ATT&CK-based Advanced Persistent Threat attacks risk propagation assessment model for zero trust networks

J Zhang, J Zheng, Z Zhang, T Chen, Y Tan, Q Zhang… - Computer Networks, 2024 - Elsevier
In recent years, the growing frequency and intensity of Advanced Persistent Threats (APTs)
have significantly undermined the legitimacy and financial stability of government agencies …

Zero Trust and Advanced Persistent Threats: Who Will Win the War?

B Karabacak, T Whittaker - International Conference on Cyber …, 2022 - books.google.com
Advanced Persistent Threats (APTs) are state-sponsored actors who break into computer
networks for political or industrial espionage. Because of the nature of cyberspace and ever …

ztLang: A Modelling Language for Zero Trust Networks

E Thiele, E Hachichou - 2022 - diva-portal.org
This work explores how zero trust architectures can be modelled in order to assess and
improve network security. Cyber attacks are severely damaging and costly, and the …

A Novel Network Security Situation Awareness Model for Advanced Persistent Threat

K Chen, J Zhu, L Han, S Li… - 2022 7th IEEE International …, 2022 - ieeexplore.ieee.org
Traditional defense methods can only evaluate a single security element and cannot
determine the threat of Advanced Persistent Threat (APT) according to multi-source data …

[PDF][PDF] Artificial Intelligence Based Zero Trust Network

P Parameswarappa - network security, 2022 - irjeas.org
Model-based security metrics are an emerging topic of cyber security research that focuses
on assessing an information system's risk exposure. We propose an end-to-end solution …

Advanced Persistent Threat intelligent profiling technique: A survey

BH Tang, JF Wang, Z Yu, B Chen, W Ge, J Yu… - Computers and Electrical …, 2022 - Elsevier
With the boom in Internet and information technology, cyber-attacks are becoming more
frequent and sophisticated, especially Advanced Persistent Threat (APT) attacks. Unlike …

BAN: Predicting APT Attack Based on Bayesian Network With MITRE ATT&CK Framework

Y Kim, I Lee, H Kwon, K Lee, J Yoon - IEEE Access, 2023 - ieeexplore.ieee.org
Since cyberattacks have become sophisticated in the form of advanced persistent threats
(APTs), predicting and defending the APT attacks have drawn lots of attention. Although …

[PDF][PDF] a Comprehensive Swot Analysis for Zero Trust Network Security Model

TE Nyamasvisva, AAM Arabi - International Journal of …, 2022 - repository.iukl.edu.my
ABSTRACT The Zero Trust approach is a cybersecurity preventive measure based on the
notion that nothing should be trusted within or near, or outside your network unless their …

A hybrid intelligent approach to attribute Advanced Persistent Threat Organization using PSO-MSVM Algorithm

Y Mei, W Han, S Li, K Lin, C Luo - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
In recent years, extensive research has been conducted in Advanced Persistent Threat
(APT) attack defence. However, most existing defence solutions can only identify and …

APT attack situation assessment model based on optimized BP neural network

T Fu, YQ Lu, W Zhen - 2019 IEEE 3rd Information Technology …, 2019 - ieeexplore.ieee.org
In this paper, it first analyzed the characteristics of Advanced Persistent Threat (APT).
according to APT attack, this paper established an BP neural network optimized by improved …