Cyber Security for IoT-Enabled Industry 4.0: Systematic Review for Dark Web Environments

Cyber Security for IoT-Enabled Industry 4.0: Systematic Review for Dark Web Environments

Deepika Chauhan, Chaitanya Singh, Dyaneshwar Kudande, Yu-Chen Hu
DOI: 10.4018/978-1-6684-6444-1.ch006
OnDemand:
(Individual Chapters)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

The dark web is a portion of the deep web that's hidden away from the ordinary user. It contains various tools and techniques that cyber criminals can use to carry out their attacks. The increasing popularity of the internet of things has raised the concerns of various security organizations regarding the security of the systems connected to it. The rapid emergence and success of internet of things devices and their associated services have raised the number of attacks against these devices and services to the alarming level. The need to secure this rapidly changing industry has become a top priority in the cyber defense industry. This chapter aims to provide a comprehensive view of the various threats and attacks targeting the infrastructure of the IoT and to analyze the various cyber defense techniques and solutions that are being used to secure the connected objects.
Chapter Preview
Top

Introduction

The rapid emergence and evolution of the Internet of Things has raised the concerns of system administrators about the security of their industrial systems. This paper explores the various considerations involved in integrating smart devices into existing industrial platforms. In 2011, the term Industry 4.0 was coined to describe the digital revolution that's happening in today's world. It's a new wave of technological innovation that's constantly happening. In Industry 4.0, digital records are collected by devices that are attached to industrial machines. The data they collect provides insight into how thoughts and feelings are expressed. Second, the analytical capabilities of the devices are combined with background operations to create a visual representation of the data (K. FERENCZ et al., 2021).

The Dark Web is a network that enables users to hide their identity and gain control over their network traffic. It is often used by criminals to distribute goods and services. Dark Web operators typically use special software to hide their identities and conduct business. Dark Web platforms are also used by criminals to carry out their criminal activities, such as buying and selling cryptocurrencies. Some of them act as intermediaries to make it easier for others to carry out their activities (S. Samtani et al., 2020). Dark Web marketplaces are often rife with tools and products that are designed to organize attacks. Some of these include tools that allow hackers to perform distributed denial of service (DDoS) and phishing attacks. Dark Web marketplaces are populated by hackers and buyers with varying levels of expertise (R. Liggett et al., 2020). Some of these individuals are experienced in creating and selling sophisticated hacking tools. In this environment, some companies provide security services to help protect their users from potential attacks. While it’s possible for hackers to create and sell their own tools, they often rely on the collective skills of their accomplices to carry out their activities. These networks and marketplaces are often referred to as peer ship networks or colleagueship’s networks (E. R. Leukfeldt and T. J. Holt, 2020). Instead of having their own servers, they act as intermediaries between the buyers and the hackers. The main characteristics of Dark Web markets are that they allow hackers to sell their products and services through encrypted communication methods. Due to the existence of such marketplaces, it is believed that the focus of hackers is financial gain.

Complete Chapter List

Search this Book:
Reset