Follow
Syed Zainudeen Mohd Shaid
Syed Zainudeen Mohd Shaid
Lecturer of Computer Science, Faculty of Computing, Universiti Teknologi Malaysia
Verified email at utm.my - Homepage
Title
Cited by
Cited by
Year
Ransomware threat success factors, taxonomy, and countermeasures: A survey and research directions
BAS Al-Rimy, MA Maarof, SZM Shaid
Computers & Security 74, 144-166, 2018
3802018
Crypto-ransomware early detection model using novel incremental bagging with enhanced semi-random subspace selection
BAS Al-rimy, MA Maarof, SZM Shaid
Future Generation Computer Systems 101, 476-491, 2019
872019
Malware behavior image for malware variant identification
SZM Shaid, MA Maarof
2014 International Symposium on Biometrics and Security Technologies (ISBAST …, 2014
782014
Zero-day aware decision fusion-based model for crypto-ransomware early detection
BAS Al-rimy, MA Maarof, YA Prasetyo, SZM Shaid, AFM Ariffin
International Journal of Integrated Engineering 10 (6), 2018
612018
A pseudo feedback-based annotated TF-IDF technique for dynamic crypto-ransomware pre-encryption boundary delineation and features extraction
BAS Al-Rimy, MA Maarof, M Alazab, F Alsolami, SZM Shaid, FA Ghaleb, ...
IEEE Access 8, 140586-140598, 2020
552020
Redundancy coefficient gradual up-weighting-based mutual information feature selection technique for crypto-ransomware early detection
BAS Al-Rimy, MA Maarof, M Alazab, SZM Shaid, FA Ghaleb, A Almalawi, ...
Future Generation Computer Systems 115, 641-658, 2021
532021
An optimized skin texture model using gray-level co-occurrence matrix
M Maktabdar Oghaz, MA Maarof, MF Rohani, A Zainal, SZM Shaid
Neural Computing and Applications 31, 1835-1853, 2019
272019
In memory detection of Windows API call hooking technique
SZM Shaid, MA Maarof
2015 International conference on computer, communications, and control …, 2015
272015
Malware Behaviour Visualization
SZ Mohd Shaid, MA Maarof
Jurnal Teknologi 70 (5), 2014
262014
Deep Kalman neuro fuzzy-based adaptive broadcasting scheme for vehicular ad hoc network: A context-aware approach
FA Ghaleb, BAS Al-Rimy, A Almalawi, AM Ali, A Zainal, MA Rassam, ...
IEEE Access 8, 217744-217761, 2020
132020
Automating penetration testing within an ambiguous testing environment
LK Seng, N Ithnin, SZM Shaid
International Journal of Innovative Computing 8 (3), 2018
42018
A hybrid color space for skin recognition for real-time applications
MM Oghaz, MA Maarof, MF Rohani, A Zainal, SZM Shaid
Journal of Computational and Theoretical Nanoscience 14 (4), 1852-1861, 2017
32017
Redundancy Coefficient Gradual Up-weighting-based Mutual Information Feature Selection Technique for Crypto-ransomware Early Detection
BA Saleh Al-rimy, M Aizaini Maarof, SZM Shaid
arXiv e-prints, arXiv: 1807.09574, 2018
2018
A Visually-verifiable Malware Classification Framework Using Malware Behaviour Image
SZM Shaid
Universiti Teknologi Malaysia, 2014
2014
Introduction to Malware Reverse Engineering
SZ Mohd Shaid
Issues in Computer Security & Networking, Part 1, 105-127, 2012
2012
Cloud-based RFID Attendance System
MFAM Yazid, SZM Shaid
The system can't perform the operation now. Try again later.
Articles 1–16