2018 IEEE International Conference on Big Data (Big Data) 2018
DOI: 10.1109/bigdata.2018.8622506
|View full text |Cite
|
Sign up to set email alerts
|

Corpus and Deep Learning Classifier for Collection of Cyber Threat Indicators in Twitter Stream

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
32
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 42 publications
(32 citation statements)
references
References 14 publications
0
32
0
Order By: Relevance
“…This is problematic for cybercrime research, due to the constantly changing lexicon. Behzadan et al (2018) released a tool to assist annotators in exploring Twitter data, with an annotated dataset of 21,000 tweets on cyber threats. However, this still requires manual identification of new terms.…”
Section: Cybercrime Trending Topicsmentioning
confidence: 99%
“…This is problematic for cybercrime research, due to the constantly changing lexicon. Behzadan et al (2018) released a tool to assist annotators in exploring Twitter data, with an annotated dataset of 21,000 tweets on cyber threats. However, this still requires manual identification of new terms.…”
Section: Cybercrime Trending Topicsmentioning
confidence: 99%
“…Without applying security related keywords, the crawled Twitter data would be generalized to all domains and thus the result would be biased to detecting general kind of events. This datasets was manually annotated whether the tweets are relevant to cyber security or not by taking help from four annotators for our earlier work [25]. Although we used security related keywords for crawling the Twitter data, many of those tweets are irrelevant or promotional.…”
Section: A Tweet Collection and Early Annotationmentioning
confidence: 99%
“…Passive monitoring here refers to collecting intelligence and solutions of different cyber threats from different platforms using only text corpora and lists of named entities or keywords (e.g., gazetteers) rather than direct background knowledge of threats. Twitter is examined as a high-bandwidth platform where both actors from both sides of cyberdefense, such as attackers and security professionals, post cybersecurity-related messages [25]. The overall goal of this work is to analyze these messages collectively to attain actionable insights and collect intelligence on emergent cyber threat events.…”
Section: Introductionmentioning
confidence: 99%
“…Among other malpractices, some users manipulate the Twitter platform to threaten other people and to promote violence by posting threatening content (i.e., content expressing an intent to cause harm to others). This has led to a growing body of research investigating the spread of threatening content in social media, among others by examining threatening language and by attempting to detect this type of content [8][9][10]. Given the distress this can cause in online users, furthering research in automatic threatening language identification is of utmost importance to tackle this problem at the scale of a large social media platform like Twitter.…”
Section: Introductionmentioning
confidence: 99%