Feb. 21, 2024, 5:10 a.m. | Nan Xiao, Bo Lang, Ting Wang, Yikai Chen

cs.CR updates on arXiv.org arxiv.org

arXiv:2402.12743v1 Announce Type: new
Abstract: Threat actor attribution is a crucial defense strategy for combating advanced persistent threats (APTs). Cyber threat intelligence (CTI), which involves analyzing multisource heterogeneous data from APTs, plays an important role in APT actor attribution. The current attribution methods extract features from different CTI perspectives and employ machine learning models to classify CTI reports according to their threat actors. However, these methods usually extract only one kind of feature and ignore heterogeneous information, especially the attributes …

actor advanced advanced persistent threat advanced persistent threats apt apts arxiv attribution cs.cr cs.lg cti current cyber cyber threat cyber threat intelligence data defense extract feature features fusion important intelligence persistent persistent threat persistent threats role strategy threat threat actor threat intelligence threats

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant Sécurité SI Gouvernance - Risques - Conformité H/F - Strasbourg

@ Hifield | Strasbourg, France

Lead Security Specialist

@ KBR, Inc. | USA, Dallas, 8121 Lemmon Ave, Suite 550, Texas

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France