Next Article in Journal
A Novel Embedding Model for Knowledge Graph Entity Alignment Based on Graph Neural Networks
Next Article in Special Issue
Secure Convolution Neural Network Inference Based on Homomorphic Encryption
Previous Article in Journal
Signature Split Method for a PQC-DSA Compliant with V2V Communication Standards
Previous Article in Special Issue
Identifying Indoor Objects Using Neutrosophic Reasoning for Mobility Assisting Visually Impaired People
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Exploring the Impact of AI-Based Cyber Security Financial Sector Management

by
Shailendra Mishra
Department of Computer Engineering, College of Computer and Information Sciences, Majmaah University, Al Majmaah 11952, Saudi Arabia
Appl. Sci. 2023, 13(10), 5875; https://doi.org/10.3390/app13105875
Submission received: 27 March 2023 / Revised: 4 May 2023 / Accepted: 6 May 2023 / Published: 10 May 2023

Abstract

:
Cyber threats are attempts to secure unauthorized access to, change, or delete private information, to demand money from victims, or to disrupt business. Cybercrime includes everything from identity theft, malware threats, email and online fraud, to bank fraud. Businesses and individuals use this method to guard their data centers and other digital systems. The lack of scalability, sluggish response times, and inability to spot advanced and insider threats are among some of the problems with conventional approaches to network security. These flaws highlight the need for research to build more efficient and all-encompassing security methods to guard against the expanding variety of network attacks. Cybercriminals use AI and data poisoning, as well as model theft strategies to automate their attacks. A cyber security technique based on artificial intelligence is presented in this study for financial sector management (CS-FSM). In order to map and prevent unexpected risks from devouring a business, artificial intelligence is one of the best technologies. Using the proposed technique, cyberattack problems can be classified and solved. To ensure the security of financial sector information, algorithms such as the Enhanced Encryption Standard (EES) encrypt and decrypt data. By learning from the training data, the K-Nearest Neighbor (KNN) algorithm produces predictions. In the financial sector, it is used to detect and stop malware attacks. The proposed method increases cyber security systems’ performance by increasing their defense against cyberattacks. CS-FSM enhances data privacy (18.3%), scalability (17.2%), risk reduction (13.2%), data protection (16.2%), and attack avoidance (11.2%) ratios.

1. Introduction

Organizations, communications, applications, objects, and information are protected from cyber threats by cyber security disciplines, systems, and procedures [1]. By preventing unauthorized access to resources, systems, and technologies, cyber assault risks are reduced. Innovating society through the Internet of Things (IoT) is a promising paradigm for the future [2]. In order to protect their clients’ money, banks need to employ a cyber-risk management strategy [3]. Due to its wide variety of opportunities for gain, including intimidation, robbery, forgery, and political and philosophical influence, the financial industry is a target for hackers and advanced persistent threats [4]. As stated in the abstract, this study’s proposed method is an AI-powered cyber security strategy that makes use of the K-Nearest Neighbor (KNN) algorithm and the Enhanced Encryption Standard (EES) cipher and decryption algorithm. The abstract provides support for this approach by elaborating on the necessity for more effective and comprehensive security solutions to prevent the proliferation of network assaults using AI and data poisoning. The proposed approach is offered as a means to improve the efficiency, privacy, scalability, risk reduction, data protection, and attack avoidance ratios of cyber security systems, as well as to better categorize and address the problems associated with cyberattacks. Therefore, the description elucidates the rationale for employing the proposed method and the advantages it may bring to management in the financial sector.
When a customer’s personal information is compromised, it can quickly spiral out of control. As a result, banks and financial institutions place a greater emphasis on cybersecurity due to the sensitive information they store for their customers [5]. Protecting customer assets is the most obvious argument for cyber security in banking activities [6]. As customers increasingly forego using cash, more transactions are being conducted via internet checkout pages and physical credit scanners. Consequently, customers and other banking firms have stopped believing in it [7]. Banks use encryption software to protect their digital interactions and private details from hackers [8].
A computerized security program keeps computers safe from attacks from the outside world so that their privacy, reliability, and authenticity are not compromised. A network intrusion presents a threat to the target server’s and the network’s capabilities. A network administrator may respond when an Intrusion Detection System (IDS) detects an intrusion. Internet mistrust has increased in parallel with the regularity of cyberattacks. A successful security attack is a Denial of Service (DoS) attack. When discussing the potential effects of AI-based cyber security on the management of the financial sector, the term “security program” is used to describe a comprehensive set of strategies, policies, procedures, and tools developed to protect sensitive data and critical systems from unauthorized access, use, disclosure, modification, and destruction.
Risk analysis, threat modeling, vulnerability management, incident response preparation, access management, data security, network segregation, monitoring, and reporting are all typical parts of such a program. When properly implemented, a security program may protect an organization from cyber threats, quickly respond to security incidents, limit losses and downtime, and guarantee adherence to all applicable rules and laws. The automation of routine processes, real-time threat intelligence, and improved decision-making speed are a few ways in which AI-based cyber security solutions improve the efficacy and efficiency of security programs.
In addition to the aforementioned, banks use security features and routers to safeguard their servers and data. Protective features such as OTP confirmation, ATM validation, and pre-enrollment with ATM or signatory authorization are available [9]. Using reduced internet devices, all interactions are conducted via a highly secure and encrypted medium, ensuring complete security from the consumer’s point of origin to the end of the destination [10]. Accountholders are often compensated with a fixed interest rate for lending their money to banks. The banks earn from the financial performance of commercial banks by making loans to customers at a fixed interest rate [11]. A group’s revenue, flexibility, productivity improvement, and stability can all be gleaned by analyzing its financial measures. Contrasting one organization against another in the same industry or market, ratio analysis can show how a team changes through time [12].
When spotting malicious activity on the Internet, AI can be a helpful tool. Malware and ransomware assaults can be detected in their earliest stages by AI technologies programmed to recognize patterns and to recognize even minor behaviors [13]. With AI, businesses will free up staff while increasing security and ensuring they are headed in the proper technologically sophisticated, inventive direction [14]. Recently, more precise software invention forecasts, automated trades, database administration, poverty alleviation, and new ethical concerns have all been discussed in regard to how artificial intelligence can be applied in finance [15].
Artificial intelligence is more challenging and has a higher job population than cyber security, yet both are equally critical [16]. Cyber security increasingly depends on artificial intelligence (AI) [17]. AI may be utilized for cybersecurity solutions such as spam filtering, malware detection, fraud prevention, creditworthiness, and hacking incident predictions, to name a few [18]. Artificial intelligence (AI) is becoming highly relevant in cybersecurity to combat cyberattacks; the market is predicted to grow at a compound annual growth rate [19]. For effective management of cyber security risks in the financial sector, look no further than the Cyber Security in Financial Sector Management (CS-FSM) approach. This model offers financial organizations with a framework for creating and enforcing robust security plans, policies, and procedures against cyberattacks on their systems, data, and clients. The foundation of the CS-FSM model is the recognition that cyber security is an essential part of the management of financial institutions.
Risk management, governance, security operations, incident response, and regulatory compliance are only some of the primary areas of emphasis in the CS-FSM paradigm. In order to formulate a strategy for managing risk, financial institutions must first determine what resources are most important to the institution and what threats those resources face. In order to govern effectively, it is necessary to define roles and duties, develop rules and procedures, and keep these documents under constant review and revision. Firewalls, encryption, and other forms of access control are only some of the technical measures that can be implemented as part of a security operation. The goal of incident response is to have a plan in place to deal with cyberattacks as soon and efficiently as possible.
A significant amount of points that are involved in cybersecurity can benefit from artificial intelligence because AI is all about data clustering, classification, and analysis [20]. While artificial intelligence (AI) is a powerful concept, it cannot be set up and run independently [21]. For this definition, “artificial intelligence” means a computers’ ability to act intelligently independently and independent of human input. Thus, AI security is about using AI to identify and stop cyber threats with little involvement than conventional security methods are usually assumed or required. The suggested CS-FSM framework has been adapted to the financial industry with the goal of enhancing data security, privacy, and risk mitigation. Financial institutions confront a unique set of cyber security concerns, and the researcher’s strategy is designed to help them meet those challenges head-on. Financial organizations that deal with large amounts of sensitive data might benefit greatly from the employment of the Enhanced Encryption Standard Technique (EES) and the KNN algorithm for more effective prediction and prevention of cyberattacks [22].
Although this model has been created with banking in mind, it has potential for use in other areas of network safety as well. The CS-FSM model’s use of AI techniques such as the KNN algorithm can be generalized to boost cyber security in various sectors. One size does not fit all when it comes to cyber security; different sectors face different threats and have different needs. Therefore, prior to adapting this model or its underlying algorithms for use in other sectors, it would be necessary to conduct extensive research into those sectors’ unique requirements and cyber security hurdles [23].
It has been noteworthy to see the amount and diversity of network attacks increase in recent years, despite a lot of research in this field [24]. As a result of AI-powered systems decreasing the number of wrongful convictions, security professionals can allocate resources better. Financial institutions can use innovative surveillance footage to watch numerous places with a small staff of faraway analysts [25]. Cyber threats can bring down entire corporate networks and access confidential data, even if high-tech security protocols and systems protect those networks. Various types of attacks can be carried out on the Internet of Things due to vulnerabilities. Additionally, security issues such as confidentiality, privacy, and accessibility pose a threat to important information [26].
The researcher’s main contributions to this research work are as follows:
  • The researcher developed a Cyber Security in Financial Sector Management (CS-FSM) model, with the help of artificial intelligence, to analyze all the intrusions.
  • The proposed CS-FSM method is formed to find the black holes in the cyber security system.
  • The proposed CSFM model is compared with other existing approaches to validate the results.
  • The researcher compared the risk reduction ratio with the existing approach.
  • The results of the tests, carried out using effective systems based on the proposed methodology, show a significant improvement in data security.
The remainder of the paper proceeds in this manner: Section 2 discusses background information on cybersecurity and artificial intelligence. Section 3 presents the artificial intelligence approach to Cyber Security in Financial Sector Management (CS-FSM). A mathematical model and analysis are shown in Section 4, and a conclusion and future scope are illustrated in Section 5.

2. Related Work

Cyberattacks have been prevented in many studies by securing data, money, and other valuables from hackers. In order to fill in the gaps left by previous studies, this study was conducted, the results of which are summarized below.
Brunner et al. examine the present status of risk management strategies used in the region’s Information Security Management System (ISMS) (Germany, Austria, and Switzerland) [27]. The research obtained data from 26 firms using an anonymous online poll targeting strategy, operational data security, and risk management. The research investigates general procedures, documentation artifacts, stakeholder communication patterns, tool categories, and collection methods used by businesses to perform data safety management tasks.
The goal of the Cyber-Physical System (CPS) Ecosystem task is to build an Internet of Things (IoT) architecture that can be used to study and teach in a wide range of CPS-IoT-related fields [28]. The main goal is to provide real architecture and allow students and researchers to explore how it could be used in the real world.
Zhang et al. look into whether, and how, the eXtensible Business Reporting Language XBRL requirement changes how investors think about the risk of a company going bankrupt in the future [29]. The goal is to learn more about how this important disclosure rule affects the economy. Using the slope of the implied volatile grin as a substitute for ex-ante prediction of accident rates, the research discovers that the projected crash risk decreases after XBRL implementation. The research also shows evidence that the effect is worse for companies with more opaque accounting, volatile earnings, and different analyst estimates.
These concerns also have an impact on cyber Digital Manufacturing (DM) processes. This challenge may be addressed by developing the meta-architecture [30]. In this work, the Explorer tool created by Industrial Engineering and Systems Engineering is used to create a scenario that highlights the worry over a hypothetical banking cybersecurity issue. A conceptual is generated by using the Genetic Algorithm (GA) with a fuzzy assessor as the fitness value to select permutations of defensive mechanism parts.
Al Hammadi et al. describe an insider risk analysis method as a fitness-for-duty safety assessment that integrates Electroencyclogram (EEG) brainwave patterns with Explainable Artificial Intelligence (XAI) and machine learning techniques to categorize anomalous EEG signals suggesting a possible insider danger and assess fitness for work [31]. The system is supposed to be cost-effective by utilizing a five-electrode EEG device from Emotiv Insight. In this investigation, information was obtained from 17 individuals with varying emotional responses.
Cybersecurity Awareness Training Model (CATRAM) looks at a variety of factors related to older people’s desire to learn cybersecurity skills as well as their actual level of cyberspace proficiency [32]. Using a web-based survey and a scenario-based program called MyCyberSkillsTM, Blackwood-Brown et al. examine the components of interest before and during cybersecurity awareness.
Using the fuzzy Decision-Making Trial And Evaluation Laboratory (DEMATEL) approach with neural network prediction, a unique reputation regeneration method is developed [33]. Initially, they use a fuzzy multi-criteria decision-making framework, dubbed the fuzzy DEMATEL technique, to examine the fundamental causal linkages between relevant elements and to find the key success factors for reputation estimation. Finally, the research uses a neural network using backpropagation to generalize the relationships to the original reputation score.
Distributed Denial of Service (DDoS) attacks mess up online services and make digital services less accessible. Singh et al. look at how blockchain technology, one of the newest and most promising new ideas, can be used to protect against DDoS attacks [34]. As a result of its robust, decentralized, and secure design, blockchain technology is quickly gaining traction in applications that range from finance to gaming. Blockchain-based DDoS mitigation is still in its infancy, with some systems providing only architecture specifications and ignoring implementation details.
For the sake of the system’s security, Aghili et al. [35] look at a secure and lightweight RFID authentication protocol for Medical IoT (SecLAP) and demonstrate its vulnerability to attacks such as secret exposure, reader impersonation, and tag tracing. In addition, it cannot guarantee that both the label and the recipient will remain anonymous. Second, the study introduces a new technique for protecting the privacy and security of IoT devices using secure and lightweight reciprocal RFID identification (SecLAP). The SecLAP technique guarantees the privacy of both forward and backward data flow, as shown by the privacy research, and it is resistant to desynchronization, replaying, reader/tag impersonators, and tracing threats.
Protection at all levels requires functional technology-based protection. Using IEC 61850s Sampled Value (SV) messages, this study designs an intrusion identification solution for smart grids to satisfy this demand [36]. Using artificial intelligence (AI), the technology can analyze the communication flow of a specific power network and differentiate between regular data observations and maliciously inserted data, i.e., assaults.
This research presents KiRTi, a deep-learning-based payment system for public blockchain, to enable smart lending activities between Potential Borrowers (PB) and Potential Lenders (PL) to eradicate the requirement to use third-party Credit Rank Agencies (CRAs) for Credit-Score (CS) creation [37]. Consequently, PB receives secured, approved, and computerized loan grants from PL to speed up the distribution procedure. On a blockchain network, KiRTi records its past transactions, financial assets, and obligations as time-series declarations to that effect. A Long-Short-Term Memory (LSTM) system retrieves sequencing information from the blockchain and provides CS for loan suggestions based on suggested lending methods for PB and PL.
The rise of cyberattacks, which target the weaknesses of networked devices, has had a negative effect on the productivity of businesses in the manufacturing sector, prompting the introduction of Artificial Intelligence-Based Cyber Security (AI-CS) [38] by A. J. G. de Azambuja. Attack plans for targeted cyberattacks are evolving and becoming more sophisticated all the time, with an emphasis on the use of artificial intelligence in their implementation. In order to help the research community better prepare for future risks, this study will analyze the relevant literature to better understand the effects of this new danger. The findings can be used to direct the analysis of AI-backed cyberattacks.
The study found that the privacy, scalability, risk reduction, data protection, and attack avoidance ratios of several existing ISMS, CPS-IoT, XBRL, DM, XAI, and CATRAM technologies must be improved. As a result, this research proposes the CS-FSM model, which can help the finance sector comply with personal data protection. Table 1a shows the research gap with the state of arts techniques and Table 1b. Previous Findings.
The main research gap addressed in this proposed work is highlighted below:
An analysis based on both intelligent systems (CPS) and computational methods will be applied to the proposed work.
  • The proposed work will have an impact on both computational and CPS-based analysis.
  • The developed framework architecture of the proposed CS-FSM model is based on AI and AES.
  • The proposed CS-FSM method is formed to find the black holes in the cyber security system.
  • The proposed CSFM model is compared with other existing approaches.

3. Cyber Security in Financial Sector Management (CS-FSM)

Cybersecurity is necessary to safeguard a system, network, and technology against illegal access. In today’s technologically advanced world, a company must have a dedicated cybersecurity team to monitor potential cyber threats and devise strategies for countering them. Figure 1 depicts the essential elements of cybersecurity. Cybersecurity mainly includes secure payment, the online privacy of the user, an antivirus firewall, mobile security, security padlock, data protection, computer protection, and a specific global shield. For any company that processes electronic payments or transactions, payment security is critical to information security.; keeping abreast of the most recent developments in e-commerce and secure transaction methods, and seeking guidance on implementing them in their business. A cyber security methodology based on artificial intelligence, in particular the K-Nearest Neighbor (KNN) algorithm and the Enhanced Encryption Standard (EES) encryption and decryption algorithm, has been used to accomplish the research’s goals.
Banks must put cyber risk management plans in place to keep their networks safe and safeguard the safety of their consumers. Trust in financial organizations can be eroded by data breaches, which is a big concern for banks. They could lose a large chunk of their consumer base if they have a weak cybersecurity system.
Using Padlock, organizations can connect with independent cybersecurity consultants, have access to on-demand cyber security knowledge, and security measures for mobile devices include laptops, smartphones, tablets, wearables, and other electronic devices that hold and send sensitive data. The principal objective of smartphone safety is to avoid additional entry into the enterprise network. Online privacy refers to an individual’s privacy protection while using the Internet. The level of online security provided protects legal and economic information, conversations, and choices. Data security is the process of preventing the loss, and alteration or tampering with sensitive information. In light of the ever-increasing volume of generated and stored data, it is more critical than ever to safeguard data.
Additionally, there is a low tolerance level for downtime, making it impossible to retrieve vital documents or other data. Data protection aims to ensure that data can be recovered quickly in case of a data breach or loss. Protecting the integrity of data and the privacy of those whose data is being watched are critical considerations in data protection.
Antivirus software protects a computer against viruses by scanning for, detecting, and removing them. Most security software is set up to run in the background and defend from virus attacks as soon as they occur. Users should feel protected from known dangers if they have an antivirus product regularly updated and scanned. Antivirus software is an essential component of a user’s overall cybersecurity hygiene. The fundamental purpose of digital safety, known as cybersecurity, is to take the appropriate actions to prevent networks and information from damage, fraud, and illegal usage. Identification numbers, locking, and sirens protect sophisticated or pricey computer equipment. An intruder on a computer network can be a targeted attacker or opportunistic malware. Software and device security is the emphasis of application security. If an application is hacked, the data it should safeguard could be accessed. Businesses that will not take proper precautions against cybercrime face considerable losses. Regulations are beginning to take note of the rising threat of cyberattacks. Cybersecurity is not addressed explicitly in financial rules and regulations, although securing IT systems for operational assurance, data protection, and correct reporting is often an implied necessity.
Cybersecurity Principles, an introductory security course, covers the basics of information security. It allows pupils to identify information security threats that impact an organization’s security posture and establishes general security policies to protect against these threats. Secrecy, authenticity, and accessibility are the three pillars of data security. Every aspect of an organization’s information security program (and every security measure it implements) must be built around achieving at least one of these three goals. Identifying and communicating cybersecurity threats is essential in developing a comprehensive cybersecurity approach and program. An entity that behaves or can act in a way that causes or contributes to risk. Professionals such as system development, information, and attackers are all possible risk areas.

3.1. AI in Cybersecurity

Figure 2 illustrates how artificial intelligence is used in cybersecurity. Artificial intelligence’s spam filtering flags inappropriate content in every incoming communication. Malware can be detected due to its ability to learn and adapt.
This harmful software is immediately recognized, and users are warned not to open any emails that include it. Utilizing data layering, deletion, and backup storage, companies can protect their software and platform activities through folder security. Encryption, tokenization, biometric verification, and essential control are other options. Protecting a financial institution’s architecture by avoiding a wide range of dangerous threats from entering or spreading within a network is the goal of network security and can be accomplished by way of a collection of approaches. To preserve network safety, users need various types of network security (endpoint, online, wireless) and network security (firewalls, VPN encryption). Behavior analysis uses multiple techniques including machine learning, artificial intelligence, big data, and statistics. Individual behavior is the focus of behavior analysis, a branch of natural science. As a result of their work, behavior analysts try to understand how a person’s or an animal’s biology, pharmacology, and environment influence their behavior. A subset of business intelligence employs machine learning to detect new patterns, discover linkages, and uncover insights. Artificial intelligence is used to automate much of the labor traditionally performed by data analysts.

3.2. Cyber Security in Financial Sector Management (CS-FSM)

The proposed model, Cyber Security in Financial Sector Management (CS-FSM), with the help of artificial intelligence, analyzes all the intrusions and allows individuals to determine when it is safe. Otherwise, it stops the entry and reports to the control room or accessing persons. Figure 3 illustrates the overall systematics of the proposed system. All the customers’ financial information, banking sector, and other data are stored in the database secured by cyber security. The firewall blocks untrusted entry when one person, client, or threat enters to access those data. Genuine entries are allowed to store the data. These data are encrypted using a private key or a public key. Once encrypted, they will be held in the database, assuring that the data will be safer when cyberattacks happen. Artificial intelligence makes the best prediction model with trusted and untrusted data using the KNN algorithm. This algorithm designs a model based on the information given by authorized persons. After creating a successful prediction model, information access is thoroughly checked. Suppose an unknown entry or a virus tries to use the information stored in the database, in this case, the prediction model will analyze them, stop their entry, and notify the authorized person. The financial data are safer using this proposed model.
People and organizations can obtain various payment options and products from the financial services industry. Depositors, investment groups, lenders, credit institutions, real estate agents, and health insurers make up this economy sector. Financial and commercial banks cannot share confidential information or execute transactions without a firewall. The Crystal Act of 1933 prohibited banks and brokerage businesses from working together and served as a firewall. In addition, computers can check each packet for malware using comprehensive security techniques. In addition to serving as load balancers, proxies can act as filters, preventing viruses from infecting the web servers they sit next to.
Predictive analytics for private motives, such as production process, marketing and revenue positioning, efficiency and better security, and fraudulent monitoring, are a perfect fit for banks. Resources, debts, ownership, revenue, expenditures, and working capital are all important types of financial data. Obligations are the debts owed by the firm. At the same time, equity is the money that the stakeholders keep after subtracting the value of the business’s liabilities from the value of its assets. All private details are encrypted to prevent cyber criminals from readily obtaining them. The use of encryption libraries and critical recovery services is required for application encryption. At the application level, encryption implies encrypting data before it can be stored and decrypting it when something is retrieved from a database or completely based.
Artificial intelligence can be used to assess consumer and micro-enterprise loan candidates’ default risk. The platform uses investment information and algorithms to identify patterns and determine which applications are excellent or poor. Predictive analytics can help uncover fraudulent activity by studying the most efficient operating ways for transactions, sales, and transactions. Patterns can be discovered by analyzing organized and unstructured data (emails, reviews, and forum posts). The Enhanced Encryption Standard and K-Nearest Neighbor are the algorithms used for the prediction process. Financial institutions should re-evaluate their present back-office and front-end tools and procedures in secure information as it travels around the organization. They should implement extra verification layers and security systems with multilevel checks to ensure safe transactions across several channels. Banking security is a serious issue in the present day and age. A cybersecurity threat is one of the issues to be aware of. Fraud and other malpractices result from these security vulnerabilities. Every year, more and more people fall victim to bank fraud. The objective of financial safety net programs is to lessen the frequency and consequence of credit crises that have economic consequences. Whether private or state offered, the threat finance sector frequently associated parties without expenditures.

3.3. Enhanced Encryption Standard Technique

EES is not a Feistel cipher but an iterative one. ‘Substitution–permutation network’ is the underlying concept. Many different processes are linked together in this way. Some are simple substitutions of one input for another, while others entail bit shuffles (permutations). Figure 4 shows the transformation of information into the EES model. Clients or authorized persons want to store their data in a safer way so that they cannot be found or stolen; their financial information is encrypted using a security key, which is then changed into a cipher text. The data are stored in the database. Again, the same person can use those data by decrypting the information with the same security key they use to encrypt; in this way, their information is safer from cyberattacks. The financial statements are designed to offer details on an organization’s strategy, financial condition, and profitability, among other things. Readers of financial accounts use this data to understand better how to allocate resources. Network security keys are just another name for the enabled device’s password. To access the communication network, one must enter a network security key, a type of network passcode signature which safeguards a system and its devices from unauthorized intrusions.
The financial sector is being held more and more liable for the security, confidentiality, and integrity of private consumer data (NPI). Businesses in the banking and financial services sector can safeguard private information such as client financial records, social security numbers, income, and account numbers by safeguarding nonpublic personal information and personally identifiable information (PII). If unencrypted data are lost after a data breach, an organization may be subject to fines that can reach millions of dollars, in addition to indirect expenses such as diminished brand value, legal fees, and lost business. Nowadays, almost all commercial databases offer some kind of database-level encryption. A clear benefit of database layer encryption is the integration with other database access control services, resulting in fewer security gaps and it is tailored for database speed.
The encryption method may incorporate encryption key management more effectively. Keeping the encryption keys distinct from the data they protect and managing them throughout their entire lifecycle are two of the key duties of a key management solution. In this study, the researcher used advanced encryption standard (AES) algorithms. The researcher used Python 3.8.10 for this. Python AES offers three distinct key lengths: 128, 192, or 256 bits long, with a fixed block size of 128 bits (16 bytes). Using pycryptodome, we can use AES-128 to encrypt some data, store the data in a file, read the same data again, and then decrypt the data.

3.3.1. Algorithm (Encryption)

Step 1—Import Cryptodome Cipher and Cryptodome from the library.
Step 2—The term “SECRET DATA” indicates that the data in this instance must be in byte form. The prefix “b” or “B” is always used before a byte literal.
Step 3—The function receives random bytes and returns an N-byte random string. N must be 16, 24, or 32 bytes in length since it is 16 bytes (128 bits) in this scenario. The key is here.
Step 4—To generate our cipher, we utilize AES.new(). It requires two arguments: the mode, which is a constant, and the key in bytes, which we defined in the preceding statement. In this instance, MODE EAX is used. Encrypt-then-authenticate-then-translate, or EAX, is a cryptographic block cipher operation mode.
Step 5—The encryption and digest functions of encrypt and digest(). Remember that while a digest is a fixed-size numeric representation that serves as an identifier for the contents of the data, encryption masks the contents of our data. The encrypt and digest method accepts our data and returns a tuple that includes the ciphertext and the message authentication code (MAC), also referred to as a tag that verifies the data’s legitimacy.
Step 6—Finally, we write our encrypted message, along with the tag and a cipher. To ensure that our data are authentic, the cipher. nonce is an arbitrary value that is used just once. For instance, if multiple portions of the same cipher. nonce are utilized.

3.3.2. Algorithm (Decryption)

Step 1—To read the bytes into the file and decode the message, someone would need access to the file. Following that, one would obtain the ciphertext, tag, and nonce.
Step 2—The researcher created the cipher using AES.new() as previously stated, but this time also add the nonce. The key should typically only be accessible to the person who is decrypting the communication.
Step 3—The decrypted data are delivered after one runs decrypt and verify, pass the ciphertext, and tag.
Step 4—Since the data are in bytes, function decode must be used before print() can be used to display the message in the console.

3.4. Prediction

KNN predicts in real-time by comparing the similarities between an input sample and each training example. The input data can be matched with various distance measurements depending on their structure. When utilizing KNN, it is good to normalize or rescale the data. When using KNN to forecast which class test data should be assigned, all learning values are considered. The KNN method determines which class of ‘K’ training data are most likely to contain the test data. During the training phase, it does not acquire any knowledge and does not use the experimental information in any discriminatory way. However, there is no prerequisite training session.

3.5. Date Privacy and Risk Reduction Ratio

When producing real-time predictions, it draws on the training data stored in the system. Whenever it comes to the Internet, since data are a valuable commodity, one way to protect one’s privacy is through data privacy. Finding out who is looking at our online activity and what they plan to do with it is vital to protecting our privacy. Maintaining data security and safeguarding user privacy go hand in hand. Meeting regulatory obligations, the safe management of critical material, such as personally identifiable information and other personally identifiable information (such as financial and technological market information), is called data privacy. The following equations calculate the data privacy:
log D s s r a n g e ( N ) | P D s s r a n g e ( N ) | P
D s N S u p   log D s s | r i , P k D s s | r i , P k
As shown in Equation (1), a n d 2 D s is denoted as the data privacy ratio, N is characterized as the randomized mechanism that takes input P and outputs s , D s s r a n g e ( N ) | P satisfies the differential privacy , D s N is denoted as data security based on randomized mechanisms, and P k is denoted as supplied understanding. Based on Equations (1) and (2), the data privacy ratio is enhanced.
A scalable business can raise overall sales while maintaining or improving profitability; in the capital markets, scalability refers to the ability of financial firms to quicken the rate of consumer demands. Buying the stock at lower prices, a strategy known as “scaling in”, allows investors to take advantage of falling equity prices. When a stock falls below a specific price, scaling in is called. If the price continues to slide or the desired deal size is reached, the purchasing will proceed. Scaling a business entails laying the groundwork for the group’s future growth. To be unhindered in one’s growth is what it means to be flexible. Strategy, individual finance, and the correct procedures, employees, methods, equipment, and partnerships are all needed to complete the job. The equation for scalability is given below,
S a = 1 G p n + 1 ( 1 T d )
As per Equation (3), S a is denoted as the scalability ratio, G p is denoted as the gap between the desired response time, n , n + 1 is denoted as using a value that is one size larger than the existing value to specify the significance difference, and T d is denoted as a rising trend in reaction times.
G p = i = 1 n 2 i G 2 i
where 2 i is denoted as between two predetermined values, and G 2 i is denoted as the gap between two desired times. The scalability ratio is improved as a result of Equation (3).
Risk reduction aims to lessen the chance and magnitude of future liabilities. Due to oil’s geopolitical and default risk, a risk-averse investor considering buying oil equities may decide not to purchase a stake in the company. Medical treatment, emergency responders, nighttime security personnel, sprinklers, and burglar alarms are all examples of risk reduction. An insurance firm or organization can minimize risks by employing procedures that reduce the economic effect of possible losses.
Q R = R r C c C c
In Equation (5), Q R is denoted as the evaluation of the quantified risk, R r is denoted as the risk reduction ratio, a n d C c is denoted as costs associated with management.
R r = A c P e L r
As per Equation (6), A c accuracy is denoted as a percentage of total measurement, P e is denoted as a single event’s projected expenses, and L r is denoted as a decrease in the likelihood of risk. An increase in the risk reduction ratio can be attributed to Equation (6).
In Figure 5, the risk reduction ratio is the multiplication of the accuracy percentage of total measurement, the single event’s projected expenses, and the decrease in the likelihood of risk. Removal is the most effective improvement strategy that may be applied to eliminate risk from the task. This is the ideal control method because it removes the danger and zero risk, little hazard, and no likelihood of harm.
To safeguard the data, users must implement various design techniques and practices. Confidentiality and privacy are other terms for the same thing. To protect sensitive data, a company must always have a strategy for data management. Businesses must protect their most important data, including personnel files, client information, loyalty programs, transactions, and data collection. This is to guard against third-party fraud, such as phishing and other fraudulent activity. Customer’s personal information, personnel records, and transactional data are all sensitive information that should be guarded against unauthorized access. Identity theft, phishing, and hacking are examples of fraud that can be thwarted with data protection.
P d = j = 1 t R i A i , j j = 1 t R i F i , v
As shown in Equation (7), P d is denoted as the data protection ratio, F i , v is denoted as dynamic mass gradient rating based on i th vector, v is denoted as gradient rating, R i is denoted as a danger made possible by the persistence of a potentially harmful outcome, A i , j is denoted as the export score, and t is characterized as the time factor. Equation (7) is responsible for an increase in the data protection ratio.
Avoiding a data leak is the best way to keep the information safe. Cybersecurity technology, a virtual private network, and understanding typical attack methods can help people and organizations keep their data safe from hackers. In many cyber threats, hackers exploit weaknesses in a computer system’s defenses to gain access to the system. It may entail looking for security holes in a website’s code to introduce and circumvent authentication procedures. The following calculations denote the attack avoidance ratio:
A v = R s + H i N
A v c = A s + A v
As per Equations (8) and (9), A v is denoted as the attack avoidance ratio, R s is denoted as the network node’s primary resource, H i is denoted as the location of the host, N is characterized as the period, A v c is denoted as the likelihood that the first source will be found, and A s is denoted as the likelihood of finding a solution. Due to Equation (8), the attack avoidance ratio improves.
Artificial intelligence (AI) is used in this study to provide a cyber security strategy for the financial sector which helps to reduce the risk of illegal access to a corporate system or network by implementing the necessary networking safeguards. It will help to increase stakeholder involvement in data protection procedures. In the preceding section, it is mathematically derived. In the following section, the results and comments are summarised.

4. Experiments and Evaluation

Experimental results presented in this section are based on the CS-FSM method, and its classification performance is compared with that of other algorithms that provide similar results. This experiment was conducted on an Intel Core i7 computer with 2.84 GHz and 64 GB of RAM running Windows 8 64-bit. The Python 3 emulator was loaded, and the testing network’s susceptibility information was examined using the security program. The network structure data were gathered with the ArcGIS toolkit. The researcher used Python to develop the code for the project. During the course of the trial, the investigation analyzed roughly 250 thousand sets of attack and defense strategies. Matlab 2018a was employed for data analysis and visualization.
Various parameters have been used to evaluate the suggested CS-FSM model, such as data privacy ratio, scalability ratio, risk reduction ratio, data protection ratio, and attack avoidance ratio. It analyzes cyber security data with artificial intelligence, and the Enhanced Encryption Standard (EES) secures and decompresses data to keep financial sector information safe. The following dataset is taken from the link [39].
Data privacy refers to individuals’ ability to control their data collection and use. Data security and privacy go hand in hand because protecting customer details and secret materials is the first step in preserving digital information and personal data confidentiality. The results are compared to the latest techniques such as Support Vector Machine (SVM), Principal Component Analysis (PCA), and Linear Discriminant Analysis (LDA). Personal Identifiable Information is a severe danger to data privacy. In an innovative contemporary society, dealing with millions, if not billions, of collected data can be a hardship because of the information’s quality and amount. Figure 6 shows that the financial sector’s data privacy ratio is mathematically confirmed using Equation (2). The innovative CS-FSM method to financial sector cyber security enhances privacy, scalability, risk reduction, data protection, and attack avoidance. EES and KNN are two examples of AI algorithms that can provide a more comprehensive view of cyber security than traditional methods. The proposed method represents a significant improvement over the status standard of cyber security measures in the banking industry. The results in Figure 6 validate the novel nature and practicality of the proposed approach enhancing cyber security in the banking industry.
Preparing the groundwork to enable and support future performance and being able to grow without being inhibited is the goal. Planning, funding, and having the right infrastructure (including people, procedures, tools, and equipment) are essential. This refers to the ability of an organization or company strategy to grow without being constrained by its structure or finances when confronted with higher productivity. In a software organization, scalable pricing is valuable for increasing income. It allows one to take a larger share of the money that customers are ready to pay without alienating smaller customers who cannot afford high pricing. The finance system’s scalability ratio is theoretically verified using Equation (2) in Figure 7.
Financial risk refers to a company’s ability to handle indebtedness and strain, whereas economic exposure refers to the firm generating enough income to cover operating costs. Financial risk refers to a group’s capacity to manage credit and fulfill financial obligations. Volatility in stock prices and bond rates, currency fluctuations, and other variables contribute to this risk type. The simulation results of the proposed CS-FSM system are shown in Table 2. The suggested CS-FSM systems simulation results and the growth rate in risk reduction are compared to existing models using Equation (5).
Data retention is all about protecting critical IT assets with a set of regulations and procedures. Throughout this project, papers, charts, identification, and connectivity were all taken care of. One strategy for identifying and reducing the risk associated with data storage and transportation is data security. Banks have to protect their customers’ financial information against unauthorized access. If cybersecurity is poor, clients can lose necessary time, personal information, and savings. Customers may become uneasy or fearful, and companies may lose the public’s faith in keeping their money and personal information safe. The proposed technique has strengthened data protection based on the data values determined from Equation (7). Figure 8 shows that the CS-FSM method provides better data protection than other methods. Protecting sensitive information is a crucial part of using artificial intelligence for security purposes in the banking industry. Financial institutions must ensure that they have comprehensive data protection mechanisms in place to secure sensitive data from cyberattacks, comply with data protection legislation, and guarantee the transparency and explication of their AI-based cyber security systems.
An attack avoidance strategy eliminates challenges, activities, and exposures that could harm a company and its resources. Cybersecurity seeks to minimize the negative consequences and financial costs of potentially harmful situations, whereas avoidance aims to avoid them altogether. The CS-FSM approach, as shown in Figure 9, is more precise than the alternatives. These values are provided by Equations (8) and (9), demonstrating a significant increase in attack avoidance utilizing the researcher’s proposed technique.
Due to data breaches, financial institutions can be tough to convince, which is a significant problem for banks. A shaky protection system can lead to data exposures, quickly leading to customers going elsewhere to spend their cash. The CS-FSM approach enhances the data privacy ratio (18.3%), scalability ratio (17.2%), risk reduction ratio (13.2%), data protection ratio (16.2%), and attack avoidance ratio (11.2%).
The purpose of this section is to discuss an experiment that focused on a suggested CS-FSM method for cyber security utilizing AI and EES. The research’s code was written in Python, and the results were examined in Matlab 2018a. Data privacy, scalability, risk reduction, data protection, and attack avoidance are a few of the metrics used to gauge the success of the suggested approach. Linear discriminant analysis, principal component analysis, and the Support Vector Machine are some of the current methods used to compare the results. To ensure the protection of the financial sector’s data, the experiment assessed cyber security data. The results of the study demonstrated that the CS-FSM method excels over competing approaches in terms of data confidentiality, scalability, risk mitigation, data security, and attack avoidance. The risk reduction ratio for various models is compared in Table 2, and it can be seen that the suggested CS-FSM method results in a higher risk reduction rate. The findings verified the efficacy of the proposed approach in delivering financial sector cyber security.
Cyber Security for Financial Sector Management (CS-FSM) has been evaluated to determine how effective it is in boosting financial sector cyber security. According to the findings, CS-FSM is superior to more conventional approaches to cyber security on all fronts, including data privacy (18.3%), scalability (17.2%), risk reduction (13.2%), data protection (16.2%), and attack avoidance (11.2%). This suggests that the proposed approach is useful in countering cyber threats in the banking sector.
Artificial intelligence (AI) algorithms such as the Enhanced Encryption Standard (EES) and the K-Nearest Neighbor (KNN) algorithm are used in CS-FSM to provide a holistic approach to cyber security. While the EES method is used to encrypt and decode data in the banking sector, the KNN algorithm is employed to identify and prevent malware threats. The suggested method can classify cyberattack problems and provide solutions through the use of the KNN algorithm, which learns from the training data and makes predictions.

5. Conclusions

Improved privacy, scalability, risk reduction, data protection, and attack avoidance belong to some of the many benefits of the proposed CS-FSM paradigm, which is powered by AI to revolutionize cyber security in the financial sector. Using Enhanced Encryption Standard (EES) and the KNN algorithm, the research demonstrates the efficacy of these tools in foreseeing and averting intrusions. Positive outcomes in terms of data security, privacy, and risk reduction have been observed. This research shows how critical it is to implement AI algorithms into banking sector cyber security solutions. The system has analytical values of 96.1% for data privacy, 97.2% for scalability, 98.7% for risk reduction, 95.4% for data protection, and 94.3% for attack avoidance. Information security can be improved further by incorporating blockchain technology, which should be the subject of future studies. As a whole, this innovative approach is an improvement over standard cyber security procedures and is effective in strengthening online safety in the banking industry.
CS-FSM provides a revolutionary approach to cyber security in the financial sector, improving privacy, scalability, risk reduction, data protection, and attack avoidance. The usage of EES and KNN, two examples of AI algorithms, offers a holistic perspective on cyber security that is lacking from more conventional approaches. The proposed solution is a considerable upgrade over current cyber security practices for dealing with cyber threats in the banking sector. The overall findings and conclusions prove the originality and usefulness of the proposed method for boosting financial sector cyber security.
There are, however, limitations to this research, such as the small sample size and narrow focus of the analysis. The report also glosses over the feasible consequences and probable costs of the proposed solution. Despite this, the successful use of AI algorithms into banking sector cyber security solutions is warranted due to the favorable results in data security, privacy, and risk reduction.

Funding

This research was funded by Deanship of Scientific Research at Majmaah University for supporting this work under Project Number No: R-2023-407.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The author declares no conflict of interest regarding the present study.

References

  1. Taherdoost, H. Understanding Cybersecurity Frameworks and Information Security Standards—A Review and Comprehensive Overview. Electronics 2022, 11, 2181. [Google Scholar] [CrossRef]
  2. Djenna, A.; Harous, S.; Saidouni, D.E. Internet of things meet internet of threats: New concern cyber security issues of critical cyber infrastructure. Appl. Sci. 2021, 11, 4580. [Google Scholar] [CrossRef]
  3. Saputra MP, A.; Chaerani, D. Estimation of maximum potential losses for digital banking transaction risks using the extreme value-at-risks method. Risks 2022, 10, 10. [Google Scholar] [CrossRef]
  4. Jabar, T.; Mahinderjit Singh, M. Exploration of Mobile Device Behavior for Mitigating Advanced Persistent Threats (APT): A Systematic Literature Review and Conceptual Framework. Sensors 2022, 13, 4662. [Google Scholar] [CrossRef] [PubMed]
  5. Mishra, A.; Alzoubi, Y.I.; Gill, A.Q.; Anwar, M.J. Cybersecurity enterprises policies: A Comparative study. Sensors 2022, 2, 538. [Google Scholar] [CrossRef]
  6. Johnson, J. The AI-cyber nexus: Implications for military escalation, deterrence, and strategic stability. J. Cyber Policy 2019, 4, 442–460. [Google Scholar] [CrossRef]
  7. Sheyabni, E.; Javidi, G. Seminars in Proactive Artificial Intelligence for Cybersecurity (SPAIC): Consulting and Research. Syst. Cybern. Inform. 2019, 17, 297–305. [Google Scholar]
  8. Mhlanga, D. Industry 4.0 in finance: The impact of artificial intelligence (AI) on digital financial inclusion. Int. J. Financ. Stud. 2020, 83, 45. [Google Scholar] [CrossRef]
  9. Dasgupta, P.; Collins, J. A survey of game theoretic approaches for adversarial machine learning in cybersecurity tasks. AI Mag. 2019, 402, 31–43. [Google Scholar] [CrossRef]
  10. Lakhno, V.; Malyukov, V.; Yerekesheva, M.; Kydyralina, L.; Sarsimbayeva, S.; Zhumadilova, M.; Sabyrbayeva, G. Model of cybersecurity means financing with the procedure of additional data obtaining by the protection side. J. Theor. Appl. Inf. Technol. 2020, 98, 1–14. [Google Scholar]
  11. Chen, C.Y.; Quan, W.; Cheng, N.; Yu, S.; Lee, J.H.; Perez, G.M.; Shieh, S. Artificial intelligence in cybersecurity. IEEE Access 2020, 8, 163329–163333. [Google Scholar] [CrossRef]
  12. Mohammed, I.A. Artificial Intelligence for Cybersecurity: A Systematic Mapping of Literature. Artif. Intell. 2020, 7, 9. [Google Scholar]
  13. Lyn Paul, C.; Blaha, L.M.; Fallon, C.K.; Gonzalez, C.; Gutzwiller, R.S. Opportunities and challenges for human-machine teaming in cybersecurity operations. In Proceedings of the Human Factors and Ergonomics Society Annual Meeting; SAGE Publications: Los Angeles, CA, USA, 2019; Volume 63, pp. 442–446. [Google Scholar]
  14. Kandpal, V.; Khalaf, O.I. Artificial Intelligence and SHGs: Enabling Financial Inclusion in India. In Deep Learning Strategies for Security Enhancement in Wireless Sensor Networks; IGI Global: Hershey, PA, USA, 2020; pp. 291–303. [Google Scholar]
  15. Hemberg, E.; O’Reilly, U.M. Using a Collated Cybersecurity Dataset for Machine Learning and Artificial Intelligence. arXiv 2021, arXiv:2108.02618. [Google Scholar]
  16. Cappers, B.; Mengerink, J.G.; van de Pasch, J. Why algorithms are dangerous: What the role of AI should be in cybersecurity. Eur. Cyber Secur. Perspect. 2019, 2019, 76–78. [Google Scholar]
  17. Dzhaparov, P. Application of blockchain and artificial intelligence in bank risk management. Икoнoмика Управление 2020, 17, 43–57. [Google Scholar] [CrossRef]
  18. Buchanan, B. A National Security Research Agenda for Cybersecurity and Artificial Intelligence. Cent. Secur. Emerg. Technol. Issue Brief 2020, 7. [Google Scholar] [CrossRef]
  19. Sikos, L.F.; Philp, D.; Howard, C.; Voigt, S.; Stumptner, M.; Mayer, W. Knowledge representation of network semantics for reasoning-powered cyber-situational awareness. In AI in Cybersecurity; Springer: Berlin/Heidelberg, Germany, 2019; pp. 19–45. [Google Scholar] [CrossRef]
  20. Kshetri, N. Economics of Artificial Intelligence in Cybersecurity. IT Prof. 2021, 23, 73–77. [Google Scholar] [CrossRef]
  21. Al Duhaidahawi, H.M.K.; Zhang, J.; Abdulreda, M.S.; Sebai, M.; Harjan, S. The Financial Technology (Fintech) and cybersecurity: Evidence from Iraqi banks. Int. J. Res. Bus. Soc. Sci. 2020, 9, 123–133. [Google Scholar] [CrossRef]
  22. Mishra, S. An Optimized Gradient Boost Decision Tree Using Enhanced African Buffalo Optimization Method for Cyber Security Intrusion Detection. Appl. Sci. 2022, 12, 12591. [Google Scholar] [CrossRef]
  23. Lin, G.; Miao, Y.; Hu, Y.; Shen, Z. Support Cybersecurity Risk Public Awareness with AI Machine Comprehension. Int. J. Inf. Technol. 2019, 25, 2. [Google Scholar]
  24. Mishra, S.; Albarakati, A.; Sharma, S.K. Cyber Threat Intelligence for IoT Using Machine Learning. Processes 2022, 10, 2673. [Google Scholar] [CrossRef]
  25. Demir, A.K.; Alam, S. Advancing Artificial Intelligence-Enabled Cybersecurity for the Internet of Things. In Handbook of Research on Advancing Cybersecurity for Digital Transformation; IGI Global: Hershey, PA, USA, 2021; pp. 118–143. [Google Scholar]
  26. Pupillo, L.; Ferreira, A.; Fantin, S. Artificial Intelligence and Cybersecurity-Task Force Evaluation of the HLEG Trustworthy AI Assessment List (Pilot Version); Centre for European Policy Studies: Brussels, Belgium, 2020; p. 26204. [Google Scholar]
  27. Brunner, M.; Sauerwein, C.; Felderer, M.; Breu, R. Risk management practices in information security: Exploring the status quo in the DACH region. Comput. Secur. 2020, 92, 101776. [Google Scholar] [CrossRef]
  28. Liang, F.; Hatcher, W.G.; Liao, W.; Gao, W.; Yu, W. Machine learning for security and the internet of things: The good, the bad, and the ugly. IEEE Access 2019, 7, 158126–158147. [Google Scholar] [CrossRef]
  29. Zhang, Y.; Guan, Y.; Kim, J.B. XBRL adoption and expected crash risk. J. Account. Public Policy 2019, 38, 31–52. [Google Scholar] [CrossRef]
  30. Ashiku, L.; Dagli, C.H. System of systems (SOS) architecture for Digital Manufacturing Cybersecurity. Procedia Manuf. 2019, 39, 132–140. [Google Scholar] [CrossRef]
  31. Al Hammadi, A.Y.; Yeun, C.Y.; Damiani, E.; Yoo, P.D.; Hu, J.; Yeun, H.K.; Yim, M.S. Explainable artificial intelligence to evaluate industrial internal security using EEG signals in IoT framework. Ad Hoc Netw. 2021, 123, 102641. [Google Scholar] [CrossRef]
  32. Blackwood-Brown, C.; Levy, Y.; D’Arcy, J. Cybersecurity awareness and skills of senior citizens: A motivation perspective. J. Comput. Inf. Syst. 2021, 61, 195–206. [Google Scholar] [CrossRef]
  33. Wang, Y.; Tian, L.; Chen, Z. A reputation bootstrapping model for e-commerce based on fuzzy dematel method and neural network. IEEE Access 2019, 7, 52266–52276. [Google Scholar] [CrossRef]
  34. Singh, R.; Tanwar, S.; Sharma, T.P. Utilization of blockchain for mitigating the distributed denial of service attacks. Secur. Priv. 2020, 3, e96. [Google Scholar] [CrossRef]
  35. Aghili, S.F.; Mala, H.; Kaliyar, P.; Conti, M. SecLAP: Secure and lightweight RFID authentication protocol for Medical IoT. Future Gener. Comput. Syst. 2019, 101, 621–634. [Google Scholar] [CrossRef]
  36. Ustun, T.S.; Hussain, S.S.; Yavuz, L.; Onen, A. Artificial intelligence based intrusion detection system for IEC 61850 sampled values under symmetric and asymmetric faults. IEEE Access 2021, 9, 56486–56495. [Google Scholar] [CrossRef]
  37. Patel, S.B.; Bhattacharya, P.; Tanwar, S.; Kumar, N. Kirti: A blockchain-based credit recommender system for financial institutions. IEEE Trans. Netw. Sci. Eng. 2020, 8, 1044–1054. [Google Scholar] [CrossRef]
  38. de Azambuja AJ, G.; Plesker, C.; Schützer, K.; Anderl, R.; Schleich, B.; Almeida, V.R. Artificial Intelligence-Based Cyber Security in the Context of Industry 4.0—A Survey. Electronics 2023, 12, 1920. [Google Scholar] [CrossRef]
  39. Cyber Incidents 2005 to 2020. Available online: https://www.kaggle.com/datasets/fireballbyedimyrnmom/cyber-incidents-up-to-2020 (accessed on 5 January 2023).
Figure 1. Essential elements of cybersecurity in financial management.
Figure 1. Essential elements of cybersecurity in financial management.
Applsci 13 05875 g001
Figure 2. AI in cybersecurity.
Figure 2. AI in cybersecurity.
Applsci 13 05875 g002
Figure 3. The architecture of the proposed CS-FSM model.
Figure 3. The architecture of the proposed CS-FSM model.
Applsci 13 05875 g003
Figure 4. Working of Enhanced Encryption Standard Technique.
Figure 4. Working of Enhanced Encryption Standard Technique.
Applsci 13 05875 g004
Figure 5. Risk reduction ratio.
Figure 5. Risk reduction ratio.
Applsci 13 05875 g005
Figure 6. Comparison of data privacy.
Figure 6. Comparison of data privacy.
Applsci 13 05875 g006
Figure 7. Interpretation of scalability.
Figure 7. Interpretation of scalability.
Applsci 13 05875 g007
Figure 8. Assessment of data protection.
Figure 8. Assessment of data protection.
Applsci 13 05875 g008
Figure 9. The contrast between attack avoidance.
Figure 9. The contrast between attack avoidance.
Applsci 13 05875 g009
Table 1. (a) Research gap in previous findings. (b) Previous Findings.
Table 1. (a) Research gap in previous findings. (b) Previous Findings.
(a)
CitationLimitationFeaturesComputation TypeTechnique
Computational CPS
[25]YesNoRisk management strategiesMLInformation security risk management techniques
[26]YesYesMalicious uses of machine learning in the cybersecurity and CPS areasMLSupervised, Unsupervised, and Reinforce Learning
[27]YesNoReducing expected crash risk,
Provides insight into data safety management
StatisticalRisk management strategies in ISMS
[28]YesYesSoS Explorer tool solves banking cybersecurity problemGenetic Algorithm (GA)GA using an assessor as a fitness function
[29]YesNoRisk assessment system for duty security evaluation Impact of XBRL requirement on economy
Determines effect on crash risk
ML and DLAdaptive Boosting, random forest, and K-nearest neighbors
[30]YesNoIncreasing the cybersecurity skill level of the senior citizensStatisticalMyCyberSkills tool
[31]YesNoReputation System for e-commerce systems
Integrates EEG brainwave patterns with XAI and machine learning techniques to categorize anomalous EEG signals
Fuzzy logicDEMATEL,
Insider risk analysis method
[32]YesNoBlockchain-based DDoS solutions,
Examines factors related to older people’s desire to learn cybersecurity skills
Blockchain Blockchain technology against DDoS attacks.
Cybersecurity Awareness Training Model (CATRAM)
[33]YesYesRadio-
Frequency Identification (RFID) based security solutions for MIoT
RFID in IoTSecLAP protocol
[34]YesYesIntrusion detection system for smart grids,
Provides robust, decentralized, and secure design for DDoS mitigation
MLDecision Tree (DT), Random Forest (RF), Extremely Randomized Trees (XRT), and Artificial Neural Network (ANN) algorithms.
Blockchain technology for DDoS protection
[35]YesYesDeep-learning-based credit-recommender scheme for public blockchain,
Secure and ultralight reciprocal RFID identification (SecLAP) method
Statistical MethodDL, Blockchain,
Secure and ultralight reciprocal RFID identification (SecLAP) method
(b)
AuthorProposed TechniqueAdvantagesFindings
Brunner et al.
[27]
Risk management strategies in ISMSProvides insight into data safety managementExamined general procedures, documentation artifacts, stakeholder communication patterns, tool categories, and collection methods used by firms
Zhang et al.
[29]
Impact of XBRL requirement on economyDetermines effect on crash riskFound that the projected crash risk decreases after XBRL implementation
Al Hammadi et al.
[31]
Insider risk analysis methodIntegrates EEG brainwave patterns with XAI and machine learning techniques to categorize anomalous EEG signalsProvides a cost-effective method to assess insider danger and fitness for work using a five-electrode EEG device
Blackwood-Brown et al.
[32]
Cybersecurity Awareness Training Model (CATRAM)Examines factors related to older people’s desire to learn cybersecurity skillsExplored the components of interest before and during cybersecurity awareness using a web-based survey and MyCyberSkillsTM
Singh et al.
[34]
Blockchain technology for DDoS protectionProvides robust, decentralized, and secure design for DDoS mitigationExplored the potential for blockchain technology to protect against DDoS attacks
Aghili et al.
[35]
Secure and ultralight reciprocal RFID identification (SecLAP) methodEnsures safety and privacy preservation for IoT devicesPresents a novel method resistant to various attacks and assures the safety of both forward and reverse data flow
Table 2. Comparison of risk reduction ratio.
Table 2. Comparison of risk reduction ratio.
Number of CustomersVarious Techniques
SVMCPS-IoTPCADMLDACATRAMCS-FSM
1078.582.184.880.990.586.393.2
2076.280.285.682.389.390.195.4
3080.481.789.278.688.491.696.1
4083.482.988.781.487.688.497.4
5072.579.682.380.585.489.394.6
6074.672.480.879.882.587.892.4
7078.276.382.582.786.685.693.5
8082.677.581.286.989.483.496.7
9085.485.686.783.679.691.795.4
10079.587.289.685.488.689.898.7
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Mishra, S. Exploring the Impact of AI-Based Cyber Security Financial Sector Management. Appl. Sci. 2023, 13, 5875. https://doi.org/10.3390/app13105875

AMA Style

Mishra S. Exploring the Impact of AI-Based Cyber Security Financial Sector Management. Applied Sciences. 2023; 13(10):5875. https://doi.org/10.3390/app13105875

Chicago/Turabian Style

Mishra, Shailendra. 2023. "Exploring the Impact of AI-Based Cyber Security Financial Sector Management" Applied Sciences 13, no. 10: 5875. https://doi.org/10.3390/app13105875

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop