4.7 Article

Impulsive Artificial Defense Against Advanced Persistent Threat

相关参考文献

注意:仅列出部分参考文献,下载原文获取全部文献信息。
Article Computer Science, Artificial Intelligence

Optimization of APT attack detection based on a model combining ATTENTION and deep learning

Cho Do Xuan et al.

Summary: This paper proposes a new approach for early detecting and warning Advanced Persistent Threat (APT) attacks by combining deep learning networks and ATTENTION networks. By preprocessing and analyzing network traffic data with a CNN-LSTM deep learning network, and evaluating and classifying the data with an ATTENTION network, the efficiency of APT attack detection can be improved.

JOURNAL OF INTELLIGENT & FUZZY SYSTEMS (2022)

Article Computer Science, Hardware & Architecture

Poirot: Causal Correlation Aided Semantic Analysis for Advanced Persistent Threat Detection

Jian Yang et al.

Summary: This article introduces a semantic analysis-based APT detection system called Poirot, which detects multi-stage threats by aggregating existing system alerts and utilizing causal correlations between the original alerts. The experiment verifies the feasibility of the system in terms of detection accuracy and attack scenario reconstruction.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2022)

Article Computer Science, Cybernetics

Detecting and Mitigating the Dissemination of Fake News: Challenges and Future Research Opportunities

Wajiha Shahid et al.

Summary: Fake news poses a significant threat to democracy, especially in our current socially and digitally connected society. Despite research from various disciplines on detecting and mitigating fake news, it remains challenging to prevent its dissemination effectively. Designing artificial intelligence systems that can provide detailed explanations of fake news detection is crucial in combating this issue.

IEEE TRANSACTIONS ON COMPUTATIONAL SOCIAL SYSTEMS (2022)

Article Computer Science, Information Systems

Developing Cost-Effective Rumor-Refuting Strategy Through Game-Theoretic Approach

Da-Wen Huang et al.

Summary: This article focuses on developing a cost-effective rumor-refuting strategy in the situation where the rumormonger is strategic. By developing a differential game-theoretic model and finding a dynamic strategy pair through solving a system, it proves that the rumor-refuting strategy contained in this strategy pair is cost-effective. Through extensive comparative experiments, it concludes that the strategy pair is effective in terms of the solution concept of Nash equilibrium.

IEEE SYSTEMS JOURNAL (2021)

Article Automation & Control Systems

Effective Quarantine and Recovery Scheme Against Advanced Persistent Threat

Lu-Xing Yang et al.

Summary: This article discusses customizing a dynamic quarantine and recovery scheme to minimize the impact of APT on an organization, introduces the concept of normal potential optimal control, and demonstrates through comparative experiments that it outperforms heuristic controls.

IEEE TRANSACTIONS ON SYSTEMS MAN CYBERNETICS-SYSTEMS (2021)

Article Management

Nash equilibria in nonzero-sum differential games with impulse control

Utsav Sadana et al.

Summary: This paper introduces a class of deterministic finite-horizon two-player nonzero-sum differential games where one player uses ordinary controls while the other player uses impulse controls, and formulates necessary and sufficient conditions for the existence of an open-loop Nash equilibrium. Specializing these results to linear-quadratic games, it is shown that the equilibrium strategies can be computed by solving a constrained nonlinear optimization problem. Furthermore, analytical characterizations of equilibrium number, timing, and the level of impulse in terms of the problem data are obtained for the special case of linear-state differential games.

EUROPEAN JOURNAL OF OPERATIONAL RESEARCH (2021)

Article Computer Science, Information Systems

Dynamic Resource Management to Defend Against Advanced Persistent Threats in Fog Computing: A Game Theoretic Approach

Shaohan Feng et al.

Summary: This paper proposes a novel game approach of cyber risk management for fog computing platforms, utilizing the cyber-insurance concept to transfer risks to a third party. The study involves a dynamic decision-making process among fog computing providers, attackers, and cyber-insurers to optimize resource allocation and improve security. The dynamic Stackelberg game model leads to unique and stable equilibrium, with insights provided through analytical and numerical results.

IEEE TRANSACTIONS ON CLOUD COMPUTING (2021)

Article Engineering, Multidisciplinary

Defense Against Advanced Persistent Threat Through Data Backup and Recovery

Lu-Xing Yang et al.

Summary: The paper introduces a novel APT defense mechanism based on DBAR techniques, aiming to address the shortcomings of the conventional DAR-based APT defense mechanism and demonstrate efficiency in practical implementation.

IEEE TRANSACTIONS ON NETWORK SCIENCE AND ENGINEERING (2021)

Proceedings Paper Computer Science, Information Systems

Advanced Persistent Threat Detection: A Survey

Adam Khalid et al.

Summary: The paper discusses the definition, characteristics, and detection methods of Advanced Persistent Threat (APT). APT is a sophisticated targeted attack against organizations, characterized by long-term campaigns and specific objectives. Detecting APT poses a challenge, with researchers facing various obstacles in the process.

2021 3RD INTERNATIONAL CYBER RESILIENCE CONFERENCE (CRC) (2021)

Article Computer Science, Hardware & Architecture

A Risk Management Approach to Defending Against the Advanced Persistent Threat

Lu-Xing Yang et al.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2020)

Article Chemistry, Multidisciplinary

A New Proposal on the Advanced Persistent Threat: A Survey

Santiago Quintero-Bonilla et al.

APPLIED SCIENCES-BASEL (2020)

Article Computer Science, Theory & Methods

FlipIn: A Game-Theoretic Cyber Insurance Framework for Incentive-Compatible Cyber Risk Management of Internet of Things

Rui Zhang et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2020)

Article Computer Science, Theory & Methods

A Survey on Game-Theoretic Approaches for Intrusion Detection and Response Optimization

Christophe Kiennert et al.

ACM COMPUTING SURVEYS (2019)

Article Computer Science, Theory & Methods

Effective Repair Strategy Against Advanced Persistent Threat: A Differential Game Approach

Lu-Xing Yang et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2019)

Article Computer Science, Information Systems

Seeking Best-Balanced Patch-Injecting Strategies through Optimal Control Approach

Kaifan Huang et al.

SECURITY AND COMMUNICATION NETWORKS (2019)

Article Computer Science, Theory & Methods

A Game-theoretic Taxonomy and Survey of Defensive Deception for Cybersecurity and Privacy

Jeffrey Pawlick et al.

ACM COMPUTING SURVEYS (2019)

Article Computer Science, Information Systems

A Survey on Advanced Persistent Threats: Techniques, Solutions, Challenges, and Research Opportunities

Adel Alshamrani et al.

IEEE COMMUNICATIONS SURVEYS AND TUTORIALS (2019)

Article Computer Science, Information Systems

Survey of publicly available reports on advanced persistent threat actors

Antoine Lemay et al.

COMPUTERS & SECURITY (2018)

Article Computer Science, Information Systems

Attacker-Centric View of a Detection Game against Advanced Persistent Threats

Liang Xiao et al.

IEEE TRANSACTIONS ON MOBILE COMPUTING (2018)

Article Computer Science, Cybernetics

Propagation From Deceptive News Sources Who Shares, How Much, How Evenly, and How Quickly?

Maria Glensli et al.

IEEE TRANSACTIONS ON COMPUTATIONAL SOCIAL SYSTEMS (2018)

Article Engineering, Electrical & Electronic

Cloud Storage Defense Against Advanced Persistent Threats: A Prospect Theoretic Study

Liang Xiao et al.

IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS (2017)

Article Computer Science, Theory & Methods

Strategic Trust in Cloud-Enabled Cyber-Physical Systems With an Application to Glucose Control

Jeffrey Pawlick et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2017)

Article Computer Science, Theory & Methods

Security as a Service for Cloud-Enabled Internet of Controlled Things Under Advanced Persistent Threats: A Contract Design Approach

Juntao Chen et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2017)

Proceedings Paper Automation & Control Systems

Optimal Impulsive Control of Epidemic Spreading of Heterogeneous Malware

Vladislav Taynitskiy et al.

IFAC PAPERSONLINE (2017)

Article Physics, Multidisciplinary

The optimal dynamic immunization under a controlled heterogeneous node-based SIRS model

Lu-Xing Yang et al.

PHYSICA A-STATISTICAL MECHANICS AND ITS APPLICATIONS (2016)

Proceedings Paper Computer Science, Information Systems

FlipLeakage: A Game-Theoretic Approach to Protect Against Stealthy Attackers in the Presence of Information Leakage

Sadegh Farhang et al.

DECISION AND GAME THEORY FOR SECURITY, (GAMESEC 2016) (2016)

Article Physics, Multidisciplinary

Epidemic processes in complex networks

Romualdo Pastor-Satorras et al.

REVIEWS OF MODERN PHYSICS (2015)

Proceedings Paper Computer Science, Hardware & Architecture

Threshold FlipThem: When the Winner Does Not Need to Take All

David Leslie et al.

DECISION AND GAME THEORY FOR SECURITY, GAMESEC 2015 (2015)

Article Computer Science, Theory & Methods

Differential Game-Based Strategies for Preventing Malware Propagation in Wireless Sensor Networks

Shigen Shen et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2014)

Article Computer Science, Theory & Methods

FLIPIT: The Game of Stealthy Takeover

Marten van Dijk et al.

JOURNAL OF CRYPTOLOGY (2013)

Article Operations Research & Management Science

Convergence of the forward-backward sweep method in optimal control

Michael McAsey et al.

COMPUTATIONAL OPTIMIZATION AND APPLICATIONS (2012)

Article Management

A tutorial on the deterministic Impulse Control Maximum Principle: Necessary and sufficient optimality conditions

Mohammed Chahim et al.

EUROPEAN JOURNAL OF OPERATIONAL RESEARCH (2012)