2021
DOI: 10.1109/tnsm.2021.3056999
|View full text |Cite
|
Sign up to set email alerts
|

From TTP to IoC: Advanced Persistent Graphs for Threat Hunting

Abstract: Defenders fighting against Advanced Persistent Threats need to discover the propagation area of an adversary as quickly as possible. This discovery takes place through a phase of an incident response operation called Threat Hunting, where defenders track down attackers within the compromised network. In this article, we propose a formal model that dissects and abstracts elements of an attack, from both attacker and defender perspectives. This model leads to the construction of two persistent graphs on a common… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
7
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
7
1
1

Relationship

1
8

Authors

Journals

citations
Cited by 20 publications
(10 citation statements)
references
References 16 publications
0
7
0
Order By: Relevance
“…Berady et al [9] presented a threat hunting model based on the common acceptance of the conclusion that the attacker and defender should mutually understand each other. The analysis was performed from both an offensive and defensive perspective.…”
Section: Related Workmentioning
confidence: 99%
“…Berady et al [9] presented a threat hunting model based on the common acceptance of the conclusion that the attacker and defender should mutually understand each other. The analysis was performed from both an offensive and defensive perspective.…”
Section: Related Workmentioning
confidence: 99%
“…In addition, the authors of [105] stated that When dealing with APT, defenders must detect the area where an adversary is spread as soon as possible. The discovery occurs as part of an incident response operation called Threat Hunting, during which defenders identify attackers within the compromised network [105].…”
Section: Threat Emulationmentioning
confidence: 99%
“…The reconstruction of this kind of attack is possible thanks to the collected logs exploitation. Then, in order to identify techniques performed by the attacker, we used a tool 9 that allows us to extract Events of Interest (EoI) [27] from the dataset. In the following, we detail actions performed by the participant #12, denoted P12.…”
Section: Pwnjutsu P12 Attack Campaignmentioning
confidence: 99%