Cyber threat intelligence mining for proactive cybersecurity defense: a survey and new perspectives

N Sun, M Ding, J Jiang, W Xu, X Mo… - … Surveys & Tutorials, 2023 - ieeexplore.ieee.org
Today's cyber attacks have become more severe and frequent, which calls for a new line of
security defenses to protect against them. The dynamic nature of new-generation threats …

NLP-Based Techniques for Cyber Threat Intelligence

M Arazzi, DR Arikkat, S Nicolazzo, A Nocera… - arXiv preprint arXiv …, 2023 - arxiv.org
In the digital era, threat actors employ sophisticated techniques for which, often, digital
traces in the form of textual data are available. Cyber Threat Intelligence~(CTI) is related to …

A Blockchain-Based Incentive Mechanism for Sharing Cyber Threat Intelligence

X Ma, D Yu, Y Du, L Li, W Ni, H Lv - Electronics, 2023 - mdpi.com
With the development of the Internet, cyberattacks are becoming increasingly complex,
sustained, and organized. Cyber threat intelligence sharing is one of the effective ways to …

Autonomous cyber defense agents for nato: Threat analysis, design, and experimentation

A Velazquez, RRF Lopes, A Bécue… - MILCOM 2023-2023 …, 2023 - ieeexplore.ieee.org
This paper discusses the design and implementation of Autonomous Cyber Defense (ACD)
agents for Protected Core Networking (PCN). Our solution includes two types of specialized …

Cyber Threat Intelligence on Blockchain: A Systematic Literature Review

D Chatziamanetoglou, K Rantos - Computers, 2024 - mdpi.com
Cyber Threat Intelligence (CTI) has become increasingly important in safeguarding
organizations against cyber threats. However, managing, storing, analyzing, and sharing …

A novel threat intelligence detection model using neural networks

M Salem, AK Al-Tamimi - IEEE Access, 2022 - ieeexplore.ieee.org
A network intrusion detection system (IDS) is commonly recognized as an effective solution
for identifying threats and malicious attacks. Due to the rapid emergence of threats and new …

Blockchain-based Data Sharing Framework for Malaysia Government Aid Management System

A Azmi, F Yahya, EG Moung… - … & Economy (ICDATE …, 2023 - ieeexplore.ieee.org
The Covid-19 pandemic has impacted the world economy, and Malaysia is no exception.
Due to the closure of businesses, the rate of unemployment has been recorded at an all-time …

Incident Response and Threat Intelligence in Healthcare: A Study on Cybersecurity Incident Management

RK Deshmukh, M Shrivastav - South Eastern European Journal of …, 2024 - seejph.com
India and other Asian nations are seeing an unparalleled pace of advancement in the
modernisation of their healthcare systems. In this endeavour, information technology is …

Cyber Defense Using Cyber Threat Intelligence to Anticipate and Avoid Future Cyber Attacks

OEO Eltayeb - Journal of Ecohumanism, 2024 - ecohumanism.co.uk
Research objective: This study evaluates the efficiency of cyber threat intelligence (CTI) for
predicting and mitigating cyber threats, which is important in business today. Organisations …