2017 International Conference on Cyber Conflict (CyCon U.S.) 2017
DOI: 10.1109/cyconus.2017.8167501
|View full text |Cite
|
Sign up to set email alerts
|

Proactive identification of exploits in the wild through vulnerability mentions online

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
37
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
3
1

Relationship

2
7

Authors

Journals

citations
Cited by 56 publications
(37 citation statements)
references
References 12 publications
0
37
0
Order By: Relevance
“…Hacking community on D2web.. While the hacking community in D2web sites has been widely investigated in the existing literature for applications such as analyzing the economics of D2web forums/markets [13], [14] and identifying future cyberthreats to mitigate risks [2], [15], none of these studies identify threats related to specific corporations or identify when in the future the predicted events may occur. DARKMENTION specifically predicts enterprise-targeted attacks and the periods in which those threats are predicted.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…Hacking community on D2web.. While the hacking community in D2web sites has been widely investigated in the existing literature for applications such as analyzing the economics of D2web forums/markets [13], [14] and identifying future cyberthreats to mitigate risks [2], [15], none of these studies identify threats related to specific corporations or identify when in the future the predicted events may occur. DARKMENTION specifically predicts enterprise-targeted attacks and the periods in which those threats are predicted.…”
Section: Resultsmentioning
confidence: 99%
“…A 2017 Verizon investigation report stated that 75% of breaches were perpetrated by outsiders exploiting known vulnerabilities [1]. Monitoring the vulnerabilities that are of interest to malicious threat actors from the discussions on Darkweb/Deepweb (D2web) hacking sites is a key aspect of predicting cyber-attacks [2].…”
Section: Introductionmentioning
confidence: 99%
“…As mentioned earlier, this streaming nature of feature generation ensures we engineer the features relevant to the timeframe of attack prediction. For choosing the experts with an in-degree threshold, we select a threshold of 10 (we tried the values in the list [5,10,15,20]) to filter out users having in-degree less than 10 in G Hτ from exp τ . We obtain this threshold by manually investigating a few experts in terms of their content of posts and we find that beyond a threshold of 10, a lot of users get included whose posts are not relevant to any malicious information or signals.…”
Section: Parameter Settingsmentioning
confidence: 99%
“…This method referred to as DarkEmbed learns the embeddings of Dark Web posts and then uses a trained exploit classifier to predicted which vulnerabilities in Dark Web posts might be exploited. • Dark-Mentions: Is an extension of [21] which predicts if a disclosed vulnerability will be exploited based on a variety of data sources in addition to the Dark Web using methods still being developed. These predictions are used to construct a rule based forecasting method based on keyword mentions in Dark Web forums and marketplaces.…”
Section: J External Signalsmentioning
confidence: 99%