2020
DOI: 10.1007/s11761-019-00285-7
|View full text |Cite
|
Sign up to set email alerts
|

Analysis of adversary activities using cloud-based web services to enhance cyber threat intelligence

Abstract: The understanding of cyber threats to a network is challenging yet rewarding as it allows an organisation to prevent a potential attack. Numerous efforts have been made to predict cyber threat before they occur. To build a threat intelligence framework, an organisation must understand attack data collected from the network events and analyse them to identify the cyber attack artefacts such as IP address, domain name, tools and techniques, username and password, and geographic location of the attacker, which co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 13 publications
(9 citation statements)
references
References 17 publications
(16 reference statements)
0
9
0
Order By: Relevance
“…In [31], a novel systematic method for discovering and analyzing attack paths in real-world scale interdependent cyber physical systems is described. A threat intelligence approach exploring attack data collected using cloud-based web service to support the active threat intelligence is presented in [32]. Through the Pyramid of Pain, the level of difficulty in handling cyber threats is indicated by establishing different levels of Indicators of Compromise (IoC) to show the various levels of technical difficulty and understand attackers' behavior.…”
Section: Current Efforts On Attack Modeling and Attack Graphsmentioning
confidence: 99%
“…In [31], a novel systematic method for discovering and analyzing attack paths in real-world scale interdependent cyber physical systems is described. A threat intelligence approach exploring attack data collected using cloud-based web service to support the active threat intelligence is presented in [32]. Through the Pyramid of Pain, the level of difficulty in handling cyber threats is indicated by establishing different levels of Indicators of Compromise (IoC) to show the various levels of technical difficulty and understand attackers' behavior.…”
Section: Current Efforts On Attack Modeling and Attack Graphsmentioning
confidence: 99%
“…In the process of human body intelligent monitoring, it is necessary to use image monitoring technology to transmit human body intelligent monitoring signal. As the scene change has obvious interference effect on the monitoring effect, this effect will cause the attenuation of image visual signal, thus reducing the accuracy of monitoring [31,32]. According to Equation (3), the human body intelligent monitoring and tracking coefficient obtained under the influence of rapid regional change, such as rapid running, can be calculated.…”
Section: Information Security Communication Protocolmentioning
confidence: 99%
“…The result shows that the approach provides a better offloading performance. A threat intelligence approach was proposed to analyse the threat within a cloud honeypot as a service by applying elastic search [ 15 ]. Several parameters such as Matrix IoC, attack, behaviour and pattern were used for the threat analysis.…”
Section: Related Workmentioning
confidence: 99%