Feb. 21, 2024, 5:10 a.m. | Nan Xiao, Bo Lang, Ting Wang, Yikai Chen

cs.CR updates on arXiv.org arxiv.org

arXiv:2402.12743v1 Announce Type: new
Abstract: Threat actor attribution is a crucial defense strategy for combating advanced persistent threats (APTs). Cyber threat intelligence (CTI), which involves analyzing multisource heterogeneous data from APTs, plays an important role in APT actor attribution. The current attribution methods extract features from different CTI perspectives and employ machine learning models to classify CTI reports according to their threat actors. However, these methods usually extract only one kind of feature and ignore heterogeneous information, especially the attributes …

actor advanced advanced persistent threat advanced persistent threats apt apts arxiv attribution cs.cr cs.lg cti current cyber cyber threat cyber threat intelligence data defense extract feature features fusion important intelligence persistent persistent threat persistent threats role strategy threat threat actor threat intelligence threats

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens