Feb. 21, 2024, 5:42 a.m. | Nan Xiao, Bo Lang, Ting Wang, Yikai Chen

cs.LG updates on arXiv.org arxiv.org

arXiv:2402.12743v1 Announce Type: cross
Abstract: Threat actor attribution is a crucial defense strategy for combating advanced persistent threats (APTs). Cyber threat intelligence (CTI), which involves analyzing multisource heterogeneous data from APTs, plays an important role in APT actor attribution. The current attribution methods extract features from different CTI perspectives and employ machine learning models to classify CTI reports according to their threat actors. However, these methods usually extract only one kind of feature and ignore heterogeneous information, especially the attributes …

abstract actor advanced advanced persistent threats arxiv attribution cs.cr cs.lg current cyber cyber threat data defense extract feature features fusion intelligence multimodal role strategy threat threat intelligence threats type

AI Research Scientist

@ Vara | Berlin, Germany and Remote

Data Architect

@ University of Texas at Austin | Austin, TX

Data ETL Engineer

@ University of Texas at Austin | Austin, TX

Lead GNSS Data Scientist

@ Lurra Systems | Melbourne

Senior Machine Learning Engineer (MLOps)

@ Promaton | Remote, Europe

AI Engineering Manager

@ M47 Labs | Barcelona, Catalunya [Cataluña], Spain