NORMA eResearch @NCI Library

Threat Handling using the NIST Framework in a Recruitment Environment

Meher, Harshal (2021) Threat Handling using the NIST Framework in a Recruitment Environment. Masters thesis, Dublin, National College of Ireland.

[thumbnail of Master of Science]
Preview
PDF (Master of Science)
Download (1MB) | Preview
[thumbnail of Configuration manual]
Preview
PDF (Configuration manual)
Download (1MB) | Preview

Abstract

With a rising number of threats in the industry, small and mid-sized businesses experience several difficulties in managing the security of the information management systems. It has become essential to have a robust security service, such as a Security Operation Centre (SOC), that can monitor and detect threats. It is difficult for most small and mid-sized organizations to setup such dedicated security services because of the less IT budget. In recent years, the National Institute of Standards and Technology (NIST) has continued to create security management standards to help agencies in securely building integrated and company systems to manage data security. In this research, an integrated system that can identify malicious or suspicious activities inside a data management system and offer information security in a recruiting environment has been developed. This paper provides a brief description of the integrated system developed by following the NIST detection function and presents a hybrid model to detect suspicious events in the data management system. The final portions of this paper describe the experiments carried out while establishing this system in operation. The designed system is efficient in monitoring data storage systems and generating alerts when malicious or suspicious activity is detected.

Item Type: Thesis (Masters)
Uncontrolled Keywords: Security Operation Centre; NIST; Threat; Information Security
Subjects: Q Science > QA Mathematics > Electronic computers. Computer science
T Technology > T Technology (General) > Information Technology > Electronic computers. Computer science
Q Science > QA Mathematics > Computer software > Computer Security
T Technology > T Technology (General) > Information Technology > Computer software > Computer Security
Divisions: School of Computing > Master of Science in Cyber Security
Depositing User: Clara Chan
Date Deposited: 01 Nov 2021 11:59
Last Modified: 01 Nov 2021 11:59
URI: https://norma.ncirl.ie/id/eprint/5120

Actions (login required)

View Item View Item