期刊文献+
共找到5篇文章
< 1 >
每页显示 20 50 100
Beyond Defense: Proactive Approaches to Disaster Recovery and Threat Intelligence in Modern Enterprises
1
作者 Meysam Tahmasebi 《Journal of Information Security》 2024年第2期106-133,共28页
As cyber threats keep changing and business environments adapt, a comprehensive approach to disaster recovery involves more than just defensive measures. This research delves deep into the strategies required to respo... As cyber threats keep changing and business environments adapt, a comprehensive approach to disaster recovery involves more than just defensive measures. This research delves deep into the strategies required to respond to threats and anticipate and mitigate them proactively. Beginning with understanding the critical need for a layered defense and the intricacies of the attacker’s journey, the research offers insights into specialized defense techniques, emphasizing the importance of timely and strategic responses during incidents. Risk management is brought to the forefront, underscoring businesses’ need to adopt mature risk assessment practices and understand the potential risk impact areas. Additionally, the value of threat intelligence is explored, shedding light on the importance of active engagement within sharing communities and the vigilant observation of adversary motivations. “Beyond Defense: Proactive Approaches to Disaster Recovery and Threat Intelligence in Modern Enterprises” is a comprehensive guide for organizations aiming to fortify their cybersecurity posture, marrying best practices in proactive and reactive measures in the ever-challenging digital realm. 展开更多
关键词 Advanced Persistent Threats (APT) Attack Phases Attack Surface DEFENSE-IN-DEPTH Disaster Recovery (DR) Incident Response Plan (IRP) Intrusion Detection Systems (IDS) Intrusion Prevention System (IPS) Key Risk Indicator (KRI) Layered Defense Lockheed Martin Kill chain Proactive Defense Redundancy Risk Management Threat Intelligence
下载PDF
基于Cyber Kill Chain的铁路信息网络安全防御研究 被引量:4
2
作者 杨钰杰 霍云龙 《铁路计算机应用》 2021年第11期64-67,共4页
为有效应对铁路企业面临的日益严峻的信息网络安全威胁,引入Cyber Kill Chain模型来识别和预防网络入侵活动,分析了该模型7个阶段相应的攻击行为特点,针对各阶段的预期目的,提出符合铁路行业特点的信息网络安全防御措施,以求在网络攻击... 为有效应对铁路企业面临的日益严峻的信息网络安全威胁,引入Cyber Kill Chain模型来识别和预防网络入侵活动,分析了该模型7个阶段相应的攻击行为特点,针对各阶段的预期目的,提出符合铁路行业特点的信息网络安全防御措施,以求在网络攻击较早阶段瓦解网络威胁,构建全方位、深层次的网络安全防御体系,保护铁路基础设施、应用系统、数据资源等免遭网络攻击破坏。 展开更多
关键词 网络安全 Cyber Kill chain 安全防御 威胁分析 安全检测
下载PDF
A Cyber Kill Chain Approach for Detecting Advanced Persistent Threats 被引量:1
3
作者 Yussuf Ahmed A.Taufiq Asyhari Md Arafatur Rahman 《Computers, Materials & Continua》 SCIE EI 2021年第5期2497-2513,共17页
The number of cybersecurity incidents is on the rise despite significant investment in security measures.The existing conventional security approaches have demonstrated limited success against some of the more complex... The number of cybersecurity incidents is on the rise despite significant investment in security measures.The existing conventional security approaches have demonstrated limited success against some of the more complex cyber-attacks.This is primarily due to the sophistication of the attacks and the availability of powerful tools.Interconnected devices such as the Internet of Things(IoT)are also increasing attack exposures due to the increase in vulnerabilities.Over the last few years,we have seen a trend moving towards embracing edge technologies to harness the power of IoT devices and 5G networks.Edge technology brings processing power closer to the network and brings many advantages,including reduced latency,while it can also introduce vulnerabilities that could be exploited.Smart cities are also dependent on technologies where everything is interconnected.This interconnectivity makes them highly vulnerable to cyber-attacks,especially by the Advanced Persistent Threat(APT),as these vulnerabilities are amplified by the need to integrate new technologies with legacy systems.Cybercriminals behind APT attacks have recently been targeting the IoT ecosystems,prevalent in many of these cities.In this paper,we used a publicly available dataset on Advanced Persistent Threats(APT)and developed a data-driven approach for detecting APT stages using the Cyber Kill Chain.APTs are highly sophisticated and targeted forms of attacks that can evade intrusion detection systems,resulting in one of the greatest current challenges facing security professionals.In this experiment,we used multiple machine learning classifiers,such as Naïve Bayes,Bayes Net,KNN,Random Forest and Support Vector Machine(SVM).We used Weka performance metrics to show the numeric results.The best performance result of 91.1%was obtained with the Naïve Bayes classifier.We hope our proposed solution will help security professionals to deal with APTs in a timely and effective manner. 展开更多
关键词 Advanced persistent threat APT Cyber Kill chain data breach intrusion detection cyber-attack attack prediction data-driven security and machine learning
下载PDF
A Novel Analytical Model of Brain Tumor Based on Swarm Robotics
4
作者 Mohamed Abbas 《Proceedings of Anticancer Research》 2022年第4期11-20,共10页
A tumor is referred to as“intracranial hard neoplasm”if it grows near the brain or central spinal vessel(neoplasm).In certain cases,it is possible that the responsible cells are neurons situated deep inside the brai... A tumor is referred to as“intracranial hard neoplasm”if it grows near the brain or central spinal vessel(neoplasm).In certain cases,it is possible that the responsible cells are neurons situated deep inside the brain’s structure.This article discusses a strategy for halting the progression of brain tumor.A precise and accurate analytical model of brain tumors is the foundation of this strategy.It is based on an algorithm known as kill chain interior point(KCIP),which is the result of a merger of kill chain and interior point algorithms,as well as a precise and accurate analytical model of brain tumors.The inability to obtain a clear picture of tumor cell activity is the biggest challenge in this endeavor.Based on the motion of swarm robots,which are considered a subset of artificial intelligence,this article proposes a new notion of this kind of behavior,which may be used in various situations.The KCIP algorithm that follows is used in the analytical model to limit the development of certain cell types.According to the findings,it seems that different KCIP speed ratios are beneficial in preventing the development of brain tumors.It is hoped that this study will help researchers better understand the behavior of brain tumors,so as to develop a new drug that is effective in eliminating the tumor cells. 展开更多
关键词 Swarm robots Brain tumor Analytical computation Kill chain Interior point algorithm
下载PDF
Heuristic multistep attack scenarios construction based on kill chain
5
作者 Cheng Jie Zhang Ru +4 位作者 Wei Jiahui Lu Chen Lü Zhishuai Lin Bingjie Xia Ang 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2023年第5期61-71,共11页
Network attacks evolved from single-step and simple attacks to complex multistep attacks.Current methods of multistep attack detection usually match multistep attacks from intrusion detection systems(IDS)alarms based ... Network attacks evolved from single-step and simple attacks to complex multistep attacks.Current methods of multistep attack detection usually match multistep attacks from intrusion detection systems(IDS)alarms based on the correlation between attack steps.However,IDS has false negatives and false positives,which leads to incomplete or incorrect multistep attacks.Association based on simple similarity is difficult to obtain an accurate attack cluster,while association based on prior knowledge such as attack graphs is difficult to guarantee a complete attack knowledge base.To solve the above problems,a heuristic multistep attack scenarios construction method based on the kill chain(HMASCKC)model was proposed.The attack model graph can be obtained from dual data sources and heuristic multistep attack scenarios can be obtained through graph matching.The model graph of the attack and the predicted value of the next attack are obtained by calculating the matching value.And according to the purpose of the multistep attack,the kill chain model is used to define the initial multistep attack model,which is used as the initial graph for graph matching.Experimental results show that HMASCKC model can better fit the multistep attack behavior,the effect has some advantages over the longest common subsequence(LCS)algorithm,which can close to or match the prediction error of judge evaluation of attack intension(JEAN)system.The method can make multistep attack model matching for unknown attacks,so it has some advantages in practical application. 展开更多
关键词 multistep attack scenario kill chain graph matching attack prediction
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部