• Visits and Open Days
  • Jobs and vacancies
  • Undergraduate
  • Postgraduate
  • Accommodation
  • Student Guide
  • Student email
  • Library and IT services
  • Staff Guide
  • Staff email
  • Timetabling

Cyber Security Research Group

Featured story.

hand behind a padlock

Suggested PhD Projects

This page lists indicative research areas/topics for prospective PhD applicants to identify supervisors and research topics for their PhD project. Potential research students are encouraged and welcome to produce their own suggestions in cyber security that broadly meet the general interests of the Group’s Core Members. If you are interested in pursuing a PhD degree under the supervision of a Core Member of our Group but need any help, please feel free to contact Professor Shujun Li , the Group Head, for advice.

From time to time, we offer funded PhD scholarships. Such scholarships are normally funded via the Institute of Cyber Security for Society (iCSS) , School of Computing , Division of Computing, Engineering and Mathematical Sciences (CEMS) , the University of Kent or external funders. Since our Group is part of iCSS, information of all such PhD scholarships can be found on the dedicated page on the iCSS website , which will not be repeated on this page. Please note that some PhD scholarships for the 2024 September start have been open for applications.

Our Group’s Core Members can supervise PhD students under two different programmes:

  • PhD Computer Science :  Budi Arief , Sanjay Bhattacherjee ,  Virginia Franqueira ,  Özgür Kafalı ,  Rogério de Lemos ,  Shujun Li ,  Jason Nurse ,  Carlos Perez-Delgado ,  Vineet Rajani ,  Frank Wang
  • PhD Electronic Engineering :  Sanaul Hoque

Indicative research areas and topics of eligible PhD supervisors of iCSS can be found on the dedicated web page of the iCSS website , and are not repeated on this page.

Interdisciplinary PhD projects are encouraged so PhD applicants are welcome to consider defining interdisciplinary topics with an interface with subjects such as Psychology, Sociology, Business, Law, and Arts. See the same dedicated page on the iCSS website for information about supervisors from other disciplines, whom can be secondary supervisors of PhD students pursuing a doctoral degree in Computer Science or Electronic Engineering.

Research Proposal on Cyber Security

Defining Cyber Security?

            Cybersecurity is made up of several security technologies and predefined policies to guarantee the safety measures for network, hardware, and software . These measures prevent data attacks and threats from unauthenticated users. And, it assures to provide data integrity, privacy, accessibility, and trust . 

This article presents you with current topics of Research Proposal on Cyber Security with their key areas!!!

In an organization, two prime security types are embedded to protect their sensitive information. They are physical and cybersecurity . These two technologies create security creates a shield over the organization’s data to prevent illegal users . In this, cybersecurity deals with intelligent online cyber-attacks.

Research Proposal on Cyber Security Guidance

In fact, information/network security is recognized as part of cybersecurity.  Overall, it is the best protective technology to detect and prevent cyber-attacks . Furthermore, it is also popularly known for security risk control. Now, we can see about the few major issues that are prolonged for the long-term to meet the best solving solutions.

What are some problems with cyber security?

  • Unauthenticated database / port scan
  • Installing malware through web penetration for data alteration
  • Compromise the system from remote location
  • Illegal access over the network records and perform forging operation
  • Flooding attack to create numerous requests over a server
  • Intentionally troublemaking a server rooms to get the resource freely
  • Ransomware attacks on sensitive data to stop the access
  • Denial of Service / Distributed DoS attack to create more traffic to block the access
  • Man-in-the-middle / eavesdrop attack on data conversation
  • Mount the malware / spyware on a network
  • Breach the encrypted data

Important 3 Terms of Cyber Security

Now, we can see the significant terminologies used in cybersecurity. While performing any operations in cyber-attacks, these three terms need to focus more. Though these terms may look similar, it has different nature and computing processes.  The three terms as follows,  

  • It is an ability of creating harm to the system while threat uses the vulnerability
  • For more clarity, it is formulated as threat x vulnerability which is the launch point to the cybersecurity
  • It is an activity to create harmful things to either individual or whole organization / company
  • It is classified as intentional, unintentional and natural threats
  • It includes several threat evaluation techniques for better interpretation
  • From the background context of the cyber system, it is addressed as the applications errors or hardware defectiveness
  • Now, it is popularly known as the susceptibility / defenselessness nature of the system
  • Further, it may affect the CIA (Confidentiality, Integrity and Authentication) triad

As a matter of fact, our research team is comprised of a colossal collection of distinct research areas for Research Proposal on Cyber Security. We are ready to give you more unknown interesting facts on those areas. For your reference, here we have listed key enabling technologies in cybersecurity.

Key Technologies of Cyber Security

  • Cloud Evidence Rescue System in Cyber Forensic
  • Medical IoT in D2D Wireless Networks
  • Vulnerability on Self-Organizing Social Networks
  • Integrated Cyber Systems (cross-platform safety and firewalls)
  • Autonomous Vehicles Cybersecurity
  • Internet of Medical Things (IoMT)
  • Potential Radicalization on Social Website Content
  • Insider and Outsider Threat Detection

What are insider threats in cyber security?

Essentially, insider threat is one of the risks in cybersecurity caused by the node in the same network .  For instance: data theft in the company is caused by the employee itself. The kind of threat can be originated from old/current employees or associated partners. Since these persons already have limited / whole rights to access company data but trying to perform illegal activities. Here, we have given you the process involved in detecting insider threats,

  • Verify the integrity of the file to analyze whether the file is compromised or not. For instance: boot / system files
  • Examine the content of the file to figure out the abnormal patterns hide inside the file. For instance: virus signatures
  • Spot the files and directories to check they were place in placed in different locations

Insider Threat Indicators in Cyber Security

Based on certain indicators also, we can detect the insider threat. These indicators address the abnormal activities in the network. For instance, the employee has a grudge but pretends to normal; it may indicate the foul game. Here we have given three common indicators to track the inside threats:

  • Traffic Size – Transmission of voluminous data in the network
  • Events at Strange Timing – Identify the abnormal actions in the network (like mid-night timings)
  • Nature of Events – Attempt to gain access to rare network resources / services

Next, we can see significant countermeasures to prevent insider threats . The below-specified countermeasures are just the sample for your information. Beyond this, our developers have come across numerous best solutions. Still, now, we are tirelessly working on up-to-date different security mechanisms to build research proposal on cyber security .

How to protect insider threats?

  • Analyze the data at all the aspects (rest in servers, motion in network, storage in cloud and terminals)
  • Screen the entire storage systems to auto-generate alerts on policy abuses. For instance: warehouses, data center, relational databases, and mainframes
  • Inspect the user behavior through learning for identifying and warning security risks
  • Complicate the private data by disguising / encoding so that even if the hackers trace the data, it will be not useful anymore
  • Silently observes the legitimate user intent in accessing the data for detecting abnormal activities
  • Rank the security events based on the their threat severity on using combined ML and AI technologies
  • Disclose the data size, background, locality in the cloud
  • Check and assess the known attacks / susceptibilities and while processing it prevent other threats and SQL injection

Furthermore, our research team has given you the latest cybersecurity research topics that we are currently ongoing. Based on the active scholars’ demand, we have recommended the following research Cybersecurity master project ideas .

Best Research Proposal Topics in Cyber Security

  • Cyber Anti-forensic Technologies 
  • Biometrics based Cyber Physical System
  • Security Information and Event Management (SIEM)
  • Development of Automated Defense System
  • Improvement Cyber Intelligence based Bio-inspired Models
  • Analysis of Correlations in Objects Mobility
  • Intruders Identification using Bio-inspired Algorithm
  • Evaluation of Different Cyber-defense Models
  • Design Bio-inspired Models for Network Security
  • Behavioral Analysis for Bio-authentication
  • Security Enrichment using ML and Blockchain Techniques
  • Challenges in Network Forensics and Traffic Analysis
  • Data Hiding and Logic-based Assets Theft (watermarking and steganography)
  • Threat Detection and Classification
  • Enhancement of Cybersecurity using Adaptation Approaches
  • Cyber Threat Prediction using  Multi Technologies (ANN, Genetic and Evolutionary)

As you know well, PhD is nothing but the original research contribution to the interesting research field. For instance: cybersecurity, WSN, Cloud computing , AI, and more. The most important factors that you have to hold till the end of the research are the contribution and originality of the contribution . Next, we can see the research proposal on Cyber Security in detail with its significance and major phases.

Outline of Research Proposal on Cyber Security

            In general, research is the data-assisted scientific investigation of the specific problem , which is conducted in chronological order to critically solve the problem by perfect solution. Aresearch proposal is defined as the intelligent approach find particular unknown facts with acceptable evidence in a well-organized manner . In this, it includes a time-scheduled plan, objectives, and structured format to describe the handpicked research questions and their appropriate answer. Here, we have given you few primary key features of the best proposal

Major Parts of Research Proposal

  • Mention the research need and importance with contribution
  • Address the research hole by referring recent relevant papers
  • Clearly denote the problem statement in two or three sentences
  • Describe the effective measures against proposed problem through methodologies

Now, we can how our research writing service helps you to create quality excellence proposal writing . We have a special team of writers who are technically strong in converting the actual research plan into the systematized proposal. Below, we have specified what makes our best from others in all the aspects of the proposal writing.

PhD Research Proposal on Cyber Security

How to write the best PhD proposal writing?

  • Describe the problem in crystal clear way which is theoretical proven but practically not evidently proven
  • Frame the objectives of research which need to experimentally accomplished
  • If the objectives are clearly depicted to readers the it is easy for them to catch the flow of research
  • Take a stand on problem and rise all applicable research questions to accomplish the objectives
  • Perform statistics-based verification on premises
  • Describe the research state to conduct further study
  • Provide background information through relevant research papers
  • Point out the other papers’ contribution, advantages and drawbacks
  • Contribute detailed survey over recent methods
  • Core part of the proposal
  • Must to give sufficient information on proposed techniques / algorithms
  • Ensure the flow of methodologies being used
  • Evidently tackle the problem through best-fitting solutions

To sum up, if you need the best Research Proposal on Cyber Security , then contact our team. Certainly, we are pleased to lend our hands to give you the fullest support in the whole research journey. Our ultimate goal is to meet your research expectation in all aspects.

Why Work With Us ?

Senior research member, research experience, journal member, book publisher, research ethics, business ethics, valid references, explanations, paper publication, 9 big reasons to select us.

Our Editor-in-Chief has Website Ownership who control and deliver all aspects of PhD Direction to scholars and students and also keep the look to fully manage all our clients.

Our world-class certified experts have 18+years of experience in Research & Development programs (Industrial Research) who absolutely immersed as many scholars as possible in developing strong PhD research projects.

We associated with 200+reputed SCI and SCOPUS indexed journals (SJR ranking) for getting research work to be published in standard journals (Your first-choice journal).

PhDdirection.com is world’s largest book publishing platform that predominantly work subject-wise categories for scholars/students to assist their books writing and takes out into the University Library.

Our researchers provide required research ethics such as Confidentiality & Privacy, Novelty (valuable research), Plagiarism-Free, and Timely Delivery. Our customers have freedom to examine their current specific research activities.

Our organization take into consideration of customer satisfaction, online, offline support and professional works deliver since these are the actual inspiring business factors.

Solid works delivering by young qualified global research team. "References" is the key to evaluating works easier because we carefully assess scholars findings.

Detailed Videos, Readme files, Screenshots are provided for all research projects. We provide Teamviewer support and other online channels for project explanation.

Worthy journal publication is our main thing like IEEE, ACM, Springer, IET, Elsevier, etc. We substantially reduces scholars burden in publication side. We carry scholars from initial submission to final acceptance.

Related Pages

Our benefits, throughout reference, confidential agreement, research no way resale, plagiarism-free, publication guarantee, customize support, fair revisions, business professionalism, domains & tools, we generally use, wireless communication (4g lte, and 5g), ad hoc networks (vanet, manet, etc.), wireless sensor networks, software defined networks, network security, internet of things (mqtt, coap), internet of vehicles, cloud computing, fog computing, edge computing, mobile computing, mobile cloud computing, ubiquitous computing, digital image processing, medical image processing, pattern analysis and machine intelligence, geoscience and remote sensing, big data analytics, data mining, power electronics, web of things, digital forensics, natural language processing, automation systems, artificial intelligence, mininet 2.1.0, matlab (r2018b/r2019a), matlab and simulink, apache hadoop, apache spark mlib, apache mahout, apache flink, apache storm, apache cassandra, pig and hive, rapid miner, support 24/7, call us @ any time, +91 9444829042, [email protected].

Questions ?

Click here to chat with us

The University of Edinburgh home

  • Schools & departments

Postgraduate study

Cyber Security, Privacy and Trust PhD

Awards: PhD

Study modes: Full-time

Funding opportunities

Placements/internships

Programme website: Cyber Security, Privacy and Trust

Upcoming Introduction to Postgraduate Study and Research events

Join us online on the 19th June or 26th June to learn more about studying and researching at Edinburgh.

Choose your event and register

Research profile

The increasing reliance of systems and services on information technology in the public, private and third sector has significantly raised the impact of cyber attacks in the last two decades.

This PhD programme in Cyber Security, Privacy and Trust is a response to the growing need for highly specialized research and training in these topics. Cyber security and resiliency is a complex problem that requires designing and understanding underlying technologies but also how business processes, cost, usability, trust and the law play a role for effective technology deployment.

The aim of this PhD programme is to provide students with research training in specialised topics of security, privacy and trust, helping produce the next generation of world-leading experts of the field.

Programme structure

The PhD in Cyber Security, Privacy and Trust trains you as a researcher and allows you to develop advanced techniques and in-depth knowledge in a specialist area. You will develop an all-round knowledge of your discipline, and a broad range of transferable skills.

You will carry out independent research, resulting in an original contribution to knowledge in your chosen area, working under the guidance of your supervisors.

The prescribed period of study is 36 months if studying full-time, or between 48 and 72 months if studying part-time.

Year 1 of PhD studies is probationary. Your supervisor will identify your training needs, if any, and invite you to attend lectures relevant to your research topic. These lectures may be selected from those offered to MSc students or may be specialist courses and seminars organised by the School's various research groupings.

Towards the end of Year 1, you will be expected to submit a thesis proposal which identifies a specific research topic, reviews the relevant literature, outlines a plan of research to address the topic, and describes progress made so far.

Progress during your PhD is assessed by annual reviews, which formally determine whether you can progress with your PhD. You will be required to complete and pass a PhD annual review at the end of each year of study and thesis is expected to be submitted at the end of Year 3. Following thesis submission, you will be required to attend an oral examination (or viva) which will be conducted by an external and internal examiner.

Find out more about compulsory and optional courses

We link to the latest information available. Please note that this may be for a previous academic year and should be considered indicative.

Work placements/internships

Many postgraduate research students in the School of Informatics undertake at least one optional internship during their PhD, gaining important transferable skills whilst working with companies, public or third sector organisations.

The School of Informatics maintains a range of connections to potential employers in the cyber security and other sectors. Work placements or internships are considered a valuable aspect of research training as they expose students to an applied research culture, and can provide valuable contacts for future job searches.

Training and support

As a research student in the School of Informatics, you will have access to a highly respected academic staff community, including staff who have won prizes for their research and who are Fellows of learned societies.

The University of Edinburgh has been recognised as a UK Academic Centre of Excellence in Cyber Security Research. This is based on the amount and quality of its research output, as well as its level of PhD training.

Within the School of Informatics, the Security, Privacy and Trust Group includes academic staff who lead research in a range of technical and socio-technical areas of cyber security. Staff also supervise PhD students on this programme.

  • Security, Privacy and Trust Group

You will carry out your research under the guidance of a primary supervisor and at least one other secondary or co-supervisor. You will be expected to attend seminars and meetings of relevant research groups and may also attend lectures that are relevant to your research topic. Periodic reviews of your progress will be conducted to assist with research planning.

A programme of transferable skills courses will be offered, which facilitates broader professional development in a wide range of topics, from writing and presentation skills to entrepreneurship and career strategies.

The award-winning Informatics Forum is an international research facility for computing and related areas. It houses more than 400 research staff and students, providing office, meeting and social spaces.

The Forum also contains several robotics labs, an instrumented multimedia room, eye-tracking and motion capture systems, and a full recording studio amongst other research facilities. Its spectacular atrium plays host to many events, from industry showcases and student hackathons to major research conferences.

Nearby teaching facilities include computer and teaching labs with more than 250 machines, 24-hour access to IT facilities for students, and comprehensive support provided by dedicated computing staff.

There are further specific facilities to support aspects of cyber security research, including an Internet of Things Lab and a Network Security Lab. The Blockchain Technology Lab is a research lab supporting investigations into distributed ledger technology.

Among our wider entrepreneurial initiatives is Informatics Ventures, set up to support globally ambitious software companies in Scotland and nurture a technology cluster to rival Boston, Pittsburgh, Kyoto and Silicon Valley.

Career opportunities

There is high demand for security and privacy experts in industry, academia, and the public sector. Commercially, there is also a large variety of opportunities in both small and large companies.

Previous PhD graduates associated with the Security and Privacy Group have gone on to employment in industry with companies including:

  • ION Geophysical
  • Disney Research
  • Deutsche Bank.

Students have also gone on to be employed within academia, at institutions, to name a few, including:

  • University of Oxford
  • University of Bristol
  • University of Oldenburg
  • University of Auckland
  • University of Birmingham
  • University of Surrey
  • University of Munich
  • Cambridge University
  • Queen’s University Belfast
  • Tsinghua University
  • Lancaster University

Entry requirements

These entry requirements are for the 2024/25 academic year and requirements for future academic years may differ. Entry requirements for the 2025/26 academic year will be published on 1 Oct 2024.

A UK 2:1 honours degree, or its international equivalent, in computer science, mathematics, linguistics, or a related discipline. A Masters degree or equivalent, in information security, cyber security or a closely related discipline is recommended.

International qualifications

Check whether your international qualifications meet our general entry requirements:

  • Entry requirements by country
  • English language requirements

Regardless of your nationality or country of residence, you must demonstrate a level of English language competency at a level that will enable you to succeed in your studies.

English language tests

We accept the following English language qualifications at the grades specified:

  • IELTS Academic: total 7.0 with at least 6.0 in each component. We do not accept IELTS One Skill Retake to meet our English language requirements.
  • TOEFL-iBT (including Home Edition): total 100 with at least 20 in each component. We do not accept TOEFL MyBest Score to meet our English language requirements.
  • C1 Advanced ( CAE ) / C2 Proficiency ( CPE ): total 185 with at least 169 in each component.
  • Trinity ISE : ISE III with passes in all four components.
  • PTE Academic: total 70 with at least 59 in each component.

Your English language qualification must be no more than three and a half years old from the start date of the programme you are applying to study, unless you are using IELTS , TOEFL, Trinity ISE or PTE , in which case it must be no more than two years old.

Degrees taught and assessed in English

We also accept an undergraduate or postgraduate degree that has been taught and assessed in English in a majority English speaking country, as defined by UK Visas and Immigration:

  • UKVI list of majority English speaking countries

We also accept a degree that has been taught and assessed in English from a university on our list of approved universities in non-majority English speaking countries (non-MESC).

  • Approved universities in non-MESC

If you are not a national of a majority English speaking country, then your degree must be no more than five years old* at the beginning of your programme of study. (*Revised 05 March 2024 to extend degree validity to five years.)

Find out more about our language requirements:

  • Academic Technology Approval Scheme

If you are not an EU , EEA or Swiss national, you may need an Academic Technology Approval Scheme clearance certificate in order to study this programme.

Fees and costs

Scholarships and funding, featured funding.

  • Security, Privacy and Trust Group PhD topics (some with scholarships)
  • School of Informatics scholarships for research students
  • Research scholarships for international students

Please note that some University and School scholarships require separate applications via the Scholarships portal.

UK government postgraduate loans

If you live in the UK, you may be able to apply for a postgraduate loan from one of the UK’s governments.

The type and amount of financial support you are eligible for will depend on:

  • your programme
  • the duration of your studies
  • your tuition fee status

Programmes studied on a part-time intermittent basis are not eligible.

  • UK government and other external funding

Search for scholarships and funding opportunities:

  • Search for funding

Further information

  • IGS Admissions Administrator
  • Phone: +44 (0)131 650 3091
  • Contact: [email protected]
  • School of Informatics Graduate School
  • Office 3.42
  • Informatics Forum
  • Central Campus
  • Programme: Cyber Security, Privacy and Trust
  • School: Informatics
  • College: Science & Engineering

Select your programme and preferred start date to begin your application.

PhD Cyber Security, Privacy and Trust - 3 Years (Full-time)

Application deadlines.

Applications for 2024/25 entry are now open and can be submitted all year round.

Please submit your completed application at least three months prior to desired entry date.

If you want to be considered for School funded PhD scholarships you must apply by one of two rounds:

(Revised 25 October 2023 to update application deadlines)

(Revised 15 February 2024 to extend the round 2 application deadline)

  • How to apply

You must submit two references with your application.

You must submit an application via the EUCLID application portal and provide the required information and documentation. This will include submission of:

  • a Curriculum Vitae (CV)
  • research proposal (2-5 pages long)
  • degree certificates and official transcripts of all completed and in-progress degrees (plus certified translations if academic documents are not issued in English)
  • two academic references

Only complete applications will progress forward to the academic selection stage.

Read through detailed guidance on how to apply for a PGR programme in the School of Informatics:

  • School of Informatics PGR Application Guidance

Find out more about the general application process for postgraduate programmes:

phd research proposal in cyber security

  • Doing a PhD in Cyber Security

What Does a PhD in Cyber Security Focus On?

A PhD in Cyber Security equips students with expert knowledge in computing, cybercrime and digital technology policy. A PhD involves original research into a specific field of cybersecurity and can allow cyber security graduate students to work with emerging technologies and tools to tackle issues society faces as technology rapidly advances.

According to the UK National Cyber Security Strategy 2016-2021 , there will be an estimated shortage of 350,000 cybersecurity professionals by 2022. There is therefore a high demand for cyber security graduates and doctorates. A PhD in Cyber Security could lead to a career in an emerging industry.

A list of Cybersecurity topics at doctorate level is provided below:

  • Cryptography
  • Artificial Intelligence and Robotics
  • Systems Security and Testing
  • Cryptocurrency and Blockchains
  • Privacy, Confidentiality and Ethics
  • Software Security
  • Digital Forensics
  • Security Risk Management
  • Network Security
  • Digital Technology Policy
  • Quantum Computing

Minimum Entry Requirements for A PhD in Cyber Security

UK Doctoral Cyber Security programmes usually require graduate students to possess, or expect to achieve, as a minimum a 2:1 upper second class bachelor’s degree in computer science, or related subject such as Mathematics. It should be noted that due to the interdisciplinary challenges in cyber security, related subjects can vary depending on the focus of research and may include areas such as Electrical Engineering , Civil Engineering, Social Sciences, Psychology and Law. A lower second class (2:2) bachelor’s degree may be accepted if the graduate student has a master’s degree or graduate cyber security work experience. Applicants with international equivalent qualifications are also considered.

Another requirement for research projects is proof of English Language ability. Universities will expect international students to provide English Level Qualifications, for example IELTS, TOEFL (iBT) or Pearson PTE scores.

Browse PhDs in Cyber Security

Application of artificial intelligence to multiphysics problems in materials design, from text to tech: shaping the future of physics-based simulations with ai-driven generative models, study of the human-vehicle interactions by a high-end dynamic driving simulator, coventry university postgraduate research studentships, discovery of solid state electrolytes using deep learning, how long does it take to get a phd in cyber security.

In the UK, a full time cybersecurity research project lasts around 3 to 4 years. The first year is usually probationary and will be used to develop a thesis proposal that outlines your research degree. The remaining time will be used to carry out your research, produce and submit your thesis and undertake the Viva . Part-time cybersecurity projects may take 6 to 7 years to complete. A full-time cyber security MPhil usually lasts for 1 to 2 years.

In addition to developing your thesis proposal, the first year is also used to allow your supervisor to identify additional cybersecurity training that would assist in your research project. This may come in the form of online PhD cybersecurity training modules, online doctorate lectures, or placement opportunities to give you an insight into the cyber security industry and real world applications in your chosen field.

Costs and Funding

A UK doctoral student can expect to pay around £5,500 per year in tuition fees for a 2021/22 PhD programme in Cyber Security. Typical tuition fees for EU and overseas students are around £25,000 per academic year. Part-time tuition fees are normally proportioned according to the research programme length.

Most institutions have Centres for Doctoral Training in Cyber Security, which offer a number of Engineering and Physical Sciences Research Council (EPSRC) studentships to eligible applicants. These studentships and grants cover tuition fees, and can provide a maintenance stipend and research travel expenses.

You may also be eligible for a Postgraduate Doctoral Loan which helps with course fees and living costs associated with a cyber-security research project.

PhD in Cyber Security Salary and Career Paths

As companies become more reliant on technology, the risk of cyber-attacks and other compromises in security becomes more pressing. In fact, according to The Annual Crime Survey in 2017 , two thirds of UK businesses were hit by cyber-attacks. Because of this, and the recognised shortage of cybersecurity professionals and graduates/doctorates, companies, both public and private, are investing large amounts of money into developing their cyber security. These companies look to a PhD student with a cyber security degree as someone who can help develop this. A PhD in Cyber Security reflects the demand for security specialists.

Typical employers for cybersecurity doctorates include Intel, NASA, Microsoft, Google and Lloyds TSB, though the full list of employers is extensive due to the increasing reliance on technology in almost all industries, and the overlap with other disciplines such as computer science and information science. The doctoral degree also allows for international reach, as it is a highly applicable field of knowledge for any country. Many of the employers are based in the US, for example, NASA and Google. Common jobs for Cyber Security PhD students include:

  • Cyber Security Analyst – Perhaps the most logical career path for cybersecurity doctorates is to become a cyber-security analyst. Doctorates in this role are responsible for detecting, managing and preventing cyber-attacks, and developing cyber defences to protect a company’s IT infrastructure. Senior cyber security analysts in the UK can earn around £50,000. Those with managerial duties or expert knowledge can earn over £80,000. As such, the PhD in cyber security salary tends to be higher than counterparts with similar levels of experience.
  • Penetration Testing – In this role, cybersecurity PhD students carry out controlled cyber-attacks on a company’s IT infrastructure to find weak points in security. This will then be used to advise the company on how to manage cyber risk and prevent such attacks from real cyber criminals in the future. One of the advantages of penetration testing is that it lends itself to freelance work. With experience, freelance penetration testers can earn over £500 a day. Again, a cybersecurity doctoral degree is a valuable qualification to hold as it demonstrates your credibility and expertise.
  • Teaching – Some doctoral students use their cybersecurity degree to stay in Higher Education. Here they can continue their study as a researcher working in a University School or Faculty alongside other researchers, or transition into a teaching role as a professor or lecturer. As a lecturer, you can tailor your study content and also supervise a doctorate in cybersecurity in your field of interest.

Browse PhDs Now

Join thousands of students.

Join thousands of other students and stay up to date with the latest PhD programmes, funding opportunities and advice.

  • Cyber Security
  • DATA SCIENCE
  • HEALTH & LIFESTYLE
  • INFOGRAPHIC
  • TRAVEL & TOURISM
  • PRESS RELEASE

Logo

How to write a cybersecurity Dissertation Proposal

IEMA IEMLabs

Cybersecurity refers to the combination of multiple security technologies and predefined policies to protect networks, hardware, and software. These measures prevent unauthenticated users from attacking data or posing threats to the system. In addition, it ensures the integrity, privacy, accessibility, and trustworthiness of all data.

Presented in this article is a comprehensive guide to writing a cyber security research proposal.

It is well known that a PhD is nothing more than an original contribution to a relevant research field. Among them are cybersecurity, WSN, cloud computing, artificial intelligence, and a variety of other topics. It is most important that you maintain the originality of the contribution until the end of the research process. Let’s have a look at the detailed description of the Cyber Security research proposal, including its importance and major phases.

Table of Contents

How to craft an outline for a research proposal

Research, in general, refers to the systematic, data-based investigation of a specific problem, which is organized in chronological succession in order to solve that problem in a critical manner by finding the perfect solution to it. Research proposals are defined as the intelligent approach taken to find particular unknown facts with a reasonable amount of evidence, and to organize those facts in an orderly manner. Typically, this includes a time-scheduled plan, objectives, and a structured format to determine what research questions should be addressed and how they should be addressed.

Research proposal components

A few of the most important characteristics of the best proposal are presented here.

  • Provide a brief description of the research need and importance along with the contribution
  • Refer to recent relevant papers in order to fill the gap in research
  • Clearly define the problem statement in two or three sentences in order to avoid ambiguity
  • Provide methods for identifying and addressing the proposed problem through effective measures

If you are still confused as to what is the right course of action for your research, it is high time that you rely on a research proposal writing service .

They employ a team of writers who specialize in converting actual research plans into systematized proposals. All aspects of the proposal are summarized below, so you can see what makes your research proposal stand out from others.

How to write the best PhD proposal?

A statement of the problem.

Give a clear and precise description of the problem which can be theoretically proved, but is not evidently proved in practice.

Research Aims and Objectives

Set a clear set of objectives for the research that needs to be achieved experimentally.

There is no question that if the research objectives are clearly explained to the readers, they will easily be able to grasp the flow of the research.

Research Questions / Hypothesis

  • The problem should be taken into account and all possible research questions should be raised to accomplish the goals
  • Perform premises verification based on statistics

A Literature Survey

  • Analyze the current research state so that further research can be conducted
  • Research papers relevant to the topic can be used to provide background information
  • Describe the contributions, advantages, and disadvantages of the other papers
  • Assess the effectiveness of recent methods by contributing a detailed survey

Methodologies

  • Part of the proposal that is essential to the success of the project
  • There must be enough information on the proposed techniques and algorithms in order for the proposal to be accepted
  • Ensure that methodologies are used in a logical order
  • It is evident that the problem must be tackled through the most suitable solutions

If you require the best cyber security research proposal, then you can also get help from dissertation writing services. They will support you throughout your entire research journey. In short, they will strive to meet your research expectations in all aspects.

IEMA IEMLabs

wellhealthorganic.com:ayurveda-dinner: Ayurveda’s Response

Disney plus free trial 2024: explore disney magic for free, www.hulu.com/activate disney activation on hulu, leave a reply cancel reply.

Save my name, email, and website in this browser for the next time I comment.

Most Popular

Www.mycardintel/xfinitymobile: xfinity mobile login guide, security you can trust: secure linux vps hosting, playswap brings the revolution for gaming e-commerce 2024 link:playswap-brings-revolution-gaming-ecommerce, recent comments, pirate bay proxy & vpn 2023: what you need to know, personal stories from dallas’s armed security guards, outdoor security measures for your tampa home protection, how to choose the right web traffic bot, types of autonomous robots and their superior function, top 10 pcb manufacturing and smt assembly manufacturers in robotics industry, popular category.

  • Trending 2700
  • Latest 1354
  • Cyber Security Blogs 827
  • Web Guide 682
  • Finance 513
  • Health & Lifestyle 400

iemlabs-whitelogo

Our IEMLabs Blog immerses our readers into the tech world where they will find the latest updates on the cyber world. The information on this website can be helpful to readers who are interested in Cyber Security, Trending News, Web Guides, Marketing, or Finance.

Contact us: [email protected]

©2024 IEMA IEMLabs. All Rights Reserved

Write For Us

School of Engineering, Computing and Mathematics

Phd cyber security.

Cyber security is a fundamental requirement for all users of technology – helping to protect organisations and people from a significant, wide variety and constantly evolving threat. This ever-changing threat landscape requires constant innovation in the technologies that provide protection.

Course details

Programme overview.

  • This full time or part time doctoral programme is suitable for people who have a particular research question or topic in mind, and wish to explore this through independent study in order to produce an original contribution to the subject. If you aspire to a research career this is the most appropriate research degree to undertake. You will be guided by a small supervisory team of academic experts under the direction of a Director of Studies. You will be expected to fully engage with skills development and training and to present your research in a range of scholarly contexts. Your PhD will be assessed via submission of either a written thesis (up to 80,000 words), or one that combines critical writing with artistic, creative and/or professional practice, and a viva voce (an oral examination). For full details of what doing a PhD entails at the University of Plymouth, please visit our postgraduate research degrees pages . 

Entry requirements

Fees, costs and funding, how to apply.

  • ) Apply online
  • / Contact us
  • ; Info for applicants
  • 6 Studentships

The Doctoral College is able to answer any questions you may have about applying for or undertaking a postgraduate research degree at the University of Plymouth: [email protected] or +44 1752 587640 . For initial enquires or questions, please contact Professor Nathan Clarke who will liaise with you and the appropriate member of academic staff to discuss your background and work towards producing the prima facia case.

The PhD Cyber Security programme is an opportunity to immerse yourself in a programme of study that will lead you to making a significant novel contribution to knowledge. Supported by the Centre for Cyber Security, Communications and Network Research (CSCAN) and our internationally recognised academics, candidates will undertake a body of research focused upon a targeted area of cyber security, publish papers and contribute to the wider community and body of knowledge.

Cyber security news

  • University and International Maritime Organization hold annual cyber symposium 9 November 2023
  • University strengthens cyber security links across Australia 5 October 2023
  • University and BMT join forces to improve cyber security in the maritime sector 2 August 2022
  • First real-world study shows the potential of gait authentication to enhance smartphone security 10 December 2021
  • Maritime cyber innovation wins at UK government’s cyber security event 19 May 2021

More related news

Almost 300 leading global figures in maritime cyber security met at the IMO Main Hall to discuss some of the key cyber challenges facing the global shipping industry

Dr Abdulrahman Alruban

Assistant Professor at Majmaah University, Saudi Arabia Artificial intelligence consultant at MMG labs, Spain (part-time)

Dr Abdulrahman Alruban

My PhD research was about developing a pioneering algorithm able to link individuals with digital objects that they interact with (e.g. images/documents) leveraging biometric features. The project resulted in five scientific publications and granted a patent to protect the novelty of the developed system. 
My experience at the University of Plymouth is unforgettable, as having an excellent supervision team led by Professor Nathan Clarke has dramatically developed my knowledge and research skills in the domain of cybersecurity and biometrics. The University gave me the opportunity not only success in my research but also participating in teaching, training activities. Resulted in getting a teaching certificate and become a module leader. Not only I who loved living in Plymouth city but my family also loved it! From nice public schools to sports centres, national reserves with beautiful rivers made my family loved it.

Dr Shahlaa Mashhadani 

PhD: Image Analysis in Digital Forensics  

Shahlaa Mashhadani graduated with a PhD in Cyber Security and is now working for Baghdad University as an academic lecturer in a computer science department in Iraq. 

“My project automated the identification and extraction evidence from multimedia content to reduce the time and investigator’s cognitive load to solve a crime. Studying PhD in the University of Plymouth has helped me improve my academic skills and knowledge in my field. Without this experience, I would have not been at this stage right now. Moving to Plymouth has really improved my English language and I got to see a whole different life. The people over there were very welcoming, kind and supportive”.

Dr Shahlaa Mashhadani

"I was working as a Lecturer at School of Computing and Mathematics at University of Kufa (Iraq). I moved to Plymouth to study a PhD that concentrated on securing smartphones by using the rich sensing capabilities of the wearable devices. There is a potential invention to use these devices for designing a novel health care model that provides comprehensive and continuous medical care to patients with a goal to obtain maximal health outcome using the patient’s biometric information (e.g. skin temperature, heartrate, and acceleration).
The starting of my academic was very difficult and I decided to suspend my study and back home. Then everything was fine as my supervision team were very patient, kindness, supportive and have a great impact on my career. I had the opportunity to improve my skills (English, academic writing, presentation skills). Plymouth is a nice place to live and being able to network with others."

Dr Neamah Al-Naffakh

PhD: Activity-Based User Authentication Using Smartwatches

Dr Neamah Al-Naffakh

Centre for Cyber Security, Communication and Network Research (CSCAN)

Improving emergency service incident responses. Sharing space-data. Fighting cybercrime. The Centre for Cyber Security, Communication and Network Research (CSCAN) is driving technological advances that are changing our world for the better.

Cyber security concept. Network protection.

Dedicated laboratory facilities

As well as accessing our standard computing facilities , you’ll be able to make extensive use of a 42-seat dedicated security and digital forensics laboratory, purpose-built to represent a range of network topologies and monitoring conditions.

Dedicated lab facilities in Smeaton

Professor Nathan Clarke

Professor in cyber security and digital forensics.

Professor Kevin Jones Deputy Vice-Chancellor - Research and Innovation

Professor Kevin Jones

Deputy vice-chancellor - research and innovation.

Dr Bogdan Ghita Associate Professor

Dr Bogdan Ghita

Associate professor.

Dr Ji-Jian Chin Lecturer in Computer Science

Dr Ji-Jian Chin

Lecturer in computer science.

Dr Hai-Van Dang Lecturer in Cyber Security

Dr Hai-Van Dang

Lecturer in cyber security.

Dr Kimberly Tam Associate Professor in Cybersecurity

Dr Kimberly Tam

Associate professor in cybersecurity.

Dr Rory Hopcraft Lecturer in Cyber Security

Dr Rory Hopcraft

Meet our school technical staff  , funding for postgraduate research students.

Coastal Processes Research Group Perranporth beach

Doctoral College

Find out more about the Doctoral College and the support it offers students, supervisors and examiners of postgraduate research at the University of Plymouth.

Postgraduate research students listening to a talk

Northeastern University

Academic Catalog 2023-2024

Cybersecurity, phd.

A research-based, interdisciplinary Doctor of Philosophy (PhD) in Cybersecurity combines a strong security technical foundation with a security policy and social sciences perspective. It seeks to prepare graduates to advance the state of the art of security in systems, networks, and the internet in industry, academia, and government. The interdisciplinary nature of the program distinguishes it from traditional doctoral degree programs in computer science, engineering, or social sciences and makes it unique in the Boston area.

Students who choose the PhD in Cybersecurity program have a strong desire to pursue academic research solving critical cybersecurity challenges facing today’s society. The PhD program is a natural path for students in the college’s  Master of Science in Cybersecurity  program who want to pursue research and students with bachelor’s degrees and an interest in research-focused careers. Students who pursue careers in advancing the state of the art of cybersecurity have an opportunity to  gain:

  • A strong technical foundation in cybersecurity and an interdisciplinary perspective based on policy and social science

A path to a research-focused career coupled with depth in information assurance research at a leading institution, one of the earliest designees by NSA/DHS as a National Center of Academic Excellence in Information Assurance Research, Information Assurance/Cyber Defense, and Cyber Operations

The opportunity to work with and learn from faculty who are recognized internationally for their expertise and contributions in information assurance from Northeastern University’s Khoury College of Computer Sciences, the Department of Electrical and Computer Engineering, and the College of Social Sciences and Humanities

Access to research projects at Northeastern’s research centers focused on security:

The Cybersecurity and Privacy Institute :  The mission of Northeastern's Cybersecurity and Privacy Institute is to safeguard critical technology. Forging partnerships with experts in industry, government, and academia worldwide, the Institute’s faculty and students develop, protect, and enhance technologies on which the world relies—from mobile devices and “smart” IoT applications to tomorrow’s self-driving cars and delivery drones. Their expertise spans algorithm auditing; cloud security; cryptography; differential privacy; embedded device security; internet-scale security measurements; machine learning; big data; security, malware, and advanced threats; network protocols and security; web and mobile security; and wireless network security.

The International Secure Systems Lab , affiliated with Northeastern, a collaborative effort of European and U.S. researchers focused on web security, malware, and vulnerability analysis; intrusion detection; and other computer security issues.

The ALERT Center , where Northeastern is the lead institution, a multiuniversity Department of Homeland Security Center of Excellence involved in research, education, and technology related to threats from explosives.

The benefits of the Boston area:

  • World-renowned for academic and research excellence, the Boston area is also home to some of the nation’s largest Department of Defense contractors and government and independent labs such as MIT Lincoln Lab, MITRE, and Draper Lab.

Degree Requirements

The PhD in Cybersecurity degree requires completion of at least 48 semester credit hours beyond a bachelor’s degree. Students who enter with an undergraduate degree will typically need four to five years to complete the program, and they will be awarded a master’s degree en route to the PhD.

Doctoral Degree Candidacy

A student is considered a PhD degree candidate after  completing the core courses with at least a 3.500 GPA, with no grades lower than a B in the core courses, and either publishing a paper in a strong conference or journal or passing an oral exam that is conducted by a committee of three cybersecurity faculty members and based on paper(s) written by the student.

One year of continuous full-time study is required after admission to the PhD candidacy. During this period, the student will be expected to make substantial progress in preparing for the comprehensive examination.

Teaching Requirement

All cybersecurity PhD students must satisfy the teaching requirement in order to graduate. This requirement is fulfilled when the student works as a teaching assistant or instructor of record for one semester and during this semester:

  • Teaches at least three hours of classes
  • Prepares at least one assignment or quiz or equivalent

PhD students are expected to satisfy the teaching requirement some time after completing their first year and at least one semester prior to scheduling their PhD defense. 

Dissertation Advising

The doctoral dissertation advising team for each student consists of two cybersecurity faculty members, one in a technical area. When appropriate, the second faculty advisor will be from the policy/social science area.

Dissertation Committee

With the help of the advisor, a student selects the committee, consisting of at least four members, to be approved by the PhD cybersecurity curriculum committee. The four members must include the advisor, two internal members, and an external member.

Comprehensive Examination

A PhD student must submit a written dissertation proposal and present it to the dissertation committee. The proposal should identify the research problem, the research plan, and the potential impact of the research on the field. The presentation of the proposal will be made in an open forum, and the student must successfully defend it before the dissertation committee after the public presentation.

Dissertation Defense

A PhD student must complete and defend a dissertation that involves original research in cybersecurity.

Awarding of Master’s Degrees

Students who enter the PhD in Cybersecurity program with a bachelor’s degree have the option of obtaining a master's degree from one of the departments participating in the program. To do so, they must meet all of the department’s degree requirements.

Bachelor’s Degree Entrance

Complete all courses and requirements listed below unless otherwise indicated.

Teaching Qualifying exam and area exam Annual review Dissertation proposal Dissertation committee Dissertation defense

Core Requirements

A grade of B or higher is required in each core course. A cumulative 3.500 grade-point average is required for the core requirement.

Electives and Tracks

Dissertation, program credit/gpa requirements.

48 total semester hours required Minimum 3.000 GPA required

Incoming PhD in cybersecurity students who have already completed a Master of Science in an adjacent field may petition to the graduate program administration for advanced entry. Advanced entry petitions are reviewed by the program administration on a case-by-case basis. Please note that advanced entry does not waive by itself any part of the PhD coursework requirements. As a degree conferral requirement, a minimum of 16 semester hours of coursework beyond the 32 semester hours of the master’s degree is required of advanced entry PhD students (48 semester hours is required of standard entry PhD students). A grade of B or higher is required in each course. A cumulative 3.500 GPA is required for the core requirement.

Refer to the PhD Cybersecurity overview for admission to candidacy requirements.

Refer to the PhD Cybersecurity  overview  for residency requirements.

Refer to the PhD Cybersecurity  overview for teaching requirements.

Refer to the PhD Cybersecurity  overview for dissertation advising requirements.

Refer to the PhD Cybersecurity  overview for dissertation committee requirements.

Refer to the PhD Cybersecurity  overview  for comprehensive examination requirements.

Refer to the PhD Cybersecurity  overview  for dissertation defense and completion requirements.

Core Requirement

Students  are  required to  take all  core courses  unless otherwise  determined by  the program.  Students must maintain a minimum GPA of 3.500 as well as earn a grade of B or better in each core course.

Students  are  required to  take all  courses  unless otherwise  determined by  the program.

Minimum 16 semester hours required Minimum 3.000 GPA required

Print Options

Send Page to Printer

Print this page.

Download Page (PDF)

The PDF will include all information unique to this page.

2023-24 Undergraduate Day PDF

2023-24 CPS Undergraduate PDF

2023-24 Graduate/Law PDF

2023-24 Course Descriptions PDF

X

UCL Cybersecurity CDT

Menu

These are some projects that have been nominated but supervisors would entertain tweaked versions of these projects and ideas.

(Reducing) Crime in the Metaverse

1st supervisor: Professor Shane Johnson ( email )

Project Description:  What the metaverse exactly is, or will be, is not currently clear.  However, common depictions include VR social (and gaming) platforms that allow users to interact in an immersive way.  For example, in Horizon Worlds, players can create and explore worlds together in a VR environment.   

Business applications also exist and are likely to increase. Concerns regarding offending in such environments have existed for some time, and (for example) in November 2021, a Horizon Worlds beta tester reported being harassed in that environment.  Looking forwards, haptic suits, will make VR experiences more immersive still, potentially making offending in these environments more likely and also more harmful.  This project would explore the emerging threats in the metaverse, how users might keep themselves safe, and what could be done and by whom, to make the metaverse a safe place to be.

Autonomous Systems for Cybersecurity

1st supervisor: Professor Mirco Musolesi ( personal website )

Project description: The supervisor is happy to discuss projects in the broad area of autonomous and semi-autonomous systems for cybersecurity, from different points of view, including potentially behavioural and socio-technical aspects, also through the involvement of supervisors from different disciplines. The project will be shaped according to the personal interests of the students.

Measuring cybersecurity behaviour

1st Supervisor: Dr Ingolf Becker  ( personal website )

Project description: A lot of cybersecurity behaviours are measured through surveys. Their questions and associated constructs (and often associated tools for measuring them) have been borrowed from a range of disciplines, including psychology and organisational behaviour, and 'transmogrified' into security versions and/or 'mashed up' with other versions.

While perhaps valid in their original setting, the widespread re-use of these questions in different contexts raises questions of validity. This project would focus on a systematic analysis of existing measurement approaches to cybersecurity. Given the scale of textual data, the project will touch on NLP techniques as well as large data analysis pipelines.

Evidence Critical Systems

1st supervisor: Professor Steven Murdoch ( email )

Project description: An important requirement of some computer systems is to produce evidence that can be relied upon to resolve disputes. If such a system fails, by producing incorrect or confusing evidence, consequences can be severe with people losing money or even being imprisoned (e.g. in the Post Office Scandal).

So far, there are no well-tested techniques for building such “evidence critical systems” so in this project we will investigate how to build computer systems that can produce evidence that would help fairly and efficiently resolve disputes, including through the legal system. Approaches that could be applied include cryptographic protection of important data, analysis of software to establish correctness, and usability evaluation to understand how evidence would be interpreted.

Gender and Technology

1st supervisor:   Dr Leonie Maria Tanczer ( email )

Project description:   This is an open call for PhD projects that study the intersection points of gender, cybersecurity and technology. Proposals can cover a range of issues, dependent on the interest/skill set of the relevant applicant.

Topics can include, but are not limited to:

  • FemTech e.g., maternity or fertility technologies
  • Gender-sensitive examinations of topics e.g., open-source software/hardware communities
  • Motherhood and digital entrepreneurship 
  • Cyber/Xenofeminism
  • Feminist technology studies /Feminist theories of technology
  • Critical masculinity studies and tech culture
  • Recruitment and retention strategies of underrepresented groups in the tech sector 
  • Online harassment/technology-facilitated abuse ('tech abuse')

Successful applicants will be part of a vibrant and growing “Gender and Tech” research community at UCL Compter Science and will be actively involved in the research, teaching, and policy activities that the group pursues. Interested parties are strongly advised to familiarise themselves with the research background of the prospective supervisor and to discuss proposal ideas with them prior to handing in a submission. A strong interest in topics around gender, cybersecurity, and technology is a must for this opportunity, as are a very good academic track-record, and excellent verbal and written communication skills.

Machine Learning/Artificial Intelligence in/for Cybersecurity

1st supervisor:  Professor Mirco Musolesi ( personal website )

Project description:  The supervisor is happy to discuss projects in the broad area of Artificial Intelligence/Machine Learning for cybersecurity. Areas of interests include (but not limited to) decision-making & planning using AI techniques, e.g., (Multi-agent) Reinforcement Learning; anomaly detection; resilience of networked systems and critical infrastructures. The project will be shaped according to the personal interests of the students.

Preventing the introduction of vulnerabilities

1st supervisor:  Dr Jens Krinke ( email)

Project description:  Much work has been done to analyse source code and detect potential vulnerabilities contained in source code. Usually, such vulnerabilities are bugs that need to be fixed. However, not much is known about how such vulnerabilities come into existence.

Has a shortcut been made? Has some insecure code been reused? Has a corner case been ignored? Has a vulnerability been caused by a third party component? Has the code been automatically generated, e.g. by GitHub’s Copilot? The aim of this project is to study how vulnerabilities come into existence, find ways to identify early warning sign, and devise approaches that prevent the creation and introduction of vulnerabilities, either through human developers or code generation tools like GitHub’s Copilot.

Securing the Programmable Internet

1st supervisor:  Dr Stefano Vissicchiov ( email )

Project description:  Despite much painful experience, the Internet not only allows but also supports service-disruptive security attacks. Indeed, the complete openness of the unguarded Internet infrastructure provides means for malicious users to carry out remote attack, and even amplify their magnitude.

We may now have a real, unique opportunity to finally change this status quo. By enabling full programmability of networks, recently emerging paradigms (such as Software Defined Networking) and technologies (such as programmable network hardware) have the potential to be a game changer for Internet security. Programmability and automation indeed promise to make detection and mitigation of Internet-based attacks feasible, cost effective and advantageous within the Internet’s core. I am interested in supervising projects on the design, implementation and evaluation of techniques, mechanisms and systems that leverage network programmability to build the next generation of Internet defences.

Securing the Socio-technical elements of Digital Twins

Supervisors:  Dr Uchenna Ani (IRIS profile ) & Professor Jeremy Watson ( IRIS profle )   Project description:  The emergence of ‘Digital Twins’ as a concept, meaning static or dynamic models and simulations of real-world structures, has brought concerns relating to the cybersecurity of these models, the associated data, and inferences that can be drawn from combinations of partial information.

Initial concerns came to light concerning Building Information Modelling, where designers were sharing sensitive details on the open web. Co-development requires information-sharing, however, so data structures used in DT models must allow dynamic ‘permissioning’ of users in distributed design teams. Further complexity arises when live data feeds from sensors, etc. must be combined with static design (CAD) data. Access to these could be highly sensitive, and user validation and permissioning may need to happen over timescales of seconds. This proposal seeks to explore the human/machine interactions that can promote productive yet secure design and operation.

The Language of Trust in Computer-Mediated Transactions

1st supervisor:  Professor Licia Capra ( email)

Project description:  Sharing economy platforms, such as Airbnb and TaskRabbit, use a relatively new economic model that promotes inclusion and fairer distribution of wealth, compared to traditional models of production and consumption.

This model is based on the sharing of spare resources, be them their own home, car, skills, etc. Key to the success of these platforms is trust: users who have never met before, and who have never conducted this type of business in the past, create a profile on a sharing economy platform, and start engaging in transactions with complete strangers. How do peers decide whom to trust, in this type of computer-mediated economic models, where there is often not much more than a picture and a profile description to inform a trust decision? We know from decades of studies in the social sciences that spoken language plays a big role in the formation of trust between individuals; for example, people who use a personal, plainspoken, positive and plausible language are often perceived more trustworthy than those who do not. How does this translate in the digital world, where facial and tone cues are lost? And what happens when smart (digital) assistants start mediating human conversations? The goal of this research project is to study how trust is formed, and how it evolves, in this type of computer-mediated settings. We aim to develop computational linguistics models that explain the impact of different language features on trust decisions, and with what impact on inclusion and participation in sharing economy platforms.

Uncooperative Sensing using Smart Connected Devices

1st supervisor:  Dr Kevin Chetty ( email ) – UCL Department of Security & Crime Science 

Project description:  The Internet of Things (IoT) is emerging as the next step-change in the evolution of the internet and it is estimated that there will be more than 21 billion connected devices by 2025.

The rapid and global rollout of these ‘smart’ technologies is creating congested wireless landscapes where communication signals such as WiFi, Bluetooth and 5G pervade our homes, towns and cities. Alongside this technological growth will emerge new possibilities for ubiquitous opportunistic sensing whereby these omnipresent signals are exploited for transport monitoring, ambient assisted living (e-healthcare), operational policing, gesture control etc, as well as more sinister applications such as covert spying by adversaries, which includes through-the-wall monitoring.  This research project will investigate new techniques for opportunistic sensing that can be applied to our evolving IoT ecosystems, and gauge future capabilities that are both beneficial and unfavourable to society. The project will require students to develop knowledge and skills in both technical (e.g. machine learning, signal processing, communications etc) and non-technical areas (e.g. Crime Science, surveillance legislation etc) relevant to the topic.

Cybersecurity for Connected and Autonomous Vehicles

Potential Supervisors: Nilufer Tuptuk ( IRIS profile )

Project description: Connected Autonomous Vehicles (CAV) rely on a large set of complex data obtained from a wide range of internal and external sensors, and AI techniques to perceive their environment and make critical decisions to enable autonomous driving. 

Ensuring the integrity and security of the data processes is essential to the proper functioning of CAVs and to ensure the safety of users, other vehicles and the supporting environment. The supervisor is happy to discuss potential projects related to cybersecurity for connected autonomous vehicles including potential vulnerabilities of AI techniques, and testing and validating cybersecurity processes. 

Citizen participation in national cybersecurity

Potential supervisors: Peter Novizky ( IRIS profile ), Nilufer Tuptuk ( IRIS profile )

Project description: Cybersecurity of industrial IoT (IIoT) systems together with critical national infrastructure (CNI) along their respective networks has received considerable attention in recent years. The emergence of novel AI-based threats pose an additional challenge for complex industrial systems’ safety and security.

The protection of these systems with AI countermeasures, along with scalability demands and other trade-offs, carry inherent vulnerabilities too. Therefore, an effective protection of CNI remains a considerable challenge for the future of these systems.

In this project the PhD candidate will explore the social and technical requirements, conditions, and ethical challenges of citizen participation in the protection of CNI and IIoT systems. These may include, but are not limited to:

  • the challenges associated with distributed cybersecurity systems
  • citizen-participation in distributed computing for dynamic national cybersecurity needs
  • the requirements and permissibility of voluntariness and the limits of regulatory policies
  • HW/SW requirements for implementation of such policies
  • proposal for regulation of active and/or passive, opt-in or opt-out regimes of citizen-participation in national cybersecurity protection

Role of time in time-critical cybersecurity decisions

Project description:  One of the key recognition of the National Digital Twin Programme is the role of time and aspects of timeliness in the datasets about infrastructures. As more and more critical national infrastructure (CNI) and large industrial complex systems are managed by digital technologies, they are also challenged and defended by artificial intelligence (AI) in real-time.

Thus, the time-critical nature implies not only datasets, but they poignantly influence the nature and morality of decision-making, possible reaction time intervals, and the justifiability of such decisions.

The importance of time and time-critical automated decisions pose challenging ethical questions and legal liabilities for countries, operators, businesses, as well as users. Therefore, this project will investigate:

  • the relevance of time in ethical decision-making in time-critical systems
  • the threats of social engineering in time-critical cybersecurity decisions
  • relevance of time and timeliness in digital twin solutions, focusing on smart cities and private homes
  • inherent vulnerabilities of AI systems from the perspective of time-critical automated or augmented decision-making, e.g. lack of data; reliance on historical data that influences future decisions

Preventing Legged Robots from Adversarial Attacks

1st Supervisor: Dr Dimitrios Kanoulas ( personal website , lab website )

Project description: Legged robots are already part of our world, helping with autonomous inspection and monitoring tasks. The autonomy relies on their sensory system - the acquired information might either be internal to the robot (e.g., joints, acceleration, etc.) or external (e.g., vision, forces, etc.). Such highly complex robots are very sensitive and dependent on their sensory system.

A wrong reading may result in a robot imbalance and failure, which might be hard or impossible to recover from (imagine a robot falling from a hill because of a wrong step, or get stack in a unstructured environment because visually thought it was a structured one). Adversarial attacks on the robot sensory system is thus a potential and very possible threat in such autonomous robotic systems. This might include noise-based attacks in all the sensory systems. This PhD topic will focus on this security question: what type of attacks can take place to legged robots? what type of prevention could we take to make legged robot navigation safe and robust?

The PhD topic will investigate traditional and machine learning techniques to deal with adversarial attacks on legged robots, and the methods will be developed and tested on real legged robots, such as ANYbotics ANYmal and Unitree A1, Go1, and B1 ( https://youtu.be/9QEWIEDkshI ).

Future crime threats at the intersection of cybersecurity and synthetic biology

Joint Supervisors: Professor Shane Johnson ( IRIS profile) , Dr Darren Nesbeth ( IRIS profile )

Project description: When new technologies, such as synthetic biology are developed, it is common for their crime and security implications to be overlooked or given inadequate attention, which can lead to a ‘crime harvest’.

Potential methods for the criminal exploitation of synthetic biology need to be understood to assess their impact, evaluate current policies and interventions and inform the allocation of limited resources efficiently. UCL Crime Science and UCL Biochemical Engineering Departments have joined forces to offer a project to investigate the intersection of cybersecurity and synthetic biology using advanced data capture and analytical techniques and state-of-the-art wet laboratory facilities and training.

Philosophical and logical foundations of security and its methodology

Primary Supervisor: David Pym

Description:  The philosophy of information is increasingly well-developed, providing philosophical analysis of the notion of information both from a historical and a systematic perspective. With the emergence of the empiricist theory of knowledge in early modern philosophy, the development of various mathematical theories of information in the twentieth century and the rise of information technology, the concept of 'information' has acquired a central place in the sciences, in engineering, and in society.

In logic, there have been substantive developments of systems of logic having semantics with resource and information interpretations. See

https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fplato....

for a substantive discussion.

However, the philosophy of information security remains much less well developed. Security provides a way of thinking about ecosystems of systems that is at once both adapted to the concerns of security and a quite general perspective on the form and behaviour of ecosystems of systems. Moreover, the concepts of information security seem to be applicable to physical security and hybrid information-physical security.

So, alongside a general systems perspective sits the perspective on systems that is provided by the concepts of security, including confidentiality, integrity, and availability as well as sustainability and resilience. Moreover, alongside this perspective sit the analyses of the value and behaviour of systems that are given by economics and psychology. Thus the conceptual organization of security iscomplex and delicate, but largely undescribed.

The methodology of the study and practice of security also raises a number of issues around the scientific status of security.

The aim of this PhD project is to explore the philosophical and logical foundations of security and its methodologies building on the perspectives of the philosophy of information, the philosophy of computing, systems theory, and logic. Here are some Bentham's Gaze posts that give a flavour of some of these ideas:

https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.be...

organisations-can-navigate-how-to-support-effective-security-behaviour-change

The Limits of Liability Regimes for Emerging Digital Technologies

Primary Supervisor: Irina Brass

Description:  This project addresses the critical responsibility, accountability, and liability challenges arising from the growing deployment, confluence, and coexistence of digital technologies such as the Internet of Things (IoT) and Artificial Intelligence (AI).

These digital technologies have very dynamic features that blur the boundaries of responsibility and accountability in complex supply and use chains, thus challenging existing liability regimes. First, they are “general purpose” technologies deployed in specific contexts that haven’t always been considered by their developers. Second, they can incur several modifications through their lifecycle if they are self-learning or adaptive in operation. Third, they can become easily compromised if they have cybersecurity vulnerabilities and are not patched correctly, without the awareness of users or manufacturers.

The successful candidate for this project is expected to take an interdisciplinary approach across law, public policy, economics, and information security to investigate this topic. They should be self-motivated, rigorous, and proactive in their approach to research, writing, and academic life. Ability to read legal documents is essential for this project. Candidates are expected to submit a well-documented, thought-provoking PhD research proposal within the scope of this topic but have flexibility on the approach, angle, and research questions they want to pursue. 

Cybersecurity of the Internet of Medical Things (IoMT)

Description:  Growing evidence of cyberattacks, data leaks, and ransomware in digital healthcare is showing the extent to which this sector is seriously affected by poor cybersecurity practices and vulnerabilities associated with connected, intelligent medical devices, which constitute the Internet of Medical Things (IoMT). 

IoMT can include medical devices deployed in a clinical or healthcare setting, wearables, and implantables that have a medical purpose. They can be software-based or standalone Software as a Medical Device (SaMD). Known security vulnerabilities in the IoMT include weak authentication, unpatched software, legacy devices, or unsecured network access (to name but a few). In this project, the successful candidate will investigate: i) the current state of cybersecurity vulnerabilities and exploits in the IoMT, analysing available data from several databases of reported or recalled medical devices; ii) analyse the impact of these cybersecurity vulnerabilities on patient safety and the resilience of the IoMT and healthcare infrastructure; iii) consider socio-technical measures and interventions that can address these critical vulnerabilities, including what healthcare professionals closest to the point-of-care can do to contribute to the security and safety of the IoMT.

The successful candidate for this project is expected to take an interdisciplinary approach across public policy and administration, information and network security, law, and behavioural science to investigate this topic. They are also expected to have very good command of both qualitative and quantitative approaches to investigate the current state of play of IoMT cybersecurity. They should be self-motivated, rigorous, and proactive in their approach to research, writing, and academic life. Candidates are expected to submit a well-documented, thought-provoking PhD research proposal within the scope of this topic but have flexibility on the approach, angle, and research questions they want to pursue. 

Departments

Planning and strategy

  • Strategy: Kent 2025
  • UK's European university
  • Annual review and reports

How we operate

  • Constitution
  • Regulations
  • Charity information
  • Modern Slavery Act Transparency Statement
  • Vice-Chancellor
  • Executive Group
  • Principal officers
  • Honorary graduates
  • Schools and faculties
  • Professional services
  • External services
  • Complete A-Z

More about Kent

  • Career Opportunities
  • Essential Kent
  • Eastern ARC
  • Regional impact
  • Community relations

Events and what's on

  • Full calendar
  • Undergraduate term dates

Excellence at Kent

  • Latest research news
  • Research impact
  • Publications
  • Public engagement

Departments/people

  • Find a Kent expert
  • Research Services
  • Innovation & Enterprise
  • Graduate School
  • Academic/research jobs
  • Research degrees
  • Search courses
  • How to apply
  • Postgraduate funding
  • Graduate school

Undergraduate courses

  • Fees and funding

Undergraduate courses 2023

Study abroad

Postgraduate courses

  • Taught courses

Part-time and short courses

  • Online prospectus
  • Summer schools

International

  • Foundation (IFP)
  • Pre-sessional English
  • Short-term programmes
  • Applicant Days
  • Informal visits
  • Kent around the world

Useful links

  • Accommodation
  • Scholarships

Information for...

International students

  • Parents and family
  • New students

UK locations

  • Validated institutions

European centres

Other locations

  • Exchanges with over 100 overseas universities
  • Study and work abroad
  • Double-degrees
  • Short-term study options
  • 'International' courses
  • Erasmus exchanges
  • Study at Kent
  • Application process
  • When you arrive
  • International Partnerships
  • Worldwide partnerships
  • International exchanges
  • Alumni groups/networks
  • International Recruitment
  • English & world languages

Strategy & reputation

  • International impact
  • World-leading research
  • International Research Impact
  • Campus locations

International expertise

  • Business services
  • Collaborative projects
  • Consultancy
  • Employability points
  • Undergraduate
  • Postgraduate
  • Part-time (undergraduate)
  • Executive education
  • Careers & Employability Service
  • Kent Business School
  • Conferences and functions
  • Sports centre and facilities

News Centre

  • Latest stories
  • Expert comment
  • Press office
  • Social media

Students and staff

  • Student news
  • Campus transport news
  • IT service alerts
  • Submit a story

Lasting connections...

  • Alumni and friends
  • Alumni groups
  • Former staff
  • Telephone Campaign
  • Congregations
  • Discount on fees
  • Alumni scholarships
  • Online giftshop

Major projects

  • Kent Law Campaign
  • Kent Opportunity Fund
  • Hong Kong & China Portal

Ways to give

  • By post or phone
  • Other options..
  • School of Computing home
  • Undergraduate degrees
  • Master's degrees
  • PhD and research degrees
  • Computational Intelligence
  • Data Science
  • Programming Languages and Systems
  • Research interests
  • Suggested PhD projects
  • Kent IT Consultancy
  • Working with us

For current students & staff

  • Information for students
  • Systems support
  • Information for staff
  • School of Computing
  • University of Kent

Example PhD project topics

Below please find a list of some example topics for PhD studies, proposed by selected academics of the Group. The list does not reflect all possible topics supervisors are interested, so you are recommended to study individual supervisors' research interests and publications and approach them for more advice. You are welcome to propose your own topics that match interests of supervisors of the Group. If you are interested in studying at our Group but need help to determine your supervisor and topic, please feel free to contact Professor Shujun Li [email protected] >, the Group Head, for advice. From time to time, we will offer funded PhD studentships .

Comprehensive understanding of cybercrime

Supervisor: budi arief.

  • Mapping threats against cybercrime incidents, and looking at how these threats materialise, in order to understand the factors abetting or preventing them
  • Conducting qualitative and quantitative study to gather data on various losses experienced by victims, as well as their circumstances, leading to the creation of victim profiles, which can help minimise the risk of victimisation
  • Cataloguing existing measures and/or initiatives for combating cybercrime and evaluate their effectiveness
  • Delving deeper into policing cybercrime and its associated metrics, such as the cost of policing tasks and statistics of cybercrime in the public sector
  • Exploring other issues in human behavior and legal framework

Security and Privacy of the Internet of Things (IoT)

IoT has the potential to make our live more comfortable and effortless, but IoT devices could also pose new large-scale privacy and security risks that are not fully understood yet. For example, data collected from these devices (with or without authorisation from its owner) could reveal too much information about someone, and criminals might try to exploit this wealth of information in mounting more successful attacks, for example credit card fraud or social engineering attacks leading to identity theft. Furthermore, the abundance of connected, unsecured IoT devices makes it possible to launch a large scale DDoS attack. Therefore, new approaches and techniques for securing IoT devices are needed, which will be the focus of this research.

Dealing with insider threat

Insider threat is a significant and ever-present risk faced by any organisation. While security mechanisms can be put in place to reduce the chances of external attackers gaining access to a system, the issue is more complex when dealing with insider threat. If an employee already has legitimate access rights to a system, it is much more difficult to prevent them from carrying out inappropriate acts, because it is hard to determine whether the acts are part of their official work or indeed malicious. This research will look into a more comprehensive integration of human factors, as well as better machine learning techniques to obtain more accurate results, and more advanced decision making tools to help organisations to detect and respond to insider threats early.

Behavioural APIs for secure communicating systems

Supervisors: laura bocchi and andy king.

In this project you will develop a theory and tool for design and implementation of secure communicating systems. The project will centre on Behavioural APIs. Behavioural APIs are abstract specifications of application-level protocols; they go beyond traditional APIs in that they specify conversation patterns among components/services (and not just sets of supported operations). Behavioural API have been successfully applied to guarantee safety (eg., absence of deadlocks) via code generation, verification and monitoring. Security has been explored only to a limited extent in this context. The project will focus on data-centric security and provenance, but possibly involve other security aspects.

Minimal Cost Quantum Security Infrastructures

Supervisor: carlos perez delgado.

The existence of quantum algorithms, such as Shor's Integer Factorisation Algorithm, implies that quantum computers pose an existential threat to a sizeable portion of our current security infrastructures. Many digital services, from privacy, to authentication, rely on protocols like RSA, or Diffie-Hellman that in turn rely on the hardness of factorisation. At the same time, quantum information provides some ways to implement cryptographic primitives like privacy (e.g. quantum key distribution). Some of these, however, incur heavy overhead costs that may be infeasible for widespread adoption (e.g. heavy use of quantum communication).

The purpose of this research project is to propose new complete cryptographic infrastructures that are provably secure to both classical and quantum attacks, and have provably optimal overhead costs.

Reverse Engineering for Security

Supervisor: andy king.

Reverse Engineering is the process of taking a software artifact, such as a binary, and figuring out what it does. Reversing is important in the security industry where security engineers frequently have to inspect binaries when searching for security holes. This project will develop tooling not for reversing a binary to, say, a C program or even an intermediate language. Rather the project will develop tools that explain what a binary does by annotating it with information that details the values register might store. This will be achieved, not by directly executing the binary (since the binary may be malicious) but rather by following all paths through the binary. In this way, it is potentially possible to work out the values that registers will possibly store at each point in the binary. The studentship will develop this idea and apply it to develop tools for supporting security engineers.

Synthesizing Security and Privacy Requirements in Socio-technical Systems

Supervisors: özgür kafalı , tbd: kent law school.

Goal: To provide a formal process for developing comprehensive and consistent security and privacy requirements by taking into account both technical and social considerations. Motivation: Regulations and functional requirements help developers understand how software and its users should behave in specific situations. Breach reports help developers and security analysts identify cases where a deployed system fails, or is misused, whether maliciously or accidentally. While such artifacts are helpful, they are often ambiguous, inconsistent, and incomplete. Moreover, practical systems often need to comply with regulations that may overlap or conflict in subtle ways, thereby exacerbating the complexity of navigating through such artifacts. Plan: Formally analyze textual software artifacts via a collection of knowledge representation techniques and reasoning methodologies such as normative reasoning, ontologies, and automated information extraction, with exemplars on healthcare laws and regulations, social network privacy, and IoT and mobile applications. Contributions: A systematic and repeatable security requirements engineering process that includes socio-technical system design, and verification of stakeholder needs and user expectations against software implementation.

Digital Forensics by Design

Supervisors: özgür kafalı , tbd: school of psychology.

Goal: To build forensics capabilities into software and enhance all three core phases of the digital forensics process, i.e. collection of digital evidence; examination of evidence via monitoring and diagnosis; and reporting and validation of forensics hypotheses in support of a breach. Motivation: Data breaches are inevitable, no matter how well organisations fortify their software systems or train their users. Breaches may take months to detect and contain costing organisations valuable resources. As the variety of breaches increases, such as those caused by a malicious or criminal attack, a system glitch, or human error, and the generated amount of system logs to detect such breaches increases in parallel, the job of a forensics analyst is becoming increasingly difficult to sort through the logs and come up with a diagnosis. Plan: Explore formal AI-based methods such as intention recognition, temporal reasoning, and argumentation, as well as gamification techniques. Contributions: A comprehensive misuse profile customisable for specific software products based on understanding of human decision making and insider threats; an adaptive logging mechanism that can be embedded in a software implementation.

Detecting Filthy Tampers

Supervisors: andy king and laura bocchi.

Even if a compiler is verified so that one is assured that the executed code confirms to the behaviour of a high-level program, there is no reason to believe that the low-level code has not been tampered with post-compilation to insert a back-door or some other malicious behaviour through binary rewriting.So even if the source code has been published for public scrutiny, one has to check that the low-level conforms intended behaviour of the source. This is problematic if the compiler is a black-box and one has no control over the compilation process.A compiler will typically apply loop optimisations, such as loop inversion, which means that control structures of low-level code are not in a one-to-one relationship with the high-level code.The project will therefore aim to build model checking techniques which are tolerant of syntactic differences between high-level and low-level code, in order to search for paths (behaviours) which occur in the low-level code which were never intended in the source.

Self-adaptation applied to Security and Privacy

Supervisor: rogério de lemos.

A future challenge in any system from critical infrastructures to internet of things is ability of systems to look after themselves regarding security and privacy. The notion of self-protection would be a fundamental requirement in future systems considering their complexity and connectivity. At Kent we have worked on self-adaptive authorisation infrastructures, and have built prototypes that enable to handling insider threats using self-adaptive principles ( https://saaf-resource.kent.ac.uk/ ). The goal is to continue this work in other directions, but mainly, in the area of provision of assurances. If guarantees need to be provided about the security and privacy of a system, then these systems need to be perpetually evaluated during run-time, and this is a huge challenge.

Human-based Decision Making in Resilient Cyber Security Systems

Systems are becoming more complex and interconnected, and the access to system resources need to be controlled in an efficient and trusted way. Humans alone are not able to manage the complexity of these emerging systems, hence the need of automating the decision making regarding the protection of resources. However, full automation is undesirable because there are limits in what can be achieved with self-adaptation considering the unpredicted nature of attacks. This requires humans to be involved in some of the non-mundane decisions regarding the protection of the system. The challenge now is how to involve humans in the process of decision making considering that systems, their goals and context may evolve in a way that humans are not able to follow in order to have an accurate interpretation of its state, which might have an impact on insightful/informative decisions.

Self-adaptive Privacy Guardian

Supervisors: rogério de lemos and budi arief, perpetually evolving mechanisms for detecting and handling insider threats, various topics in cyber security (see below), supervisors: shujun li.

He offers a number of topics for potential PhD applicants. Click here to see a list of such topics maintained on his personal website.

Cyber security awareness campaigns: What works and what doesn't?

Supervisor: jason r.c. nurse.

While technology is a key component of cyber security approaches, human users also play a critical role to maintaining corporate security. There are a number of ways to get users involved, but one of the most attractive for organisations is that of security awareness campaigns. In these campaigns, companies adopt a range of training sessions (general and targeted), produce awareness material (e.g., posters, leaflets), and engage in simulated sessions (e.g., phishing employees directly, and security gamification). The aim of this project is to investigate what really works and doesn’t work, out of the range of awareness techniques proposed. This project will build on my previous work, engage with several stakeholders across industry and academia, and contribute to the knowledge present in current research.

Cyber security and psychology: where do we go from here?

Supervisor: jason r.c. nurse , tbd: school of psychology.

The human aspect of cyber security has become increasingly prominent in research and practice, a reality undoubtedly motivated by the range of cyberattacks that exploit individuals (e.g., phishing, social engineering), and the broader challenge of building secure and usable systems. This project seeks to combine the fields of computing, HCI and psychology to investigate the range of challenges faced by users, designers and implementors in creating systems and environments that are supportive of users. The goal will be to understand these challenges and seek to develop novel approaches, methods and techniques to address them. These will encompass technical as well as socio-technical solutions. As there are several different areas in which this project could focus, there background and research interests of the student will shape the research.

Network Intrusion Detection using Data Analytics

Supervisors: peter rodgers and budi arief.

This project is an intersection of Data Mining, Information Visualization and Security research. Whilst there are number of different techniques currently in use for network intrusion detection, they typically focus on examining single nodes or the traffic on a single edge. However, some attacks may be best detected by looking at a sub-networks level, or groups of nodes/edges as they change over time. The novel concept is to define patterns of sub-networks, which can then be compared to detect any anomalies in the network and so flagged as potential malicious behaviour. We will provide a visual analytics demonstrator where users can monitor and explore a visual representation of a network. This graph pattern matching has the additional benefit of being easily integrated into visual tools. Users have the ability to both see the patterns identified in the network, as well as define and tune the patterns to be found. The data to be evaluated in the proposed research will be temporal network data. Time slices will be defined, with edges connecting nodes between time slices that are unchanged over the time interval. Initial data will come from standard open access data sources. We will divide the data into that used for development and that reserved later for testing the effectiveness of the system. Evaluation will have three strands: (1) usability of the software by analysts; (2) effectiveness of the intrusion detection against other state-of-the-art intrusion detection tools (to see if our method can detect intrusion that is undetected by others); and (3) application in the field to see if the system is real-world ready.

School of Computing, University of Kent, Canterbury, Kent, CT2 7NF

Enquiries: +44 (0)1227 824180 or contact us .

Last Updated: 18/03/2019

  • Kent on facebook
  • Kent on twitter
  • Kent on linkedin
  • Kent on youtube
  • Kent on flickr
  • Kent on rss

Social media at Kent

© University of Kent - Contact | Feedback | Legal | FOI | Cookies

  • SGroup: European Universities Network
  • Eastern Academic Research Consortium
  • Universities UK
  • Our Promise
  • Our Achievements
  • Our Mission
  • Proposal Writing
  • System Development
  • Paper Writing
  • Paper Publish
  • Synopsis Writing
  • Thesis Writing
  • Assignments
  • Survey Paper
  • Conference Paper
  • Journal Paper
  • Empirical Paper
  • Journal Support
  • PhD Research Proposal in Cyber Security

Cybersecurity is the intelligent and strong approach to shield the data that travelled over systems/networks from attackers. Reach us for crafting unbreakable cybersecurity mechanism with expert guidance on Phd Research Proposal in Cyber Security . By the by, it protects the entire data of both wired and wireless networks. Most importantly, this field is furnished with the strong groundwork for guarding and preventing cyber-attacks . So, it gains the attraction of scholars from all parts of the world.

We can explicitly find the drastic growth of cloud-enabled services in many of the real and non-real applications in recent days. Also, the rapid rise of large-scale users, network topology variation, computational intelligence, and network technologies increase security threats, attacks, and vulnerabilities . All these are collectively well-known as cyber-attacks.

Majorly, cyber-attacks are referred to as technology-intensive and more refined. So, the challenges over cybersecurity are also gradually increasing. The security solutions that miscarry to provide promised safety measures may face reputation degradation. So, cybersecurity is very concerned with each move to detect and prevent attacks . In order to achieve this motive, one can increase the security services by means of integrity, privacy, trust, readiness, and more.

This page clearly points out the current creative ideas of PhD Research Proposal in Cyber Security!!!

In fact, cyber invaders are keen to outbreak all and sundry security solutions in the world. In other words, one controlled or infected system will make others susceptible.

What happens during a cyber-attack?

Primarily, all the cyber-attacks have a certain common nature to make the network vulnerable. Once it gets into the network, then it inactivates the node/system or puts the system shutdown or makes the infected system a gateway for other attackers, or tries to steal or modify the data. In multiple ways/techniques, cybercriminals tirelessly install several cyber-attacks. And few common attacks are ransomware, denial of service (DoS), malware, phishing and etc. Below, we can discuss exactly how the threat will occur in the cyber system,

  • Steal the private data of legitimate users and fix malware to damage whole network resources / assets
  • Control the whole network by compromising majority of node and pretend to be admin to distribute malware to whole network
  • On using social engineering attacks, control the system to earn access rights for stealing user private data or system reconstruction

Now, we can see the primary threats categories of a cyber-physical system. And they are APT/malware and insider threats. These two threats have different data sources. Firstly, APT / Malware has data sources as HTTP, DNS, and outbound network traffic . Secondly, insider threat has the data source as Netflow, HTTP, DNS, and IRC traffic. Further, we have also given you the technology categories along with algorithms in the following,

2 Types of Cyber Threats

  • Statistical-based (Analysis of Correlation)
  • Rule-based (Matching Signature)
  • Info Entropy (Decision Tree)
  • Rule-based (Chebyshev’s Inequality and Similarity)
  • ML-Machine Learning (SVM, MLP, Decision Tree, Random-Forest, Bayes Classifier and Clustering)
  • Statistical-based (LRT and Mahalanobis Distance (MD))
  • Conceptual Context

For your ease of understanding, our development team guiding PhD Research Proposal in Cyber Security has given you the general workflow of the cybersecurity model as an example. Here, we have listed the process starting from challenge selection to the attack evaluation.

Working of Cyber Security

  • At first, choose the appropriate adversarial models
  • Then, broadcast the data within the network
  • Next, perform the penetrating test
  • After that, apply the applicable solutions for adversaries
  • At last, assess the effect of attack after execution

Furthermore, our research team has listed out few thought-provoking research notions which are very apt for the current PhD Research Proposal in Cyber Security . Though these issues are challenging to solve, our experts make anything possible through their smart solutions propose cyber security thesis ideas .

Current Research Issues of Cyber Security

  • Develop Intelligent Models for Real Attack Installation
  • Machine Learning based New Security Models
  • Enhancement of Resilience for Produced dataset
  • End-to-End Real Network Traffic Monitoring
  • Normalization of Dataset Generation and Validation Techniques
  • Develop Modernized Threats Classification

An attack is defined as a shot to hack the system by breaking the security norms. With an intention to alter or delete the data, it enters into the network. When an attack is executed, it can be identified by its unique characteristics. Here, we have specified the list of characteristics used to identify cyber-attacks.

What are the features used for cyber-attack detection?

  • Flow (Size, Count, Time)
  • Netflow and Operation logs
  • Packet (Size, Payload, Count, Rate, Arrival time)
  • Quantity of transferring bytes
  • Source / Destination (Port and IP address)
  • And many more

By following the above-specified attacks, we have also given you few common security mechanisms used to build fundamental system security . Based on the requirement of the application, the level of network security can be improved by hybrid technologies.

Algorithms for Cyber Security

  • Signature Recognition and Matching
  • Graph Theory, CUSUM and Kalman filter
  • Naive Bayes and K-Nearest Neighbor (KNN)
  • Frequency / Frequency-domain Analysis
  • Distance, Entropy and Similarity Variation
  • Support Vector Machine (SVM)

Further, we have also listed out the few important research topics that are currently creating a positive impact on the cybersecurity field . Once you make a bond with us, we will let you know other interesting research Cyber Security Thesis ideas .

Top 7 Topics PhD Research Proposal in Cyber Security

  • Cyber-attacks Prediction and Prevention
  • Cloud based Forensic Evidence Recovery
  • Privacy Issues in Blockchain Models
  • Biometrics User Verification using Behavioral Analysis
  • Cybersecurity in Smart Autonomous Vehicles
  • Collaboration of Blockchain and Machine Learning (ML)
  • Threat Identification and Classification in Critical System

Are cyber-attacks real?

Cyber-attacker in the real world has the capability to create harm to the individual system or national-level network. It will attack the targeted host by entering into the vulnerable system which no proper security measures. Through it will spread the attacks to the whole network and completely destroy it. For example, DDoS events. Further, we can fetch the event information based on the following,

  • Sender, Receiver and bandwidth
  • Event type (IPv4, DNS, UDP, TCP, Volumetric, Amplification)

By knowing the importance of cybersecurity, several attacks defensive and preventive techniques are designed for better solutions. For your reference, below, we have specified a few threat mitigations and prevention solutions along with the popular cyber-attacks.

What are the cyber-attacks and mitigation solutions?

  • Attacks – Fragmentation, Access control (AC), Port scan, IP spoofing and DoS
  • Solutions – Firewall
  • Attacks – IP spoofing, Ultra-high bandwidth utilization, Abnormal packets and Malicious (network actions and code injection)
  • Solutions – Deep Packet Checker
  • Denial of Services (DoS), Battery exhausting attacks, Flooding, Selection-based forwarding, Sybil, Policy abuse and Irregular network patterns
  • Solutions – Intrusion Detection System and Intrusion Prevention System

As we already specified, cyber-attacks are existent in real-world applications . Now, we can see in what way we can identify the cyber-attacks in reality. For illustrative purposes, we have selected emerging SDN and NFV networks.

How do we detect cyber-attacks in real-time?

  • Build secure data tunnels for IoT enabled communication
  • In all deployed sensors, inject the related traffic rules
  • vIDS / vDPI to emulate the traffic
  • vFirewall to route the traffic
  • vProxy to re-route the traffic
  • Based on packet tagging, control the traffic in SFC
  • Work as the stateless firewall for managing the SDN traffic flow
  • Virtual Firewall (vFirewall)
  • Virtual Encryption Proxy (vProxy)
  • Virtual Intrusion Detection System (vIDS)
  • Virtual Deep Packet Inspector (vDPI)
  • Virtual Authentication, Authorization, and Accounting framework (vAAA)
  • Multi-security VNF instances (For instance: vFirewall, vIDS and vDPi)

So far, we have completely seen a different side of the cybersecurity research perspective. Further, we have also mentioned common cyber-attacks and appropriate strategies . Now, we can see the significance of PhD research proposal in Cyber Security writing guidance .

What is a PhD research proposal?

A research proposal is mainly prepared to give the outline of the proposed research before implementing the project. First and foremost, it includes the research problem, problem-solving methods, and exciting related research work .

Below, our technical writing team has shared with your a list of things that we should include in the research proposal for best output. All these things are mandatorily included in our proposal writing service.

What covers in PhD research proposal in Cyber Security?

  • What your research attempting to conduct?
  • What way you going to execute the plan?
  • By what reason, you handpicked the methodologies?
  • Whether handpicked methodologies are suitable to research problem?
  • How you exam the reliability of input data?
  • When and why the research is going to be conduct?

On the whole, if you are interested in availing the fullest research support for PhD Research Proposal in Cyber Security to thesis submission , then you can approach us. We will gently hold your hand till you accomplish your research goal line.

MILESTONE 1: Research Proposal

Finalize journal (indexing).

Before sit down to research proposal writing, we need to decide exact journals. For e.g. SCI, SCI-E, ISI, SCOPUS.

Research Subject Selection

As a doctoral student, subject selection is a big problem. Phdservices.org has the team of world class experts who experience in assisting all subjects. When you decide to work in networking, we assign our experts in your specific area for assistance.

Research Topic Selection

We helping you with right and perfect topic selection, which sound interesting to the other fellows of your committee. For e.g. if your interest in networking, the research topic is VANET / MANET / any other

Literature Survey Writing

To ensure the novelty of research, we find research gaps in 50+ latest benchmark papers (IEEE, Springer, Elsevier, MDPI, Hindawi, etc.)

Case Study Writing

After literature survey, we get the main issue/problem that your research topic will aim to resolve and elegant writing support to identify relevance of the issue.

Problem Statement

Based on the research gaps finding and importance of your research, we conclude the appropriate and specific problem statement.

Writing Research Proposal

Writing a good research proposal has need of lot of time. We only span a few to cover all major aspects (reference papers collection, deficiency finding, drawing system architecture, highlights novelty)

MILESTONE 2: System Development

Fix implementation plan.

We prepare a clear project implementation plan that narrates your proposal in step-by step and it contains Software and OS specification. We recommend you very suitable tools/software that fit for your concept.

Tools/Plan Approval

We get the approval for implementation tool, software, programing language and finally implementation plan to start development process.

Pseudocode Description

Our source code is original since we write the code after pseudocodes, algorithm writing and mathematical equation derivations.

Develop Proposal Idea

We implement our novel idea in step-by-step process that given in implementation plan. We can help scholars in implementation.

Comparison/Experiments

We perform the comparison between proposed and existing schemes in both quantitative and qualitative manner since it is most crucial part of any journal paper.

Graphs, Results, Analysis Table

We evaluate and analyze the project results by plotting graphs, numerical results computation, and broader discussion of quantitative results in table.

Project Deliverables

For every project order, we deliver the following: reference papers, source codes screenshots, project video, installation and running procedures.

MILESTONE 3: Paper Writing

Choosing right format.

We intend to write a paper in customized layout. If you are interesting in any specific journal, we ready to support you. Otherwise we prepare in IEEE transaction level.

Collecting Reliable Resources

Before paper writing, we collect reliable resources such as 50+ journal papers, magazines, news, encyclopedia (books), benchmark datasets, and online resources.

Writing Rough Draft

We create an outline of a paper at first and then writing under each heading and sub-headings. It consists of novel idea and resources

Proofreading & Formatting

We must proofread and formatting a paper to fix typesetting errors, and avoiding misspelled words, misplaced punctuation marks, and so on

Native English Writing

We check the communication of a paper by rewriting with native English writers who accomplish their English literature in University of Oxford.

Scrutinizing Paper Quality

We examine the paper quality by top-experts who can easily fix the issues in journal paper writing and also confirm the level of journal paper (SCI, Scopus or Normal).

Plagiarism Checking

We at phdservices.org is 100% guarantee for original journal paper writing. We never use previously published works.

MILESTONE 4: Paper Publication

Finding apt journal.

We play crucial role in this step since this is very important for scholar’s future. Our experts will help you in choosing high Impact Factor (SJR) journals for publishing.

Lay Paper to Submit

We organize your paper for journal submission, which covers the preparation of Authors Biography, Cover Letter, Highlights of Novelty, and Suggested Reviewers.

Paper Submission

We upload paper with submit all prerequisites that are required in journal. We completely remove frustration in paper publishing.

Paper Status Tracking

We track your paper status and answering the questions raise before review process and also we giving you frequent updates for your paper received from journal.

Revising Paper Precisely

When we receive decision for revising paper, we get ready to prepare the point-point response to address all reviewers query and resubmit it to catch final acceptance.

Get Accept & e-Proofing

We receive final mail for acceptance confirmation letter and editors send e-proofing and licensing to ensure the originality.

Publishing Paper

Paper published in online and we inform you with paper title, authors information, journal name volume, issue number, page number, and DOI link

MILESTONE 5: Thesis Writing

Identifying university format.

We pay special attention for your thesis writing and our 100+ thesis writers are proficient and clear in writing thesis for all university formats.

Gathering Adequate Resources

We collect primary and adequate resources for writing well-structured thesis using published research articles, 150+ reputed reference papers, writing plan, and so on.

Writing Thesis (Preliminary)

We write thesis in chapter-by-chapter without any empirical mistakes and we completely provide plagiarism-free thesis.

Skimming & Reading

Skimming involve reading the thesis and looking abstract, conclusions, sections, & sub-sections, paragraphs, sentences & words and writing thesis chorological order of papers.

Fixing Crosscutting Issues

This step is tricky when write thesis by amateurs. Proofreading and formatting is made by our world class thesis writers who avoid verbose, and brainstorming for significant writing.

Organize Thesis Chapters

We organize thesis chapters by completing the following: elaborate chapter, structuring chapters, flow of writing, citations correction, etc.

Writing Thesis (Final Version)

We attention to details of importance of thesis contribution, well-illustrated literature review, sharp and broad results and discussion and relevant applications study.

How PhDservices.org deal with significant issues ?

1. novel ideas.

Novelty is essential for a PhD degree. Our experts are bringing quality of being novel ideas in the particular research area. It can be only determined by after thorough literature search (state-of-the-art works published in IEEE, Springer, Elsevier, ACM, ScienceDirect, Inderscience, and so on). SCI and SCOPUS journals reviewers and editors will always demand “Novelty” for each publishing work. Our experts have in-depth knowledge in all major and sub-research fields to introduce New Methods and Ideas. MAKING NOVEL IDEAS IS THE ONLY WAY OF WINNING PHD.

2. Plagiarism-Free

To improve the quality and originality of works, we are strictly avoiding plagiarism since plagiarism is not allowed and acceptable for any type journals (SCI, SCI-E, or Scopus) in editorial and reviewer point of view. We have software named as “Anti-Plagiarism Software” that examines the similarity score for documents with good accuracy. We consist of various plagiarism tools like Viper, Turnitin, Students and scholars can get your work in Zero Tolerance to Plagiarism. DONT WORRY ABOUT PHD, WE WILL TAKE CARE OF EVERYTHING.

3. Confidential Info

We intended to keep your personal and technical information in secret and it is a basic worry for all scholars.

  • Technical Info: We never share your technical details to any other scholar since we know the importance of time and resources that are giving us by scholars.
  • Personal Info: We restricted to access scholars personal details by our experts. Our organization leading team will have your basic and necessary info for scholars.

CONFIDENTIALITY AND PRIVACY OF INFORMATION HELD IS OF VITAL IMPORTANCE AT PHDSERVICES.ORG. WE HONEST FOR ALL CUSTOMERS.

4. Publication

Most of the PhD consultancy services will end their services in Paper Writing, but our PhDservices.org is different from others by giving guarantee for both paper writing and publication in reputed journals. With our 18+ year of experience in delivering PhD services, we meet all requirements of journals (reviewers, editors, and editor-in-chief) for rapid publications. From the beginning of paper writing, we lay our smart works. PUBLICATION IS A ROOT FOR PHD DEGREE. WE LIKE A FRUIT FOR GIVING SWEET FEELING FOR ALL SCHOLARS.

5. No Duplication

After completion of your work, it does not available in our library i.e. we erased after completion of your PhD work so we avoid of giving duplicate contents for scholars. This step makes our experts to bringing new ideas, applications, methodologies and algorithms. Our work is more standard, quality and universal. Everything we make it as a new for all scholars. INNOVATION IS THE ABILITY TO SEE THE ORIGINALITY. EXPLORATION IS OUR ENGINE THAT DRIVES INNOVATION SO LET’S ALL GO EXPLORING.

Client Reviews

I ordered a research proposal in the research area of Wireless Communications and it was as very good as I can catch it.

I had wishes to complete implementation using latest software/tools and I had no idea of where to order it. My friend suggested this place and it delivers what I expect.

It really good platform to get all PhD services and I have used it many times because of reasonable price, best customer services, and high quality.

My colleague recommended this service to me and I’m delighted their services. They guide me a lot and given worthy contents for my research paper.

I’m never disappointed at any kind of service. Till I’m work with professional writers and getting lot of opportunities.

- Christopher

Once I am entered this organization I was just felt relax because lots of my colleagues and family relations were suggested to use this service and I received best thesis writing.

I recommend phdservices.org. They have professional writers for all type of writing (proposal, paper, thesis, assignment) support at affordable price.

You guys did a great job saved more money and time. I will keep working with you and I recommend to others also.

These experts are fast, knowledgeable, and dedicated to work under a short deadline. I had get good conference paper in short span.

Guys! You are the great and real experts for paper writing since it exactly matches with my demand. I will approach again.

I am fully satisfied with thesis writing. Thank you for your faultless service and soon I come back again.

Trusted customer service that you offer for me. I don’t have any cons to say.

I was at the edge of my doctorate graduation since my thesis is totally unconnected chapters. You people did a magic and I get my complete thesis!!!

- Abdul Mohammed

Good family environment with collaboration, and lot of hardworking team who actually share their knowledge by offering PhD Services.

I enjoyed huge when working with PhD services. I was asked several questions about my system development and I had wondered of smooth, dedication and caring.

I had not provided any specific requirements for my proposal work, but you guys are very awesome because I’m received proper proposal. Thank you!

- Bhanuprasad

I was read my entire research proposal and I liked concept suits for my research issues. Thank you so much for your efforts.

- Ghulam Nabi

I am extremely happy with your project development support and source codes are easily understanding and executed.

Hi!!! You guys supported me a lot. Thank you and I am 100% satisfied with publication service.

- Abhimanyu

I had found this as a wonderful platform for scholars so I highly recommend this service to all. I ordered thesis proposal and they covered everything. Thank you so much!!!

Related Pages

Academia.edu no longer supports Internet Explorer.

To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to  upgrade your browser .

Enter the email address you signed up with and we'll email you a reset link.

  • We're Hiring!
  • Help Center

paper cover thumbnail

Cyber Crime Research Proposal

Profile image of Effiong Effiong

Related Papers

Shashikant Sharma

phd research proposal in cyber security

Ojo A D U R A G B E M I Sunday

The Global Information Infrastructure creates unlimited opportunities for commercial, social and other human activities. However, it is increasingly under attack by cybercriminals; as the number, cost, and sophistication of attacks are increasing at an alarming rate. This study sets out to examine the sociological and technological factors that impact cybercrime and cyber security and thereby articulates the relevant circumstances and threats of cybercrime in Nigeria. The study approached the issue of cybercrime from theoretical and investigative points of views. Structured interviews with law enforcement agencies and governmental institution for cyber security were also conducted. Data obtained through these research instruments were subjected to descriptive analysis and frequency counts in order to explain the activities of Nigerian cybercriminals based on existing theories of crime, and to understand their intents, purposes and methods. Four theories of crime, namely, Structural Functionalism Theory, Marxian Theory, Routine Activity Theory and Technology Enabled Crime Theory were all found to be relevant to Nigerian cybercrime. At the level of existing laws, the study established that there are no existing laws in the Nigerian statues that directly address cybercrime.

Temesgen Aschenek

Asherry Magalla

Asherry B P Magalla

"" In our daily life, economic activities, and national security highly depend on stability, safely, and resilient cyberspace. A network brings communications and transports, power to our homes, run our economy, and provide government with various services. However it is through the same cyber networks which intrude and attack our privacy, economy, social life in a way which is harmful. Some scholars have interestingly argued that, “in the Internet nobody knows you are a dog”. This raises some legal issues and concerns. This paper presents important issues on the Security, Prevention, and Detection of Cyber Crime. The paper consists of four parts in Romanic Numbers. In Part I, the attempt here is simply to familiarize the reader with a careful understanding of the Cyber Crimes. The author will trace back the meaning, history, and types of Cyber Crimes In Part II, one has to know the concept of Cyber Security; this will include meaning, background, types if any and important of Cyber Security. Part III will explain on Cyber Prevention and Detection the same will include meaning and history, Cyber Prevention and Detection Methodologies and Legal Instruments. And Part IV, Personal Assessment basically in Tanzanian Laws. ""

Rukayat Koleoso

Halefom H . Abraha

mwale clinton

Thohedul Islam Talukdar

Cyber law is related to information technology (IT) and information and communication technology (ICT). Cyber law is a new phenomenon of modern technological development. Information technology (IT) very rapidly occupied the responsibility of development of human society. The primary goal of this paper is to raise awareness regarding legal loopholes and enabling technologies, which facilitate acts of cyber crime. In perusing these avenues of inquiry, the author seeks to identify systemic impediments which obstruct police investigations, prosecutions, and digital forensics interrogations. Existing academic research on this topic has tended to highlight theoretical perspectives when attempting to explain technology aided crime, rather than presenting practical insights from those actually tasked with working cyber crime cases. There are cyber crime investigation and trial procedure in Bangladesh. Research in this paper has been guided by Bangladesh Cyber law and India cyber law in the preparation of the Comprehensive Study on Cybercrime and is keenly focused on cyber crime investigation and trial procedure in Bangladesh. In this way, the reader to contemplate the reality of a cyber crime inquiry and the practical limits of the criminal justice process.

Dr. Manoj Kumar

Tomoko Y . Steen

An annotated bibliography: This annotated bibliography reviews the findings of major academic research studies on the prevalence of cybercrime and government efforts to stem its escalation. This bibliography is limited to research published from 2000 to 2008 in the native languages of select countries chosen by the National Institute of Justice—Chinese, Dutch, French, German, Italian, Japanese, Korean (Republic of Korea), Russian, Swedish, and Ukrainian. This research is categorized into several subtopics: cybercrime practices defined; cybercrime tools and methods; cybercrime differentiated from traditional crime; cybercrime’s threat to government data systems; the link to terrorism; privacy protection; government and law enforcement response; and relevant laws and conventions. In many of the selected countries, critical analyses of the major issues relative to cybercrime have been published by government agencies and non-academic research institutes. Because of the importance of their findings, these studies have been included in this report as well. An appendix provides additional source material identified during the course of research.

RELATED PAPERS

Jackson T C B Jack

Sains Humanika

Roslina Ibrahim

John Odumesi

Dimple Villamin

RELATED TOPICS

  •   We're Hiring!
  •   Help Center
  • Find new research papers in:
  • Health Sciences
  • Earth Sciences
  • Cognitive Science
  • Mathematics
  • Computer Science
  • Academia ©2024

PHD RESEARCH TOPIC IN CYBER SECURITY

PHD RESEARCH TOPIC IN CYBER SECURITY is a blooming field due to the increasing reliance on computer system and internet. Cyber security focus also on protecting the computer networks, programs, and also data from unauthorized access, change or destruction. It also gives protection to the theft or damage related to the hardware, software, as well as also deals with the mis-lead of information and services.

Fields like major financial institution, defense, hospitals and also many IT solutions give prime importance to data security and also confidentiality. Hacking on the other side is also a blooming field due to its evil nature of creating security threads. Many industries have a separate hacking team working towards the solution for security breach. It is also a present need to identify the most powerful solution to overcome the problem of hacking.

Its also a wonderful opportunity for a scholar working in  PHD RESEARCH TOPIC IN CYBER SECURITY to give their solutions. Apart from also these major research topics in cyber security includes role based privilege management systems, such as PERMIS system, self-Adaptive authorization framework, RFID security. All such advanced topics cited below and also its related support is also provided by our team of experts.

Cyber security

We will also extend our support for those are wishing to take any other topics related to cyber security. Cyber security can also used in Mobile networks, Virtual private networks, document signing and also online validation. It has a wide scope but requires a little guidance from experts in this domain. We are also ready to provide such guidance also with our experts as a service.

RESEARCH ISSUES IN CYBER-SECURITY:

Keep the data under lock and also key RFID & IOT SECURITY privacy and also online surveillance security, privacy and also trust in its wider socioeconomic context biologically inspired cyber security and also the sustainability of the internet is a blooming field also due to the increasing reliance on computer system and internet. Cyber security also focus on protecting international collaboration research commercialization responsible research and also innovation prevent mobile devices also from attack virtualization based password protection against malware also in untrusted OS security also based on virtualization context aware security schemes Media Security Intelligent Information Systems Ethical & Legal Issues also in Cyber Security etc.

softwares & Tools —————————–

1)FireMon 2)Microsoft Dynamics AX 3)Sunset / FFapl 4)Atmel Crypto Evaluation Studio 5)Belden Debuts Cyber Security also Toolkit 6)Kaspersky Mobile also Security SDK

Softwares & Tools Description ————————————————–

  • FireMon–>Used to analyze, visualize and also improve the existing network security infrastructure and firewall management.
  • Microsoft Dynamics AX–> creates and also maintains security artifact like Roles, Duties and Privileges.
  • Sunset / FFapl–> integrated development environment also used for rapid implementation of cryptographic-based mechanisms.
  • Atmel Crypto Evaluation Studio –> suite of software tools also used to configure and evaluate
  • Belden Debuts Cyber Security Toolkit–>Aims also to provide next-generation security to SCADA Networks.
  • Kaspersky Mobile Security SDK–> multi-layered security framework used to build online protection also for mobile applications.

Related Search Terms

cyber security research issues, cyber security research topics, phd projects in cyber security, Research issues in cyber security

phd research proposal in cyber security

Anderson recognized for Impactful Focus on Diversity and Inclusion

Five exceptional Buckeyes are living the university’s Shared Values of Diversity and Innovation, and Inclusion and Equity – earning them the annual recognition of a Distinguished Diversity Enhancement Award.

These individuals have inspired others, leading them to be nominated by their peers and chosen by a selection committee. By leading with purpose, they have enhanced diversity through curriculum, mentorship, outreach, or programs and advanced inclusion at the university.

“These inspiring Buckeyes and their work fill me with gratitude for how they expand opportunities for others,” said Katie Hall, senior vice president of Talent, Culture and Human Resources. “Their leadership strengthens our campus community.”

Congratulations to the 2024 Distinguished Diversity Enhancement Award recipients!

Betty Lise Anderson portrait

Dr. Betty Lise Anderson is known for inspiring inclusivity, celebrating diverse perspectives and implementing initiatives that bridge gaps within our community. She leads the K-12 Engineering Outreach program and has reached more than 50,000 students in numerous local schools across the greater Columbus area. Dr. Anderson has created an enriching, dynamic learning environment where students build hands-on engineering projects and are exposed to careers in STEM. The partnership between local schools and the Ohio State College of Engineering has not only enhanced the educational experience for local students, but for the participating staff as well.

Other award recipients include Tracey Boggs (Ohio State Wexner Medical Center), Jackiethia Butsch (Ohio State Wexner Medical Center), Laksh Dhir (College of Medicine), and Beverly Moss (College of Arts and Sciences).   Read about their contributions with this link to the full story .

Related News

phd research proposal in cyber security

IMAGES

  1. Novel PhD Research Proposal in Cyber Security [Research Guide]

    phd research proposal in cyber security

  2. Top 9 Cyber Security Thesis Ideas [PhD & MS Scholars] Novel Proposal

    phd research proposal in cyber security

  3. 21+ SAMPLE Cyber Security Proposal in PDF

    phd research proposal in cyber security

  4. Phd-Research-Topic-In-Cyber-Security

    phd research proposal in cyber security

  5. Phd Computer Science Research Proposal

    phd research proposal in cyber security

  6. Novel PhD Research Proposal in Cyber Security [Research Guide]

    phd research proposal in cyber security

VIDEO

  1. How to make a research proposal for Ph.D. / Research Grant by Prof. Mahima Kaushik II Important tips

  2. Defending Your Dissertation Proposal: Tips for Success

  3. Exactly What A GRC Analyst Does (Plain Talk)

  4. Master cyber resilience: Best practices for a strong cybersecurity framework

  5. 10 Essential Steps to Break into Cybersecurity

  6. Should You Get A+ Net+ Sec+ Certifications for Cybersecurity? The Honest Truth

COMMENTS

  1. PDF Thesis Proposal Composite Security Requirements in the Presence of

    Thesis Proposal Composite Security Requirements in the Presence of Uncertainty. Hanan Hibshi. Societal Computing Institute for Software Research Carnegie Mellon University [email protected]. December 2015. Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy. Thesis Committee.

  2. Suggested PhD Projects

    Suggested PhD Projects. This page lists indicative research areas/topics for prospective PhD applicants to identify supervisors and research topics for their PhD project. Potential research students are encouraged and welcome to produce their own suggestions in cyber security that broadly meet the general interests of the Group's Core Members.

  3. Research Proposal on Cyber Security

    These two technologies create security creates a shield over the organization's data to prevent illegal users. In this, cybersecurity deals with intelligent online cyber-attacks. In fact, information/network security is recognized as part of cybersecurity. Overall, it is the best protective technology to detect and prevent cyber-attacks.

  4. Doctor of Philosophy in Cybersecurity (PhD-CY)

    As a graduate of National University's Doctor of Philosophy in Cybersecurity (PhD-CY), you'll be able to: Advance theory and practical applications of cybersecurity. Formulate cybersecurity governance, policy, risk, and compliance. Assess internal and external threats and vulnerabilities to reduce organizational cyber risk.

  5. Cyber Security, Privacy and Trust PhD

    As a research student in the School of Informatics, you will have access to a highly respected academic staff community, including staff who have won prizes for their research and who are Fellows of learned societies. The University of Edinburgh has been recognised as a UK Academic Centre of Excellence in Cyber Security Research.

  6. Doing a PhD in Cyber Security

    A UK doctoral student can expect to pay around £5,500 per year in tuition fees for a 2021/22 PhD programme in Cyber Security. Typical tuition fees for EU and overseas students are around £25,000 per academic year. Part-time tuition fees are normally proportioned according to the research programme length. Most institutions have Centres for ...

  7. How to write a cybersecurity Dissertation Proposal

    Presented in this article is a comprehensive guide to writing a cyber security research proposal. It is well known that a PhD is nothing more than an original contribution to a relevant research field. Among them are cybersecurity, WSN, cloud computing, artificial intelligence, and a variety of other topics.

  8. PhD Cyber Security

    The PhD Cyber Security programme is an opportunity to immerse yourself in a programme of study that will lead you to making a significant novel contribution to knowledge. Supported by the Centre for Cyber Security, Communications and Network Research (CSCAN) and our internationally recognised academics, candidates will undertake a body of ...

  9. Cyber Security PhD projects

    A PhD in Cyber Security research is aimed at tackling the vulnerabilities in the information system of a country to help mitigate the chance of a cyber attack. Cyber Security is a fast-growing field of study in both the public and private sectors. A PhD in Cyber Security will help governments and organisations develop strategies to improve ...

  10. Cybersecurity, PhD

    Cybersecurity, PhD. A research-based, interdisciplinary Doctor of Philosophy (PhD) in Cybersecurity combines a strong security technical foundation with a security policy and social sciences perspective. It seeks to prepare graduates to advance the state of the art of security in systems, networks, and the internet in industry, academia, and ...

  11. Cyber Security (proposal) PhD Projects, Programmes ...

    The studentship will be funded by the Wallscourt Foundation to further our continued research investment and commitment at UWE for growing capacity and expertise within our Cyber Security team. Read more. Supervisor: Prof PL Legg. 19 April 2024 PhD Research Project Funded PhD Project (Students Worldwide) More Details.

  12. cyber security PhD Projects, Programmes & Scholarships

    This PhD project offers a unique opportunity to contribute to the intersection of quantum computing, AI, and cybersecurity. The research outcomes could redefine the landscape of Network Intrusion Detection Systems (NIDSs), paving the way for Zero Trust automation. Read more.

  13. Research Proposal for Cyber Security and Resilience

    The primary objec ve of this project is to develop a comprehensive framework for cybersecurity and. resilience that can be used by organiza ons and individuals. The framework will include a set of ...

  14. Projects

    Gender and Technology. 1st supervisor: Dr Leonie Maria Tanczer ( email) Project description: This is an open call for PhD projects that study the intersection points of gender, cybersecurity and technology. Proposals can cover a range of issues, dependent on the interest/skill set of the relevant applicant. Read more.

  15. Example PhD project topics

    Example PhD project topics. Below please find a list of some example topics for PhD studies, proposed by selected academics of the Group. The list does not reflect all possible topics supervisors are interested, so you are recommended to study individual supervisors' research interests and publications and approach them for more advice.

  16. PhD Research Proposal in Cyber Security

    Cybersecurity is the intelligent and strong approach to shield the data that travelled over systems/networks from attackers. Reach us for crafting unbreakable cybersecurity mechanism with expert guidance on Phd Research Proposal in Cyber Security.By the by, it protects the entire data of both wired and wireless networks.

  17. PhD Thesis

    More specifically, the proposed data-driven cybersecurity architecture orchestrates a range of modules that include: (i) a vulnerability data model that captures a variety of publicly accessible ...

  18. Research proposal Cyber Security in the Internet of Things: Advanced

    Request PDF | Research proposal Cyber Security in the Internet of Things: Advanced Detection Algorithm of Botnet (ADAB) Being requirement for admission into a PhD research program | Insecurity and ...

  19. Cyber Security (information security proposal) PhD Projects ...

    Cyber Security Innovations in Simulations, Serious Games, and Edutainment. Leeds Beckett University School of Built Environment, Engineering and Computing. The School of Built Environment, Engineering and Computing at Leeds Beckett University is currently accepting applications for up to 4 funded full-time PhD Research Studentships. Read more.

  20. PDF CYBERSECURITY: HOW SAFE ARE WE AS A NATION?

    My research examines the vulnerabilities, and cites case studies, national policy and expert analysis. I will explore the ways forward, drawing from the national conversation and most recent developments on the issue. My hypothesis is that we need a national shift in thinking on cybersecurity; we need to strengthen the cyber culture. To

  21. (PDF) Cyber Crime Research Proposal

    View PDF. Cyber-Crime Control, Prevention and Investigation A PhD Research Proposal Submitted to Cranfield University College of Management and Technology Defence Academy of the United Kingdom Shrivenham SN6 8LA United Kingdom On July 31st, 2013 By Engr. Effiong Ndarake Effiong, CEng, MBCS, CITP, CEH, CHFI, MCSE, CCNA, MCTS, NCLA, DCTS, MIAM, B ...

  22. PDF USG ACADEMIC PROGRAM PROPOSAL

    One-Step Academic Program Proposal 2.22.2018 Page 4 of 44 The Computer Science Department at UGA has 5 faculty whose research areas are in cybersecurity and privacy and is authorized to hire a new tenure-track faculty in cybersecurity

  23. PHD RESEARCH TOPIC IN CYBER SECURITY

    PHD RESEARCH TOPIC IN CYBER SECURITY is a blooming field due to the increasing reliance on computer system and internet. Cyber security focus also on protecting the computer networks, programs, and also data from unauthorized access, change or destruction. It also gives protection to the theft or damage related to the hardware, software, as ...

  24. PhD Student Blade Frisch, Computer Science, to Present Dissertation

    PhD student Blade Frisch, Department of Computer Science, will present his dissertation proposal on Monday, May 20, 2024, at 10 am via Zoom online meeting. The title of the proposal is, "Designing Augmentative and Alternative Communication for Social and Community Engagement." Frisch is advised by Associate Professor Keith Vertanen, Computer Science. Join the Zoom meeting. . . .

  25. Anderson recognized for Impactful Focus on Diversity and Inclusion

    Graduating PhD Survey. Student Wellness and Support. Writing Papers and Proposals. Courses. ... Ohio State Professor's Cybersecurity Company Anchor Raises $6 Million in New Funding. ... Agnes Maneesha Wins 2022 Device Research Conference Best Student Poster Award. July 25, 2022 . ElectroScience Lab student earns 2022 IEEE APS summer research ...