We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 1,606 results
  1. Two-stage advanced persistent threat (APT) attack on an IEC 61850 power grid substation

    Advanced Persistent Threats (APTs) are stealthy, multi-step attacks tailored to a specific target. Often described as ’low and slow’, APTs remain...

    Aida Akbarzadeh, Laszlo Erdodi, ... Tore Geir Soltvedt in International Journal of Information Security
    Article Open access 14 May 2024
  2. Advanced Persistent Threat Identification with Boosting and Explainable AI

    Advanced persistent threat (APT) is a serious concern in cyber-security that has matured and grown over the years with the advent of technology. The...

    Md. Mahadi Hasan, Muhammad Usama Islam, Jasim Uddin in SN Computer Science
    Article Open access 20 March 2023
  3. APT-Dt-KC: advanced persistent threat detection based on kill-chain model

    Advanced persistent threat attacks are considered as a serious risk to almost any infrastructure since attackers are constantly changing and evolving...

    Maryam Panahnejad, Meghdad Mirabi in The Journal of Supercomputing
    Article 12 January 2022
  4. Modeling advanced persistent threats using risk matrix methods

    The aim of the study is to assess the security of information systems during an influence of advanced persistent threats. The article shows the need...

    Nina D. Ivanova, Vitaliy G. Ivanenko in Journal of Computer Virology and Hacking Techniques
    Article 08 October 2022
  5. An efficient eavesdrop** model for detection of advanced persistent threat (APT) in high volume network traffic

    Eavesdrop**, commonly referred to as network analysis, is the process of gathering data traffic. To check if attackers are sneaking into a network,...

    R. C. Veena, S. H. Brahmananda in Multimedia Tools and Applications
    Article 19 September 2023
  6. Persistent MobileApp-in-the-Middle (MAitM) attack

    The recent publication of the “Browser in the Middle” attack has demonstrated an effective way to compromise a good number of variants of Multifactor...

    Christian Catalano, Franco Tommasi in Journal of Computer Virology and Hacking Techniques
    Article Open access 30 June 2023
  7. XFedGraph-Hunter: An Interpretable Federated Learning Framework for Hunting Advanced Persistent Threat in Provenance Graph

    Advanced persistent threats (APT) are increasingly sophisticated and pose a significant threat to organizations’ cybersecurity. Detecting APT attacks...
    Ngo Duc Hoang Son, Huynh Thai Thi, ... Van-Hau Pham in Information Security Practice and Experience
    Conference paper 2023
  8. Accurify: Automated New Testflows Generation for Attack Variants in Threat Hunting

    In the ever-evolving landscape of cyber security, threat hunting has emerged as a proactive defense line to detect advanced threats. To evade...
    Boubakr Nour, Makan Pourzandi, ... Mourad Debbabi in Foundations and Practice of Security
    Conference paper 2024
  9. Advanced Persistent Threats

    Living reference work entry 2023
  10. Detection of advanced persistent threats using hashing and graph-based learning on streaming data

    Many activities in the cybersecurity realm can be represented using graphs stream, such as call graphs. In this paper, we introduce an innovative...

    Walid Megherbi, Abd Errahmane Kiouche, ... Hamida Seba in Applied Intelligence
    Article 01 April 2024
  11. An Attack Entity Deducing Model for Attack Forensics

    The forensics of Advanced Persistent Threat (APT) attacks, known for their prolonged duration and utilization of multiple attack methods, require...
    Tao Jiang, Junjiang He, ... Cong Tang in Neural Information Processing
    Conference paper 2024
  12. Synthetic Network Traffic Data Generation and Classification of Advanced Persistent Threat Samples: A Case Study with GANs and XGBoost

    The need to develop more efficient network traffic data generation techniques that can reproduce the intricate features of traffic flows forms a...
    T. J. Anande, M. S. Leeson in Deep Learning Theory and Applications
    Conference paper 2023
  13. Threat Actors and Methods of Attack to Social Robots in Public Spaces

    The use of social robots in critical domains such as education and healthcare, as well as in public spaces, raises important challenges in ethics,...
    Yonas Zewdu Ayele, Sabarathinam Chockalingam, Nathan Lau in HCI for Cybersecurity, Privacy and Trust
    Conference paper 2023
  14. Analyzing Advanced Persistent Threats Using Game Theory: A Critical Literature Review

    Advanced persistent threats present significant security challenges due to their customized, stealthy and adaptive nature. Since no generic solution...
    Rajesh Kumar, Siddhant Singh, Rohan Kela in Critical Infrastructure Protection XV
    Conference paper 2022
  15. Threats and Threat Intelligence

    Digital technologies used in digital transformation are essential for every industrial, public, and private organization. In industry, the automation...
    Chapter 2023
  16. Cyber threat assessment and management for securing healthcare ecosystems using natural language processing

    The healthcare sectors have constantly faced significant challenge due to the rapid rise of cyber threats. These threats can pose any potential risk...

    Stefano Silvestri, Shareful Islam, ... Mario Ciampi in International Journal of Information Security
    Article Open access 27 October 2023
  17. Comparative Analysis of Reduction Methods on Provenance Graphs for APT Attack Detection

    Data reduction is a critical aspect of current research in advanced persistent threat attack detection. The challenge is handling the huge amount of...
    Jan Eske Gesell, Robin Buchta, ... Carsten Kleiner in Foundations and Practice of Security
    Conference paper 2024
  18. Identifying Tactics of Advanced Persistent Threats with Limited Attack Traces

    The cyberworld being threatened by continuous imposters needs the development of intelligent methods for identifying threats while kee** in mind...
    Khandakar Ashrafi Akbar, Yigong Wang, ... Bhavani Thuraisingham in Information Systems Security
    Conference paper 2021
  19. An autoML network traffic analyzer for cyber threat detection

    Timely detection and effective treatment of cyber-attacks for protecting personal and sensitive data from unauthorized disclosure constitute a core...

    Alexandros Papanikolaou, Aggelos Alevizopoulos, ... Konstantinos Rantos in International Journal of Information Security
    Article 21 May 2023
  20. Threat Landscape

    Maintaining a high awareness level is beneficial and essential in cybersecurity’s intricate and ever-evolving realm. This critical aspect is the...
    Dr. Jason Edwards in Mastering Cybersecurity
    Chapter 2024
Did you find what you were looking for? Share feedback.