首页> 外文会议>International Conference on Advanced Information Networking and Applications >Developing the Analysis Tool of Cyber-Attacks by Using CTI and Attributes of Organization
【24h】

Developing the Analysis Tool of Cyber-Attacks by Using CTI and Attributes of Organization

机译:使用CTI和组织属性开发网络攻击分析工具

获取原文

摘要

Cyber Threat Intelligence (CTI) is a source of useful information for organizations to take countermeasures against cyber-attacks. The process of using CTI is not automatic and requires human interventions, because we have to (1) check the CTI data to avoid obstructing business before executing countermeasures and (2) identify the similarity among CTI data to make the countermeasures effective. However, human tasks in using CTI are difficult, because CTI is inherently not human friendly and a large amount of CTI data is provided. Hence, we have to spend a lot of time before taking countermeasures. To solve this problem, we developed an analysis tool which can pick up and visualize a useful subset of CTI information as a graph, together with attributes of the organization, to help human judgment. By using graph structure, the relevancy to the organization and the similarity among CTI data are revealed at a glance. Moreover, the tool enables the reconciliation of CTI data, i.e. adding new relationships between them, to store the result of the analysis for later use. This helps us to take sophisticated countermeasures.
机译:网络威胁情报(CTI)是组织对网络攻击采取对策的有用信息来源。使用CTI的过程不是自动的,需要人为干预措施,因为我们必须(1)检查CTI数据以避免在执行对策之前阻碍业务,并且(2)确定CTI数据之间的相似性,以使对策有效。然而,使用CTI的人类任务很困难,因为CTI本质上不是人类友好,并且提供了大量的CTI数据。因此,在采取对策之前,我们必须花费大量时间。为了解决这个问题,我们开发了一个分析工具,可以将CTI信息的有用子集与组织的属性一起接收和可视化CTI信息,以帮助人类判断。通过使用曲线图结构,概览显示对组织的相关性和CTI数据之间的相似性。此外,该工具可以对CTI数据进行调和,即在它们之间添加新关系,以存储分析结果以供以后使用。这有助于我们采取复杂的对策。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号