4.5 Article

Survey of publicly available reports on advanced persistent threat actors

期刊

COMPUTERS & SECURITY
卷 72, 期 -, 页码 26-59

出版社

ELSEVIER ADVANCED TECHNOLOGY
DOI: 10.1016/j.cose.2017.08.005

关键词

Advanced Persistent Threat (APT); Cyber espionage; Cyber attacks; Targeted attacks; Targeted malware

资金

  1. Canadian Center for Security Science (CSS) as part of the Canadian Safety and Security Program (CSSP)

向作者/读者索取更多资源

The increase of cyber attacks for the purpose of espionage is a growing threat. Recent examples, such as hacking of the Democratic National Committee and indicting by the FBI of Chinese military personnel for cyber economic espionage, are testaments of the severity of the problem. Unfortunately, research on the topic of Advanced Persistent Threats (APT) is complicated due to the fact that information is fragmented across a large number of Internet resources. This paper aims at providing a comprehensive survey of open source publications related to APT actors and their activities, focusing on the APT activities, rather than research on defensive or detective measures. It is intended to serve as a quick reference on the state of the knowledge of APT actors, where interested researchers can find what primary sources are most relevant to their research. The paper covers publications related to around 40 APT groups from multiple regions across the globe. A short summary of the main findings of each publication is presented. (C) 2017 Elsevier Ltd. All rights reserved.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.5
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据