prosperity for both our economies. Together, I am confident that we can provide leadership to enhance cybersecurity capabilities across Central and Southeast Europe” Andrews concluded. Romania’s Minister of Information Society Mr. Sorin Grindeanu mentioned that cybersecurity and trust in public services are a national priority with the Romanian Government, and in the current context, Romania is advocating the adoption of a new legislative package that regards personal data protection. “Romania aims to develop a dynamic information environment based on the interoperability of information society systems and services, to introduce security measures designed to increase protection of cyber infrastructure in accordance with the European and international regulations in force while also respecting the regulatory framework that regards the protection of the citizens’ rights and freedoms. Cybersecurity and trust in public services are a national priority for the Romanian Government. (…) Romania is advocating the passage of a new legislative framework for personal data protection, which requires not just the consolidation and detailing of the right of the

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 persons in question, but also the obligations incumbent on those who process personal data,” said Grindeanu. He added that the level of the European citizens’ trust in online services is not encouraging, particularly because they have to reveal too much personal data. “Citizens’ trust in online services can be consolidated by ensuring a high degree of cybersecurity, and also by improved transparency and efficiency. Yet, not be overlooked is the fact that as many as 72 per cent of Europe’s Internet users are currently voicing reservations over the use of online services, especially e-commerce services, because they feel they have too much personal data to reveal, which means we should emphasize ensuring confidentiality, authenticity and availability of such data,” the minister added. It is important to mention that Romania already coordinates a NATO-backed project aimed at helping to defend computer networks and communications systems in Ukraine, which is locked in conflict with Russia. Romanian specialists in cybersecurity are tasked with defining the technical necessities and the architecture of a security system for protecting the country's IT&C infrastructure against cybernetic threats. Bucharest is providing project management and training for Ukrainian specialists to ensure the system yields results, too. The Cybersecurity Summit meeting in Bucharest materialized in two important moments: the initialing of a Joint declaration on cybersecurity cooperation in the region, as well as the release of a pilot project for a Centre for Cybersecurity Innovation in Bucharest. Now in the fourth year of publication, the International Journal of Information Security and Cybercrime (IJISC) will continue to analyze the cybersecurity phenomenon in all its complexity: from scientific research to policy developments in this important and actual domain. Prof.ăIoanăC.ăBACIVAROV,ăPhD President of Romanian Association for Information Security Assurance (RAISA) Chairman Editorial Board of International Journal of Information Security and Cybercrime (IJISC)

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 StrategiesăforăMonitoringăWebsiteăSecurityă againstăCyber-Attacks Ioan-CosminăMIHAI1, RayăGENOE2, ȘtefanăPRUN 1 1”Alexandru Ioan Cuza” Police Academy, Bucharest, Romania 2 UCD Centre for Cybersecurity & Cybercrime Investigation, Ireland [email protected], [email protected], [email protected] Abstract To secure a website you need to engage in three strategies: prevention (before an attack), detection (during an attack) and response (after an attack). To study the effects of cyber-attacks on a website we developed an attack tree, which is useful to explore certain attack paths in depth and to generate intrusion scenarios. The results were used to presents strategies for monitoring website security against cyber-attacks. Indexăterms:ăcybersecurity,ăwebsites security, cyber-attacks, malware References: [1]. Majority Staff Report, A “Kill Chain” Analysis of the 2013 Target Data Breach, 2014. [2]. E.M. Hutchins, M.J. Clopperty, and R.M. Amin, Intelligence-Driven Computer Network Defense Informed by Analysis of Adversary Campaigns and Intrusion Kill Chains, 2011. [3]. B. Schneier, Attack Trees: Modeling Security Threats, Dr. Dobb’s Journal, 2003. [4]. J.A. Lewis. Holistic Approaches to Cybersecurity to Enable Network Centric Operations, 2008. [5]. Cybersecurity, (2014, Apr. 13), [Online] Available: http://www.securitatea-cibernetica.ro/ [6]. Detect Website Malware, (2014, Apr. 22), [Online] Available: https://sucuri.net/website-antivirus/malware-scanning-and-detection [7]. Cookie Checker, (2014, Apr. 24), [Online] Available: http://www.cookie-checker.com/

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 NewăChallengesăforăCybersecurityăandă PossibleăCriminalăLaw MaximăDOBRINOIU Nicolae Titulescu University, Bucharest, Romania [email protected] Abstract This material describes some of the most significant new threats to Cybersecurity, with the view to better understand the diverse modus operandi undertaken by hackers and other online perpetrators in performance of their attacks, and to offer certain legal solutions to further be analyzed and perhaps adopted by the law enforcement agencies, prosecutors or courts of justice. Indexă terms: advanced and persistent threat, clickjacking, cybercrime, ransomware, reconnaissance attack, rogueware, watering hole attack, TDoS References: [1]. Explanatory Report on the Council of Europe Convention on Cybercrime, signed in Budapest in 2001. [Online] Available: http://conventions.coe.int/Treaty/EN/ Reports/Html/185.htm. [2]. RFC 5746. [Online] Available: http://tools.ietf.org/html/rfc5746. [3]. J. Leyden, Gmail, Out-look.com and e-voting ‘pwned’ on stage in crypto-dodge hack. The Online Register [Online] Available: http://www.theregister.co.uk/2013/ 08/01/gmail_hotmail_hijacking [4]. A division with EMC Corporation, since 2006 (the name stands for Rivest, Shamir, Adleman, creators of well-known RSA public key cryptographic algorithm) [5]. O. Celestino, and A. Abendan II. Watering Hole 101 in Threat Encyclopedia of Trend Micro [Online] Available: http://www.trendmicro.com.au/vinfo/au/threat- encyclopedia/web-attack/137/watering-hole-101 [6]. Malware Protection Centre. Microsoft [Online] Available: http://www.microsoft. com/security/portal/mmpc/shared/ransomware.aspx [7]. Trojan.Cryptolocker Analysis. (2013, Sept. 11). Symantec Enterprise [Online] Available: http://www.symantec.com/security_response/writeup.jsp? docid=2013- 091122-3112-99 [8]. Reconnaissance analysis. TeleLink [Online] Available: http://itsecurity.telelink. com/reconnaissance [9]. K.J. Higgins, Hacking the TDoS Attack. Information Week [Online] Available: www.darkreading.com/attacks-breaches/ hacking-the-tdos-attack/d/d-id/1139863

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 TheăRoleăofăStrategicăPartnershipsăină MaintainingăCyberăSecurityăthroughă Cooperation OlguţaăDOGARU “Alexandru Ioan Cuza” Police Academy, Bucharest, Romania [email protected] Abstract By approaching the concept of security taking into consideration the current reality and a future that does not allow us to postpone the elaboration of a topical strategy before such threats, the challenged launched by the states is perfectly justified if we take into account that: „The security of the future cannot be won only by using weapons, but also by acquiring deep understanding between all nations of the world”. Indexă terms: decision mechanisms, multinational exercise, principle of solidarity, topical strategy, security of the future References: [1]. F. Coldea, “Counter Espionage in the XXIst Century”, article in the book A mind war, published by RAO, 2010, pp. 185 [2]. The Huffington Post (2015, Apr. 22) [Online] Available: www.huffingtonpost. com/~/patriot-act-extension [3]. Good practices Guide to consolidate cooperation between CERT and law enforcement authorities fighting against cyber-crime, [Online] Available: www.cert-ro.eu. [4]. C. Troncotă and collaborators, Insecurity Anxieties, published by Tritonic, Bucharest, 2005, pp. 19. [5]. H.G. 271/2013 approval Romanian Cyber Security Strategy [6]. J. Canton, Challenges of the Future, published by Polirom, Bucharest, 2010, p. 245 [7]. NATO (2015, Apr. 15) [Online] Available: www.nato.int

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 AăNewăAlgorithmăBasedăonăTrapăPacketăforă BlackăHoleăAttackăDetectionăinăMANET JafarianăSAIED,ăSadeghzadehăMEHDI Islamic Azad University, Ilam, Iran [email protected], [email protected] Abstract Nowadays mobile ad hoc networks (MANETs) are much more popular and efficient than before. Therefore, the concept of security is of high importance in such networks. Security has become one of the most important issues in scientific debates in grounds of information exchange. Existence of destructive attacks is one of the problems that have challenged security in case networks. Black hole attack is one of the attacks in this case. In this research a new algorithm is introduced in order to identify destructive nodes of black holes in routing protocol of case networks. Through sending empty packets to efficient nodes that are located in the network, and considering the amount of nodes' input and output, the new algorithm, has tended to identify destructive nodes. The proposed method in comparison to similar methods is much more efficient and less complex. The structure of this algorithm has the capability to be implemented in a parallel way within several processors. Indexăterms: Black hole attack, Mobile ad hoc networks (MANETs), Security, Intrusion detection, Routing protocol AODV References: [1]. S. Makki, N. Pissinou, and H. Huang: The Security issues in the ad-hoc on demand distance vector routing protocol (AODV), pp. 427-432, International Conference on Security and Management (SAM’04), 2004. [2]. N. Komninos, D.Vergados, and C. Douligeris: Detecting Unauthorized and Compromised Nodes in Mobile Ad-Hoc Networks, pp. 289-298, Journal in Ad Hoc Networks, Elsevier, 2007. [3]. C.E. Perkins, and S. Das: Ad hoc on-demand distance vector (AODV) routing, IETF Internet Draft, MANET working group, 2004. [4]. G.Manel, N.Zapata, and N. Asokan: Securing Ad-hoc Routing Protocol, ACM Workshop on Wireless Security, 2002. [5]. D. Ian, and M. Elizabeth, AODV Routing Protocol Implementation Design, International Conference on Distributed Computing Systems Workshops (ICDCSW’04), 2004. [6]. su.Ming-Yang: Prevention of Selective Black Hole Attacks on Mobile ad Hoc Networks Through Intrusion Detection Systems, Elsevier, 2010. [7]. A.Y. Fantahun, and X.Z. Cheng, Preventing Black Hole Attack in Mobile Ad-hoc Networks Using Anomaly Detection. International Conference on Future Computer and Communication, 2010.

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 [8]. G. Ermanno, M. Giacomo, C. Girolamo, M. Agatino, and B. Ferdinando: A Black- hole Resilient Ad-hoc on demand distance Vector Outing for Tactical Communications, BRAVO, IEEE International Black Sea Conference on Communications and Networking (Black Sea Com), 2014

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 CyberăSecurityăStrategiesă–ăanăOverview IoanaăMARTIN “Alexandru Ioan Cuza” Police Academy, Bucharest, Romania [email protected] Abstract For all nations, the revolution in the area of information technology has changed the way business and government operate, as well as the daily life of citizens. Effective cyber security is the key to any nation’s ability to protect its assets, including its reputation, intellectual property, economy and citizens. To counter the evolving cyber threat facing today, leaders must ensure they have an integrated approach to cyber security tailored to their particular aspects and risk profile, addressing not only technical aspects of their defence, but also the people. The National Cyber Security Strategy establishes the strategic priorities that the national government will pursue in order to achieve the overall aim and objectives of the nation’s cyber security policy. Indexăterms:ăcyber security strategy, cyberspace, cyber threats, protect, risks References: [1]. ENISA, National Cyber Security Strategies - Practical Guide on Development and Execution, Dec 2012, pp.4 [Online] Available: https://www.enisa.europa.eu/ [2]. A. Klimburg, National Cyber Security – Framework Manual, CCDCOE, 2012 [3]. ENISA, National Cyber Security Strategies - Setting the course for national efforts to strengthen security in cyberspace, May 2012, [Online] Available: https://www.enisa.europa.eu/ [4]. ENISA, ENISA Threat Landscape 2014 - Overview of current and emerging cyber- threats, December 2014, [Online] Available: https://www.enisa.europa.eu/ [5]. ENISA, An evaluation Framework for National Cyber Security Strategies, November 2014, [Online] Available: https://www.enisa.europa.eu/ [6]. High Representative Of The European Union For Foreign Affairs And Security Policy, Cybersecurity Strategy of the European Union: An Open, Safe and Secure Cyberspace, 2013, [Online] Available: http://eeas.europa.eu/ [7]. OECD (2012), Cybersecurity Policy Making at a Turning Point: Analyzing a New Generation of National Cybersecurity Strategies for the Internet Economy, OECD Digital Economy Papers, No. 211, OECD Publishing, [Online] Available: http://dx.doi.org/10.1787/5k8zq92vdgtl-en [8]. CTO, Commonwealth Approach for Developing National Cyber security Strategies, [Online] Available: http://www.cto.int/media/fo-th/cyb-sec/ [9]. ITU National CyberSecurity Strategy Guide, September 2011, [Online] Available: http://www.itu.int/

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 [10]. Alexander Klimburg, National Cyber Security – Framework Manual, CCDCOE, 2012, [Online] Available: https://ccdcoe.org/publications/books/NationalCyber [11]. SecurityFrameworkManual.pdf [12]. J. Harašta, Cyber Security in Young Democracies, December 2013, CEEOL [13]. U. SVETE, European E-Readiness? Cyber Dimension Of National Security [14]. Policies, Journal Of Comparative Politics, CEEOL M. Lehto, The Ways, Means and Ends in Cyber Security Strategies, 2012, ProQuest [15]. Estonia - Cyber Security Strategy(2014), Finland's Cyber Security Strategy (2013), Cyber Security Strategy for Germany (2011), Cyber Security Strategy in Romania (2011), Cyber Security Strategy of the United Kingdom (2011), Cyber Security Strategy for Australia(2011), Canada's cyber security strategy (2010), International Strategy for cyberspace (2011), The Netherlands - The national cyber security strategy (2013), [Online] Available: https://www.enisa.europa.eu/ National Strategy to Secure Cyberspace (2015, Feb.), [Online] Available: http://www.dhs.gov/national-strategy-secure-cyberspace

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 DefenseăinăDepthăPrincipleătoăEnsureă InformationăSecurity Ionu -DanielăBARBU,ăGabrielăPETRIC EUROQUALROM, University POLITEHNICA of Bucharest, Romania [email protected], [email protected] Abstract The primary scope of the principle of layered security is to achieve a multi-level protection on the data in both at rest or in transit states. A successful approach implies inserting several security barriers to defend against various types of threats. This article presents an overview of Defense in Depth technique applied according to risk analysis performed to ensure data security. Throughout it, several examples of \"layers\" of protection are detailed and information security is analyzed in the case of three types of cyber-attacks. Indexăterms: defense in depth, layered security, cyber-attacks References: [1]. O. Santos, End-to-End Network Security. Defense in Depth, Cisco Press, 2008. [2]. M. Rosenquist, Defense in Depth Strategy Optimizes Security, Intel Corporation White Paper, 2008. [3]. National Security Agency, Defense in Depth. A practical strategy for achieving Information Assurance in today’s highly networked environments, [Online] Available: https://www.nsa.gov/ia/_files/support/ defenseindepth.pdf [4]. Defense in depth, (2015, Mar. 08) [Online] Available: https://www.owasp.org/ index.php/Defense_in_depth [5]. T. McGuiness, Defense In Depth, White Paper, SANS Institute Reading Room, [Online] Available: http://www.sans.org/reading-room/whitepapers/basics/defense -in-depth-525 [6]. Defense in depth – Computing, (2015, Mar. 22) [Online] Available: http://en.wikipedia.org/wiki/Defense_in_depth_(computing)

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 AăSurveyăofătheăProminentăEffectsăofă CybersquattingăinăIndia CharanăPIYUSH Department of Electronics & Communication Engineering, Integral University, Lucknow, India [email protected] Abstract With the growth of commercial activity on the internet, a domain name can be said to be used as a business identifier image. A trademark, a design, a logo or an easily remembered picture is a studiously crafted personality profile of an individual, institution, corporation, product or service. Domain name conflicts arise most frequently as a consequence of the practice of cybersquatting [11]. Cybersquatters deliberately exploit the first-come-first-served nature of the domain name registration system and then the squatters either offer to sell the domain to the person or company who owns a trade mark contained within the name at an inflated price. In India, there is no statute law which explicitly refers to dispute resolution in connection with cybersquatting or other domain name disputes. The Trade Marks Act, 1999 used for protecting use of trademarks in domain names is not extra-territorial, therefore, it does not allow for adequate protection of domain names. This paper projects the overview of cybersquatting & its prominent effects in India. With the current legal framework have been highlighted out and formulated a three pronged approach which would go a long way to eradicate these squatters. Indexăterms: cybersquatting, domain squatting References: [1]. S. Joy, Domain Name, Cybersquatting and Domain Dispute Resolution, accessed online at www.legalservices.com on 3 November 2012. [2]. N. Kamath, Law Relating to Computers, Internet and E-Commerce – A Guide to Cyberlaws 167, Universal Law Publishing Co., Delhi, 4th edn., 2009. [3]. Conference, [Online] Available: http://www.wipo.int/multimedia/en/DG/ press_releases/press_conf_2011_03_31.swf [4]. D. Kitchen, D. Llewelyn, et. al. (eds.), Kerly’s Law of Trade Marks and Trade Names 733 (Sweet & Maxwell, London, 14th edn., 2005), accessed at http://arbiter.wipo.int/domain/decisions/2000-0049.html on 4 November 2012. [5]. A.K. Bansal, Law of Trademarks in India 642 (Centre for Law, Intellectual Property & Trade, New Delhi, 2nd edn., 2006) accessed at http://arbiter.wipo.int/domains/decisions/html/d2000-0365.html on 4 November 2012.

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 [6]. S. Ahmed, Cybersquatting: Pits and Stops, ILI Law Review, 2010. [7]. A.K. Bansal, Law of Trademarks in India 642, Centre for Law, Intellectual Property & Trade, New Delhi, 2nd edn., 2006. [8]. J.W. Bagby, and F.W. McCarthy, The Legal and Regulatory Environment of e- Business- Laws for Converging Economy, Thompson South Western West, 2003. [9]. N. Kamath, Law Relating to Computers, Internet and E-Commerce – A Guide to Cyberlaws 167, Universal Law Publishing Co., Delhi, 4th edn., 2009. [10]. Z. Efroni, The Anticybersquatting Consumer Protection Act and the Uniform Dispute Resolution Policy: New Opportunities for International Forum Shopping 26 The Colum. Jour. of Law & the Arts 335, 2003. [11]. Cybersquatting (2014, Dec. 12) [Online] Available: en.wikipedia.org/wiki/ Cybersquatting

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 ArtificialăIntelligenceăRoleăinăCybersecurityă Infrastructures Cristian-VladăOANCEA Telekom Romania [email protected] Abstract The information technology domain advances and at the same time criminals are using new methods to commit cybercrimes. Cyber infrastructures are vulnerable to threats and other intrusions. Physical or virtual appliances and the human intervention are not sufficient for preventing, monitoring and protect all of these infrastructures. This situation implies a considerable automation and can be handled by applying methods of artificial intelligence that provide flexibility and learning capability for detection, prevention and combating cyber-attacks. Indexă terms: Cybersecurity, Artificial Intelligence, Machine Learning, Cyber Threats, Cyberwarfare, Information Security References: [1]. P. Norvig, and S. Russell, Artificial Intelligence: Modern Approach. Prentice Hall, 2000. [2]. E. Tyugu, Algorithms and Architectures of Artificial Intelligence, IOS Press. 2007. [3]. Elon Musk Artificial Intelligence Mit (2015, Apr. 11) [Online] Available: http://www.businessinsider.com/elon-musk-artificial-intelligence-mit-2014-10? IR=T [4]. Lynn Explains U.S. Cybersecurity Strategy, (2015, Apr. 19) [Online] Available: http://www.defense.gov/news/newsarticle.aspx?id=60869 [5]. Cybersecurity Fundamentals Study Guide, ISACA, 2014. [6]. European Cybersecurity Implementation: Assurance, ISACA, 2014. [7]. EU Cybersecurity Dashboard, A Path to a Secure European Cyberspace, Galexia, 2014. [8]. T.J. Mowbray, Cybersecurity: Managing Systems, Conducting Testing and Investigating Intrusions, Thomas J. Mowbray, John Wiley & Sons Inc., 2014.

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 InterviewăwithăDr.ăRayăGENOE Dr. Ray Genoe is a researcher and lecturer who is currently working for the Centre for Cybersecurity and Cybercrime Investigations at University College Dublin. His primary role involves providing education, training and operational solutions to the global law enforcement community in the field of cybercrime investigations. Dr. Genoe has been working in the field of cybersecurity and cybercrime investigations for over 5 years, since completing his PhD in 2010. He has a broad experience in numerous fields, which include digital forensics, network security, privacy and data security, and legislation. 1. You are a lecturer in UCD Centre for Cybersecurity and Cybercrime Investigations. Can you tell us about the role of this Centre in education in the field of cybersecurity and cybercrime? Certainly. UCD-CCI is dedicated to enhancing the capabilities of the law enforcement community, government departments and our industry partners in the fields of cybercrime investigations and cybersecurity. In addition to providing bespoke training courses to these stakeholders, we also contribute to the MSc. in Forensic Computing and Cybercrime Investigations at University College Dublin. This unique Masters is a distance-learning program that is exclusively for law enforcement investigators. 2. How important is the activity of training the investigators? Training is absolutely vital, in my opinion, particularly when you consider the demands placed on modern-day cybercrime investigators. These professionals must maintain a deep knowledge of all state-of-the-art technological advancements, in order to understand how cybercrime is conducted. Criminals are constantly evolving their practices to evade detection and discover new exploits in IT infrastructures. Not only should the cybercrime investigator attempt to stay one step ahead of the criminals but they should also seek out new methods to carry out their investigations. This is why training is so important and, unlike other fields, professional training should never be complete due to the constant evolution of technology. 3. The variety of applications available on Internet makes the process of extracting evidential data from digital devices a little bit difficult. What does a forensic examiner need to do to face new challenges? While most examiners will have a standard “tool-belt” of forensic techniques and software applications that they use, these are often found wanting when new applications

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 are encountered in an investigation. Even commercial software vendors find it difficult to keep up with the volume of new applications developed, and their software is often unable to locate and extract evidential data. Two of the key qualities that make a good forensic examiner are flexibility and invention. The ability to create innovative solutions when faced with new challenges is vital for success, in the ever-changing playing field of digital investigations. Since Internet artifacts and data are usually stored in various types of databases, a strong knowledge of database management systems and programming can help examiners. Armed with these skills, the examiner can create new solutions to extract evidential data. 4. Cyber criminals are taking advantage of the evolution of technology and they can create more complex and powerful tools. How difficult it will be to stop them in the future? I don’t believe that cybercriminals can ever be stopped from conducting crimes, since there will always be some weakness that can be exploited in IT infrastructures, software and hardware. I think the main thing to worry about is how difficult it will be to catch cybercriminals in the future. Encryption technologies are increasingly being used by default, both to secure communications over the Internet and to protect the data stored on devices. The algorithms used for encryption have become much more robust in recent years, making it very difficult to intercept communications and forensically examine storage devices. 5. Nowadays, almost anyone can become a cyber-criminal. Are you concerned with the evolution of cybercrime in Europe? I find it a little concerning that children are becoming increasingly adept in their technical expertise. With enough interest and a few selected YouTube videos, a 10 year- old child can quickly become a hacker. This will most likely be a huge issue for the next generation of cybersecurity professionals and cybercrime investigators. 6. Lately, the number and the complexity of cyber-attacks have increased in Internet. How do you think these attacks will evolve next years? I believe that the evolution of the “Internet-of-Things” will raise many issues in the future, with regards to cyber-attacks. These devices will either be the tools or the targets of cyber-attacks. For example kitchen appliances could potentially be hijacked to be participants in a denial-of-service attack, or the safety controls on a smart-car or gas boiler could be remotely disabled. 7. What is your opinion about open source solutions? How good are these solutions for forensic examination? I would say that, much like commercial software, the quality open source solutions can vary from product to product. Open source software is often frowned upon, particularly by staunch users of commercial software. There are many reasons for this but one of the most prevalent is the historical acceptance of commercial software in

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 courtroom environments. Validation and verification of these tools is often conducted at some point in this history, leading to future software releases to being accepted without question. This is something that I would have issues with personally but these commercial solutions are still being accepted in court without recent validation. Good open source solutions often have to increase the detail of the reports they produce in order to support their findings and compete with their commercial counterparts. To use one example, the excellent file-carving tool “Photorec” produces a report that specifies exactly where each of the files it recovered can be found on a disk image. A skilled forensic examiner can use this information to manually carve the file and prove that the process was correct. This process would probably even be necessary when cross- examined in court, since to my knowledge “Photorec” has not been scientifically validated. This may seem like a strange requirement, since it is highly unlikely that a forensic tool could fabricate a photograph or movie that was recovered as evidence! This is another reason why open source solutions are often frowned upon. In reality, the user must be more knowledgeable in the field, since they may be asked to prove their findings. Due to the budgetary restrictions of most digital investigation units, I am increasingly being asked to discuss open source solutions in the training that I provide. In fact we now do not possess any commercial forensic software licenses in UCD-CCI, which we would use for consultancy work or training courses. The main focus of our training is now to use Linux as a forensic tool, since this operating system and the forensic tools available for it are completely free of charge. Aside from mobile phone forensics, everything that commercial forensic solutions are capable of producing can be replicated, and often bettered, by these open source solutions. While saying this, the field of open source solutions for mobile phone forensics is growing rapidly and it is only a matter of time before a great solution is developed and maintained in this field also. I am also involved in developing open source software solutions under the FREETOOL project, which is an EU-funded project that is managed by UCD-CCI. The aim of this project is to develop and disseminate, free reliable tools for the law enforcement community. The project has been hugely successful and, along with our software developers from the law enforcement community, we hope to extend the project for another few years. 8. You have a course about VoIP and Wireless Investigations in UCD. Can you tell us some of the risks of using a free wireless network? Open wireless networks, such as those found at airports and coffee shops, are a great utility when killing time waiting for a flight or enjoying a coffee. I would not want to put anyone off using them to do some simple tasks like checking flight information or reading the news. However you should always be aware that your information is being broadcasted through the air for anyone with a little knowledge to intercept. You should always consider what you are doing when on these free/open networks. A useful way to think about what you are doing on these type of networks, is to imagine yourself reading aloud on a train that is packed full of people. You might read out the latest news stories but would you read out your bank details? Would you announce your username and password for your email account to other passengers? If the answer is no then you should never do it on an open wireless network!

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 9. Many people have a home wireless network. Can you give us some advice on how to set up a secure wireless network? The short answer is to use WPA2 encryption. You should pick a good long password, using a combination of uppercase, lowercase letters, digits and other characters. As someone cleverer than me once stated, you should always treat your password like a toothbrush; change it regularly and never share it with anyone! If you follow these instructions, it will be very difficult for anyone to gain access to your network or listen to your network traffic. If your wireless router is over 8 years old then it may not be capable of WPA2 encryption; offering only WEP encryption. If this is the case then get rid of it. WEP encryption can be cracked in minutes due to a weakness in the algorithm used. I would also advise readers to have a look at their wireless settings and check if WPS is enabled. I would recommend that you completely disable WPS if possible. There is a known weakness in the authentication process for this feature also and some wireless routers are vulnerable to attack. Other security features such as hiding the network name or using MAC address filtering offer an apparent layer of security that is simply not sufficient. You can use these but, like using WEP encryption, a determined hacker can bypass these features in a matter of minutes. Interview made by Ioan-Cosmin MIHAI Vice President of RAISA

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 InterviewăwithăMr.ăTeodorăCIMPOEȘU Mr. Teodor CIMPOESU is a seasoned information security professional, with a background formation in management and marketing as well. For the past 5 years he held the position of managing director for Kaspersky Lab Romania and Bulgaria, building upon other previous 5 years of technical and project and product management experience inside the company. Since mid-2014 he now holds the position of CyberSecurity Director with CERTSIGN, an UTI Grup company, leading the business unit responsible of delivering cyber security services on a MSSP model, along with complex infosec projects and formal training. 1. UTI organized the Conference Cybersecurity Day in October 2014, an event which launched the first private CERT from Romania. What role will play this private CERT and how will cooperate with CERT-RO and other similar structures? Any CERT system has to be able to respond quickly and most effectively to any cybersecurity incident and to be the leading provider of security services in such situations. Exactly this is the role I attributed to this CERT. In addition, certSIGN wants to assert its position, together with CERT-RO, as the main source of education and awareness both companies and the general public about the dangers of cybercrime and security on the main measures to be considered. Relationship with CERT-RO is and will continue to be one of closely collaboration and completion. Also, given that, in the fight against cybercrime collaboration and cooperation is essential, we should mention that we started working with other similar structures, both national and international. 2. How fast will be the response of this private CERT in case of large-scale cyber-attacks? The reaction time is extremely short. The size of logistics and the quality of the experts in this structure allow an extremely fast reaction time. But some clarifications should be made in the sense that the CERT, as a structure, has a role of information and dissemination rather than reaction. certSIGN has developed through the SOC (Security Operation Center) an important reactive capacity. A key factor to the success of a reaction is the institutional cooperation with similar institutions, both governmental and private.

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 3. Cyber-attacks are becoming day by day more sophisticate. How do you think these attacks will evolve in Romania in the coming years? Things have changed considerably in recent years. If a few years ago we were discussing pretty much about malware and related offenses, today we are facing concepts like cyber war and cyber espionage. Basically, we are witnessing an increased involvement of large states in this area. If we make a parallel with the 80s we witness a new arms race, only this time the playground is the Internet. Given the above, we believe that in the next years attacks will focus mainly on the cyber infrastructure of national interest (so-called critical infrastructure). At the same time we should carefully watch for the attacks on domestic devices (Internet of Things). 4. Multiple systems in Romania were the target of APT attacks. What methods of prevention and response would exist if such attacks occur? An interesting fact is that these attacks were mainly going after government computer systems. We believe that this happened for two reasons: on the one hand, the attackers had an appetite for this area, obtaining governmental confidential information and on the other hand, insufficient security measures available at this time created a vulnerability for the hackers. As ways of prevention and response, is essential to create a legal framework for cooperation between the governmental and private in information security area. If we look at other countries it is obvious that security is the result of a good cooperation in this direction. 5. Lately it was reported a massive increase in cyber-attacks targeting bank accounts. How to protect bank customers from programs created for stealing financial information? How safe are online transactions? In this case we are talking about a simple fact. Nowadays, we can’t talk about governmental or private actors with attributions in the area of information security, but ordinary people who want to make online transactions and secure payments. First, we consider that it takes a minimum safety culture, as a comparison when before the meal, you should wash your hands, and on the other hand the ability of the banks to invest in safe systems. Another important aspect is that banking environment need to impose greater transparency in the sense of reporting attacks on its systems or its clients. You can’t protect yourself from something that obviously you do not know anything about and that security through obscurity is no longer an option. 6. What solutions should people apply in order to guarantee the authenticity, integrity and confidentiality of data transmitted electronically? The answer is straightforward and widely recognized internationally: digital certificates and electronic signatures. Now, the electronic signature with encryption are the only methods that provide guarantee authenticity, integrity and confidentiality of data. However, users should be aware that these data are transmitted in a volume higher increasingly via mobile devices. They must also be secured and certSIGN provides

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 customers security solutions data transmitted via mobile devices (voice, text messaging) and mobile electronic signature. 7. For years tax returns may be submitted online, through a service on the website of the National Agency for Fiscal Administration, by those who have a digital certificate. Why would you recommend taxpayers to have its own digital signature to file statements online and not ANAF counters? The electronic signature will make them more efficient. With its help they will give legal value to any type of digital document; not only tax returns. There will be no need, therefore, to print documents, to sign and stamp them, process them, send them by courier etc. Costs related to the handling of these items will be removed, and the time required for their manufacture will be substantially reduced. Instead, they will save time and communicate faster, better and safer. The electronic signature will also provide coverage in case of dispute. Under the current legislation, the electronic signature has indisputable legal value. Therefore, if the organization comes to court and the documents' authenticity is being questioned, the validity of the electronic signature used is easily demonstrated and can’t be challenged. Equally important, the electronic signature provides non-repudiation, integrity and confidentiality. Using it, they can be sure that the organizations' data will get where they must, guaranteeing that there have not been viewed or altered by unauthorized persons. 8. One of the latest trends is the use of cloud computing technology, allowing companies to outsource data and applications to virtual platforms. What kind of advantages will have the Romanian companies if they use this technology? Are there any security risks? Cloud computing is a new challenge for security. It is obvious that, for reasons of business optimization, a number of companies are choosing to move their cloud infrastructure. We're talking about optimization, cost reduction and flexibility. However, the security risks associated are not trivial and in 99% of cases they are related to the cloud provider. In other words, if you trust the provider to move your infrastructure to the cloud, if not, and you still want to do this move, you should better have a good lawyer. Risks are primarily related to data privacy and the fact that there are no viable technical mechanisms to ensure this in the case of processed data and how corporate data is processed/used by the cloud provider. Interview made by Ioan-Cosmin MIHAI Vice President of RAISA

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 REDHOST WEBHOSTING, RESELLER AND DOMAINS REGISTRATION Reasons to choose RedHost:  10 years of activity  SSD hosting  99.9% guarantee uptime  Free domains on customers name  Backup R1Soft (10 days)  Unlimited traffic  LiteSpeed (server web Pro)  30 days refund guarantee E-mail: [email protected] Website: www.redhost.ro The main topics of the conference are:  Advances in cybersecurity research;  Systems vulnerability analysis;  Cyber risks management;  Cyber-attacks development;  Methods of preventing and combating cybercrime. CyberCon Romania Conference aims to encourage the exchange of ideas about the evolution of cyberspace, information security challenges and identify new facets of the phenomenon of cybercrime. The event provides an appropriate framework for communication on newest results of scientific research in cybersecurity. E-mail: [email protected] Website: www.cybercon.ro

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 StrategiesăXXI:ăStrategicăChangesăină SecurityăandăInternationalăRelationsă ConferenceăReview Ioan-Cosmin MIHAI Vice President of RAISA - Romanian Association for Information Security Assurance National Defence University “Carol I” organized the fourth edition of the International Scientific Conference STRATEGIES XXI: Strategic Changes in Security and International Relations, between 2 to 3 April 2015. The conference provided the appropriate academic exchange of ideas, opinions and communication of the latest research results in the areas of security and international relations, contemporary military phenomenon and their related fields. The novelty of this edition was the presence of doctoral and postdoctoral researchers of the project “Transnational network of integrated management of intelligent doctoral and postdoctoral research in the fields of Military Science, Security and Intelligence, Public order and National Security – Continuous formation programme for elite researchers – “SmartSPODAS”, managed by National Defense University “Carol I” in partnership with Police Academy “Alexandru Ioan Cuza”, Center for Conflict Prevention and Early Warning and Royal Institute for Strategic Studies – CRISMART from Sweden, a project co-financed by the European Social Fund through the Sectoral Operational Programme for Human Resources Development 2007-2013.

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 The series of international scientific conferences Strategies XXI is a tradition in the academic life of National Defence University “Carol I”. The Faculty of Security and Defense from National Defense University “Carol I” succeeded to manage, year after year, to attract researchers and interested institutions to contribute to the results of the research in the field of cybersecurity. The conference provided the opportunity for the scientific work and for a mutual and constructive exchange of ideas by which new ways of providing quality educational process at European and Euro-Atlantic standards were revealed. The issues analyzed generated the interest of participants and great debates. The conference was an important scientific event in the international security environment, given the discussions from the fields of risks and threats to the security and international relations. ImagesăSource: www.spodas.ro

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 TheăEuro-AtlanticăSecurityăandătheăSecurityă inătheăCyberspaceăConferenceăReview Ioan-CosminăMIHAI Vice President of RAISA - Romanian Association for Information Security Assurance The Euro-Atlantic Security and the Security in the Cyberspace Conference was held on April 22, 2015 by the Centre for Security Studies, Crisis Management and Conflict Prevention and iBusiness Company in collaboration with the Faculty of Security from National Defense University “Carol I” at National Military Club in Bucharest. The main purpose of the conference was to bring to the round table the experts in cybersecurity, the discussions focusing on data security, strategies and the importance of public and private sectors in cybersecurity field. The event was addressed to IT managers and CIOs from major private and public companies, representatives of Parliament and those involved in related policies of government structures. The issues and debates focused on Romanian cybersecurity infrastructure.

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 The importance of the conference was underlined by the ideas of prestigious speakers invited from universities, Romanian Intelligence Service, Romanian National Computer Incident Response Team (CERT-RO), European Agency for Network and Information Security (ENISA) and from important professional associations. ArticleăȚăImagesăSource: www.raisa.org

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 AuthorăGuidelines As an author, you are kindly advised to follow the next instructions. Reading and understanding the requirements before submittal would ensure adherence to IJISC standards and would facilitate acceptance by the scientific reviewers. 1. Papers must be submitted in English, French or Romanian having an even number of pages (maximum 12 pages). At least 50% of the last page should be occupied by text. 2. For papers writing it is recommended the use the text processor Microsoft Word and one of the template models (found on www.ijisc.com/author- guidelines/). We will do the final formatting and all necessary format conversions of your paper. 3. The papers will be submitted using our online interface: www.ijisc.com/ paper-submission/. Please do not send your papers by e-mail! 4. The papers will be reviewed by two scientific reviewers, well-known in their domains of activity. Usually, it takes 1 to 3 months between the moment you finished your submission and a response is given by scientific reviewers. 5. The papers will be send back to the authors for corrections if: 1. The figures, pictures or tables are not contained in the text; 2. The reviewers require modifications or supplementary information. 6. The papers will be rejected if their scientific content is not adequate, if they don’t contain original elements and if they are not properly written in English, French or Romanian. 7. The bibliography must show the authors adequate documentation. At least 7-10 quality references should be cited. Citation standard is IEEE. Please read IEEE Citation Reference: www.ieee.org/documents/ieeecitationref.pdf 8. The whole responsibility for the calculation exactitude, experimental data, scientific affirmation and paper translation belongs to the authors. 9. The authors will declare on their own responsibility that the article or parts of it were not published before in others journals. 10. It is mandatory that the authors respect the Copyright Laws. An IJISC Copyright Form will have to accompany your submission. The signed copyright form has to be scanned and uploaded by using the online interface on the website. More information: www.ijisc.com/author-guidelines/

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 ReviewăPolicy The submitted papers are subject of a double blinded peer review process, in order to select for publishing the articles meeting the highest possible standards. IJISC reviewers are experts in the field of information security and cybercrime from academic police structures and university departments. In the reviewing process, the reviewers’ identities are not disclosed to the authors, nor are the authors’ identities disclosed to the reviewers. When a manuscript is submitted to IJISC, it is initially sent to Editorial Board for the primary evaluation in order to determine whether or not the paper fits the scope of the Journal. If the Editorial Board accept it, the paper then enters a blind reviewing process. In the reviewing process, the Editor-in-Chief sends the manuscript to two experts in the field, without the name of authors. The reviewers will consider the following evaluation criteria:  The subject relevancy in the area of the journal topics;  The quality of the scientific content;  The accuracy of data, statistics and facts;  The reasonable conclusions supported by the data;  The correct use of the bibliographic references. After evaluation process, the reviewers must include observations and suggestions for papers improvement that are sent to the authors, without the names of the reviewers. Referees’ evaluations usually include an explicit recommendation of what to do with the paper. Most recommendations are along the lines of the following:  To accept it;  To accept it in the event that its authors improve it in certain ways;  To reject it, but encourage revision and invite resubmission;  To reject it. If the decisions of the two reviewers are not the same (accept/reject), the paper is sent to a third reviewer. If the suggestions of reviewers for improving the paper are rejected by the author, the chief editor invites the author to reply to reviewers with the respect of anonymity. Observing the dialog, the chief editor may send the paper to additional reviewers. The final decision for publication is done by the Editor-in-Chief based on the examination of reviewers and the scope of the Journal. The Editor-in-Chief is responsible for the quality and selection of manuscripts chosen to be published and the authors are always responsible for the content of each article. More information: www.ijisc.com/review-policy/

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 RomanianăAssociationăforă InformationăSecurityăAssurance RAISAă -ă Romaniană Associationă foră Informationă Securityă Assurance is a professional, non-governmental, non-partisan political, nonprofit and public benefit association. RAISAăAIM The aim of Romanian Association for Information Security Assurance is promoting and supporting information security activities in compliance with applicable laws. RAISAăVISION The vision of the Association is to promote research and education in information security field and to contribute to the creation and dissemination of knowledge and technology in this domain. RAISA has a strong representation at the national level, bringing together professors and researchers from top universities and Romanian institutions, PhD, Master’s and license students, as well as companies in the IT segment. RAISAăOBJECTIVES To achieve the stated purpose, Romanian Association for Information Security Assurance proposes the following objectives:  Collaboration with the academic community from Romania or abroad in order to organize conferences, scientific seminars and workshops for presenting the development and implementation of effective measures to improve information security;  Collaboration with research centers, associations and companies from Romania or abroad, to organize informative events in information technology security field;  To perform specific programs for education and training of personnel involved in electronic information management (data processing, storage, security);  To ensure the dissemination of notice relating to existing vulnerabilities and nationally and internationally newly identified threats; to provide solutions for data restoration and policies to prevent and combat incidents based on the information provided by suppliers of software solutions;  To publish scientific journals for university staff, PhD students or Master's students, researchers, students and other professional categories in the field of information security and cybercrime;  To grant awards, scholarships or sponsorships to people with outstanding merits in the field of information security. Website: www.raisa.org

International Journal of Information Security and Cybercrime Vol. 4 Issue 1/2015 RAISAăMembersăBenefits RAISAăMEMBERS Romanian Association for Information Security Assurance is an organization that consists of:  Foundingă members - are individuals who have participated in the founding process of the Association, have agreed with the Statute of the Association at the date of establishment and are parts of the members’ category, with all their rights. The founding members pay annual membership fee and have the right to deliberative vote during the General Assembly.  Members - are individuals who have joined the Association after the date of esta- blishment. The members pay annual membership fee and have all the rights, respecting the obligations stipulated in Statute of the Association. They have the right to deliberative vote during the General Assembly.  HonoraryăMembers - can be scientists, professors, cultural or religious perso- nalities, valuable professionals, who have rendered outstanding services to the Association. They are exempted from contributions and their vote is advisory.  Collaborators/Volunteers - anyone who wants to participate in Association acti- vities without becoming a member. Their collaborations are on no-cost basis; they don't pay a membership fee and don't have the right to vote. RAISAăMEMBERSHIPăBENEFITS:  Free access to RAISA scientific events;  Discount to workshops and conferences organized by RAISA;  Discount for professional courses promoted by RAISA on e-learning platform www.cpf.ro;  Possibility to be involved in RAISA projects, support offered for research and development;  Free access to IJISC full-text articles: www.ijisc.com;  10% discount for books sold by RAISA;  Free subscription to latest news in information security field on RAISA official channel: www.securitatea-informatiilor.ro;  Free subscription to latest news in cybercrime filed on RAISA official channel: www.criminalitatea-informatica.ro;  Member name listing on RAISA website. Getătheămostăfromăyourămembership! www.raisa.org/members/


Like this book? You can publish your book online for free in a few minutes!
Create your own flipbook