[HTML][HTML] A review of threat modelling approaches for APT-style attacks

M Tatam, B Shanmugam, S Azam, K Kannoorpatti - Heliyon, 2021 - cell.com
Threats are potential events, intentional or not, that compromise the confidentiality, integrity,
and/or availability of information systems. Defending against threats and attacks requires …

Text mining in cybersecurity: A systematic literature review

L Ignaczak, G Goldschmidt, CAD Costa… - ACM Computing …, 2021 - dl.acm.org
The growth of data volume has changed cybersecurity activities, demanding a higher level
of automation. In this new cybersecurity landscape, text mining emerged as an alternative to …

Hincti: A cyber threat intelligence modeling and identification system based on heterogeneous information network

Y Gao, X Li, H Peng, B Fang… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
Cyber attacks have become increasingly complicated, persistent, organized, and
weaponized. Faces with this situation, drives a rising number of organizations across the …

DLTIF: Deep learning-driven cyber threat intelligence modeling and identification framework in IoT-enabled maritime transportation systems

P Kumar, GP Gupta, R Tripathi, S Garg… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
The recent burgeoning of Internet of Things (IoT) technologies in the maritime industry is
successfully digitalizing Maritime Transportation Systems (MTS). In IoT-enabled MTS, the …

Linking threat tactics, techniques, and patterns with defensive weaknesses, vulnerabilities and affected platform configurations for cyber hunting

E Hemberg, J Kelly, M Shlapentokh-Rothman… - arXiv preprint arXiv …, 2020 - arxiv.org
Many public sources of cyber threat and vulnerability information exist to help defend cyber
systems. This paper links MITRE's ATT&CK MATRIX of Tactics and Techniques, NIST's …

HARMer: Cyber-attacks automation and evaluation

SY Enoch, Z Huang, CY Moon, D Lee, MK Ahn… - IEEE …, 2020 - ieeexplore.ieee.org
With the increasing growth of cyber-attack incidences, it is important to develop innovative
and effective techniques to assess and defend networked systems against cyber attacks …

Machine learning with big data analytics for cloud security

AS Mohammad, MR Pradhan - Computers & Electrical Engineering, 2021 - Elsevier
The amount of data generated and transmitted more quickly, particularly with the demand for
action in real-time, has greatly increased with the growing number of internet-connected …

Exsense: Extract sensitive information from unstructured data

Y Guo, J Liu, W Tang, C Huang - Computers & Security, 2021 - Elsevier
Large-scale sensitive information leakage incidents are frequently reported in recent years.
Once sensitive information is leaked, it may lead to serious effects. In this context, sensitive …

A State-of-the-Art Review of Malware Attack Trends and Defense Mechanism.

J Ferdous, R Islam, A Mahboubi, MZ Islam - IEEE Access, 2023 - ieeexplore.ieee.org
The increasing sophistication of malware threats has led to growing concerns in the anti-
malware community, as malware poses a significant danger to online users despite the …

SmartValidator: A framework for automatic identification and classification of cyber threat data

C Islam, MA Babar, R Croft, H Janicke - Journal of Network and Computer …, 2022 - Elsevier
A wide variety of Cyber Threat Information (CTI) is used by Security Operation Centres
(SOCs) to perform validation of security incidents and alerts. Security experts manually …