Download as pdf or txt
Download as pdf or txt
You are on page 1of 12

Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology

ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

Machine Learning for Threat


Detection in Softwares
Akshat Kotadia1 Bhavy Masalia2
Computer Science and Engineering Institute of Technology, Computer Science and Engineering Institute of Technology,
Nirma University Institute of Technology, Nirma University Institute of Technology,
Ahmedabad, India Ahmedabad, India

Om Mehra3 Lakshin Pathak4


Computer Science and Engineering Institute of Technology, Computer Science and Engineering Institute of Technology,
Nirma University Institute of Technology, Nirma University Institute of Technology,
Ahmedabad, India Ahmedabad, India

Abstract:- The paper examines the application of I. INTRODUCTION


machine learning (ML) techniques in the field of
cybersecurity with the aim of enhancing threat detection Cybersecurity has become much more important in
and response capabilities. The initial section of the today’s linked societies because digital systems and
article provides a comprehensive examination of networks are used in so many parts of daily life. Cyber
cybersecurity, highlighting the increasing significance of threats are always changing because technology is always
proactive defensive strategies in response to evolving getting better. They are very dangerous for both people and
cyber threats. Subsequently, a comprehensive overview businesses. The ways cybercriminals do their work have
of prevalent online hazards is presented, emphasizing the changed along with the progress of technology, making it
imperative for the development of more sophisticated much harder to keep privateinfo and digital assets safe.
methodologies to detect and mitigate such risks.
Most people agree that one important part of hacking is
The primary emphasis of this work is to the quickly spotting possible risks and then taking steps to
practical use of machine learning in the identification reduce Identify applicable funding agency here. If none,
and detection of potential dangers inside real-world delete this. them. The interesting thing is that the phrase
contexts. This study examines three distinct cases: the ”anomalous behaviour” is used in this case. In the world of
detection of malware, attempts to breach security, and cybersecurity, ”anomalous behaviour” means any action or
anomalous behavior shown by software. Each case study pattern that doesn’t follow the rules or behave in a way
provides a detailed breakdown of the machine learning that is normal for that system or network. The reduction of
algorithms and approaches employed, demonstrating hacking risks can be reached by quickly noticing and
their effectiveness in identifying and mitigating risks. responding to strange behaviour. This lowers the chance of
data leaks, cyberattacks, and other bad things happening.
The paper further discusses the advantages and
disadvantages associated with employing machine For digital systems to work properly, they need to be
learning techniques for threat detection. One advantage able to find and label strange behaviour. Traditional rule-
of this approach is its ability to facilitate the examination based systems can have trouble finding new threats because
of extensive datasets, identification of intricate patterns, they can’t change quickly enough to deal with new
and prompt decision-making. However, discussions also situations. So, it is very important to use cutting-edge
revolve around difficulties like as erroneous discoveries, technology and methods that allow for constant monitoring
adversarial attacks, and concerns over privacy. and quick analysis of any strange activities.

Keywords:- Cybersecurity, Threat Detection, Machine Actually, machine learning is the most important new
Learning, Malware Detection, Intrusion Detection, tool in the field of cybersecurity right now. Using machine
Anomalous Behavior, Cyber Threats, Security Measures, learning algorithms, companies can look through huge
Risk Mitigation, Cybersecurity Challenges, Threat databases, find patterns and trends, and quickly spot
Identification, Response Capabilities, Software Security, behaviour that doesn’t make sense. People who work in
Network Security. cybersecurity can quickly spot possible threats and take the
right steps to protect their digital environment.

IJISRT24JUN655 www.ijisrt.com 2402


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

This term paper’s goal is to look at how important thwart unauthorised intrusion, exploitation, dis- closure,
it is to spot strange behaviour when it comes to hacking. disturbance, alteration, or destruction of data, systems, and
The document goes over many different areas of networks. [2]
cybersecurity, such as how to spot harmful software, how to
handle risks, and how to get into a system without  Types of Cybersecurity
permission. [5]Cybersecurity can be categorized into five distinct
types:
In the sections that follow, this study will talk about
different parts of the method used to find strange behaviour.  Critical infrastructure security
This research looks into how different machine learning  Application security
methods, such as Support Vector Machines, Random Forest,  Network security
Nearest Neighbour, Naive Bayes, Decision Trees,  Cloud security
Multilayer Perceptron, and Gradient Boosting, can be used  Internet of Things (IoT) security
to find malware and hacking attempts.
 Why Cybersecurity is Important?
We will also talk about behavioural anomaly detection, As technology becomes increasingly essential in our
which means keeping an eye on systems for any strange lives, protecting sensitive information has become more
behaviour or patterns that could mean someone is getting in critical than ever. Cyberthreats can disrupt businesses and
without permission or that a cyber threat is about to impact individuals globally, affecting everything from
happen. In order to successfully deal with and prevent personal data to financial transactions. Cybersecurity is an
cybersecurity problems, it is necessary to fully understand industry that includes various measures and practices to
and be able to spot these oddities. safeguard computer systems and networks from
unauthorized access, damage, or theft. This involves
Our main goal with this study is to stress how implementing strong security protocols,complex encryption
important it is to spot strange behaviour in the field of methods, and proactive countermeasures. By prioritizing
hacking. Because the number and complexity of cyber cybersecurity, organizations can reduce the risk of data
threats are always growing, being able to spot and deal breaches, financial losses, and reputational dam- age.
with unusual behaviour can have a big effect on how safe Whether you are an individual or an organization,
and reliable a system is. Using techniques like machine understanding the importance of cybersecurity is
learning and behavioural anomaly spotting might help fundamental to navigating the threat landscape safely and
people and businesses deal with the constantly changing securely. [3] Cybersecurity is important because it protects
cyber risks. your information, your systems, and your privacy. In
today’s world, we rely on the internet for everything from
II. CYBERSECURITY banking and shopping to communicating with loved ones
and accessing government services. If our information is not
 Definition secure, it can be stolen, lost, or destroyed. [4]
The use of procedures, technologies, and resources to
protect computers, networks, electronic devices, systems, III. CYBER THREATS
and data from harmful cyberattacks is known as
cybersecurity. This is something that people and businesses  Definition
use to lower the risks of losing, damaging, stealing, or Threats to cybersecurity include bad things that happen
getting unauthorised access to networks, computers, and to data, networks, computer systems, and digital assets.
private user data. Since its start in the 1970s, cybersecurity Possible outcomes of these risks include losses in money,
has been an area that is always changing. The field of breaches in data security, and harm to people’s or groups’
cybersecurity has grown beyond just keeping computer reputations. It is important to have a full knowledge of these
systems safe from attacks; it now also includes keeping threats in order to set up effective cybersecurity measures.
people safe from these kinds of dangers. The main goal of
cybersecurity is to keep private data from getting out This is when someone breaks into a company’s
without permission. At the same time, it’s important to build information system, assets, or employees without
cyber resilience so that hacks can be dealt with and permission and does something bad, like accessing,
recovered from quickly and with as little damage as destroying, disclosing, changing, or stopping service. This
possible. Cybersecurity focuses on protecting networks, idea also includes how the organization works as a whole,
devices, and data from unauthorized access or use, while such as its purpose, functions, image, and reputation. It is
also ensuring data availability, confidentiality, and integrity. also important to think about how likely it is that a threat
Nowadays, nearly every aspect of life relies on computers actor could successfully take advantage of a certain
and the internet. This includes social media, apps, weakness in an IT system.
interactive video games, email, cellphones, tablets,
navigation systems, credit cards, online shopping, medical An entity or action that possesses the capability to
records, and medical equipment, which are essential for both intentionally do harm by taking advantage of a vulnerability
entertainment and transportation. [1] Cybersecurity in a system or network. [7]
encompasses the protocols and strategies implemented to

IJISRT24JUN655 www.ijisrt.com 2403


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

See Figure 1 for data of cybersecurity threats.  SQL Injection:


Structured query language injection, or SQL injection,
 Types of Cyber Threats is a type of cyberattack used to gain unauthorized access to
databases with the goal of retrieving its contents. SQL
 Malware: statements that target vulnerabilities in data-driven systems
Malware is a general term for software that was made can be used to introduce malicious code into a database. As
on purpose to do harm. Malware is software that hackers and a result, they have gained unapproved access to the private
other thieves make to damage or mess with the computers of data kept in the database. [8]
people who are supposed to use it. It’s a very dangerous
cyberhazard. Malware is harmful software that is often  Phishing:
spread through unsolicited email files or download steps that Phishing happens when cybercriminals attempt to
look like they come from a trustworthy source. Bad guys in obtain sensitive information from victims by sending emails
the internet use software to attack for political reasons or to that appear to be from a trustworthy organization. These
make money. [8] Man-in-the-middle attack: A man-in-the-middle attack is
a cyber threat where a criminal intercepts communication
between two parties to steal information. For example, an
attacker might intercept data transfers between a target’s
device and the network using an unsecured WiFi
connection. [8]

Fig 1 Victim loss Comparison for the Top Five Reported Crime Types for the Years of 2018 to 2022 - FBI Crime Report [9]
Attacks Aim to Trick Individuals into Revealing Sensitive Data, like Credit Card Numbers, and are quite Common. [8]

Denial-of-service attack: Cybercriminals use denial-of- Machine learning is about building programs with
service attacks to flood networks and servers with traffic, tuneable parameters (typically an array of real-valued
making the system unresponsive to legitimate requests. This weights) that are adjusted automatically so as to improve
disrupts the organization’s ability to carry out essential their behaviour by adapting to previously seen data. [6]
tasks. [8]
Machine learning is a branch of artificial intelligence
IV. MACHINE LEARNING IN CYBERSECURITY focused on developing algorithms and statistical models.
These tools enable computers to improve their task
 What is Machine Learning? performance by learning from data. Instead of being
Machine learning (ML) is the area of computer science explicitly programmed for each task, machines analyze data,
that makes it possible for computers to learn new things identify patterns, and adjust their operations, leading to
without being told to. Machine learning algorithms need to continuous improvement and betteraccuracy over time. [14]
be trained on large amounts of data before they can find
patterns and make correct predictions.

IJISRT24JUN655 www.ijisrt.com 2404


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

Machine learning is the discipline of extracting  Machine Learning to Detect Cybersecurity Threats:
knowledge from data, involving a variety of methods to In the field of cybersecurity, machine learning (ML) is
create models capable of predicting or classifying data by rapidly gaining popularity and reliability. It provides
identifying patterns and relationships derived from past data. individuals with powerful tools to locate, assess, and
[15] eliminate emerging cyber dangers. The use of machine
learning makes it feasible to examine massive volumes of
 Types of Machine Learning: data, discover patterns and outliers, and formulate hypotheses
There are four main types of machine learning: about potential dangers. The ability to accomplish this is
supervised learning, unsupervised learning, semi-supervised possessed by computer programs that make use of machine
learning, and reinforcement learning. See Table I for types of learning. Having this capability should be a key priority for
machine learning. companies, as it will allow them to keep one step ahead of
any cyber threats and safeguard their important assets.

Table 1 Types of Machine Learning


Feature Supervised Unsupervised Learning Semi-Supervised Learning Reinforcement
Learning Learning
Data type Labelled data Unlabelled data Both labelled and unla- belled No labels
data
Learning goal Conversion of inputs Finding patterns and Conversion of inputs to Learning a policy for
into outputs trends in data outputs but with less la- maximizing the reward
belled data function
Learning Comparison of Identification patterns and Comparison of predictions to By trial and error,
process predictions to the structures in data the known outputs and making receiving rewards or
known outputs better predictions with the help penalties for its actions.
of unlabelled
data
Common tasks Classification, Clustering, association, Classification, Regression Robotics, game
Regression, NLP dimensionality reduction, playing, self-driving
(Natural Language anomaly detection [17] cars
Processing)
Examples Image and object Personalized Image segmentation, Cliff Walking,
recognition, Spam recommendations, Text categorization, Mountain Car [19]
detection, Customer Cybersecurity, Customer Bioinformatics [18]
sentiment analysis segmentation [17]
[16]

Machine learning is a valuable asset in cybersecurity, risks that need more study. In order to do this, the traits
enabling the detection and response to various threats. By of viruses are looked at.
analyzing network traffic, user behavior, and system logs,  Anomaly Detection: Setting baselines for normal
ML algorithms can identify anomalies and suspicious network traffic, user behavior, and system functioning
activities. This data can then alert security teams to potential are all things that machine learning can be used for. Any
threats, allowing them to take preventive actions. [6] change from these standards could be seen as strange,
which could mean that an attack is still going on or that
Machine learning is quickly becoming a significant the system has been hacked. Machine learning
force in cybersecurity, providing robust tools for detecting, techniques make it possible to keep an eye out for
analyzing, and responding to emerging cyber threats. By problems and let security staff know about possible
examining large datasets, ML algorithms can uncover dangers in real time.
patterns and anomalies, predicting potential attacks. This  Phishing Detection: Phishing scams try to get people to
ability is essential for organizations to stay proactive against give up private information like passwords or credit card
cyber threats and safeguard their valuable assets. [20] numbers by pretending to be real websites or emails.
This kind of attack is also called spear phishing.
 How Machine Learning is now being Utilized to Improve Machinelearning algorithms may look at the text, sender
Cybersecurity: details, and links in emails to spot phishing efforts and
warn usersbefore they fall for them.
 Malware Detection: Machine learning algorithms can be
taught on very large datasets that include malware
samples in order to find new threats as they appear.
Malware’s code structure, behaviour, and network traffic
trends are some of the things that machine learning
models can look at to spot strange activity and possible

IJISRT24JUN655 www.ijisrt.com 2405


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

Fig 2 Procedures of Machine Learning

 Intrusion Detection and Prevention (IDS/IPS): Machine  Model Selection and Training: After the data has been
learning-based IDS and IPS systems may look at system cleaned up and features have been made, the next
logs and network data to find signs of bad behaviour. step is to select the best machine learning methods for
This can include getting in without permission, stealing the job. There are many machine learning methods to
data, or getting more rights. Furthermore, these systems choose from, and each has pros and cons. The choice of
can not only spot threats but also take steps to stop them method is based on the type of data, the task at hand, and
or lessen their effects. how well the model is supposed to work. Once the
algorithm has been picked, the ready data is used to
 Machine Learning Workflow teach it. During the training process, the settings must be
See Figure 2 for procedures of a Machine Learning tweaked to makethe model as good as possible at finding
Algorithm. possible threats. [20]
 Model Evaluation and Selection: After training the ML
 Data Collection and Preprocessing: The first stage is models, it is crucial to evaluate their performance using
to acquire relevant data from various sources, such as relevant metrics. Common metrics for classification
network traffic records, system event logs, and user tasks include accuracy, precision, recall, and F1-score.
activity logs. The dataset may exhibit inconsistencies, These metrics evaluate the model’s ability to correctly
contain absent values, or exist in various formats. The identify true threats and avoid false positives. The best-
objective of data preprocessing is to cleanse and performing model based on these metrics is selected for
transform unprocessed data in preparation for machine further deployment. [20]
learning algorithms. This may encompass activities such  Deployment and Monitoring: The selected ML model is
as category variable encoding, data normalization, outlier then deployed into the cybersecurity system to monitor
elimination,and missing value handling. [20] real-time data and identify potential threats. The
 Feature Engineering: Feature engineering refers to the deployment process involves integrating the model into
procedure of eliminating salient characteristics from the the existing security infrastructure and ensuring seamless
preprocessed data. These characteristics represent the data flow. Continuous monitoring of the model’s
dataattributes that are relevant to the present undertaking, performance is essential to assess its effectiveness and
such as the detection of cybersecurity threats. A domain identify any potential issues. [20]
expert selects germane features, transforms them, and  Human-in-the-loop Approach: While ML models can
generates new features as part of the feature engineering automate threat detection, human expertise remains
process. [20] crucial in the cybersecurity domain. A human-in-the-

IJISRT24JUN655 www.ijisrt.com 2406


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

loop approach ensures that the ML system is used internal weaknesses, thereby establishing persistence and
effectively and that its outputs are interpreted correctly. lateral movement.
Human security personnel review alerts generated by the
ML model and make informed decisions about potential Intrusion attempts aim to gain unauthorised access by
mitigation actions. [20] circumventing existing security measures. Cybercriminals
 Continuous Improvement: As new data becomes avail- proactively pursue techniques to bypass the security
able and cybersecurity threats evolve, it is important to protocols and safeguards that have been installed on a given
continuously improve the ML models. This may involve system. A security violation may result in financial losses,
retraining the models on new data, updating feature reputational harm, and security breaches. Access by an
engineering techniques, or adapting the models to new unauthorized individual to a system or system resource
threat patterns. Continuous improvement ensures that the constitutes an intrusion. This may arise from a singular
ML-based threat detection system remains effective in security incident, a succession of interconnected security
protecting against evolving threats. [20] incidents, or a composite of the three. [10]
 Privacy and Security Considerations: Implementing
appropriate privacy and security measures is essential  Examples of Intrusion Attempts
when dealing with sensitive data and ML models. Data There are various types of intrusion attempts, and they
privacy regulations, such as GDPR and CCPA, must be can occur through different methods. Some common
adhered to when collecting, storing, and processing data. examples include:
Security measures should protect the ML models
themselves from unauthorized access, manipulation, or  Network Intrusion Attempts: These refer to unlawful
theft. [20] attempts to obtain access to a network or the resources
 Explainability and Transparency: Explainability and available on a network. Intruders may attempt to obtain
transparency are crucial for building trust in ML-based unauthorized access to a network by taking advantage
threat detection systems. Security personnel need to un- of weaknesses in the network’s protocols, services, or
derstand how the ML models make decisions and the devices.
rationale behind their predictions. Explainability  Web Application Intrusion Attempts: These endeavors
techniques can provide insights into the model’s internal are focused on digital applications and involve taking
workings, enabling better understanding and advantage of vulnerabilities in either the code or
interpretation of itsoutputs. [20] configuration of the specific software being targeted.
 Collaboration and Knowledge Sharing: Collaboration SQL injection, cross-site scripting (XSS), and remote
and knowledge sharing within the cybersecurity code execution are often employed approaches in the
community can accelerate the development and realm of cybersecurity.
improvement of ML- based threat detection solutions.  Endpoint Intrusion Attempts: These endeavors seek to
Sharing datasets, best practices, and research findings gain unauthorized access or authority by focusing on
can lead to more effective and efficient ML models for particular devices, including mobile phones and personal
cybersecurity applications. Collaboration with industry computers. Potential means by which an adversary could
partners and academia can also foster innovation and gain access to the endpoint include the distribution of
knowledge exchange. [20] malicious software, phishing attacks, or social
engineering schemes.
V. INTRUSION ATTEMPTS  Intrusion Prevention: Intrusion prevention systems, often
known as IPS, are created with the purpose of
 Definition identifying and thwarting attempted intrusions in real
Any unauthorized attempt to access or use a computer time. They employ a variety of methods, such as
system, network, or data. [2] behavior analysis and detection based on signatures, in
order to identify and block attempts to gain illegal
Any attempt to gain unauthorized access to a computer access.
sys- tem or network, with the intent to cause harm. [7] The
severity of intrusion attempts can be categorized into three  Types of Intrusion Attempts: [21]
levels: low, medium, and high. Low-severity impacts,
including probes and scanners, are non-malicious actions  Brute Force Attacks
that do not pose a threat to the target. Termed as malicious  Password Spraying
intrusion attempts, these are the more severe forms of  Phishing
intrusion. These occur when an unauthorized  Malware and Vulnerabilities
cybercriminal exploits a vulnerability or defect in order to  DoS and DDoS Attacks
gain access to a system or resource. The vulnerabilities that  Port Scanning
have been exploited are made public. In the absence of  Man-in-the-Middle (MITM) Attacks
regular patch application, cybercriminals exploit these
 SQL Injection
unpatched systems to obtain network access. Zero- day
 Zero-Day Exploits
vulnerabilities are a hazardous and tedious circumstance.
After infiltrating the network, malicious actors can leverage
unpatched software and systems to exploit additional

IJISRT24JUN655 www.ijisrt.com 2407


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

 Consequences of Intrusion Attempts will propagate throughout a network, transferring from


Intrusion attempts can lead to: one machine to another.
 Spyware: Spyware occurs within an individual’s
 Economical losses computer system, wherein it acquires personal
 Harm the reputation of an organization information pertaining to the individual and their device,
 Destruction or theft of personal information then disseminating that information to unauthorized
 Imperilment of the security of networks and their data parties.
 Trojan: A Trojan is a type of software that closely
VI. MALWARE DETECTION resembles a legitimate program. When inadvertently
down- loaded by the user, the malicious entity infiltrates
 Definition the system and acquires system access alongside the
The word ”malware” comes from the term ”malicious user’s program.
software,” which means any kind of code or software  Adware: Adware is a type of software that exhibits
that is made to harm computer systems, networks, or devices promotional content on a computer system.
or to take advantage of their weaknesses. Malware mainly  Rootkit: A rootkit is a form of malicious software that is
wants to damage computer systems, get into them without specifically engineered to grant unauthorized individuals
permission, stop them from working normally, and steal the ability to gain entry to and manipulate a targeted
private data. device. While the majority of rootkits primarily target
software and operating systems, certain rootkits have the
Many ways exist for harmful software, or malware, to capability to infect a computer’s hardware and firmware
get into computer systems and networks. An option to as well. Rootkits possess a high level of proficiency in
getting infected software or files is to visit websites that are effectively disguising their existence, yet they continue
designed to do harm. Furthermore, users can choose tooperate covertly during their concealed state.
possibly harmful email attachments or links, take advantage  Ransomware: Ransomware refers to a type of malicious
of flaws in software or systems, or go to websites that are software that is specifically engineered to restrict a
harmful. Malicious software, which is often shortened as user or an organization’s ability to access files stored on
”malware,” is made up of programs that are intentionally their computer systems.
made to malfunction after being installed. Criminals may  Backdoor: It is a harmful software that provides
access private information without permission, lock data for unauthorized individuals with a concealed means of
ransom, or start new attacks using a device that has already accessing a computer system. While the entity itself does
been hacked. not cause any harm, it does provide opponents with an
expanded target area for potential attacks. [12]
Malware is an umbrella term that refers to anything  Remote Administration tools (RAT): It is software that
that is malicious. [11] enables total remote control over a tech gadget. The user
can access your system as though they were physically
 Types of Malware holding your device by using the Remote Access Tool
(RAT). With this access, the unauthorized person may
 Viruses and Warms: The transmission of a virus occurs use your smartphone to read your data, take use of your
through physical contact or the act of sharing between camera, and turn it on and off. [13]
machines. The program in question represents the most
basic and uncomplicated iteration. In contrast, a warm

Fig 3 Growth of Total Malware over the Last Eight years

IJISRT24JUN655 www.ijisrt.com 2408


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

VII. MACHINE LEARNING METHODS FOR algorithms, Naive Bayes represents merely one
MALWARE DETECTION component of a holistic strategy aimed at mitigating
malware outbreaks. In order to effectively address such
Malicious software, sometimes referred to as malware, incidents, it is frequently imperative to employ a
is extensively employed with the intention of disrupting combination of diverse tools and procedures.
computer operations, obtaining unauthorized access to  Decision Tree: In the realm of malware detection,
users’ computer systems, or acquiring confidential and decision trees are a useful tool because they make it
sensitive information. In contemporary times, the presence possible to conduct decision-making processes that are
of malware poses a significant and consequential risk to the dependent on the attributes that have been collected.
Internet. The comprehensive examination of data available These systems are responsible for the production of
on the Internet has the potential to greatly enhance the alerts, and they provide an indirect contribution to the
efficacy of virus detection. Malware analysis necessitates the help of malware response efforts by assisting in the
utilization of techniques that are capable of correlating detection of threats and the evaluation of the risks that
events and detecting cross-layer correlations, as well as are connected with them. Nevertheless, in the same way
classifying heterogeneous data, among other requirements. as other types of detection algorithms, Decision Trees
play the role of a single component inside a holistic
 Various Machine Learning Algorithms for Malware response plan. It is absolutely necessary to implement
Detection additional security tools and procedures in order to
successfully respond to incidents involving malware.
 Support Vector Machines: Support Vector Machines are  DNN Preprocessing and Model building: Deep neural
good at binary classification tasks. This makes them networks (DNNs) have proven to be valuable tools in the
especially useful for using characteristics from the field of cybersecurity, particularly in the areas of
binary code to do static analysis of malware samples. malware discovery and, to a much lesser degree,
According to their reputation, they are very good at response. Deep neural networks (DNNs) have the
handling data that has a lot of dimensions and finding capability to perform classification tasks on various
complex trends in that data. types of data, including binary files, network traffic, and
 Random Forest: Using a variety of decision trees, system logs, with the specific objective of detecting
Random Forest employs a learning method known as malware. These techniques prove valuable in the analysis
ensemble learning to make accurate predictions. It is of opcode sequences, byte n-grams, API call sequences,
common to look at malware from both a rigid and a and metadata due to their ability to discern intricate
dynamic point of view. This method is often used patterns that differentiate benign samples from malicious
because it lets researchers fully explore a wide range of ones. Deep neural networks (DNNs) employ multiple
traits and guarantees accurate detection. layers and various topologies, such as convolutional
 Nearest neighbour: The utilization of K-Nearest neural networks (CNNs) and re- current neural
Neighbors in malware detection involves evaluating the networks (RNNs), to effectively analyze a wide range
similarity of feature vectors between malware samples of input types. These networks utilize acquired patterns
and established instances. The system produces to categorize novel input for the purpose of identifying
notifications and indirectly aids in facilitating the and detecting malware. When the presence of malware
response by assisting in the identification and evaluation dangers is recognized, Deep Neural Networks (DNNs)
of potential hazards and their associated level of risk. promptly notify consumers, prompting them to take
However, similar to Support Vector Machines (SVM), appropriate action. By identifying and providing analysis
K-Nearest Neighbors (KNN) is merely a single element on harmful files, these tools contribute to the prompt
within a holistic approach to mitigating malware attacks. detection and reaction to security incidents. The primary
This approach may encompass additional security responsibility of individuals in this role involves the
measures and technologies to effectively combat such identification and detection of malicious software,
instances. commonly referred to as malware. In order to effectively
 Naive Bayes: The Naive Bayes algorithm is an important combat malware attacks, it is often necessary to
tool in the domain of malware detection as it facilitates implement additional security measures, such as
the evaluation of the likelihood that a provided sample automated response systems, incident response teams,
contains malicious code through the examination of its and forensic investigation.
characteristics and corresponding probabilities.
Indirectly contributing to the mitigation of malware For the dataset Microsoft Malware Classification
incidents, the system facilitates the identification and Challenge from Kaggle, accuracy is shown in Table II for
assessment of potential threats, thereby generating various ML Algorithms.
notifications. How- ever, in line with other detection

IJISRT24JUN655 www.ijisrt.com 2409


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

Table 2 Performance Metrics for Different Algorithms [25]


Algorithm Accuracy Precision F-Score Recall
SVC 0.922 0.927 0.921 0.922
K Nearest 0.905 0.914 0.905 0.905
Naive Bayes 0.705 0.805 0.710 0.705
Random Forest 0.654 0.509 0.565 0.654
Decision Tree 0.791 0.715 0.742 0.791
DNN 0.959 0.96 0.96 0.96

VIII. MACHINE LEARNING METHODS FOR illustration of ensemble learning. Using a random subset
INTRUSION ATTEMPTS DETECTION of the training data and another random attribute
selection to divide the nodes inside the trees are the steps
Identification of intrusion attempts is critical in the involved in building decision trees. The use of
field of cybersecurity in order to safeguard digital systems randomization in the ensemble increases its overall
against unauthorized access and malicious activities. In light accuracy in comparison to the individual trees by
of the perpetually changing threat environment, the lowering correlation among the constituent trees. The
implementation of machine learning techniques has become Extra Trees algorithm’s implementation significantly in-
indispensable. Ma- chine learning methodologies facilitate creases intrusion detection precision, making it possible
the automated examination of extensive datasets, revealing to promptly initiate the necessary reaction mechanisms
patterns that have the potential to signify unauthorized upon discovery of an intrusion attempt. The exact
access. This guide examines the wide array of machine security procedures that the company has put in place as
learning techniques employed in the realm of intrusion well as the characteristics of the intrusion attempts will
detection. It covers conventional signature- based methods determinethe response plans and actions.
as well as more sophisticated anomaly detection and deep  Gradient Boosting: Gradient Boosting is a machine
learning techniques. Through its ability to auto- mate the learning technique that is widely used. It has proven to be
detection of dubious activities and adjust to emergent risks, quite effective when used with intrusion detection
machine learning is of critical importance in fortifying systems, serving a crucial role in both the detection and
cybersecurity protocols and maintaining a competitive edge response stages of the process. Relevant network features
over malevolent entities in the interconnected global of the are found during the detection phase by analyzing labeled
twenty-first century. datasets. After that, an ensemble of decision trees is
used to build a classifier in order to maximize
 Various Machine Learning Algorithms for Intrusion performance. When the system detects suspicious or
Attempts Detection malicious network behavior, it generates warnings,
which function as a trigger for the next course of
 The Ada boost: The Ada Boost approach is commonly action. In the response stage, pre- defined procedures are
employed during the detection phase of intrusion followed while adhering to the organization’s security
detection systems to identify potentially malicious or guidelines. Isolating hacked systems, blocking traffic
suspicious network behaviors. The accuracy of detection coming from questionable sources, or documenting
is enhanced when labeled datasets containing relevant events for further analysis are some possible actions to
attributes are utilized. By undergoing this training take. The specific response that is taken depends on the
procedure, the system gains the capability to detect characteristics of the intrusion. To maintain the system’s
intrusion attempts and subsequently produce alerts. To ability to recognize emerging risks, continuous
effectively mitigate diverse intrusion scenarios, it is monitoring and model adaption are essential.
critical for organizations to implement suitable  Linear Regression: The utilization of linear
technologies and establish pre- determined policies regression for the purpose of detecting and preventing
during the response phase. For the purpose of training hacking endeavors is not widely prevalent within the
Ada Boost in the domain of intrusion detection, a labeled field of machine learning. However, it may prove
dataset comprising network traffic is utilized. effective under certain circumstances. The utilization of
Appropriately classified network traffic ought to linear regression can be employed to identify outliers in
comprise a variety of activities, encompassing both intrusion attempts by constructing a model that
benign and malicious instances. Upon completion of the represents the expected relationship between various
training procedure, Ada Boost can be utilized to classify network characteristics, and subsequently detecting
unknown network traffic as either benign or malevolent. deviations from these established norms. Nevertheless,
 Extra Trees: Extremely Randomized Trees, another its ability to detect intricate pat- terns prevalent in
name for the Extra Trees method, is a machine learning intrusion attempts is limited. Linear regression is a more
technique that may be effectively applied in intrusion suitable approach for assessing the level of danger
detection systems during the detection phase. associated with a given phenomenon, since it facilitates
Consequently, it makes an indirect contribution to the the determination of risk scores for occurrences
reaction phase. The Extra Trees algorithm, which merges occurring within a network. These risk scores can
many decision trees into a single classifier, is an subsequently inform the development of strategic

IJISRT24JUN655 www.ijisrt.com 2410


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

response plans. It can help find strange things early on, effectively process diverse information derived from
but for full intrusion attempts response, you usually need network traffic or system records. Incorporation of MLPs
more advanced machine learning methods, automated into real-time entry detection systems holds the potential
systems, and human-led responses to stop and lessen the to expedite the identification and alerting of security
effects of threats that are found. personnel of potential threats. During the reaction phase,
 Multilayer Perceptron: One effective approach in the Multilayer Perceptron’s contribute by providing insights
field of cybersecurity for intrusion attempts is the into the nature of detected intrusion attempts and their
utilization of a Multilayer Perceptron for the purpose corresponding planning strategies. Although reaction
of detecting and preventing intrusion attempts within the activities are not directly performed by researchers, their
domain of machine learning. Multilayer perceptron’s, research contributes to the development of response
functioning as neural networks, have remarkable tactics, enabling the prompt containment and
proficiency in identifying intricate patterns within resolution of security breaches. The utilization of
extensive datasets. This proficiency enables them to automated response mechanisms in conjunction with
effectively identify both recognized and unrecognized incident response teams headed by individuals enhances
intrusion attempts. The ability to reliably identify overall security and facilitates the management of
suspicious actions is facilitated by their capacity to emerging cyber risks.

Table 3 Performance Metrics for Different Algorithms [26]


Algorithm Accuracy Training Time (sec.) Prediction Time (sec.)
AdaBoost 75.37 0.0064 0.0030
Extra Trees 76.12 0.0092 0.0010
Gradient Boost 81.73 0.0379 0.0009
Linear Regression 60.52 1.825 0.0020
MLP 74.58 0.1011 0.0010
Random Forest 78.47 0.0019 0.0058

 Random Forest: Random Forest uses many decision IX. ANOMALOUS BEHAVIOUR
trees to create a classifier. Decision trees are built by
randomly selecting a subset of the training data and The term ”anomalous behavior” in the realm of
partitioning the nodes by random properties. The cybersecurity pertains to any actions, occurrences, or trends
ensemble’s accuracy is higher than any individual tree’s that depart from established operational protocols or
because the randomization component reduces tree anticipated outcomes within a given system or network. The
correlation. Random Forest is a powerful machine process involves actively seeking out atypical or uncommon
learning technology used in computer security to identify behavior that could potentially signify an unauthorized entry
and respond to intrusions. Analysis of annotated or cyber menace. Organizations have the ability to
datasets, identification of relevant network properties, effectively address and minimize possible hazards by
and decision tree construction during detection are promptly identifying anomalies and implementing proactive
needed to identify intrusions. System notifications of steps.
potentially harmful or illegal network activities start the
reactive phase. Depending on the incursion, specific The application of ” behavioural anomaly detection” as
actions are taken in the response phase. Precautions a method enables the real-time monitoring of networks and
include isolating impacted systems, barring suspect systems to discover atypical events or patterns. Machine
access, and documenting instances for investigation. Due learning algorithms are of utmost importance in this process
to its adaptive architecture and continual monitoring, as they undertake the analysis of vast datasets and discern
the Random Forest algorithm is important in intrusion patterns, trends, and anomalous behavior. Utilizing
detection and response since it continuously identifies historical data to train an algorithm that detects deviations
developing threats. from regular behavioral patterns is a viable approach for
identifying atypical activities or potential hazards.
The use of the DARPA dataset makes it easier to
assess how well various approaches work. It falls into four Anomalous network traffic patterns, unanticipated
different categories: User-to-Root (U2R), Denial of Service access attempts, atypical user behavior, and alterations in
(DoS), Probe, and Remote-to-Local (R2L). There is the system performance are indicative of peculiar conduct.
combined total of forty-one distinct qualities. Python is a Organizations can effectively limit the potential harm
computer language used for tasks related to data caused by cyber risks through the utilization of machine
classification and preparation. The data that was given to learning and advanced analytics to promptly detect and
both applications was similar. As measures of the address these concerns. This enables them to promptly take
algorithms’ computing efficiency, the algorithms’ accuracy, action.
training time, and estimation time were evaluated. The
experiment’s outcomes are shown in detail III in the table
above. [26]

IJISRT24JUN655 www.ijisrt.com 2411


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

The identification of anomalous behavior is a crucial X. CONCLUSION


element in the implementation of cybersecurity measures.
Traditional rule-based systems have the tendency to The evolving landscape of cybersecurity demands
disregard some possible risks that can be identified by innovative approaches to threat detection. Traditional
current technological advancements, hence limiting the methods often fail to recognize new and sophisticated
effectiveness of enterprises in recognizing such hazards. attacks, underscoring the importance of machine learning
Organizations have the potential to improve their overall techniques. By leveraging machine learning, we can analyze
cybersecurity stance and better their ability to detect threats vast amounts of data, detect unusual patterns, and respond to
by deploying a system that maintains continuous monitoring threats in real time. This proactive approach not only
for abnormal activities. enhances security measures but also minimizes potential
damages. Ongoing vigilance and adaptation to new threats
In the realm of cybersecurity, the term ”abnormal are essential. The continued advancement of these
behavior” pertains to patterns or actions that diverge from technologies promises to fortify our defenses against
anticipated or customary behavior inside a given system or increasingly complex cyber threats. Furthermore,
network. The implementation of machine learning and collaboration between researchers, industry professionals,
behavioural anomaly detection techniques enables firms to and policymakers will be crucial in developing robust
proactively identify and mitigate possible cybersecurity cybersecurity frameworks. As we face ever-evolving cyber
threats, thereby diminishing the probability of data challenges, a unified and dynamic strategy will be key to
breaches, intrusions, and other adverse occurrences. maintaining a secure digital environment.

Anomalous behavior in cybersecurity refers to any REFERENCES


activity or event that deviates from the established norm.
This could include unusual patterns of user activity, [1]. “What is Cybersecurity?” CISA, 1 February 2021,
unexpected network traffic, or changes to system files. https://www.cisa.gov/news-events/news/what-
Anomalous behavior can be a sign of a cyberattack, such as cybersecurity. Accessed 4 November 2023.
malware infection or data exfiltration. [22] [2]. Meeuwisse, Raef. The Cybersecurity to English
Dictionary: 4th Edition. Cyber Simplicity Limited,
To provide an example, The employee logs into their 2018.
allotted workstation and commences work at 9 a.m., [3]. “Why Is Cybersecurity Important — Cybersecurity.”
thereafter concluding their work at 5 p.m. Previously, their CompTIA,
timetable differed, commencing work at 2 a.m. and https://www.comptia.org/content/articles/why-is-
concluding at 6 a.m. from the individual’s customary cybersecurity- important. Accessed 4 November
patterns of behavior. This suggests that an individual 2023.
without proper authorization has effectively gained access to [4]. Steinberg, Joseph. Cybersecurity For Dummies.
the user’s account. Wiley, 2022.
[5]. “What is Cybersecurity? Defination, Importance and
An other manifestation of peculiar behavior is the Types of Cyber- security.” EC-Council,
abrupt Based on the available information, it may be https://www.eccouncil.org/what-is-cybersecurity/.
inferred that the perpetrator is making efforts to illicitly Accessed 4 November 2023.
obtain access to the server password by either a denial-of- [6]. Murphy, Kevin P. Machine Learning: A Probabilistic
service attack or a brute-force method. Perspective. MIT Press, 2021.
[7]. Stewart, Andrew, and Shostack. The New School of
System files possess the capacity to exhibit anomalous Information Secu- rity. Addison Wesley Professional,
behavior. There exists the potential for an individual to 2008.
introduce malicious software and modify the hash value [8]. “What is Cyber Security? — Definition, Types, and
associated with a system file. A security system designed to User Protection.” Kaspersky,
authenticate the integrity of system files would be capable of https://www.kaspersky.com/resource-center/
detecting such modifications and identifying them as definitions/what- is-cyber-security. Accessed 4
anomalous activity. November 2023.
[9]. “.”YouTube, 2 October 2022, This behavior would
The identification of abnormalities is a crucial element be considered abnormal as it diverges
in the field of defense. Organizations has the capability to https://www.ic3.gov/Media/PDF/AnnualReport/2022
promptly identify and mitigate cyberattacks by vigilant _IC3Report.p. Accessed 4 November 2023.
monitoring of anomalous activities and performing [10]. “intrusion - Glossary — CSRC.” NIST Computer
comprehensive investigations. Security Resource Center, https://csrc.nist.gov/
glossary/term/intrusion. Accessed 4 November 2023.

IJISRT24JUN655 www.ijisrt.com 2412


Volume 9, Issue 6, June – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24JUN655

[11]. ”Malware Detection and Defense,” Research Gate, 2


October 2022, escalation in network traffic directed
towards a specific server.
https://www.researchgate.net/publication/368563807
_Malware_4 November 2023.
[12]. “MACHINE LEARNING METHODS FOR MAL-
WARE DETECTION AND CLASSIFICATION.”
CORE, https://core.ac.uk/download/pdf/80994982.
pdf. Accessed 4 November 2023.
[13]. “What is a Remote Administration Tool (RAT)?”
McAfee, https://www.mcafee.com/learn/what-is-rat/.
Accessed 4 November 2023.
[14]. Bishop, Christopher M. Pattern Recognition and
Machine Learning. Springer New York, 2006.
[15]. Knox, Steven W. Machine Learning: A Concise
Introduction. Wiley, 2018.
[16]. “What is Supervised Learning?” IBM,
https://www.ibm.com/topics/supervised-learning.
Accessed 5 November 2023.
[17]. “What Is Unsupervised Learning? Definition and
Examples.” In- deed, 8 August 2022,
https://www.indeed.com/career-advice/career-
development/unsupervised-learning. Accessed 5
November 2023.
[18]. Chapelle, Olivier, et al., editors. Semi-supervised
Learning. MIT Press, 2006.
[19]. Sutton, Richard S., and Andrew G. Barto.
Reinforcement Learning: An Introduction. Edited by
Richard S. Sutton, MIT Press, 1998.
[20]. James, Gareth, et al. An Introduction to Statistical
Learning: With Applications in R. Edited by Gareth
James, Springer New York, 2013.
[21]. “What are Intrusion Attempts and Their Impact on
Businesses?” Secure Network Solutions, 13 October
2023, https://www.snsin.com/what-are- intrusion-
attempts-their-impact-on-businesses/. Accessed 6
November 2023.
[22]. Steinberg, Joseph. Cybersecurity For Dummies.
Wiley, 2019.
[23]. “DETECTION OF MALWARE USING SVM.”
IRJMETS,
https://www.doi.org/10.56726/IRJMETS34910.
Accessed 6 November 2023.
[24]. Chumachenko, Kateryna. “Machine Learning
Methods for Malware Detection and Classification.”
(2017).
[25]. Bokolo, Biodoumoye, Razaq Jinad, and Qingzhong
Liu. ”A Comparison Study to Detect Malware using
Deep Learning and Machine learning Techniques.”
2023 IEEE 6th International Conference on Big Data
and Artificial Intelligence (BDAI). IEEE, 2023.
[26]. J. A. Abraham and V. R. Bindu, ”Intrusion Detection
and Pre- vention in Networks Using Machine
Learning and Deep Learn- ing Approaches: A
Review,” 2021 International Conference on Ad-
vancements in Electrical, Electronics,
Communication, Computing and Automation
(ICAECA), Coimbatore, India, 2021, pp. 1-4, doi:
10.1109/ICAECA52838.2021.9675595.

IJISRT24JUN655 www.ijisrt.com 2413

You might also like