2019
DOI: 10.1016/j.cose.2018.12.011
|View full text |Cite
|
Sign up to set email alerts
|

An analysis and classification of public information security data sources used in research and practice

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
19
0
1

Year Published

2019
2019
2023
2023

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 34 publications
(20 citation statements)
references
References 20 publications
0
19
0
1
Order By: Relevance
“…Moreover, the information that is typically used for forensics and investigations is merely technical. However, the traces left by a cyberattack contain valuable information that should not only be contrasted with repositories of incidents [66], but also with social networks, forums, media, technical and governmental documents and other digital public sources. These open sources contribute with semantic information in the analysis, which result to be interesting for computing and reasoning more complex and far-reaching inferences.…”
Section: Integration Of Osint In Cyberattack Investigationsmentioning
confidence: 99%
“…Moreover, the information that is typically used for forensics and investigations is merely technical. However, the traces left by a cyberattack contain valuable information that should not only be contrasted with repositories of incidents [66], but also with social networks, forums, media, technical and governmental documents and other digital public sources. These open sources contribute with semantic information in the analysis, which result to be interesting for computing and reasoning more complex and far-reaching inferences.…”
Section: Integration Of Osint In Cyberattack Investigationsmentioning
confidence: 99%
“…Another method to assess the relevancy of CTI sources according to the observables that they provide in allowing the early detection of cyber-attacks was proposed in [14]; the main idea relied on CTI content analysis and the "appearance-burst-disappearance" overall trend model. Likewise, content analysis techniques were also applied in [15], but with the different goal of introducing a new taxonomy of the CTI information conveyed by a data source: vulnerabilities, threats, countermeasures, attacks, risks and assets. In addition, this has been correlated with the type of the CTI source (i.e., blogs, forum, vendors, mailing lists, etc.)…”
Section: Related Workmentioning
confidence: 99%
“…to gain some insight regarding the use of structured (or unstructured) CTI formats, the support of interfaces and APIs, the frequency of updating/sharing, the trustworthiness of the CTI and its originality. The latter is also considered in this paper, but for a much broader type of sources than those in [15], which are mostly limited (with few exceptions) to our class of external open-source intelligence sources that is next introduced.…”
Section: Related Workmentioning
confidence: 99%
“…To sustain the need of using, as an initial database, the list of IoT-oriented CVEs in our current proposal, numerous articles consider CVEs as main data source for vulnerabilities [5,13,14,15]. In Reference [14], the authors emphasize the need for a structured and trustworthy database of information regarding vulnerabilities, attacks, threats, countermeasures, and risks within the task of information security risk management processes. To achieve this, they introduced a taxonomy to classify and compare several data sources based on the type of information, integrability, timeliness, originality, type of source, and trustworthiness.…”
Section: Related Workmentioning
confidence: 99%