LISTSERV mailing list manager LISTSERV 16.5

Help for P2P Archives


P2P Archives

P2P Archives


P2P@LISTSERV.UTK.EDU


View:

Message:

[

First

|

Previous

|

Next

|

Last

]

By Topic:

[

First

|

Previous

|

Next

|

Last

]

By Author:

[

First

|

Previous

|

Next

|

Last

]

Font:

Monospaced Font

LISTSERV Archives

LISTSERV Archives

P2P Home

P2P Home

P2P  June 2021

P2P June 2021

Subject:

[CFP- deadline extended ] NetSys2021 WKSHPS: 1st International Workshop on Cyber Forensics and Advanced Threat Investigations in Emerging Technologies

From:

Andrew Zayine <[log in to unmask]>

Reply-To:

Peer-to-Peer <[log in to unmask]>

Date:

Tue, 8 Jun 2021 01:05:19 +0100

Content-Type:

text/plain

Parts/Attachments:

Parts/Attachments

text/plain (113 lines)

Call for Papers: 1st International Workshop on Cyber Forensics and
Advanced Threat Investigations in Emerging Technologies (CFATI 2021)
in conjunction with the 5th International Conference on Networked
Systems (Netsys 2021) September 13- 16 2021, Lübeck, Germany
https://cfati3.conceptechint.net

This Workshop is in collaboration with DigForAsp (Digital forensics:
evidence analysis via intelligent systems and practices). COST Action
CA17124 is funded by the European Cooperation in Science and
Technology (COST).

********************
Scope of the workshop:
********************
The main motivation for this Workshop is to bring together researchers
and practitioners working on cyber forensics and threat investigations
for emerging technologies to disseminate current research issues and
advances. Original technical papers describing new, state-of-the-art
research, will be considered. The Workshop welcomes submissions that
evaluate existing research results by reproducing experiments.

The aim of this workshop is to provide insight for the discussion of
the major research challenges and achievements on various topics of
interest. Papers on practical as well as on theoretical topics and
problems in various topics related to cyber forensics and threat
investigations are invited, with special emphasis on novel techniques
and tools to collect data from networked devices and services in
emerging networks (such as the ones that can be found in
cyber-physical systems and Internet of things). Topics include (but
are not limited to):
· Forensics and threat investigations in IoT
· Forensics and threat investigations in peer-to-peer, and social networks
· Forensics and threat investigations in SDN/NFV
· Forensics and threat investigations in Cloud Computing
· Forensics and threat investigations in Smart Technologies Systems
(Smart Cars, Smart Homes, Smart Cities)
· Dark Web Investigations, Forensics, and Monitoring
· Forensics and threat investigations in Virtual private networks
· Security and Privacy in Clouds, Fog Computing, and 5G, and 6G
· Security and Privacy in IoT, SDN/NFV, and Edge Computing
· Security and Privacy in Smart Technologies Systems (Smart Cars,
Smart Homes, Smart Cities)
· Forensics and visualization of Big Data
· Trusted Computing in Smart Technologies Systems (Smart Cars, Smart
Homes, Smart Cities)
· Tools and services for cyber forensics and threat investigations
· OSINT (Open Source Intelligence)
· Cooperative and distributed forensics and threat investigations
· Advanced threat investigations, forensic and anti-forensic techniques
· Attack detection, traceback, and attribution in Emerging Technologies
· Malware Analysis and Attribution
· Digital Evidence Extraction/Analysis using Artificial intelligence,
Machine Learning, and Data Mining
· Data exfiltration techniques from networked devices and services
(e.g. cyber-physical systems, and Internet-of-Things)
· Methods for reconstruction of Digital Evidence in Emerging Technologies
· Forensics and threat investigations in E-health/M-health
· Vulnerability & threat detection and mitigation techniques for
networked services
· Novel large-scale investigations and Machine Learning techniques to
analyze intelligence data sets and logs

We also encourage contributions describing innovative work in the
realm of cybersecurity, cyber defense, and digital crimes.

********************
Submissions & Proceedings:
********************
Paper submissions must present original, research or experiences.
Late-breaking advances and work-in-progress reports from ongoing
research are also encouraged. Only original papers that have not been
published or submitted for publication elsewhere can be submitted.
Also, extended versions of conference or workshop papers that are
already published may be considered as long as the additional
contribution is at least 30% new content from the original. Each
submission must be written in English, accompanied by a 75 to 200 word
abstract and a list of up to 5 keywords. There is a length limitation
of 4 pages for full papers (including title, abstract, figures,
tables).

Submissions must be in ECEASST-NetSys21 template: All accepted papers
will be included in the Workshop Proceedings to be published open
access by the European Association
of Software Science and Technology via the Electronic Communications
of the EASST (ECEASST) journal (
https://journal.ub.tu-berlin.de/index.php/eceasst) indexed in Scopus
and DBLP, and listed in the Directory of Open Access Journals (DOAJ).
In addition, the PC of NetSys'21 will select the best submitted
abstracts and ask their authors to submit extended versions to a
special issue of ACM TOIT ( https://dl.acm.org/journal/toit ). More
details on https://cfati3.conceptechint.net/submissions.html

********************
Important dates:
********************
Paper Submission: June 15th, 2021 (AOE)
Authors Notifications: July 14th, 2021
Camera Ready due: July 28th, 2021
Netsys 2021: September 13, 2021 – September 16, 2021

********************
Submission:
********************
Authors should submit their contributions electronically in PDF format
https://easychair.org/conferences/?conf=cfati32021

If you have any further questions please contact the workshop organizers via
https://cfati3.conceptechint.net/contact-us.html

This workshop is technically supported by the Association of Cyber
Forensics and Threat Investigators (www.acfti.org) and the Industrial
Cybersecurity Center (www.cci-es.org).

Top of Message | Previous Page | Permalink

Advanced Options


Options

Log In

Log In

Get Password

Get Password


Search Archives

Search Archives


Subscribe or Unsubscribe

Subscribe or Unsubscribe


Archives

March 2024
February 2024
January 2024
December 2023
November 2023
October 2023
September 2023
July 2023
June 2023
May 2023
April 2023
March 2023
February 2023
January 2023
December 2022
November 2022
October 2022
September 2022
August 2022
May 2022
February 2022
January 2022
December 2021
November 2021
October 2021
September 2021
July 2021
June 2021
May 2021
April 2021
March 2021
February 2021
January 2021
December 2020
November 2020
October 2020
September 2020
August 2020
July 2020
June 2020
May 2020
April 2020
March 2020
February 2020
January 2020
December 2019
November 2019
October 2019
September 2019
August 2019
July 2019
June 2019
May 2019
April 2019
March 2019
February 2019
January 2019
December 2018
October 2018
September 2018
August 2018
June 2018
August 2017
July 2017
June 2017
May 2017
April 2017
March 2017
February 2017
November 2016
October 2016
August 2016
July 2016
June 2016
May 2016
April 2016
March 2016
February 2016
January 2016
December 2015
November 2015
October 2015
July 2015
June 2015
April 2015
March 2015
February 2015
January 2015
September 2014
May 2014
April 2014
March 2014
February 2014
January 2014
December 2013
November 2013
September 2013
August 2013
July 2013
June 2013
May 2013
April 2013
March 2013
January 2013
December 2012
November 2012
September 2012
August 2012
June 2012
May 2012
March 2012
January 2012
December 2011
November 2011
October 2011
September 2011
August 2011
July 2011
April 2009
January 2009
July 2008
October 2007
July 2007
June 2007
May 2007
February 2007
October 2006
July 2006
June 2006
March 2006
January 2006
September 2005
June 2005
April 2005
March 2005
February 2005
November 2004
October 2004
September 2004
June 2004
May 2004
April 2004
March 2004
February 2004
January 2004
December 2003
November 2003
October 2003
September 2003
August 2003
July 2003
May 2003
April 2003
March 2003
February 2003
January 2003
December 2002
November 2002
October 2002
September 2002
August 2002
July 2002
June 2002
May 2002
April 2002
March 2002
February 2002
January 2002
December 2001
November 2001
October 2001
September 2001
August 2001
July 2001
June 2001
May 2001
April 2001
March 2001
February 2001
January 2001
December 2000
November 2000

ATOM RSS1 RSS2



LISTSERV.UTK.EDU

CataList Email List Search Powered by the LISTSERV Email List Manager