Wednesday, March 17, 2021

[DMANET] [CFP] NetSys2021 WKSHPS: 1st International Workshop on Cyber Forensics and Advanced Threat Investigations in Emerging Technologies

Call for Papers: 1st International Workshop on Cyber Forensics and
Advanced Threat Investigations in Emerging Technologies (CFATI 2021)
in conjunction with the 5th International Conference on Networked
Systems (Netsys 2021) September 13- 16 2021, Lübeck, Germany
https://cfati3.conceptechint.net

********************
Scope of the workshop:
********************
The main motivation for this Workshop is to bring together researchers
and practitioners working on cyber forensics and threat investigations
for emerging technologies to disseminate current research issues and
advances. Original technical papers describing new, state-of-the-art
research, will be considered. The Workshop welcomes submissions that
evaluate existing research results by reproducing experiments.

The aim of this workshop is to provide insight for the discussion of
the major research challenges and achievements on various topics of
interest. Papers on practical as well as on theoretical topics and
problems in various topics related to cyber forensics and threat
investigations are invited, with special emphasis on novel techniques
and tools to collect data from networked devices and services in
emerging networks (such as the ones that can be found in
cyber-physical systems and Internet of things). Topics include (but
are not limited to):
- Forensics and threat investigations in IoT
- Forensics and threat investigations in peer-to-peer, and social networks
- Forensics and threat investigations in SDN/NFV
- Forensics and threat investigations in Cloud Computing
- Forensics and threat investigations in Smart Technologies Systems
(Smart Cars, Smart Homes, Smart Cities)
- Dark Web Investigations, Forensics, and Monitoring
- Forensics and threat investigations in Virtual private networks
- Security and Privacy in Clouds, Fog Computing, and 5G, and 6G
- Security and Privacy in IoT, SDN/NFV, and Edge Computing
- Security and Privacy in Smart Technologies Systems (Smart Cars,
Smart Homes, Smart Cities)
- Forensics and visualization of Big Data
- Trusted Computing in Smart Technologies Systems (Smart Cars, Smart
Homes, Smart Cities)
- Tools and services for cyber forensics and threat investigations
- OSINT (Open Source Intelligence)
- Cooperative and distributed forensics and threat investigations
- Advanced threat investigations, forensic and anti-forensic techniques
- Attack detection, traceback, and attribution in Emerging Technologies
- Malware Analysis and Attribution
- Digital Evidence Extraction/Analysis using Artificial intelligence,
Machine Learning, and Data Mining
- Data exfiltration techniques from networked devices and services
(e.g. cyber-physical systems, and Internet-of-Things)
- Methods for reconstruction of Digital Evidence in Emerging Technologies
- Forensics and threat investigations in E-health/M-health
- Vulnerability & threat detection and mitigation techniques for
networked services
- Novel large-scale investigations and Machine Learning techniques to
analyze intelligence data sets and logs

We also encourage contributions describing innovative work in the
realm of cybersecurity, cyber defense, and digital crimes.

********************
Submissions & Proceedings:
********************
Paper submissions must present original, research or experiences.
Late-breaking advances and work-in-progress reports from ongoing
research are also encouraged. Only original papers that have not been
published or submitted for publication elsewhere can be submitted.
Also, extended versions of conference or workshop papers that are
already published may be considered as long as the additional
contribution is at least 30% new content from the original. Each
submission must be written in English, accompanied by a 75 to 200 word
abstract and a list of up to 5 keywords. There is a length limitation
of 12 pages for full papers (including title, abstract, figures,
tables) plus 1 page for references.

Submissions must be in ECEASST-NetSys21 template: All accepted papers
will be included in the Workshop Proceedings to be published open
access by the European Association
of Software Science and Technology via the Electronic Communications
of the EASST (ECEASST) journal (
https://journal.ub.tu-berlin.de/index.php/eceasst) indexed in Scopus
and DBLP, and listed in the Directory of Open Access Journals (DOAJ).
In addition, the PC of NetSys'21 will select the best submitted
abstracts and ask their authors to submit extended versions to a
special issue of ACM TOIT ( https://dl.acm.org/journal/toit ). More
details on https://cfati3.conceptechint.net/submissions.html

********************
Important dates:
********************
Paper Submission: May 30, 2021 (AOE)
Authors Notifications: July 8, 2021
Camera Ready due: July 22, 2021
Netsys 2021: September 13, 2021 – September 16, 2021

********************
Submission:
********************
Authors should submit their contributions electronically in PDF format
https://easychair.org/conferences/?conf=cfati32021

If you have any further questions please contact the workshop organizers via
https://cfati3.conceptechint.net/contact-us.html

This workshop is technically supported by the Association of Cyber
Forensics and Threat Investigators (www.acfti.org) and the Industrial
Cybersecurity Center (www.cci-es.org).

**********************************************************
*
* Contributions to be spread via DMANET are submitted to
*
* DMANET@zpr.uni-koeln.de
*
* Replies to a message carried on DMANET should NOT be
* addressed to DMANET but to the original sender. The
* original sender, however, is invited to prepare an
* update of the replies received and to communicate it
* via DMANET.
*
* DISCRETE MATHEMATICS AND ALGORITHMS NETWORK (DMANET)
* http://www.zaik.uni-koeln.de/AFS/publications/dmanet/
*
**********************************************************