Proceedings of the International Conference on Cybersecurity and Cybercrime- 2025
Proceedings of the International Conference on Cybersecurity and Cybercrime- 2025
Contributor(s): Ioan-Cosmin MIHAI (Editor), Costel CIUCHI (Editor), Gabriel PETRICĂ (Editor)
Subject(s): Politics / Political Sciences, Politics, Social Sciences, Economy, Education, Political Sciences, Security and defense, Higher Education , ICT Information and Communications Technologies
ISSN: 2393-0837
Published by: Asociatia Romana pentru Asigurarea Securitatii Informatiei
Keywords: cybersecurity; cybercrime; Artificial Intelligence; vulnerability; cyber diplomacy; cyber attack;
Summary/Abstract: The International Conference on Cybersecurity and Cybercrime (IC3) is an annual scientific conference, with the purpose to encourage the exchange of ideas about the evolution of cyberspace, information security challenges, and new facets of the phenomenon of cybercrime. The event provides the appropriate framework for experts to present their research in this field. The International Conference on Cybersecurity and Cybercrime is part of the CyberCon Romania event, organized by the Romanian Association for Information Security Assurance. CyberCon Romania brings together experts from public institutions, private companies, and universities, for raising the level of awareness and embodies the cybersecurity culture. Details on https://proceedings.cybercon.ro.
- Page Count: 132
- Publication Year: 2025
- Language: English
The Fight Against Terrorism in the Digital Era: Policing Perspectives, Legislative References, and Cybercrime Dimensions
The Fight Against Terrorism in the Digital Era: Policing Perspectives, Legislative References, and Cybercrime Dimensions
(The Fight Against Terrorism in the Digital Era: Policing Perspectives, Legislative References, and Cybercrime Dimensions)
- Author(s):Ștefan-Gabriel DASCĂLU, Marius-Andrei OROȘANU
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Law, Constitution, Jurisprudence, Security and defense, ICT Information and Communications Technologies, EU-Legislation
- Page Range:9-19
- No. of Pages:11
- Keywords:counterterrorism; cybercrime; digital foreign policy; European Union; law enforcement cooperation
- Summary/Abstract:The digital era has transformed both the nature of terrorism and the mechanisms designed to combat it. Contemporary terrorist organizations increasingly exploit cyberspace for recruitment, propaganda, financing, and operational coordination, thus blurring the boundaries between physical and virtual threats. This paper examines the evolving role of law enforcement agencies in addressing these challenges, emphasizing the need for advanced technological tools, interagency cooperation, and continuous adaptation of policing strategies. Furthermore, it analyzes the legislative frameworks that underpin counterterrorism policies within the digital domain, highlighting existing gaps and the growing intersection with cybercrime. By integrating legal, operational, and technological perspectives, the study aims to provide a comprehensive understanding of how digitalization reshapes both terrorism and the institutional responses designed to counter it.
AI-Assisted Anomaly Detection for Cybersecurity in IMS Core Networks: A KPI-Driven Study Based on Real-World Telecom Data
AI-Assisted Anomaly Detection for Cybersecurity in IMS Core Networks: A KPI-Driven Study Based on Real-World Telecom Data
(AI-Assisted Anomaly Detection for Cybersecurity in IMS Core Networks: A KPI-Driven Study Based on Real-World Telecom Data)
- Author(s):Bianca-Ștefania VĂDUVA
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Security and defense, ICT Information and Communications Technologies
- Page Range:20-27
- No. of Pages:8
- Keywords:anomaly detection; artificial intelligence; cybersecurity; IMS core networks; KPI monitoring
- Summary/Abstract:In modern IP Multimedia Subsystem (IMS) core networks, the detection and prevention of cybersecurity threats remain a critical challenge due to the dynamic nature of signaling traffic and the increasing complexity of infrastructure. This paper proposes an AI-assisted anomaly detection approach based on statistical modeling of key performance indicators (KPIs) collected from real-world telecom networks over a one-month period. The analysis targets multiple IMS elements across two major network regions, focusing on Call Setup Success Rate and Total Traffic (Erlang). A contextual z-score model was implemented in MATLAB to monitor these KPIs per hour, enabling the identification of time-based deviations without relying on static thresholds. An alert logic was added to mark days with excessive anomaly rates (>5%) as potentially suspicious. A major traffic spike detected on March 1st is analyzed as a case study, suggesting a possible signaling flood or operational event. The results demonstrate the feasibility of unsupervised anomaly detection in IMS environments, providing early warning signals for cybersecurity-related incidents. This KPI-driven methodology can be extended with advanced AI models for predictive alerting and integration with network management systems.
Software System for Increasing Security in Telecommunications Networks
Software System for Increasing Security in Telecommunications Networks
(Software System for Increasing Security in Telecommunications Networks)
- Author(s):Ana-Maria NEGREI, Delia-Ioana LEPĂDATU, Gabriel PETRICĂ
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Social Sciences, Economy, Communication studies, Security and defense, ICT Information and Communications Technologies, Fake News - Disinformation
- Page Range:28-37
- No. of Pages:10
- Keywords:telecommunications systems; SMS Bypass; SMS fraud; voice fraud; Wangiri
- Summary/Abstract:The work is based on the design of an automated software tool that provides simulation of traffic events in a telecommunications network and their analysis for the purpose of detecting Wangiri and SMS Bypass frauds. The implemented system allows parameterization of detection and prevention rules for multiple operators, for each type of fraud considered, as well as performing a complex analysis based on them for the purpose of reporting detected fraud cases. The implementation includes technologies such as Spring Boot, Java, Oracle Database, PL/SQL, React and a generative AI model, all integrated into a single architecture. The system is able to suggest measures to minimize the impact of attacks.
Trust Abuse in the Underbelly of Critical Infrastructure Operations
Trust Abuse in the Underbelly of Critical Infrastructure Operations
(Trust Abuse in the Underbelly of Critical Infrastructure Operations)
- Author(s):Eduard-Ștefan SANDU
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Law, Constitution, Jurisprudence, Security and defense, ICT Information and Communications Technologies, EU-Legislation
- Page Range:38-49
- No. of Pages:12
- Keywords:exfiltration; infrastructure; procurement; ransomware; signature
- Summary/Abstract:The scientific paper presents a revolutionary cyberattack model that demonstrates how public procurement systems can be weaponized to distribute multi-extortion ransomware in critical infrastructure environments, abusing trust in legally signed documents. The attack scenario unfolds by first developing spyware capable of taking control of the digital device designed for individual use of a legitimate authorized user through which the malicious document will be signed with a qualified electronic signature, a document that will contain a ransomware. The electronically signed document will be used and sent within the framework of public procurement processes, in accordance with the rules imposed by each contracting authority through the electronic platform, named Electronic Public Procurement System. The paper is structured in sections covering the legal framework of public procurement and critical infrastructure, as well as the practical implementation scenario. The novelty of this research lies in the demonstration of a full-spectrum attack chain that combines legal compliance, identity theft and exploitation of institutional trust to bypass traditional security mechanisms.
Enhancing the Security of High-Responsibility Information Systems Through Fault Tree Modeling
Enhancing the Security of High-Responsibility Information Systems Through Fault Tree Modeling
(Enhancing the Security of High-Responsibility Information Systems Through Fault Tree Modeling)
- Author(s):Constantin-Alin COPACI, Ioan C. BACIVAROV
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Security and defense, ICT Information and Communications Technologies
- Page Range:50-56
- No. of Pages:7
- Keywords:communication system; failure; Fault Tree; reliability; security
- Summary/Abstract:With the advancement of technology, high-dependability information systems have become indispensable for the efficient operation of activities in strategic sectors, among which communications play a crucial role. This paper aims to ensure the security and reliability of a communication system through the application of fault tree analysis. This approach seeks to identify vulnerable components, assess the probability of adverse events within the system, and propose measures to enhance its performance under conditions of risk or failure.
Securing the Future: Cybersecurity Challenges in Wearable Devices
Securing the Future: Cybersecurity Challenges in Wearable Devices
(Securing the Future: Cybersecurity Challenges in Wearable Devices)
- Author(s):Daniela NAIPEANU
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Security and defense, ICT Information and Communications Technologies
- Page Range:57-64
- No. of Pages:8
- Keywords:cybersecurity; cyberthreats; software; vulnerability; wearable devices
- Summary/Abstract:Wearable devices, such as smartwatches, fitness trackers and medical monitors, have become essential to our day-to-day lives. They offer incredible benefits, making it easier to track our health and stay connected to the world. This kind of technology comes with a lot of advantages, as it simplifies different tasks people do daily. However, this convenience comes with significant cybersecurity risks. Because of the collected data, cybercriminals are starting to target the devices. This article will present the challenges faced to keep wearable technology secure. The paper examines the multiple cyber threats that the devices encounter, like malware, phishing and vulnerabilities in wireless connectivity. Also, the paper presents a software framework that is specifically built to offer uninterrupted security monitoring for wearable devices. The platform employs a complete strategy to tackle security challenges, encompassing intrusion detection and prevention, efficient vulnerability management, and prompt security patching.
Public Attribution in Cyberspace: Symbolic Gesture or Strategic Weapon?
Public Attribution in Cyberspace: Symbolic Gesture or Strategic Weapon?
(Public Attribution in Cyberspace: Symbolic Gesture or Strategic Weapon?)
- Author(s):Mihai OLTEANU
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Security and defense, ICT Information and Communications Technologies
- Page Range:65-73
- No. of Pages:9
- Keywords:Advanced Persistent Threat; cybersecurity; deterrence; international law; public attribution
- Summary/Abstract:States have developed multiple defensive approaches, but deterrence has emerged as a central element of cyber strategy. Public attribution (the official act of publicly identifying the actor responsible for a cyber operation) has become a widely used instrument, particularly among NATO and EU members, despite its high political and technical costs. This paper examines the relationship between public attribution and deterrence, with reference to five recognized forms: punishment, denial, entanglement, norms, and association. Using recent data and selected cases, the analysis shows that public attributions can sometimes generate tangible outcomes (e.g., sanctions, indictments, or defensive improvements), while in other cases they produce little deterrent effect. Nonetheless, the value of public attribution should not be measured solely by utilitarian efficiency, but also through the principled lens of international law and normative signaling. Even when immediate effects are absent, attribution reaffirms international norms, imposes reputational costs, and prevents the normalization of hostile behavior in cyberspace.
The Web Ecosystem Between Vulnerability and Resilience: The Case of Polyfill.io
The Web Ecosystem Between Vulnerability and Resilience: The Case of Polyfill.io
(The Web Ecosystem Between Vulnerability and Resilience: The Case of Polyfill.io)
- Author(s):Adelaida STĂNCIULESCU
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Security and defense, ICT Information and Communications Technologies
- Page Range:74-82
- No. of Pages:9
- Keywords:CDN compromises; external dependencies; open-source security; Polyfill.io; supply chain attacks
- Summary/Abstract:This report addresses the Polyfill.io security incident, analyzed as a case study to demonstrate the impact that poor management of external dependencies can have on the resilience of the modern web ecosystem. The Polyfill.io case represents one of the most extensive external dependency compromises in recent history, affecting over 100,000 websites through sophisticated mechanisms for injecting malicious code via compromised CDN infrastructure. The analysis reveals how a supposedly harmless JavaScript library, used for cross-browser compatibility, was hijacked and exploited as a global attack vector. The study investigates the mechanisms by which the polyfill.io domain was taken over and used for the conditional distribution of malicious code. Through comparative analysis with other major supply incidents chain (SolarWinds, Log4Shell, XZ Utils), the paper identifies the unique features of the Polyfill.io case - including the passive nature of the compromise, the almost instantaneous speed of propagation, and the unprecedented diversity of victims. The results of the analysis reveal the importance of implementing strengthened security measures for managing external dependencies, such as systematically verifying the integrity of resources, enforcing content security policies, and continuously monitoring ownership changes within open-source projects.
Enhancing 5G Infrastructure to Withstand Emerging Digital Threats
Enhancing 5G Infrastructure to Withstand Emerging Digital Threats
(Enhancing 5G Infrastructure to Withstand Emerging Digital Threats)
- Author(s):Andreea BENCHEA
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Security and defense, ICT Information and Communications Technologies
- Page Range:83-90
- No. of Pages:8
- Keywords:5G security; Artificial Intelligence; cyber threats; network slicing; Zero Trust Architecture
- Summary/Abstract:The advent and rapid expansion of 5G technology brings substantial advancements in communication capabilities, characterized by ultra-low latency, enhanced bandwidth, and massive device connectivity. However, this technological evolution simultaneously exposes critical infrastructure to a broad spectrum of sophisticated and evolving digital threats. This paper addresses the security challenges inherent to 5G networks and proposes a set of advanced, intelligent solutions tailored to their architectural complexity. The proposed measures include Zero Trust Architecture (ZTA), artificial intelligence-based behavioral analytics, federated learning, blockchain-enabled device authentication, and secure orchestration of network slicing. These methodologies offer a scalable, proactive, and privacy-conscious security framework capable of ensuring operational resilience and data integrity. The objective of this work is to emphasize the necessity of adopting adaptive and future-ready defense mechanisms to safeguard the robustness and reliability of 5G infrastructures against emerging cyber threats.
Law Enforcement Cooperation in the Prevention and Countering of Disinformation
Law Enforcement Cooperation in the Prevention and Countering of Disinformation
(Law Enforcement Cooperation in the Prevention and Countering of Disinformation)
- Author(s):Marius-Andrei OROȘANU
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Law, Constitution, Jurisprudence, Political Sciences, Security and defense, EU-Approach / EU-Accession / EU-Development, ICT Information and Communications Technologies, EU-Legislation
- Page Range:91-98
- No. of Pages:8
- Keywords:cybercrime; disinformation; European Union; hybrid attack; law enforcement cooperation
- Summary/Abstract:The growing impact of disinformation on public trust, democratic processes, and national security has made the prevention and countering of disinformation a strategic priority for law enforcement agencies. This paper explores the role of police cooperation -both national and international - in identifying, preventing, and responding to disinformation campaigns, particularly those amplified through digital platforms and social media. Law enforcement authorities, in collaboration with cybersecurity units, must adapt their operational frameworks to detect and address coordinated information manipulation. Romania, as a member of the European Union and signatory to multiple international agreements, actively participates in joint operations, data sharing, and institutional efforts through bodies such as Europol, Eurojust, and the European Centre of Excellence for Countering Hybrid Threats. Additionally, the involvement of civil society, media organizations, and private tech companies is essential for building resilience against disinformation. The paper argues that successful prevention requires a multidimensional approach: legal harmonization, technical capacity building, and the strengthening of cross-border cooperation mechanisms. In this context, Romania’s growing institutional capability and engagement in EU-led initiatives underline its strategic role in the regional fight against disinformation.
Communication Security in Computer Networks: Encryption Methods and Performance Evaluation
Communication Security in Computer Networks: Encryption Methods and Performance Evaluation
(Communication Security in Computer Networks: Encryption Methods and Performance Evaluation)
- Author(s):Constantin-Alin COPACI, Dorina-Luminiţa COPACI
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Security and defense, ICT Information and Communications Technologies
- Page Range:99-106
- No. of Pages:8
- Keywords:cryptography; cyber security; encryption; latency;
- Summary/Abstract:With the increasing complexity and interconnectivity of networks, numerous cyber threats have emerged, including data interception, packet manipulation, man-in-the-middle attacks, spoofing, and Denial-of-Service (DoS) attacks. In response to these risks, data encryption stands out as one of the most effective strategies for safeguarding the confidentiality and integrity of information transmitted over networks. This study aims to analyze and compare several encryption methods employed in securing communications within computer networks, using simulations conducted in the MATLAB environment. Data encryption scenarios will be implemented, and the performance of the algorithms will be assessed based on metrics such as execution time, key size, and the impact on communication latency.
Border Control Entry-Exit System - the New Way of Secure Travelling
Border Control Entry-Exit System - the New Way of Secure Travelling
(Border Control Entry-Exit System - the New Way of Secure Travelling)
- Author(s):Andrei MOCANU
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Law, Constitution, Jurisprudence, Security and defense, EU-Approach / EU-Accession / EU-Development, ICT Information and Communications Technologies, EU-Legislation
- Page Range:107-113
- No. of Pages:7
- Keywords:border control; cyberattacks; cybercrime; personal data protection; security
- Summary/Abstract:In a world constantly changing and citizens with more and more access to travel, the way of regulating border crossing must be taken into discussion. Not far from the date this article is published, European Commission announced the entry in operation of the Entry-Exit System (EES). A system that will shape the way we travel, modernizing the border checks, making them more efficient, easier and faster. The aim is to secure borders in the Schengen area, preventing irregular migration and adding a new level of trust between EU institutions and its citizens. This new system is replacing the traditional passport stamps with digitally record of travelers who enters and exit coming from non-EU countries. It is aimed to increase security of the Schengen area citizens and to prevent overstay or irregular migration or, even worse, fraud and fake identities. The ‘stamping’ will include also the biometrics of the person entering (face and fingerprints) making it almost impossible to trick the system. This way, criminality and terrorist attacks can be mitigated easier, making Europe a safer place.
Deliberative Loading of a Global Polyfill: Compromise Simulation and OSINT Analysis
Deliberative Loading of a Global Polyfill: Compromise Simulation and OSINT Analysis
(Deliberative Loading of a Global Polyfill: Compromise Simulation and OSINT Analysis)
- Author(s):Adelaida STĂNCIULESCU, Ioan C. BACIVAROV
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Security and defense, ICT Information and Communications Technologies
- Page Range:114-120
- No. of Pages:7
- Keywords:CDN security; Client-side integrity; Polyfill compromise; Simulation testing; Supply-chain vulnerability
- Summary/Abstract:Modern web projects frequently rely on third-party packages and services (CDN, polyfills providers) to ensure compatibility. A polyfill that modifies global objects (e.g. Array.prototype) provides convenient compatibility, but introduces a single point of failure: compromising that provider can lead to the distribution of malicious code to all pages that include it. The purpose of the study is to demonstrate, in a controlled manner, the effects of installing a global polyfill and to show how exposures can be identified and quantified through ethical OSINT techniques. This paper presents a reproducible methodology for simulating the scenario where a polyfill It installs its functionality globally (Array.prototype.findLast () as an example) and thereby expands the attack surface of web applications. Using a controlled environment and ethical OSINT techniques to map adoption and exposure in the public space, the paper assesses operational risks and proposes technical mitigation measures. The methodological emphasis is on reproducibility, non-intrusiveness and validation based on public evidence.
Generative AI Applications in Cybersecurity and Cybercrime
Generative AI Applications in Cybersecurity and Cybercrime
(Generative AI Applications in Cybersecurity and Cybercrime)
- Author(s):Dragoș-Ionuț IONESCU
- Language:English
- Subject(s):Politics / Political Sciences, Politics, Economy, Security and defense, ICT Information and Communications Technologies
- Page Range:121-128
- No. of Pages:8
- Keywords:Artificial Intelligence; ChatGPT; cybersecurity; cybercrime; machine-learning
- Summary/Abstract:In the rapidly evolving digital landscape, Artificial Intelligence (AI) and Machine Learning Software (MLS) are playing increasingly significant roles in cybersecurity and cyber-attacks. This article explores the multifaceted applications of AI and MLS in both defending against and perpetrating cyber threats. It delves into how these technologies are used to enhance security measures, detect anomalies, and predict potential threats, while also examining their use in executing sophisticated cyber-attacks, including password cracking, social authentication attacks, and the creation of evasive malware. The objective is to provide a comprehensive overview of the current state of AI and MLS in cybersecurity on both offense and defense and to provide some examples for the most common generative AI tools.
