2022 International Conference on Intelligent Data Science Technologies and Applications (IDSTA) 2022
DOI: 10.1109/idsta55301.2022.9923170
|View full text |Cite
|
Sign up to set email alerts
|

Analysis Of Cyber Threat Detection And Emulation Using MITRE Attack Framework

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
3
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 14 publications
(7 citation statements)
references
References 23 publications
0
3
0
Order By: Relevance
“…Security Operations Centers (SOCs) also utilize the MITRE ATT&CK framework for its standardized approach to describing adversarial behaviors throughout the cyber-attack lifecycle. The MITRE ATT&CK maps adversarial behaviours into a structured matrix representation of tactics and techniques followed by procedures [24]. By incorporating botnet-related techniques into the MITRE ATT&CK matrix, organizations can map specific tactics, techniques, and procedures (TTPs) associated with botnets, enhancing their overall threat detection capabilities.…”
Section: Related Workmentioning
confidence: 99%
“…Security Operations Centers (SOCs) also utilize the MITRE ATT&CK framework for its standardized approach to describing adversarial behaviors throughout the cyber-attack lifecycle. The MITRE ATT&CK maps adversarial behaviours into a structured matrix representation of tactics and techniques followed by procedures [24]. By incorporating botnet-related techniques into the MITRE ATT&CK matrix, organizations can map specific tactics, techniques, and procedures (TTPs) associated with botnets, enhancing their overall threat detection capabilities.…”
Section: Related Workmentioning
confidence: 99%
“…Integrating the Cyber Kill Chain framework into Disaster Recovery (DR) planning is highly advantageous. It identifies potential threats early, facilitates prompt and targeted responses, and effectively allocates defensive resources [4] [5]. Tools such as Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS) are critical for detecting early signs of an attack and preventing progression.…”
Section: Disrupting the Cyber Kill Chain: A Proactive Defense Strategymentioning
confidence: 99%
“…MITRE ATT&CK (Adversarial Tactics, Techniques and Common Knowledge) framework is a model developed to discuss the life cycle of cyber attacks [86]. ATT&CK is a knowledge base which discusses attackers' behaviours and the attack processes they follow based on the observations recorded in real-time [106,119]. A matrix representation is provided by ATT&CK that allows to map attackers' tactics and techniques to identify their behaviours.…”
Section: Future Of Iot Kill Chainmentioning
confidence: 99%
“…A matrix representation is provided by ATT&CK that allows to map attackers' tactics and techniques to identify their behaviours. This helps detect attacks and provides defence based on the intelligence gained [119]. CKC is another model designed to identify and defend against cyber attacks by understanding adversaries, as discussed in Chapter 2.…”
Section: Future Of Iot Kill Chainmentioning
confidence: 99%