Yang et al., 2018 - Google Patents
A risk management approach to defending against the advanced persistent threatYang et al., 2018
- Document ID
- 11769898984400853816
- Author
- Yang L
- Li P
- Yang X
- Tang Y
- Publication year
- Publication venue
- IEEE Transactions on Dependable and Secure Computing
External Links
Snippet
The advanced persistent threat (APT) as a new kind of cyber attack has posed a severe threat to modern organizations. When the APT has been detected, the organization has to deal with the APT response problem, ie, to allocate the available response resources to fix …
- 230000002085 persistent 0 title abstract description 10
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2123—Dummy operation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Yang et al. | A risk management approach to defending against the advanced persistent threat | |
Yang et al. | Effective repair strategy against advanced persistent threat: A differential game approach | |
Banerjee et al. | A blockchain future for internet of things security: a position paper | |
Mahjabin et al. | A survey of distributed denial-of-service attack, prevention, and mitigation techniques | |
Liang et al. | Game theory for network security | |
Matta et al. | DDoS attacks with randomized traffic innovation: Botnet identification challenges and strategies | |
Wang et al. | A survey of game theoretic methods for cyber security | |
Clark et al. | A game-theoretic approach to IP address randomization in decoy-based cyber defense | |
Marchetti et al. | Countering advanced persistent threats through security intelligence and big data analytics | |
EP2472822A2 (en) | Method and system for estimating the reliability of blacklists of botnet-infected computers | |
Lysenko et al. | Self-adaptive system for the corporate area network resilience in the presence of botnet cyberattacks | |
Amini et al. | A survey on Botnet: Classification, detection and defense | |
Ja’fari et al. | An intelligent botnet blocking approach in software defined networks using honeypots | |
David et al. | Discriminating flash crowds from DDoS attacks using efficient thresholding algorithm | |
Cheng et al. | Adaptive DDoS Attack Detection Method Based on Multiple‐Kernel Learning | |
Singh et al. | An approach of ddos attack detection using classifiers | |
An et al. | A Novel Differential Game Model‐Based Intrusion Response Strategy in Fog Computing | |
Sree et al. | HADM: detection of HTTP GET flooding attacks by using Analytical hierarchical process and Dempster–Shafer theory with MapReduce | |
Kim et al. | Time-based moving target defense using Bayesian attack graph analysis | |
Albdour et al. | IoT crawler with behavior analyzer at fog layer for detecting malicious nodes | |
Biswas et al. | Optimal filter assignment policy against distributed denial-of-service attack | |
Ganiya et al. | Efficiency evaluation of HRF mechanism on EDoS attacks in cloud computing services | |
Wang et al. | A network security risk assessment method based on a b_Nag model. | |
Zekri et al. | Mitigating economic denial of sustainability attacks to secure cloud computing environments | |
Padhiar et al. | The hidden enemy: A botnet taxonomy |