University of Nebraska Omaha logo

  • Director's Welcome
  • Faculty & Staff Directory
  • News & Events
  • Policies, Forms & Resources
  • Faculty Grievance Resources
  • Applied Computing and Informatics
  • Bachelors of Science in Bioinformatics
  • Masters of Science in Biomedical Informatics
  • Minor in BIOI
  • Forms & Resources
  • Bachelor of Science in Cybersecurity
  • Master of Science in Cybersecurity
  • Minor in CYBR
  • Graduate Certificate in CYBR
  • Masters of Science in IT Innovation
  • Student Involvement

MS in Cybersecurity Thesis

Target students.

The thesis option allows students to plan, execute, and report on an individual project that addresses a substantial problem covering both practical and scientific aspects. Through the thesis project, students demonstrate their understanding of and ability to apply the concepts, methods, and techniques covered in the MS in Cybersecurity core and elective courses. Students planning to pursue a PhD degree after completing the MS in Cybersecurity degree are particularly encouraged to pick the thesis option.

Thesis Scope and Content

The thesis must represent an independent effort to address a significant and well-scoped problem. The thesis should present a treatment of this problem that has both practical and academic merit. Although some thesis projects may have a more practical focus and others a more academic focus, both aspects should be covered.

The thesis must be much broader in scope than a one-semester class project. It should address a topic that supersedes the content of a single course. The thesis topic can be proposed by the student. Inspiration for possible topics comes from exposure to the materials covered in the core courses and the concentrations, from current articles in vocational and academic publications, and from ongoing research projects from graduate faculty.

Degree Requirements

33 semester hours

The student is responsible for finding a Graduate Faculty Member to approve the thesis topic and agrees to supervise the thesis. Next, the student prepares a thesis proposal.

While preparing the proposal, the thesis supervisor and student form a thesis committee. The committee must be composed of three Graduate Faculty Members. Non-graduate faculty members can participate as co-chair or member of the committee. Ex-officio members (e.g., representatives from the organization where the thesis project is executed) can be included on the committee. The composition of the committee has to be approved by the MS in Cybersecurity Graduate Program Committee and the Dean for Graduate Studies.

The student can enroll in thesis hours:

  • after successfully defending the thesis proposal to the thesis committee and delivering the signed thesis proposal form to their advisor, and
  • after successfully completing 18 hours on the Plan of Study

The 6 thesis hours are expected to be taken over two semesters. However, the student's thesis supervisor can petition the Graduate Program Committee to grant registration of all 6 hours in a single semester.

Thesis Defense

The student must defend the thesis during a public oral examination by the thesis committee in the last semester of enrollment. The thesis committee may decide to:

  • pass the student, or
  • pass the student, contingent upon specified revisions, or
  • fail the student.

Graduate Program Requirements for International Students

International students should register for thesis along with other coursework, when possible. If the international student has not finished his/her thesis after two semesters (excluding summers), he/she will need to meet with his/her thesis supervisor and submit a projected date of completion form for an International Student Advisor's approval. It is recommended that the international student register for credit each semester in which he/she is working on the thesis.

UNO Graduate College - Proposed Supervisory Committee Form UNO Graduate College - Thesis Proposal Approval Form

Thesis Guide

UNO Graduate College - Guide for Preparing Theses

cyber security Recently Published Documents

Total documents.

  • Latest Documents
  • Most Cited Documents
  • Contributed Authors
  • Related Sources
  • Related Keywords

Authentic learning environment for in-service trainings of cyber security: a qualitative study

An empirical investigation into organization cyber security readiness from the it employee and manager perspectives, cyber security and digital forensics, ai-assisted computer network operations testbed for nature-inspired cyber security based adaptive defense simulation and analysis, the cyber security law, open-source ai platforms and the cyber security law, china’s data security policies leading to the cyber security law, cyber security frameworks.

Abstract: In this paper we attempt to explain and establish certain frameworks that can be assessed for implementing security systems against cyber-threats and cyber-criminals. We give a brief overview of electronic signature generation procedures which include its validation and efficiency for promoting cyber security for confidential documents and information stored in the cloud. We strictly avoid the mathematical modelling of the electronic signature generation process as it is beyond the scope of this paper, instead we take a theoretical approach to explain the procedures. We also model the threats posed by a malicious hacker seeking to induce disturbances in the functioning of a power transmission grid via the means of cyber-physical networks and systems. We use the strategy of a load redistribution attack, while clearly acknowledging that the hacker would form its decision policy on inadequate information. Our research indicate that inaccurate admittance values often cause moderately invasive cyber-attacks that still compromise the grid security, while inadequate capacity values result in comparatively less efficient attacks. In the end we propose a security framework for the security systems utilised by companies and corporations at global scale to conduct cyber-security related operations. Keywords: Electronic signature, Key pair, sequence modelling, hacker, power transmission grid, Threat response, framework.

Ransomware Attacks in History of Cyber World

Abstract: Technology advancement since last few decades creates cyber attack a critical issue. Cyber security has become an important part today. It has also become an important and crucial subject in the field of forensic science. Increased in the growth of internet technology and internet devices have increased the risk of cyber attack. Almost every organization today are depends on the internet and devices. There are many types of cyber attack. This paper is the detailed review about Ransomware attack. This paper is consisted about vast of the information about What is Ransomware Attack, how does it work, how ransomware attack emerged. After reading this paper you will learn about the ransomware attacks in history of cyber world. This will help you to learn and understand about ransomware attack, how to prevent yourself from ransomware attack. As a forensic science student, it is always important to be aware about the attacks that have happened in the history of cyber world. Before writing this paper, I have read and analyze many research paper and internet articles, so that I can write a detailed review paper which can help students and for the forensic awareness. Keywords: Cyberattack, Hacking, Ransomware, cyberworld, cyber security, ransomware, forensic, network security

Impact of Covid-19 on cyber Security

The Covid-19 pandemic is an unforeseen occurrence that took the world by storm. Governments and businesses were unprepared, hence the large-scale impact it continuously has on the planet. It has permanently revolutionised how we live, work and interact with technology. With this new way of living, businesses and governments had to adapt to a new form of survival, and so did cybercriminals; there was a surge in cyber threats due to our newfound dependence on technology. This paper emphasises the common types of cyber threats and the targeted industries. These attacks were more successful because people were uneasy and desperate, which gave the criminals more incentive to attack businesses. To avoid being a cyber target, I have provided recommendations against future threats.

Export Citation Format

Share document.

For enquiries call:

+1-469-442-0620

banner-in1

60+ Latest Cyber Security Research Topics in 2024

Home Blog Security 60+ Latest Cyber Security Research Topics in 2024

Play icon

The concept of cybersecurity refers to cracking the security mechanisms that break in dynamic environments. Implementing Cyber Security Project topics and cybersecurity thesis topics helps overcome attacks and take mitigation approaches to security risks and threats in real-time. Undoubtedly, it focuses on events injected into the system, data, and the whole network to attack/disturb it.

The network can be attacked in various ways, including Distributed DoS, Knowledge Disruptions, Computer Viruses / Worms, and many more. Cyber-attacks are still rising, and more are waiting to harm their targeted systems and networks. Detecting Intrusions in cybersecurity has become challenging due to their Intelligence Performance. Therefore, it may negatively affect data integrity, privacy, availability, and security. 

This article aims to demonstrate the most current Cyber Security Topics for Projects and areas of research currently lacking. We will talk about cyber security research questions, cyber security topics for the project, latest research titles about cyber security.

Cyber Security Research Topics

List of Trending Cyber Security Research Topics in 2024

Digital technology has revolutionized how all businesses, large or small, work, and even governments manage their day-to-day activities, requiring organizations, corporations, and government agencies to utilize computerized systems. To protect data against online attacks or unauthorized access, cybersecurity is a priority. There are many Cyber Security Courses online where you can learn about these topics. With the rapid development of technology comes an equally rapid shift in Cyber Security Research Topics and cybersecurity trends, as data breaches, ransomware, and hacks become almost routine news items. In 2024, these will be the top cybersecurity trends.

A. Exciting Mobile Cyber Security Research Paper Topics

  • The significance of continuous user authentication on mobile gadgets. 
  • The efficacy of different mobile security approaches. 
  • Detecting mobile phone hacking. 
  • Assessing the threat of using portable devices to access banking services. 
  • Cybersecurity and mobile applications. 
  • The vulnerabilities in wireless mobile data exchange. 
  • The rise of mobile malware. 
  • The evolution of Android malware.
  • How to know you’ve been hacked on mobile. 
  • The impact of mobile gadgets on cybersecurity. 

B. Top Computer and Software Security Topics to Research

  • Learn algorithms for data encryption 
  • Concept of risk management security 
  • How to develop the best Internet security software 
  • What are Encrypting Viruses- How does it work? 
  • How does a Ransomware attack work? 
  • Scanning of malware on your PC 
  • Infiltrating a Mac OS X operating system 
  • What are the effects of RSA on network security ? 
  • How do encrypting viruses work?
  • DDoS attacks on IoT devices 

C. Trending Information Security Research Topics

  • Why should people avoid sharing their details on Facebook? 
  • What is the importance of unified user profiles? 
  • Discuss Cookies and Privacy  
  • White hat and black hat hackers 
  • What are the most secure methods for ensuring data integrity? 
  • Talk about the implications of Wi-Fi hacking apps on mobile phones 
  • Analyze the data breaches in 2024
  • Discuss digital piracy in 2024
  • critical cyber-attack concepts 
  • Social engineering and its importance 

D. Current Network Security Research Topics

  • Data storage centralization
  • Identify Malicious activity on a computer system. 
  • Firewall 
  • Importance of keeping updated Software  
  • wireless sensor network 
  • What are the effects of ad-hoc networks  
  • How can a company network be safe? 
  • What are Network segmentation and its applications? 
  • Discuss Data Loss Prevention systems  
  • Discuss various methods for establishing secure algorithms in a network. 
  • Talk about two-factor authentication

E. Best Data Security Research Topics

  • Importance of backup and recovery 
  • Benefits of logging for applications 
  • Understand physical data security 
  • Importance of Cloud Security 
  • In computing, the relationship between privacy and data security 
  • Talk about data leaks in mobile apps 
  • Discuss the effects of a black hole on a network system. 

F. Important Application Security Research Topics

  • Detect Malicious Activity on Google Play Apps 
  • Dangers of XSS attacks on apps 
  • Discuss SQL injection attacks. 
  • Insecure Deserialization Effect 
  • Check Security protocols 

G. Cybersecurity Law & Ethics Research Topics

  • Strict cybersecurity laws in China 
  • Importance of the Cybersecurity Information Sharing Act. 
  • USA, UK, and other countries' cybersecurity laws  
  • Discuss The Pipeline Security Act in the United States 

H. Recent Cyberbullying Topics

  • Protecting your Online Identity and Reputation 
  • Online Safety 
  • Sexual Harassment and Sexual Bullying 
  • Dealing with Bullying 
  • Stress Center for Teens 

I. Operational Security Topics

  • Identify sensitive data 
  • Identify possible threats 
  • Analyze security threats and vulnerabilities 
  • Appraise the threat level and vulnerability risk 
  • Devise a plan to mitigate the threats 

J. Cybercrime Topics for a Research Paper

  • Crime Prevention. 
  • Criminal Specialization. 
  • Drug Courts. 
  • Criminal Courts. 
  • Criminal Justice Ethics. 
  • Capital Punishment.
  • Community Corrections. 
  • Criminal Law. 

Cyber Security Future Research Topics

  • Developing more effective methods for detecting and responding to cyber attacks
  • Investigating the role of social media in cyber security
  • Examining the impact of cloud computing on cyber security
  • Investigating the security implications of the Internet of Things
  • Studying the effectiveness of current cyber security measures
  • Identifying new cyber security threats and vulnerabilities
  • Developing more effective cyber security policies
  • Examining the ethical implications of cyber security

Cyber Security Topics For Research Paper

  • Cyber security threats and vulnerabilities
  • Cyber security incident response and management
  • Cyber security risk management
  • Cyber security awareness and training
  • Cyber security controls and countermeasures
  • Cyber security governance
  • Cyber security standards
  • Cyber security insurance
  • Cyber security and the law
  • The future of cyber security

5 Current Research Topics in Cybersecurity

Below are the latest 5 cybersecurity research topics. They are:

  • Artificial Intelligence
  • Digital Supply Chains
  • Internet of Things
  • State-Sponsored Attacks
  • Working From Home

Research Area in Cyber Security

The field of cyber security is extensive and constantly evolving. Its research covers a wide range of subjects, including: 

  • Quantum & Space  
  • Data Privacy  
  • Criminology & Law 
  • AI & IoT Security
  • RFID Security
  • Authorisation Infrastructure
  • Digital Forensics
  • Autonomous Security
  • Social Influence on Social Networks

How to Choose the Best Research Topics in Cyber Security

A good cybersecurity assignment heading is a skill that not everyone has, and unfortunately, not everyone has one. You might have your teacher provide you with the topics, or you might be asked to come up with your own. If you want more research topics, you can take references from Certified Ethical Hacker Certification, where you will get more hints on new topics. If you don't know where to start, here are some tips. Follow them to create compelling cybersecurity assignment topics. 

1. Brainstorm

In order to select the most appropriate heading for your cybersecurity assignment, you first need to brainstorm ideas. What specific matter do you wish to explore? In this case, come up with relevant topics about the subject and select those relevant to your issue when you use our list of topics. You can also go to cyber security-oriented websites to get some ideas. Using any blog post on the internet can prove helpful if you intend to write a research paper on security threats in 2024. Creating a brainstorming list with all the keywords and cybersecurity concepts you wish to discuss is another great way to start. Once that's done, pick the topics you feel most comfortable handling. Keep in mind to stay away from common topics as much as possible. 

2. Understanding the Background

In order to write a cybersecurity assignment, you need to identify two or three research paper topics. Obtain the necessary resources and review them to gain background information on your heading. This will also allow you to learn new terminologies that can be used in your title to enhance it. 

3. Write a Single Topic

Make sure the subject of your cybersecurity research paper doesn't fall into either extreme. Make sure the title is neither too narrow nor too broad. Topics on either extreme will be challenging to research and write about. 

4. Be Flexible

There is no rule to say that the title you choose is permanent. It is perfectly okay to change your research paper topic along the way. For example, if you find another topic on this list to better suit your research paper, consider swapping it out. 

The Layout of Cybersecurity Research Guidance

It is undeniable that usability is one of cybersecurity's most important social issues today. Increasingly, security features have become standard components of our digital environment, which pervade our lives and require both novices and experts to use them. Supported by confidentiality, integrity, and availability concerns, security features have become essential components of our digital environment.  

In order to make security features easily accessible to a wider population, these functions need to be highly usable. This is especially true in this context because poor usability typically translates into the inadequate application of cybersecurity tools and functionality, resulting in their limited effectiveness. 

Writing Tips from Expert

Additionally, a well-planned action plan and a set of useful tools are essential for delving into Cyber Security Research Topics. Not only do these topics present a vast realm of knowledge and potential innovation, but they also have paramount importance in today's digital age. Addressing the challenges and nuances of these research areas will contribute significantly to the global cybersecurity landscape, ensuring safer digital environments for all. It's crucial to approach these topics with diligence and an open mind to uncover groundbreaking insights.

  • Before you begin writing your research paper, make sure you understand the assignment. 
  • Your Research Paper Should Have an Engaging Topic 
  • Find reputable sources by doing a little research 
  • Precisely state your thesis on cybersecurity 
  • A rough outline should be developed 
  • Finish your paper by writing a draft 
  • Make sure that your bibliography is formatted correctly and cites your sources. 
Discover the Power of ITIL 4 Foundation - Unleash the Potential of Your Business with this Cost-Effective Solution. Boost Efficiency, Streamline Processes, and Stay Ahead of the Competition. Learn More!

Studies in the literature have identified and recommended guidelines and recommendations for addressing security usability problems to provide highly usable security. The purpose of such papers is to consolidate existing design guidelines and define an initial core list that can be used for future reference in the field of Cyber Security Research Topics.

The researcher takes advantage of the opportunity to provide an up-to-date analysis of cybersecurity usability issues and evaluation techniques applied so far. As a result of this research paper, researchers and practitioners interested in cybersecurity systems who value human and social design elements are likely to find it useful. You can find KnowledgeHut’s Cyber Security courses online and take maximum advantage of them.

Frequently Asked Questions (FAQs)

Businesses and individuals are changing how they handle cybersecurity as technology changes rapidly - from cloud-based services to new IoT devices. 

Ideally, you should have read many papers and know their structure, what information they contain, and so on if you want to write something of interest to others. 

The field of cyber security is extensive and constantly evolving. Its research covers various subjects, including Quantum & Space, Data Privacy, Criminology & Law, and AI & IoT Security. 

Inmates having the right to work, transportation of concealed weapons, rape and violence in prison, verdicts on plea agreements, rehab versus reform, and how reliable are eyewitnesses? 

Profile

Mrinal Prakash

I am a B.Tech Student who blogs about various topics on cyber security and is specialized in web application security

Avail your free 1:1 mentorship session.

Something went wrong

Upcoming Cyber Security Batches & Dates

Course advisor icon

  •   Hjem
  • Faculty of Engineering and Science
  • Department of Information and Communication Technology

Master's theses in Cyber Security

Utgivelsesdato Forfattere Titler Emneord Dokumenttyper Tidsskrifter

Søk i denne samlingen:

Nye registreringer

Navigating the phishing landscape: a novel stage model unveiling the journey of individuals exposed to phishing attempts , tapping network traffic in kubernetes , designing a framework for data populating alarms based on mitre techniques , designing a framework for data populating alarms based on mitre techniques , rosi calculation tool proposal for the norwegian healthcare sector , vulnerability assessment framework for offshore industrial control system , unveiling the potential of open-source intelligence (osint) for enhanced cybersecurity posture , ransomware simulator for in-depth analysis and detection: leveraging centralized logging and sysmon for improved cybersecurity , the impact of gender equality in the cybersecurity sector , examining the security and privacy barriers of third-party public cloud services a case study of diverse norwegian municipalities , multi-cloud information security policy development , information security culture: an investigation into the impact of a large-scale cyberattack , an analysis of phishing susceptibility through the lens of protection motivation theory , to deceive or not deceive: unveiling the adoption determinants of defensive cyber deception in norwegian organizations , "not my responsibility" - a comparative case study of organizational cybersecurity subcultures .

feed

Google Custom Search

Wir verwenden Google für unsere Suche. Mit Klick auf „Suche aktivieren“ aktivieren Sie das Suchfeld und akzeptieren die Nutzungsbedingungen.

Hinweise zum Einsatz der Google Suche

Technical University of Munich

  • Professorship of Cyber Trust
  • TUM School of Computation, Information and Technology
  • Technical University of Munich

Technical University of Munich

Teaching at the Professorship of Cyber Trust

Theses and student projects.

We offer motivated students interested in our research projects the opportunity to write their Thesis (Bachelor or Master) or to conduct Guided Research Projects.

Application

Please send your application to one of our chair members via email, including your motivation (i.e. why you are interested in our research), a short CV and your current Examination Report (TUMonline → Studies → Transcripts → Print Examination Report). Please do not hesitate to contact us for further information.

Open Student Projects

This list is not comprehensive. Please browse through our researchers' websites if you are looking for different topics you may be interested to work on.

Assigned Student Projects

Completed student projects.

Purdue University Graduate School

Data-Driven Computing and Networking Solution for Securing Cyber-Physical Systems

In recent years, a surge in data-driven computation has significantly impacted security analysis in cyber-physical systems (CPSs), especially in decentralized environments. This transformation can be attributed to the remarkable computational power offered by high-performance computers (HPCs), coupled with advancements in distributed computing techniques and sophisticated learning algorithms like deep learning and reinforcement learning. Within this context, wireless communication systems and decentralized computing systems emerge as highly suitable environments for leveraging data-driven computation in security analysis. Our research endeavors have focused on exploring the vast potential of various deep learning algorithms within the CPS domains. We have not only delved into the intricacies of existing algorithms but also designed novel approaches tailored to the specific requirements of CPSs. A pivotal aspect of our work was the development of a comprehensive decentralized computing platform prototype, which served as the foundation for simulating complex networking scenarios typical of CPS environments. Within this framework, we harnessed deep learning techniques such as restricted Boltzmann machine (RBM) and deep convolutional neural network (DCNN) to address critical security concerns such as the detection of Quality of Service (QoS) degradation and Denial of Service (DoS) attacks in smart grids. Our experimental results showcased the superior performance of deep learning-based approaches compared to traditional pattern-based methods. Additionally, we devised a decentralized computing system that encompassed a novel decentralized learning algorithm, blockchain-based learning automation, distributed storage for data and models, and cryptography mechanisms to bolster the security and privacy of both data and models. Notably, our prototype demonstrated excellent efficacy, achieving a fine balance between model inference performance and confidentiality. Furthermore, we delved into the integration of domain knowledge from CPSs into our deep learning models. This integration shed light on the vulnerability of these models to dedicated adversarial attacks. Through these multifaceted endeavors, we aim to fortify the security posture of CPSs while unlocking the full potential of data-driven computation in safeguarding critical infrastructures.

RNCP: A RESILIENT NETWORKING AND COMPUTING PARADIGM FOR NASA SPACE EXPLORATION

National Aeronautics and Space Administration

Degree Type

  • Doctor of Philosophy

Campus location

  • West Lafayette

Advisor/Supervisor/Committee Chair

Additional committee member 2, additional committee member 3, additional committee member 4, usage metrics.

  • Networking and communications
  • Cyberphysical systems and internet of things
  • Electrical energy transmission, networks and systems
  • System and network security
  • Cybersecurity and privacy not elsewhere classified

CC BY-NC-SA 4.0

U.S. flag

An official website of the United States government

The .gov means it’s official. Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

The site is secure. The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

  • Publications
  • Account settings

Preview improvements coming to the PMC website in October 2024. Learn More or Try it out now .

  • Advanced Search
  • Journal List
  • v.15(10); 2023 Oct
  • PMC10642560

Logo of cureus

Clinicians’ Perspectives on Healthcare Cybersecurity and Cyber Threats

Abdullah t alanazi.

1 College of Public Health and Health Informatics, King Saud bin Abdulaziz University for Health Sciences, Riyadh, SAU

2 Bioinformatics, King Abdullah International Medical Research Center (KAIMRC), Riyadh, SAU

Introduction: In today's world, healthcare systems face various risks, including data breaches, theft, and damage. This is where cybersecurity comes in, as it helps protect sensitive personal and financial data, such as electronic health records. This study delved into the perspectives of clinicians on cybersecurity in healthcare, exploring how it impacts patient safety and the functioning of organizations. The study also identified challenges associated with implementing cybersecurity measures and the risks of not doing so.

Method: This is a qualitative study in which clinical informaticians from different health science backgrounds were asked to share their opinions using the Delphi technique, with 48 participants engaging in all three rounds.

Results: The study highlighted that 96% of participants deemed cybersecurity in healthcare critical for protecting data. Compliance with regulations (91.7%), reduced disruptions (69%), improved patient care (65%), trust (58.3%), and reputation (54%) were additional advantages. However, the study also identified top challenges to cybersecurity implementation, such as time/resource constraints (65%) and disruption to workflows/services (60.4%). Staff resistance, insider threats, and legacy system issues were also anticipated obstacles. Neglecting to implement cybersecurity measures in healthcare could lead to a higher risk of data breaches (96%), financial/legal penalties for hospitals (79%), and concerns about patient safety (65%).

Conclusion: It is imperative to prioritize cybersecurity in the healthcare industry to mitigate these risks and ensure patient confidence, health system stability, and, ultimately, save lives. A unified approach is required to enforce policies, modify behaviors, and adopt innovative practices to combat cyberattacks effectively.

Introduction

In today's digital age, healthcare organizations face a growing threat of cyberattacks, making cybersecurity an essential aspect of healthcare management. Cybersecurity in healthcare refers to safeguarding electronic information and digital assets from unauthorized access, use, and disclosure. This includes securing sensitive patient data, medical records, and personal information from potential hackers, cybercriminals, and malicious actors. There are three primary goals of cybersecurity in healthcare: confidentiality, integrity, and availability, commonly referred to as the "CIA triad." Confidentiality pertains to keeping sensitive information private and protecting it from unauthorized access. Integrity involves ensuring that the information is accurate and has not been tampered with or altered. Availability refers to the accessibility of information to authorized users, ensuring that the information is available when needed.

Protecting information technology systems and connections from unauthorized access, data breaches, theft, damage, or manipulation of hardware or software is known as cybersecurity. It is crucial to prioritize cybersecurity when dealing with information systems that hold valuable data. With the increasing use of information technology in healthcare, enormous amounts of data are managed through these systems. Hospital information systems, especially electronic health records (EHRs), contain health-related data and personal and financial information [ 1 ].

Access to patient records from multiple sources is crucial for providing coordinated care. Improved patient outcomes and efficient resource utilization are essential for value-based care and efficiency initiatives. Informed and evidence-based decision-making by care providers and hospital executives is crucial for achieving these goals, with data serving as the core of this process. However, exchanging data across hospitals, regulatory bodies, and third-party payers increases the risk of data mismanagement, infringing on patients' privacy and potentially harming them. That is why cybersecurity is of utmost importance in healthcare [ 2 ].

The healthcare industry has been experiencing increased cyber threats and attacks, resulting in more data breaches. In the last decade, these incidents have tripled in the US, with ransomware attacks alone affecting over 42 million patients from 2016 to 2021. Almost all hospitals (90%) have had at least one data breach, with 45% experiencing five or more in 2016 [ 3 ]. Healthcare was the target of 24% of all cyberattacks in 2019. Due to these breaches, the US healthcare system is projected to incur a loss of approximately $6 billion, estimated at $7.13 million per incident, compared to $3.86 million in other industries [ 4 - 6 ].

Jiang and his colleagues have classified the various types of data breaches in the healthcare industry. They found that 42% were caused by theft, which included devices or personal health information. Additionally, 25% of breaches were due to unauthorized access by insiders, 21% were from hacking, and the remaining breaches occurred due to improper disposal [ 7 ]. Another study relied on self-reported surveys and revealed that only 50% of hospitals could handle cyber threats. Furthermore, hospitals have experienced a 300% surge in attacks over the past three years [ 8 ]. Medical devices are at risk of being controlled or misdirected and vulnerable to data breaches [ 9 ]. The FDA has identified 11 vulnerabilities that could impact over 200 million healthcare devices [ 10 ]. For example, a hospital experienced an incident where insulin pumps were controlled remotely, and the FDA recalled half a million pacemakers due to high vulnerability [ 11 ]. The reason for conducting this research is to gain a better understanding of how digital transformation in healthcare can affect patients and healthcare organizations, including any negative consequences that may arise from this transformation. Specifically, we explored the clinicians' perspectives on the roles and importance of cybersecurity. Our main objectives are to understand clinicians' perspectives on the importance of cybersecurity in healthcare, discover any difficulties they encounter when implementing cybersecurity measures, and assess how cyberattacks impact patients' safety and healthcare organizations' functioning. Furthermore, we aim to investigate clinicians' viewpoints on the significance of maintaining patient privacy and data confidentiality.

Materials and methods

This is a qualitative study in which a Delphi technique was utilized to collect the opinions of clinical informaticians about cybersecurity and the risks of cyber threats to healthcare organizations. This technique aims to set a structure for communication between the expert's service providers and generate a set of priorities for healthcare organizations regarding dealing with cyber threats and the importance of setting measures to ensure cybersecurity in health organizations. The moderator has selected participants with clinical backgrounds and an interest in health information technology. Thus, the participants were selected purposively, and three rounds were held to collect responses and measure the agreement levels of the generated ideas. After each round, the moderator reviewed the information and provided controlled feedback on the collective opinions. Since no specific number of participants is recommended in the Delphi technique, the target number was set to include 10 participants for each area of interest. We targeted participants from different health sciences backgrounds: physicians, dentists, nurses, pharmacists, and allied health professionals. The aim was to recruit 60 participants to ensure a complete and accurate reflection of the opinions of different clinicians and minimize biases and inaccurate conclusions. The moderator invited potential candidates to participate in the study. Our invitation is exclusive to candidates confident in their expertise and experience in information technology, particularly in the healthcare industry. We required a candidate with a successful history of implementing and utilizing IT solutions. Other candidates were excluded from consideration. Informed consent was obtained, and participants were asked about their familiarity with cybersecurity and the cyber threats faced by healthcare organizations; furthermore, responses were solicited about the importance of cybersecurity measures and the challenges facing organizations when implementing such measures.

The study ensured ethical standards, and an institutional review board approval was obtained from King Abdullah International Medical Research Center (KAIMRC) before collecting data. Participants and individual data were kept confidential, and only aggregated data were presented.

The Delphi technique was employed to gather the viewpoints of clinical informaticians regarding cybersecurity and the threats posed by cyber-attacks to healthcare organizations. A series of three meetings was conducted for this purpose. Through this methodology, experts in the field were able to provide valuable insights into the risks and potential consequences of cyber threats. The moderator invited seventy-two participants, of which fifty-two agreed to participate. However, only forty-eight participants took part in the three rounds. The sociodemographic data of the participants are presented in Table ​ Table1. 1 . Fifty-six percent of the participants are female, and most are younger than 40 years (81%). The specialties of participants span different domains: physicians (14.6%), dentists (16.7%), nurses (18.75%), pharmacists (18.75%), and others (31%). Only 23% of the participants have a clinical experience of five years or less, while the remaining have more than five years of experience. Regarding their experience with EHRs, most participants ranked their experience as intermediate or expert (90%). Similarly, 90% of the participants feel comfortable with EHRs (moderate or high level). 

The advantages and importance of implementing cybersecurity measures in the short term are to protect data and preventing data breaches is the top advantage of cybersecurity in healthcare and is mentioned by 96% of the participants, followed by compliance with regulations (91.7%) and reduced disruptions in operations (69%). Other advantages include improving patient care (65%), enhancing patient trust (58.3%), and enhancing the organization’s reputation, as 54% of the participants mentioned. For long-term advantages of cybersecurity in healthcare, the participants mentioned efficient response to data breaches (89.6%), increase in healthcare efficiency (66.7%), enhanced interoperability (50%), improved reputation (37.5%), and to help to increase research and innovation (23%). Table ​ Table2 2 describes the short- and long-term advantages of cybersecurity in healthcare. We noticed that 63% of female participants appreciated the role of cybersecurity in improving patient trust in the short-term more than males (52%), while the role of cybersecurity, in the long-term, was appreciated in increasing healthcare efficiency by 85.7% of male participants compared to 51.9% of female participants, However, these discrepancies do not necessarily constitute a statistically significant difference as no possible test to confirm discrepancy in valuing the role of cybersecurity in improving patient trust and increasing in healthcare efficiency, based on gender.

The second aspect of the study is to assess and acknowledge the challenges facing healthcare organizations when implementing cybersecurity measures. Table ​ Table3 3 outlines the challenges of implementing cybersecurity measures in both short term and long term. Sixty-five percent of the participants mentioned implementation time, resource constraints, and disruption to workflows and services (60.4%) as the top challenges. In comparison, 44% of the participants anticipated staff resistance, insider threats (44%), and legacy system issues (35%) as challenges in the short-term cybersecurity implementation journey, while for long-term challenges, the proliferation and complexity of health information systems (75%), insider threats (68.8%), the trade-off of security, and the need to access data (40%), as the top challenges of the cybersecurity journey.

The third aspect of the study asked about the threat of not implementing cybersecurity in healthcare. The main threats and missing opportunities are described in Table ​ Table4. 4 . 96% of participants anticipated increased risk of data breaches, financial/legal penalties for hospitals (79%), and patient safety concerns (65%) without cybersecurity measures. Table ​ Table4 4 illustrates the answers of the participants on the expected threats of not implementing cybersecurity measures in healthcare. 

Cyber threats endanger data management in all industries, including the healthcare industry. Intruders or hackers can jeopardize the quality of data. Hence, the decisions based on these data, including compromising data quality, masking data, data loss, and exfiltration, pose an extra challenge to the healthcare industry, as they can involve stealing sensitive health information or launching ransomware attacks on hospitals [ 3 ]. The proliferating number of information technology, the need to connect devices within hospitals and outside with patients and other organizations, and the increased number of cyber threats have necessitated investigating the cybersecurity aspects and implementation in healthcare [ 8 , 12 ].

The risks of cyber-attacks are exacerbated in healthcare, as they can significantly reduce patient trust, disrupt health systems, and even endanger human life [ 13 ]. Therefore, it is crucial to prioritize cybersecurity in today’s healthcare organizations. Such a move would require introducing new policies and changes in human behavior, technology, and processes that must be involved comprehensively and holistically [ 13 ]. Innovation and new practices in dealing with cyber-attacks must be explored and investigated by service providers and service recipients. Onwuzuruike noted inadequate security measures in healthcare, and the current practices indicate improper security culture across health organizations [ 14 ]. The current study is among very few studies to assess the concept of cybersecurity and the risk of cyber threats from a clinician’s point of view. Additionally, the current study has recruited clinicians with a stake in health data management, believing that they would provide in-depth and more meaningful insights as they provide data to other healthcare providers in addition to their clinical duties.

In the first aspect of the study, the study assessed the participants' perspectives on the importance of cybersecurity in healthcare. The participants acknowledged and felt the urgency of implementing cybersecurity measures in healthcare, as most, if not all, of the participants prioritize the impacts of cybersecurity in healthcare. One of the main advantages of cybersecurity is protecting sensitive data, including patients' personal health information (PHI) and financial data, as indicated by 96% of the participants. Goutam indicated that various cyber threats exist and risk personal, financial, and organizational data across industries [ 15 ]. By 2025, it is estimated that the global cost of personal data theft and data loss will be $10 trillion annually, with organizations facing losses of up to $2.5 million [ 16 ]. Therefore, protecting patient data and other data should be the top driver for implementing cybersecurity measures in healthcare organizations, to ensure that systems and data are available promptly, allowing smooth healthcare operations.

Compliance with regulations is the second most crucial driver for cybersecurity and was mentioned by 92% of the participants. In the healthcare industry, multiple regulatory bodies oversee and monitor various aspects of health data management [ 17 ]. However, these bodies mandate that organizations implement broad measures to ensure compliance and avoid costly financial and legal consequences of cyber-attacks. Although the HIPAA and HITECH Act regulate and protect personal health data in the US, no specific rules are imposed on health organizations to protect data, leaving interpretation of the rules unspecified. Apart from this challenge, healthcare organizations face human and financial capital constraints, as there is a shortage of cybersecurity professionals who understand the health data context and the budgetary constraints facing most healthcare organizations [ 17 ].

Reducing disruptions in operations and improving patient care are the third and fourth drivers mentioned by the study’s participants (69% and 65%, respectively). Masking the data and losing helpful data can compromise the ability of healthcare organizations to operate and hence impact the care process. There are many incidents in which hackers have encrypted the hospital’s data and asked for payment to unlock the data. These ransom attacks are expected to grow, and hospitals are endangered for crippling their ability to operate and care for their patients [ 18 ].

The following drivers for cybersecurity are gaining patient trust and enhancing the hospital's reputation, and these drivers are mentioned by half of the participants. Hospitals have to gain patient trust by ensuring that their data are protected, and active and proactive measures are in place to prevent cyberattacks and disruptions in their daily operations [ 13 ]. Losing trust can make patients hesitant to share their data with hospitals and care providers, even clinically significant data [ 11 ]. A good reputation is crucial for any healthcare organization, as data breaches can lead to negative media coverage and damage the organization's reputation. By implementing effective cybersecurity measures and preventing data breaches, healthcare organizations can ensure their reputations remain positive [ 19 ].

As mentioned by the participants, the benefits of cybersecurity measures, in the short term, include the safety of patients' data, meeting regulatory standards, avoiding disruption and negative impact on patient care, gaining patients' trust, and maintaining a good reputation.

Healthcare organizations need to consistently maintain a high level of security as cyber threats continue to evolve. From a long-term perspective, this would ensure an efficient response to data breaches and better protection of healthcare systems and personal data. This can aid in swiftly identifying and responding to such incidents, thereby minimizing the potential risks and expenses associated with data breaches. By implementing cybersecurity measures, healthcare operations can become more efficient through automated processes, streamline data consolidation, simplify operations, and enhance healthcare service quality. Furthermore, the current and coming practice would necessitate connecting devices, and the rise of virtual care and telemedicine has led to a higher reliance on remote monitoring and other connected devices. To ensure improved healthcare accessibility and efficiency, healthcare organizations must integrate cybersecurity measures into their systems to securely utilize these devices while maintaining optimal data management standards. Another advantage of having secure data management is the potential to conduct research and develop predictive analytics and real-time data monitoring [ 20 ]. This helps to identify patterns that can lead to improved patient outcomes while ensuring the safety and confidentiality of patient data. Furthermore, by having hospital-level cybersecurity measure, it would improve national security by protecting critical infrastructure.

It is evident that introducing cybersecurity measures in healthcare has advantages. However, it can create short-term risks like resource constraints. Sixty-five percent of participants mentioned this challenge, as it can make cybersecurity measures inefficient and frustrate implementation. Expert professionals, software, hardware, and other infrastructure investments may be necessary, which can increase operational expenses [ 21 , 22 ]. The next challenge mentioned by 60% of the participants is the possibility of service interruptions or encountering delays. Implementing cybersecurity measures may modify the systems and require installing software and new procedures. These modifications may distribute the care processes and services, impacting patient satisfaction and revenue of the hospitals [ 23 ]. The participants mentioned that staff could be a source of struggle when implementing and maintaining data security. Insiders pose the greatest risk even to the most secure systems. The threats could be accidental, such as honest mistakes, being the victim of phishing, or intentional, in which a malicious loss or data theft [ 24 ]. Insider threats will likely increase as users become more familiar with the systems, providing more opportunities to misuse their access. Individuals with malicious intentions who have access to the system could cause severe harm to the organization, especially if there is no audit or access track.

Despite offering proper training, staff members may not possess a sufficient desire to comply with the cybersecurity measures, which could result in data breaches caused by negligence or misuse of cybersecurity tools. One of the challenges mentioned by 35% of the participants and faced by most healthcare organizations is the presence of legacy systems. These systems can be a source of threat. These systems can be obsoleted with no support from the vendor; thus, they are often more vulnerable to hacking [ 25 ]. 31% of the participants mentioned the risk of false feelings of security and cybersecurity exhaustion as a challenge to implement proper cybersecurity measures. With time, staff may become less cautious about their practice with data assuming that the system is protected and can prevent negligence. Furthermore, repeated updates and alerts about possible threats could lead to security fatigue, in which the staff ignores risks or develop resistance to new cybersecurity measures [ 26 ]. Seventy-five percent of the participants revealed that systems are becoming more complex for long-term challenges. Thus, it challenges staff members to navigate, resulting in errors and vulnerabilities, ultimately leading to breaches [ 27 ].

As cybersecurity threats evolve, healthcare organizations must stay ahead and be vigilant by developing more sophisticated security measures. It is essential to comply with regulatory standards, which mandate external audits and certifications, and to adjust to new requirements effectively. Additionally, it is crucial to regularly review and update these measures, safeguard sensitive information, and ensure that staff is always watchful in safeguarding and handling data.

The third aspect of the study is that the participants revealed that failing to implement proper cybersecurity measures may increase the risk of data breaches and financial and legal penalties (96%, and 79%, respectively). A security breach in healthcare can have various negative impacts, such as reduced productivity, financial loss, and harming the reputation of these organizations, ultimately leading to financial and legal consequences and operational inefficiencies. Neglecting cybersecurity measures in healthcare in the short term may lead to numerous risks, affecting patient safety and the entire business. Taking appropriate cybersecurity measures will enhance patient trust and bolster the financial stability of the healthcare system. While for a long-term perspective, these risks include continuous attacks, massive cyberattacks, data exploitation, financial instability, and regulatory consequences. Healthcare providers must prioritize cybersecurity and take appropriate security measures to safeguard patient data and ensure that medical services remain accessible during critical times [ 28 ].

Recommendations

The adoption of cybersecurity in healthcare proffers a myriad of advantages and is the fortified safeguarding of confidential data. Healthcare organizations are custodians of critical data, encompassing PHI and financial data. By implementing robust cybersecurity measures, organizations can reduce the probability of data breaches and the attendant potential legal and financial repercussions.

Healthcare organizations are obligated to adhere to regulatory standards that necessitate external audits and certifications. Compliance standards are subject to fluctuations; thus, cybersecurity measures may require considerable investments to accommodate new requirements effectively. Moreover, by thwarting cyber threats, healthcare organizations can bypass disruptions in their routine operations, thus minimizing healthcare delivery downtime.

The execution of cybersecurity measures within healthcare organizations presents certain hurdles that must be addressed. A primary challenge encompasses the constraints of time and resources. Given healthcare organizations' often restrictive budgets and temporal limitations, expedited implementation of crucial alterations may prove difficult. This could potentially engender an inefficient process that generates frustration for all stakeholders. In addition to allocating the necessary resources, healthcare organizations must cultivate a safety culture and cybersecurity measures awareness. Training and mandatory periodical workshops and seminars must be introduced and mandating staff to attend and participate in creating a healthy environment to protect health data and mitigate the risk of insider threats. The healthcare industry faces unprecedented risks, some of which are unanticipated and go beyond current regulations. Thus, establishing a proactive organizational framework and assessing the possible cyber threats is a vital task that organizations need to perform, considering that a given organization is as strong as the weakest link in the organization. 

Study limitations

The Delphi technique is a widely utilized research method that involves gathering expert opinions to inform emerging technologies' development and potential applications. This approach typically involves questionnaires, anonymity, and feedback to facilitate consensus among participants possessing relevant expertise [ 29 ]. However, it is essential to note that the technique's reliability, validity, and credibility have sometimes been questioned due to the subjective nature of the criteria used and the potential for a less-than-optimal outcome [ 30 ]. The approach used in this study was justified by its exploratory nature. However, future studies should focus on specific areas in cybersecurity, such as analyzing gaps in current policies and procedures, examining user behavior when handling data, identifying risks posed by insiders, anticipating potential risks in health information exchange networks, the Internet of Things, and ensuring secure connections for patients and providers outside of hospital premises or when using personal devices. 

Conclusions

Cybersecurity is critical in healthcare to protect patient trust, prevent system disruption, and avoid endangering human life. However, limited time and resources can lead to inefficient processes, causing frustration for stakeholders. Healthcare organizations should cultivate a safety culture and cybersecurity awareness by providing training, workshops, and seminars. Establishing a proactive organizational framework and assessing possible cyber threats is crucial for protecting health data and mitigating the risk of insider threats, while addressing regulatory compliance, resource allocation, and cybersecurity awareness.

The authors have declared that no competing interests exist.

Author Contributions

Concept and design:   Abdullah T. Alanazi

Acquisition, analysis, or interpretation of data:   Abdullah T. Alanazi

Drafting of the manuscript:   Abdullah T. Alanazi

Critical review of the manuscript for important intellectual content:   Abdullah T. Alanazi

Human Ethics

Consent was obtained or waived by all participants in this study. King Abdullah International Medical Research Center (KAIMRC) issued approval IRB/2077/23. The study number is NRC23R/430/07 and a memo of approval along with the informed consent and data collection can be provided

Animal Ethics

Animal subjects: All authors have confirmed that this study did not involve animal subjects or tissue.

The future of cybersecurity

Map of the United States with binary code in the background.

With TikTok in the hands of 170 million Americans, cybersecurity expert Amy Zegart says it’s time to talk about consequences. Foreign access to all that data on so many Americans is a national security threat, she asserts.

For those as concerned as she, Zegart has good news and bad. The government has gotten better at fighting cyberthreats, but artificial intelligence is making things very complicated, very fast. The US needs to adapt quickly to keep pace, Zegart tells host Russ Altman on this episode of Stanford Engineering’s The Future of Everything podcast.

Listen on your favorite podcast platform:

Related : Amy Zegart , senior fellow at The Hoover Institution, Freeman Spogli Institute for International Studies (FSI), and Stanford Institute for Human Centered Artificial Intellligence (HAI)

[00:00:00] Amy Zegart: What we really need to pursue much more seriously is developing independent capacity. Developing the talent, developing the compute that, I know at Stanford's been really pushing this idea of a national AI, research resource. That's fancy talk for compute power so that independent researchers can ask hard questions, uh, and do the kind of analysis that, that needs to be done.

[00:00:27] I think we need to be investing much more in that. Compute is a strategic national asset like oil. And the government should be investing orders of magnitude more and making that available.

[00:00:44] Russ Altman: This is Stanford Engineering's The Future of Everything podcast, and I'm your host, Russ Altman. If you're enjoying the show or if it's helping you in any way, please consider sharing it with friends, family, and colleagues. Personal recommendations are one of the best ways to spread the news about the podcast.

[00:00:59] Today, Amy Zegart from Stanford University will tell us about cybersecurity and AI. How have things changed in the last three or four years since she was last a guest on The Future of Everything? It's the future of cybersecurity. 

[00:01:13] Before we get started, a quick reminder that if you're enjoying this show, please consider sharing it with friends and family. Personal recommendations really do work in growing the podcast audience and improving the podcast.

[00:01:31] Cybersecurity is a huge issue for the United States. Computers are one of the battlefields where the next big conflicts are and will be waged. Specifically, we focus on four countries that are the source of lots of cyber attacks. These include Russia, China, North Korea, and Iran. Intelligence is complicated, and it's gotten more complicated in the last few years with the rise of AI.

[00:01:55] Now, disinformation can be generated and spread more quickly and more realistic looking. Amy Zegart is a senior fellow at the Hoover Institute, the Freeman Spogli Institute for International Affairs, and the Institute for Human Centered AI at Stanford University. She's an expert in cybersecurity. She's written several books and she's an advisor to the nation.

[00:02:17] She's going to tell us that AI has accelerated the work of both the good guys trying to combat cyber warfare and cyber attacks, as well as, unfortunately, the bad guys who are making the attacks. However, things are looking better and there's reason to be optimistic. Amy, you're a return visitor to The Future of Everything.

[00:02:37] It's a great honor for me. You can decide if it's an honor for you or not. Last time we discussed cyber security and you said something very memorable, which is that the cyber security world is moving at light speed and the government is moving at government speed. Now in the interim, since you were last on the show, there's this thing called AI that has just exploded. ChatGPT and many other technologies. Has that changed the situation? Is the government able to respond faster? Are the cyber attacks able to come faster? Both, neither. Where are we these days with respect to the relative strengths of the government and of the cyber attackers? 

[00:03:18] Amy Zegart: Well, Russ, thanks for starting me off with such a softball question. It's really an honor to be back with you too. It's a complicated question. There's good news and bad news. Let me start with the good news. Government has matured. So part of the challenge, as you know, of dealing with cyber is do we have capacity in the government to understand and coordinate and work with the private sector?

[00:03:40] That's gotten a lot better. So we have the creation of the National Cyber Director. That office has matured. There's a state department ambassador at large for cyber. That's a really important component to it. Um, secondly, there are SEC regulations now. 

[00:03:55] Russ Altman: Wow. 

[00:03:55] Amy Zegart: So there's an incentive for corporate boards to pay much more attention to cyber security. And when the incentives are aligned, of course, companies pay more money for cybersecurity, do a lot more investing in cybersecurity. So that, those SEC rules have kicked in. And I think that's important to bear in mind. 

[00:04:12] Russ Altman: Can you, just to take, just to dive down, why would the SEC, why does the SEC even regulate that? I'm a little bit surprised. I think of them as regulating, you know, disclosures about the company and the financials and all that kind of stuff, monopolies, where does cybersecurity come into their kind of purview?

[00:04:28] Amy Zegart: I think there's a sense that it's a question of governance and it's not, the SEC regulations aren't dictating specific cybersecurity actions, but they are incentivizing processes. So corporate directors are held responsible for oversight of cybersecurity. And that's then catalyzed a whole bunch of other things, you know, regular reporting and in private and public companies as well. 

[00:04:53] Russ Altman: And it's not the case that the companies would have been independently motivated not to be attacked, not to have ransomware? I'm just surprised that we needed to tell them this. 

[00:05:02] Amy Zegart: Well, many companies are incentivized. When you think about financial services, for example, they've invested an enormous amount of money in their cyber security, and they know they need to. But many companies think that cyber security is really for the big guys. Cyber security is for the sexy industries. Remember Home Depot? When Home Depot got hacked? 

[00:05:20] Russ Altman: Yes.

[00:05:20] Amy Zegart: Right? Their defense was, we just sell hammers. Why are we a victim of cyber attacks? So, when you think about, 

[00:05:27] Russ Altman: Now the bad guys know about my wheelbarrow. 

[00:05:30] Amy Zegart: Exactly. So when you think about the cyber attack surface, it's everywhere. So you really want to incentivize all companies to spend more money and pay more attention to cybersecurity. I think that's, 

[00:05:41] Russ Altman: Sorry, I interrupted you on that because I was just surprised. Keep going. Yeah. 

[00:05:44] Amy Zegart: So that's the plus side of the ledger. The negative side of the ledger, and you asked about AI, is AI makes everything more complicated and faster. So is AI being used to automate cybersecurity on the defensive side? Yes. Is AI used to automate offensive attacks against cybersecurity defenses? Yes.

[00:06:04] So it sort of washes out. It's good news and bad news on that side. But let me add one other, uh, depressing wrinkle to the story, which is, of course, what are the attackers thinking? What are their capabilities? And what are their intentions? And there, the picture is bad. So I want to read to you the intelligence threat assessment, the annual intelligence threat assessment that was just delivered last month by the Director of National Intelligence to Congress. And this is about China. This is what the intelligence community’s assessment said.

[00:06:38] If Beijing believed that a major conflict with the United States were imminent it would consider aggressive cyber operations against U.S. critical infrastructure, by the way, that means just about everything, and military assets. It goes on to say, designed to induce societal panic.

[00:07:02] What they're saying is, it's not just if a war breaks out, if China believes conflict is imminent, they're already in our systems. And they have an incentive and an interest in attacking. So the bad guys are out there. Just because they haven't attacked us yet, doesn't mean they won't. So when you think about nation states with real cyber capabilities, China, Russia, Iran, North Korea, they're out there and they have not been defeated on the cyber landscape.

[00:07:30] Russ Altman: I'm glad you mentioned our favorite four countries because, uh, because I wanted to ask you, are they, are there, I'm suspecting that their interests are not precisely aligned and that they all have a different kind of, uh, piece of the game in mind. So you just kind of described how China might be thinking of it as a defensive slash offensive, basically a weapon for a potential, uh, conflict with the U.S., is that the same kind of thinking that Russia is doing? Or are they just, they seem more random? That's why I ask, because they seem more random in their attacks. 

[00:08:04] Amy Zegart: There are different flavors of their interests, right? So Russia is really focused on the disinformation space. So think about foreign election interference. So the Russians really like that space, uh, fomenting, uh, you know, exacerbating polarization in the United States. By the way, the Chinese are trying to do that too. The Iranians too, but Russia is the A team. That's, they're really good at that. The North Koreans want to steal. Right? So they're trying to steal everything they can in cyberspace. When you think about ransomware, I think primarily North Koreans, Russians too. 

[00:08:35] Russ Altman: Okay.

[00:08:35] Amy Zegart: But they're really in it for the money. The Iranians have sort of a vengeful attitude towards cyber attacks. So you'll see cyber attacks against, um, particular targets like casinos, right? And they're very vengeful, uh, in there, like specifically targeting, uh, you know, assets that are owned by people that say things that they don't like.

[00:08:58] Now that's a broad simplification of the differences between these four countries, but they're all very capable cyber adversaries. Uh, and those capabilities are growing over time. So it's a cat and mouse defense offense game. 

[00:09:13] Russ Altman: And can you update us on the issue of Russia? What have we learned from the Russian Ukrainian conflict? Has Russia, uh, have they been successful in kind of as part of their to include the cyber security or have the Ukrainians successfully fended them off? And are we learning anything by watching this conflict? Are we learning anything that could be useful to us in combating the Russians? 

[00:09:37] Amy Zegart: So yes and yes.

[00:09:38] Russ Altman: Okay, good. 

[00:09:39] Amy Zegart: Yes. Um, I think the narrative of the Russian cyber attacks against Ukraine at the start of the war turns out to be not quite right. You'll remember at the start of the war, the big question was, how come they didn't do more in cyberspace? They actually did do a lot in cyberspace, we now know, right?

[00:09:58] They attacked Viasat, so this is a pretty significant cyber attack. And they tried to do a lot more. Why didn't they succeed is the question, is the more important question. Part of the answer we now know is that United States Cyber Command was helping the Ukrainians weeks before the Russian attack.

[00:10:18] And so this was about moving critical digital assets to safer, uh, configurations. This was about fending off attacks. This was about working side by side with the Ukrainians to try to mitigate the risk of a cyber sort of first strike that would really take them out. And so we know a lot more now that's been revealed publicly about U.S. Cyber Command's role there. 

[00:10:40] The other thing I think that we learned is that cyber attacks in an ongoing conflict are actually really hard to pull off, right? So it's one thing to initiate an attack at the start of a conflict where you're planning to go in. 

[00:10:53] Russ Altman: The surprise. 

[00:10:54] Amy Zegart: But then sustaining that level of activity and adapting to the threat landscape turns out to be much harder.

[00:11:03] Russ Altman: Really interesting. Okay. So, um, all right. So you gave a great answer to my initial question. And the answer is that the cyber guys have gotten faster. The government is a little bit, is more on board and presumably is getting faster. Um, what about a domestic? I know that you've spent a lot of time thinking about, uh, global threats. Um, I think you also think about internal, um, domestic threats. Um, Is that true? 

[00:11:29] Amy Zegart: Not so much. I worry about things coming from outside the United States, not inside the United States. 

[00:11:35] Russ Altman: Okay. So tell me about, um, have they gotten, so misinformation, I want to talk about misinformation. Um, you already alluded to it as especially like messing up elections. Uh, and generally it's an attempt to create chaos. Is that how I should think about it? 

[00:11:52] Amy Zegart: So it depends. So let's just talk a little bit about terminology. So misinformation is information that is wrong, but people are mistakenly sending it around, right? So this is your crazy uncle sending things that he may think may be true, but are actually not true.

[00:12:08] So disinformation is a deliberate effort by somebody to spread something that they know to be false. We have both problems. People spreading things that are patently false, but they don't know they're false and they go viral. And then nefarious actors, domestic and foreign, that are knowingly spreading information that is false. 

[00:12:28] And in that category, right, there are a variety of motives, but from a foreign adversary perspective, it is to fray the bonds of democratic societies that bring us together. Anything that gets you and me to fight with each other about what's true or what's not, or what we believe in and, um, what our values are in conflict benefits these adversaries.

[00:12:50] Russ Altman: Yeah. So, and I've heard that. And so, you know, as you may be aware, Uh, there is a lot of splits in the U.S. right now, politically, and it makes me wonder when you say things like what you just said, um, is some of that manufactured not from deeply held beliefs of the two sides. Uh, but from external sources, and that would actually, in a funny way, be a hopeful thing, because it might imply that we actually have a chance to resolve some of these divides if we could kind of get the noise from the, uh, external pertur, perturbators out, but I don't know if that's too Pollyanna.

[00:13:25] I'm sure it is too Pollyannaish. So how should I think about when I look at the political divides in the U.S.? Do we have a sense for how much is that created from external sources and how much is in some sense? Like real, or is that not even a question that makes sense? 

[00:13:39] Amy Zegart: I think it's a great question. I don't think we know the answer. It's so hard to unravel what are the roots of, uh, the particular information that's being spread. Now there are researchers that are trying to do this, but that they're caught in the political maw as well, right? Seen as either censoring or favoring one side or the other. It's a really hard thing to unwind.

[00:14:00] And of course our adversaries are getting better at it and hiding their tracks. So you think back to, you know, Russia's early efforts to interfere with a presidential election. And, uh, we may have talked about this in the last time I came on. You know, you could easily trace it back after the fact to Facebook groups that were created by Prigozhin in St. Petersburg in an office with trolls that, you know, came to work nine to five and they masqueraded as Americans trying to get followers and getting Americans to be pitted against each other. Not just online, but in real life, right? On the streets of Texas, protesting against each other, all fomented by the Kremlin.

[00:14:40] Now it's a lot harder. And, you know, you think about TikTok, for example, the Chinese don't need the Russian playbook, which is utilize American platforms against ourselves. They have their own platform. Directly into the hands of forty percent of Americans, which is why there's been this whole bruhaha about banning TikTok or forcing a sale of TikTok. It is a legitimate national security concern. 

[00:15:04] Russ Altman: Great. Okay. Now there's something juicy and meaty we can talk about. So there are these big tech companies and uh, TikTok is a great example because I have graduate students who are ready to hit the streets in protest if, uh, if TikTok is shut down, because it evidently has become a huge part of their life. Um, so talk to me about your perception of the real risks of TikTok, uh, versus kind of manufactured political rhetoric that you think is not so beefy. 

[00:15:35] Amy Zegart: So I will say, and I mentioned this to General Nakasone when he was the head of Cyber Command and the National Security Agency, that, um, we were talking about our kids, I said, you know, I have a college daughter, and she runs her team's TikTok page, right?

[00:15:47] Russ Altman: Right, exactly. There you go. 

[00:15:49] Amy Zegart: How do you, and you know, and I had to send a note to the parents saying, hey, if you want to know what your kids are up to on TikTok, uh, you can take a look, but I have to tell you it's a national security threat. 

[00:16:00] Russ Altman: Oh my god. Oh, what a great message that would have been to get.

[00:16:03] Amy Zegart: So it was a bit of an awkward position to be in. So yes, I hear what you're saying, particularly young people, they get their news from TikTok. TikTok is a very big part of their life. So why do we care so much? 

[00:16:15] Russ Altman: They'll ask me, what's email? What's Instagram? Facebook is for my grandmother. It's all about TikTok. And they also say, just be, sorry to interrupt you. They also say, and these are my technical students, my computer science, or they say that we don't know how their algorithm works, but it is light years better than all the other algorithms in terms of putting things in front of me that I find interesting.

[00:16:37] Amy Zegart: Yeah. And by the way, that's one of the reasons China may not want to actually divest TikTok to an American buyer because they don't want that IP, that algorithm to be in foreign hands. 

[00:16:49] Russ Altman: Yes, it seems to be magically good. 

[00:16:50] Amy Zegart: So this dilemma, the U.S. is trying to force a sale. China doesn't want to sell. It's going to be very interesting to see what happens.

[00:16:57] But back to your question about what's the real national security concern about TikTok? There are several. Number one, access to data. So TikTok executives have been saying, no, no, no, no, no. There's a firewall between American data and Chinese access to the data. That is not true. Right? We know empirically that is not true.

[00:17:17] So data on a hundred and seventy million Americans can be accessible by Chinese owners of this company. And we know the national security law in China mandates that companies turn over data when asked. 

[00:17:31] Russ Altman: Is this data generated within the app or is this even other stuff on your phone that can be grabbed? 

[00:17:37] Amy Zegart: That I don't know.

[00:17:39] Russ Altman: Okay, but it's at least what I'm watching on TikTok, what I'm typing into TikTok, maybe where I am, if there's geolocation. I don't know if there's geolocation on TikTok. 

[00:17:48] Amy Zegart: So let me put it to you this way, Russ. Imagine the U.S. government had the ability to reach into the phones of forty percent of citizens in China. And know with the algorithm what gets their attention, what they like and what they don't. How much would we pay to have that kind of access to the populace of a foreign country?

[00:18:10] Russ Altman: And that's what they have. 

[00:18:11] Amy Zegart: That's what they have, right? That's what our kids and your students have. So that's issue number one is access to the data.

[00:18:19] Number two is influence. So it doesn't have to be a heavy handed, the Chinese Communist Party is great kind of TikTok algorithm, right? Where you're, you know, the viewers or my daughter is suddenly watching this. It can be things at the margin, right? You probably saw the story about Osama Bin Laden really had legitimate grievances when he masterminded the nine eleven attack.

[00:18:42] Just horrifying things. But on TikTok, this messaging went viral. Now, I don't know whether this was deliberately put there, right, by, in a deliberate effort by a foreign adversary, but you can see how ideas, if a government wanted to influence opinion on issues, uh, it would be pretty easy to do. 

[00:19:03] Russ Altman: Yeah, and your point is a really good one, that these can be nudges and not bludgeons.

[00:19:07] Amy Zegart: Right. 

[00:19:08] Russ Altman: And actually nudges are probably more insidious and difficult to find and are way less detectable. 

[00:19:15] Amy Zegart: That's a better way of putting it than what I just said. Yes. 

[00:19:17] Russ Altman: This is The Future of Everything. I'm Russ Altman. We'll have more with Amy Zegart next.

[00:19:36] Welcome back to The Future of Everything. I'm Russ Altman, your host, and I'm speaking with Amy Zegart from Stanford University. 

[00:19:42] In the last segment, Amy described to us some of the changes that have happened since we last spoke with her in cybersecurity threat assessment and also response. In this segment, we're going to talk about the role of corporations. They have more compute power, not only more than academics. In many cases, they have more than the government has to use in building AI tools. This has created new challenges for regulation and for collaboration between industry and government and academics. 

[00:20:11] Amy, to start off this segment, I wanted to ask you about the role of corporations. We talked about it a tiny bit when we're talking about the SEC regulations, but there are these big tech companies that are really holding AI and controlling AI. What is the role of the corporation in national security these days? 

[00:20:28] Amy Zegart: Well Russ, the role of the corporation is totally different than it was when we were growing up. So it used to be that innovations were invented in the government and then they became commercialized, right? You think about the internet started that way, or GPS satellites. And now the script has flipped. So now innovations, and we see this with large language models, are being invented outside of the government, and the government has to figure out not only what to do about that in the private sector, but how to bring those capabilities into the government itself.

[00:20:57] That's a new world for them. We're in a world right now where a handful of companies really dwarf the capacity of the government or universities to, uh, to compete and understand these large language models. 

[00:21:12] Russ Altman: And there is no way that me and my friends could have built ChatGPT. We don't have a tenth of the compute power we would need.

[00:21:21] Amy Zegart: And I think Russ, many people don't know that, right? So the orders of magnitude of compute power, right? So how much more compute power does OpenAI have than Stanford, for example? I mean, you know, it's, you know, you probably don't have, 

[00:21:37] Russ Altman: It's ten to a hundred, it's a hundred X. It's a hundred X. 

[00:21:40] Amy Zegart: So I was trying to find a specific number cause I'm writing about this now. And I saw an announcement that Princeton is buying, is very excited, that they're buying three hundred NVIDIA chips by the end of the year. Meta is expected to have three hundred and fifty thousand, right? So, 

[00:21:59] Russ Altman: So it's a thousand X. I was off by an order of magnitude. You're right. 

[00:22:03] Amy Zegart: And so what that means is that these companies are not just at the forefront of innovating, they're grading their own homework, right? Because how do you know what's safe? How do you know what potential risks there are? What kinds of questions do you need to ask? They're deciding those things largely by themselves, and that's never a good setup. I would say that, but I also want to emphasize that we don't want to impede innovation.

[00:22:26] So the question is, how do you strike the right balance between mitigating harms from these AI models. And how do you make sure that we're allowing the private sector leaders in this space, and they are all American at this moment, to continue innovating in ways that help, you know, there's so many positive benefits to these models as well. So we don't want to impede that either. 

[00:22:47] Russ Altman: So what is the approach? I mean, is it now requiring government to have some kind of super awkward type of conversations that it's not used to having where it's kind of, it has to be a little bit more humble, perhaps, and come to the companies and say, hey, could we work together?

[00:23:04] I mean, first of all, I presume that they're a part of the national security infrastructure. We would want to use many of those technologies to combat, uh, threats. On the other hand, um, they're not under the control of the government and they might say things like, who's going to pay for that? Or, you know, how much should the license that the government pays us, how much should that cost? And so, how far are we at figuring out how this new dance should be danced? 

[00:23:30] Amy Zegart: Well, you know, we just talked about cyber and how long it took to sort of get the maturation of cyber organization in the U.S. government. We're on day one for AI. So we are not far along at all. Yes, there are awkward conversations. You can see them on television when Sam Altman goes to testify before Congress. You know, many members of Congress are learning how to spell AI. So we have a, we have an expertise challenge there too. So at one point I counted the number of members of Congress that had engineering degrees. I think it was in 2020.

[00:24:00] You will be unsurprised to know more than half the Senate had law degrees. And there were, I think, three engineers. Which is actually more than I thought there would be. So that's part of the challenge too, is, you know, ordinary folks don't know enough to be able to ask the right oversight questions. 

[00:24:16] Russ Altman: So here's overly optimistic Russ's next question. Did we learn from cyber so many lessons that AI is going to be easier? Based on the cyber experience, or are we basically starting from scratch? 

[00:24:28] Amy Zegart: I think I'm trying to be optimistic. I'm trying to get your optimism, Russ. Yes, we have learned some lessons. You can see efforts early on at conversation, both on the private sector side. They know they've got this powerful technology and they're concerned about the risks. I don't want to overstate. 

[00:24:45] Russ Altman: They want to be patriots to some degree, I would guess, slash hope. 

[00:24:49] Amy Zegart: And they know that what they have has great promise and also great peril and trying to harness the upside while mitigating the downside is in everybody's interest.

[00:24:58] So those conversations are happening. We don't have the Edward Snowden problem. So you remember in 2013, former NSA contractor revealed highly classified programs, and it really sowed distrust, deep distrust between companies here in the Valley and the government. We don't have that right now. 

[00:25:15] Thanks to Xi Jinping and Vladimir Putin there's a joint concern about authoritarians in the world and the bad they can do. So that's good. We have learned from that, but you know, there is this question of what do we do, given that there's just this capacity differential between talent and compute and algorithms and a handful of companies and what everybody else can do.

[00:25:38] And I think we have three options. One is regulation. I'm concerned about that because you can really, you know, uh, throw the baby out with the bath water. Two is do nothing, let them grade their own homework. That concerns me too. What happens if, uh, people violate OpenAI's rules in the presidential election? They, they go to OpenAI jail, right? I mean, it's voluntary compliance. 

[00:25:59] Russ Altman: No chat for you. 

[00:26:01] Amy Zegart: So that's the world we're in right now. And then the third option, I think this is what we really need to pursue much more seriously is developing independent capacity. Developing the talent, developing the compute thing.

[00:26:15] I know Stanford's been really pushing this idea of a national AI research resource. That's fancy talk for compute power so that independent researchers can ask hard questions, uh, and do the kind of analysis that, that needs to be done. I think we need to be investing much more in that. Compute is a strategic national asset like oil and the government should be investing orders of magnitude more and making that available.

[00:26:44] Russ Altman: You know, as a biomedical researcher, I'm very aware of this because whenever, for example, the drug industry gets out ahead of NIH researchers, the NIH has a history, and I've seen this several times in my career, of making huge investments to try to level the playing field so that academic can kind of not really compete with the pharmaceutical industry. But do things at the same scale. 

[00:27:05] And I'm somewhat surprised to not have seen a government scale, uh, AI resource that's as big as Facebook's or OpenAIs or Anthropics or, it's just surprising because the government can definitely afford it. Yes, it's expensive, but you know, the government has a bigger budget than Facebook even and so it's just surprising and maybe we'll see this.

[00:27:27] Um, let me just ask you, you mentioned about regulation. I'm sure you have opinions about the Europeans. As you know, the Europeans have been very aggressive at um, kind of AI and data protections. What's your take on that in terms of the security implications? Is that a model that the U.S. should seriously look at? Or do you have concerns about how they've approached it? 

[00:27:47] Amy Zegart: I understand where they're coming from, and the Europeans share our values. And so I think that the impetus, I understand. I think their hearts in the right place, but I don't think it's a coincidence that the leading AI companies in the world are not coming out of Europe.

[00:28:01] They're coming out of the United States. Our, you know, wild west approach to innovation, hands off regulation is both a feature and a bug, right? It is what is fostering this innovation explosion that we've had for a long time. But it also means that we have a harder time mitigating the harms. So what I think is most promising and what the Europeans have done, two things.

[00:28:26] One is starting an international conversation about norms. That's really important. Ultimately, I think that we also need a serious bilateral conversation about AI guardrails between the U.S. and China. Things like AI and nuclear command and control, AI and financial system security, things where we have mutual interests, we need to have that.

[00:28:48] But the multilateral approach is important, too, for building norms about what's acceptable and what isn't. The second thing the Europeans are doing is the UK has really taken the lead on their AI Safety Institute. Independent capacity building to really understand what the risks of this technology could be.

[00:29:06] Now it's a beginning, it's not an end. The United States is behind. We're behind in our organization. We're behind in our funding compared to the Brits. And as you probably know, now there's conversation about how can we join our efforts together. And I think that's very promising. 

[00:29:21] Russ Altman: Great. So to finish up. How is AI going to help intelligence? Like, I know that the bad guys might use AI as well, but what are some of the ways, like, kind of tangible ways that we should be excited about AI helping increase our security and safety? 

[00:29:36] Amy Zegart: So, I do think there is some good news of the potential of AI. So, it can help intelligence in a number of ways.

[00:29:43] First, you have to think about intelligence isn't really about secrets, it's about insight. So the question is, how can analysts sitting inside the Central Intelligence Agency better develop insight about what's going on around the world? Well, what can AI do? AI can do pattern recognition at scale and speeds that humans cannot.

[00:30:02] So you think about an analyst, there was actually an experiment done several years ago by the National Geospatial Intelligence Agency. And they had a human team and an AI team looking at identifying surface to air missile sites over a huge swath of territory. The humans and the algorithms did the, had the same level of accuracy, ninety percent accuracy, but the AI did it eighty times faster.

[00:30:28] What does that mean? Now you're freeing up the human analysts to do things that only humans can do well, like thinking about intention. What does the adversary intend to do with those surface to air? 

[00:30:40] Russ Altman: Why are they pointing in that direction? 

[00:30:42] Amy Zegart: Why are they pointing in that direction? Yeah. So, so incredible efficiency gains, right?

[00:30:46] Pattern recognition. That's thing one. Thing two is AI can help find needles in haystacks. Much better than humans can pouring over images or pouring over data. And the third thing that AI can do, is AI can derive insight from the haystacks themselves. So I think about in your world, AI, um, accelerating scientific discovery, the new antibiotic at MIT, that's finding insight from mounds and mounds of data, all the haystacks, connections that humans didn't even know existed. AI can help with that. 

[00:31:23] Russ Altman: Thanks to Amy Zegart, that was The Future of Cybersecurity. Thanks for tuning into this episode. With over 250 episodes in our archive, you have instant access to an extensive array of fascinating discussions on the future of pretty much everything. Please remember to hit follow in the app that you're listening to now.

[00:31:41] This will guarantee that you never miss out on the future of anything. You can connect with me on x or twitter @rbaltman. You can connect with Stanford Engineering @stanfordeng.

Researcher operating robotic arms in kitchen.

Meet the robot that learned to sauté shrimp

Vibrant, colorful illustration of a human brain.

The future of brain science

Researchers adjusting holographic augmented reality display.

AI and holography bring 3D augmented reality to regular glasses

The Department of Computer Science and Engineering offers a Master of Science in Cybersecurity. The MS in Cybersecurity provides a high quality, academically challenging, and career-enriching educational program that is responsive to industry trends, changing standards, and employer needs. The degree develops students who are highly skilled in the field, technically savvy, and think critically about cybersecurity challenges. 

After graduation, MS in Cybersecurity graduates will be prepared for jobs in secure software development, system test/evaluation, data security analysis, IT security project management, cyber defense analysis, vulnerability assessment, and system security engineering, security architecture, enterprise architecture, and scientific research positions.

Non-thesis students

Non-thesis students in the MS in Cybersecurity will complete 33 semester hours, which include 21 hours of core coursework to gain a solid understanding of cybersecurity and 12 hours of electives.

Thesis students

Thesis students will complete 30 semester hours, which includes 21 hours of core coursework to gain a solid understanding of cybersecurity and 9 hours of electives. Thesis students are required to consult their advisor before selecting courses.

Academic standards

If a student’s GPA on all graduate and/or deficiency courses falls below 3.0, the student will be placed on probation the following term/semester. Students who cannot raise their GPA above 3.0 during that term/semester will be dropped from the program. To qualify for the master’s degree, the student must earn a grade of B or better in each of the core courses.

Core courses

The core courses provide students with a solid foundation in cybersecurity. All students will complete the 9 hours included in the required group. Courses from the applied group and networking group should be chosen in consultation with an advisor.

Non-thesis students will complete 21 hours of core courses, which include the following:

  • 9 hours from the required group,
  • 6 hours from the applied group, and
  • 6 hours from the networking group.

Thesis students will complete 15 hours of core courses, which include the following:

  • 3 hours from the applied group, and
  • 3 hours from the networking group. 

Required group

All students complete 9 hours from the following courses.

  • CSCE 5550 - Introduction to Computer Security
  • CSCE 5565 - Secure Software Development
  • CSCE 5552 - Cybersecurity Essentials

Applied group

Non-thesis students will choose 6 hours from the following courses.

Thesis students will choose 3 hours from the following courses.

  • CSCE 5050 - Applications of Cryptography
  • CSCE 5555 - Computer Forensics
  • CSCE 5560 - Secure Electronic Commerce

Networking group

  • CSCE 5520 - Wireless Networks and Protocols
  • CSCE 5575 - Blockchain and Applications
  • CSCE 5585 - Network Security

Electives courses

Non-thesis students will take 12 hours of electives. Students can choose four courses from the list below or three courses from the list below and one unrestricted three credit hour CSCE graduate course, or alternately a course outside of CSCE, with prior advisor or program approval.

Thesis students will take 9 hours of electives and 6 hours of CSCE 5950 - Master’s Thesis. Students can choose their elective courses from the list below or choose one unrestricted, three credit hour CSCE graduate course, or alternately a course outside of CSCE, with prior advisor or program approval.

  • CSCE 5170 - Graph Theory
  • CSCE 5210 - Fundamentals of Artificial Intelligence
  • CSCE 5214 - Software Development for Artificial Intelligence
  • CSCE 5215 - Machine Learning
  • CSCE 5216 - Pattern Recognition
  • CSCE 5290 - Natural Language Processing
  • CSCE 5300 - Introduction to Big Data and Data Science
  • CSCE 5380 - Data Mining

IMAGES

  1. Cybersecurity

    thesis on cybersecurity

  2. Trending Top 15+ Cybersecurity Thesis Topics [Research Domain]

    thesis on cybersecurity

  3. Developing a Strong Cybersecurity Workforce: Introducing the European Cybersecurity Skills

    thesis on cybersecurity

  4. Good cybersecurity thesis topics for a master's degree

    thesis on cybersecurity

  5. Thesis Ideas Involving Cybersecurity

    thesis on cybersecurity

  6. Cybersecurity Thesis

    thesis on cybersecurity

VIDEO

  1. Securing Data-Driven Systems From Cyber Security Attacks Using Blockchain

  2. Cybersecurity Responsibility

  3. Master cyber resilience: Best practices for a strong cybersecurity framework

  4. Workshop Strategi Impelemntasi Perpustakaan Digital

  5. 2024-03-25 Pengolahan Citra Digital (IF126)

  6. 2023-06-27 Teori Grafika

COMMENTS

  1. PDF CYBERSECURITY: HOW SAFE ARE WE AS A NATION?

    cybersecurity, President Barack Obama declared a "national emergency to deal with this threat" (White House 2015). This thesis will highlight the need for strong cyber protections and examine proposals for safeguarding the country. I will present the hypothesis that change in our national cyber culture is needed.

  2. Exploring Industry Cybersecurity Strategy in Protecting Critical

    governance present a dynamic cybersecurity challenge for managers and practitioners that equally challenges the supporting training and compliance programs (Lošonczi, Nečas, & Naď, 2016). Cyber threats are dynamic and persistent requiring timely cybersecurity response to remain viable (McLaughlin et al., 2016).

  3. Cybersecurity Strategies to Protect Information Systems in Small

    Cybersecurity has challenged business leaders and policymakers of international relations in the digital information age (Carr, 2016). Reid and Van Niekerk (2014) stated the term cybersecurity was interchangeable with the term information security. Reid and Van Niekerk defined cybersecurity as the collection of instruments, strategies, security

  4. PhD Thesis

    Specifically, this thesis proposes data-driven cybersecurity indicators to bridge vulnerability management gaps induced by ad-hoc and subjective auditing processes as well as to increase the level ...

  5. Good cybersecurity thesis topics for a master's degree

    Håkon Olsen, security engineer and founder of cybersecurity firm Cybehave, weighed in on cybersecurity thesis topics in a recent forum on Quora, where he suggested tackling the subject of identity management. "Investigate how to maximize security within each user's threshold for usability impact," Olsen wrote, adding that most users don't use ...

  6. Master thesis

    Master thesis Dealing with uncertainty: cybersecurity risk assessment approaches A qualitative research on cyber risk assessment practices in organizations Executive MSc Program Cyber Security 2019/2020 Author Kees Mastwijk Student number S2444550 Date 30 December 2020 Supervisors Dr. James Shires, Dr. Tatiana Tropina

  7. (PDF) A Systematic Literature Review on the Cyber Security

    A Systematic Literature Review on the Cyber Security. 1 Dr.Yusuf Perwej, 2 Prof. (Dr.) Syed Qamar Abbas, 3 Jai Pratap Dixit, 4 Dr. Nikhat Akhtar, 5Anurag. Kumar Jaiswal. 1 Professor, Department of ...

  8. User Awareness and Knowledge of Cybersecurity and the Impact of

    cybersecurity and lead to policies to support and protect information and new technologies within the public sector. This chapter includes the background of my research which focused on user awareness of cyberattacks and cybersecurity. Additionally in the chapter, I address the

  9. THREE ESSAYS ON CYBERSECURITY-RELATED ISSUES

    THREE ESSAYS ON CYBERSECURITY-RELATED ISSUES By HE LI A dissertation submitted to the Graduate School- Newark Rutgers, The State University of New Jersey in partial fulfillment of requirements for the degree of Doctor of Philosophy Graduate Program in Management Written under the direction of Dr. Miklos A. Vasarhelyi and approved by

  10. (PDF) Research Paper on Cyber Security

    I.C.S. College, Khed, Ratnagri. Abstract: In the current world that is run by technology and network connections, it is crucial to know what cyber security is. and to be able to use it effectively ...

  11. PDF Massachusetts Institute of Technology

    Massachusetts Institute of Technology

  12. PDF Cybersecurity

    on cybersecurity as not all scholars agree on the potential risks of attacks. Following cyber this, chapter 1.3 will clearly define the terminology used within this thesis to guide the reader through the maze of different terms and concepts. "Which factors determine the level of development of a country's cyber security policies?" 2

  13. PDF MastersThesis ChristofferSjöblom AI in Cybersecurity and ...

    This thesis gives an overview of how artificial intelligence (AI) approaches, and sub-domains such as machine learning and deep learning, can be applied to cybersecurity issues. This thesis also aims to showcase existing AI technologies and how they improve cyber security. With AI security systems can become more

  14. MS in Cybersecurity Thesis

    The thesis option allows students to plan, execute, and report on an individual project that addresses a substantial problem covering both practical and scientific aspects. Through the thesis project, students demonstrate their understanding of and ability to apply the concepts, methods, and techniques covered in the MS in Cybersecurity core ...

  15. cyber security Latest Research Papers

    Abstract: Technology advancement since last few decades creates cyber attack a critical issue. Cyber security has become an important part today. It has also become an important and crucial subject in the field of forensic science. Increased in the growth of internet technology and internet devices have increased the risk of cyber attack.

  16. PDF 2010:050 MASTER'S THESIS Internal threat to information security

    Human belief is seriously affected by their knowledge and memory issues. Oxford dictionary (2009) defines knowledge as 'information and skills acquired through experience or education'. Leach (2003) states that human knowledge (Figure 2-2, upper part) is based on: What they are told.

  17. PDF Managing Cybersecurity As a Business Risk for Small and Medium

    There are endless definitions for cybercrime because there is a variety of aspects. to consider about cybercrime. The components of a cybercrime vary in three ways of 1) In some cybercrimes that computers or data are the targets. 2) Computers or digital. technologies used as tools for committing cybercrimes.

  18. PDF Project Master Thesis

    This master thesis is a completion of masters program (MSc) in Cybersecurity management at the University of Agder (UIA). The study was conducted by and written by two master students that had several courses about critical infrastructure system (CIS) and how the different sectors deal with cybersecurity, where they found

  19. Exploring Cybersecurity Awareness and Training Strategies To Protect

    and vulnerabilities (de Bruijn & Janssen, 2017). The purpose of cybersecurity awareness and training programs are to ultimately protect an organization from the harm posed by cybersecurity vulnerabilities, threats, and attacks by improving employee education, training, and awareness (Beuran et al., 2018a). The need for better cybersecurity

  20. 60+ Latest Cyber Security Research Topics for 2024

    Implementing Cyber Security Project topics and cybersecurity thesis topics helps overcome attacks and take mitigation approaches to security risks and threats in real-time. Undoubtedly, it focuses on events injected into the system, data, and the whole network to attack/disturb it.

  21. AURA: Master's theses in Cyber Security

    Tapping network traffic in Kubernetes . Ledaal, Sigbjørn Skolem (Master thesis, 2023) The rapid increase in cloud usage among organizations has led to a shift in the cybersecurity industry. Whereas before, organizations wanted traditional security monitoring using statically placed IDS sensors within their ...

  22. Theses and Projects

    We offer motivated students interested in our research projects the opportunity to write their Thesis (Bachelor or Master) or to conduct Guided Research Projects. ... Methodology and Implementation of a Cyber Security Risk Management Tool: Master: 2022. On the relationships between different Android frameworks and associated security issues ...

  23. (PDF) Thesis on Cyber Security Management and PolIcy

    Abstract. An Exploration of Developing Issues and the relationship between Information Technology Governance and Multi-stakeholder Security Governance Scaling for Cyber Security Decision-Makers ...

  24. Data-Driven Computing and Networking Solution for Securing Cyber

    In recent years, a surge in data-driven computation has significantly impacted security analysis in cyber-physical systems (CPSs), especially in decentralized environments. This transformation can be attributed to the remarkable computational power offered by high-performance computers (HPCs), coupled with advancements in distributed computing techniques and sophisticated learning algorithms ...

  25. Clinicians' Perspectives on Healthcare Cybersecurity and Cyber Threats

    This is where cybersecurity comes in, as it helps protect sensitive personal and financial data, such as electronic health records. This study delved into the perspectives of clinicians on cybersecurity in healthcare, exploring how it impacts patient safety and the functioning of organizations. The study also identified challenges associated ...

  26. The future of cybersecurity

    An expert in cybersecurity surveys a rapidly evolving world where technology is racing ahead of our ability to manage it, posing risks to our national security. With TikTok in the hands of 170 million Americans, cybersecurity expert Amy Zegart says it's time to talk about consequences. Foreign access to all that data on so many Americans is a ...

  27. Zero trust security model

    In April 1994, the term "zero trust" was coined by Stephen Paul Marsh in his doctoral thesis on computer security at the University of Stirling. ... In 2010 the term zero trust model was used by analyst John Kindervag of Forrester Research to denote stricter cybersecurity programs and access control within corporations.

  28. PDF A Survey of Cybersecurity Professionals' Perceptions and Experiences of

    ure1.D/E. We finished by asking about participants' cyber-security background, i.e., the extent their work focuses on cybersecurity, whether and what kind of cybersecurity train-ing they have received, when they began programming, the age they became interested in cybersecurity, and the age they first received cybersecurity career support.

  29. Program: Cybersecurity, MS

    The Department of Computer Science and Engineering offers a Master of Science in Cybersecurity. The MS in Cybersecurity provides a high quality, academically challenging, and career-enriching educational program that is responsive to industry trends, changing standards, and employer needs. ... Non-thesis students in the MS in Cybersecurity will ...