Backdoor attacks against transfer learning with pre-trained deep learning models

S Wang, S Nepal, C Rudolph, M Grobler… - IEEE Transactions …, 2020 - ieeexplore.ieee.org
Transfer learning provides an effective solution for feasibly and fast customize accurate
Student models, by transferring the learned knowledge of pre-trained Teacher models over …

Chainsmith: Automatically learning the semantics of malicious campaigns by mining threat intelligence reports

Z Zhu, T Dumitras - … IEEE European symposium on security and …, 2018 - ieeexplore.ieee.org
Modern cyber attacks consist of a series of steps and are generally part of larger campaigns.
Large-scale field data provides a quantitative measurement of these campaigns. On the …

{ATTACK2VEC}: Leveraging temporal word embeddings to understand the evolution of cyberattacks

Y Shen, G Stringhini - … USENIX Security Symposium (USENIX Security 19 …, 2019 - usenix.org
Despite the fact that cyberattacks are constantly growing in complexity, the research
community still lacks effective tools to easily monitor and understand them. In particular …

A lustrum of malware network communication: Evolution and insights

C Lever, P Kotzias, D Balzarotti… - … IEEE Symposium on …, 2017 - ieeexplore.ieee.org
Both the operational and academic security communities have used dynamic analysis
sandboxes to execute malware samples for roughly a decade. Network information derived …

Threat intelligence computing

X Shu, F Araujo, DL Schales, MP Stoecklin… - Proceedings of the …, 2018 - dl.acm.org
Cyber threat hunting is the process of proactively and iteratively formulating and validating
threat hypotheses based on security-relevant observations and domain knowledge. To …

Certified malware: Measuring breaches of trust in the windows code-signing pki

D Kim, BJ Kwon, T Dumitraş - Proceedings of the 2017 ACM SIGSAC …, 2017 - dl.acm.org
Digitally signed malware can bypass system protection mechanisms that install or launch
only programs with valid signatures. It can also evade anti-virus programs, which often …

Collecting indicators of compromise from unstructured text of cybersecurity articles using neural-based sequence labelling

Z Long, L Tan, S Zhou, C He… - 2019 international joint …, 2019 - ieeexplore.ieee.org
Indicators of Compromise (IOCs) are artifacts observed on a network or in an operating
system that can be utilized to indicate a computer intrusion and detect cyber-attacks in an …

Automatic identification of indicators of compromise using neural-based sequence labelling

S Zhou, Z Long, L Tan, H Guo - arXiv preprint arXiv:1810.10156, 2018 - arxiv.org
Indicators of Compromise (IOCs) are artifacts observed on a network or in an operating
system that can be utilized to indicate a computer intrusion and detect cyber-attacks in an …

SMASH: A malware detection method based on multi-feature ensemble learning

Y Dai, H Li, Y Qian, R Yang, M Zheng - IEEE Access, 2019 - ieeexplore.ieee.org
With the increasing variants of malware, it is of great significance to detect malware and
ensure system security effectively. The existing malware dynamic detection methods are …

A cognitive and concurrent cyber kill chain model

MS Khan, S Siddiqui, K Ferens - Computer and Network Security …, 2018 - Springer
A cyber kill chain is a traditional model to analyze cyber security threats, whether there is a
malware inside a computer system, covert and illegitimate channels found on a network, or …