To see the other types of publications on this topic, follow the link: Cyber Threat Analysis.

Journal articles on the topic 'Cyber Threat Analysis'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cyber Threat Analysis.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Eltayeb, Omer Eltayeb Omer. "Cyber Defense Using Cyber Threat Intelligence to Anticipate and Avoid Future Cyber Attacks." Journal of Ecohumanism 3, no. 4 (2024): 2435–55. http://dx.doi.org/10.62754/joe.v3i4.3766.

Full text
Abstract:
Research objective: This study evaluates the efficiency of cyber threat intelligence (CTI) for predicting and mitigating cyber threats, which is important in business today. Organisations endure cyber assaults and fight cyber crimes, which threaten commercial exposure. CTI is a proactive approach to these risks since it gives the finest methods and relevant information on potential cyber crimes. Research significance: This review article analyses the literature in the context to find gaps and include ethical research practices. This systematic study may determine how threat intelligence improv
APA, Harvard, Vancouver, ISO, and other styles
2

Zbigniew, Ciekanowski, and Żurawski Sławomir. "Cyber Threat Analysis (CTA) in Current Conflicts." IgMin Research 2, no. 4 (2024): 224–27. http://dx.doi.org/10.61927/igmin169.

Full text
Abstract:
Cyber Threat Analysis (CTA) in current conflicts focuses on identifying, monitoring, and assessing potential cyber threats. The main objective is to understand how the parties to the conflict use information and network technologies to conduct warfare, espionage, disinformation, or attacks on digital infrastructure. This analysis includes the identification of actors involved in conflicts and their targets in cyberspace, as well as the analysis of techniques and tools used in cyber activities. The aim of the article is to identify the role of cyber threat analysis in the context of two current
APA, Harvard, Vancouver, ISO, and other styles
3

Janoti, Nikhlesh Singh, Rohan, Rida, and Neerja Negi. "Strategic Perspectives on Cyber Threat Intelligence: A Comprehensive Analysis." International Journal for Research in Applied Science and Engineering Technology 12, no. 4 (2024): 524–29. http://dx.doi.org/10.22214/ijraset.2024.59816.

Full text
Abstract:
Abstract: In the contemporary digital landscape, Cyber Threat Intelligence (CTI)has emerged as an indispensable element. Both organizations and individuals encounter persistent cyber threats from malicious actors seeking to compromise network security and pilfer essential information. This study delves into the prominent challenges of CTI, particularly focusing on Malware and other cyber- attacks, while elucidating the role of data mining within the CTI framework. By leveraging Cyber Threat Intelligence, entities can amass pertinent information pertaining to cyber-attacks. This paper succinctl
APA, Harvard, Vancouver, ISO, and other styles
4

РАNСНENKO, O. "Current issues of cyber threat risk assessment: analysis of foreign experience." INFORMATION AND LAW, no. 4(39) (December 9, 2021): 106–12. http://dx.doi.org/10.37750/2616-6798.2021.4(39).248824.

Full text
Abstract:
The article considers topical issues of cyber threat risk assessment. It contains an analysis of the Law “On Basic Principles for providing of Cyber Security of Ukraine”, the Cyber Security Strategy of Ukraine and other legislative acts for providing on cyber security. The main approaches to determining the assessment of cyber threats are considered. The best examples of foreign practice of cyber threat risk assessment are analyzed, the most effective national systems of their assessment are revealed. It is concluded that multi-level risk and threat assessment systems are most effective when t
APA, Harvard, Vancouver, ISO, and other styles
5

Simola, Jussi, Jouni Pöyhönen, and Lehto Martti. "Cyber Threat Analysis in Smart Terminal Systems." International Conference on Cyber Warfare and Security 18, no. 1 (2023): 369–78. http://dx.doi.org/10.34190/iccws.18.1.931.

Full text
Abstract:
Cyber threats create significant factors that challenge traditional threat prevention mechanisms in harbor areas and port terminals. It has been recognized that understanding security functionalities in the harbor area is based on a more traditional experience of what it requires. It is not enough that the maritime and harbor ecosystem repeats only physical security service routines regarding random checks of passengers and vehicles and customs functions on cargo and passenger transportation. Smart environments and infrastructures are widely expanded in urban areas and create more challenges i
APA, Harvard, Vancouver, ISO, and other styles
6

Dr.Vijayalakshmi Chintamaneni, Dr.M.SreeRamu, Penubala Nagarjuna, PraswikaMeekala, and Pentamaraju Sumegha. "Unmasking Cyber Adversaries: LeveragingCyber Threat Intelligence for AttackerBehavior Analysis." international journal of engineering technology and management sciences 9, Special Issue 1 (2025): 27–36. https://doi.org/10.46647/ijetms.2025.v09si01.004.

Full text
Abstract:
Security professionals need to advance their study of attacker behavior due to cyber security threatsbecoming increasingly complex. CTI works as an essential component by both identifying andassessing cyber threats through thorough TTP evaluation of adversaries to establish strategiccountermeasures. This document surveys the potential benefits which emerge when cyber threatintelligence systems merge with attacker behavior evaluations to establish predictive cyber securitydefenses. Post-incident analysis using the MITRE ATT & amp; CK framework in conjunction withthe Kill Chain Analysis fram
APA, Harvard, Vancouver, ISO, and other styles
7

Khan, Muhammad Salman, Rene Richard, Heather Molyneaux, et al. "Cyber Threat Hunting." International Journal of Cognitive Informatics and Natural Intelligence 15, no. 4 (2021): 1–23. http://dx.doi.org/10.4018/ijcini.20211001.oa9.

Full text
Abstract:
Security and Information Event Management (SIEM) systems require significant manual input; SIEM tools with machine learning minimizes this effort but are reactive and only effective if known attack patterns are captured by the configured rules and queries. Cyber threat hunting, a proactive method of detecting cyber threats without necessarily knowing the rules or pre-defined knowledge of threats, still requires significant manual effort and is largely missing the required machine intelligence to deploy autonomous analysis. This paper proposes a novel and interactive cognitive and predictive th
APA, Harvard, Vancouver, ISO, and other styles
8

Ejaz, Sarwat, Umara Noor, and Zahid Rashid. "Visualizing Interesting Patterns in Cyber Threat Intelligence Using Machine Learning Techniques." Cybernetics and Information Technologies 22, no. 2 (2022): 96–113. http://dx.doi.org/10.2478/cait-2022-0019.

Full text
Abstract:
Abstract In an advanced and dynamic cyber threat environment, organizations need to yield more proactive methods to handle their cyber defenses. Cyber threat data known as Cyber Threat Intelligence (CTI) of previous incidents plays an important role by helping security analysts understand recent cyber threats and their mitigations. The mass of CTI is exponentially increasing, most of the content is textual which makes it difficult to analyze. The current CTI visualization tools do not provide effective visualizations. To address this issue, an exploratory data analysis of CTI reports is perfor
APA, Harvard, Vancouver, ISO, and other styles
9

Eltayeb, Omer Eltayeb Omer. "The Crucial Significance of Cyber Threat Intelligence in Mitigating Cyber Attacks." Journal of Ecohumanism 3, no. 4 (2024): 2422–34. http://dx.doi.org/10.62754/joe.v3i4.3767.

Full text
Abstract:
Cyber Threat Intelligence (CTI) has risen to prominence in the constantly evolving cybersecurity landscape, playing a pivotal role in the protection of digital systems. Through a thorough examination of intelligence's many aspects and origins, an understanding of this field emerges. Information sharing and analysis centres serve as beacons of collaboration, exemplifying the collective vigilance required to combat such evolving threats. As we know, a threat actor may launch an attack against the system and spread malware. The ultimate objective of this particular cyber security breach is to man
APA, Harvard, Vancouver, ISO, and other styles
10

REDDY, PERLA MAHESH, and SMT. M. VANI. "Cyber Threat Intelligence Analysis for Proactive Cybersecurity Defense: A Survey and New Perspectives." Journal of Engineering Sciences 16, no. 04 (2025): 107–13. https://doi.org/10.36893/jes.2025.v16i04.018.

Full text
Abstract:
Cyber threats continue to evolve in complexity and sophistication, posing significant risks to organizations, governments, and individuals. Traditional reactive security measures are often insufficient to prevent advanced cyberattacks, leading to increased interest in Cyber Threat Intelligence (CTI) as a proactive defense strategy. This paper presents a comprehensive survey of CTI methodologies, data sources, and analytical techniques used for cybersecurity defense. It examines the role of threat intelligence in identifying, analyzing, and mitigating potential cyber threats before they materia
APA, Harvard, Vancouver, ISO, and other styles
11

J. Manasa Krishna and B.S.Mounika Yadav. "Cyber Threat Data Collection and Threat Analysis: Building a Foundation for Proactive Cybersecurity." international journal of engineering technology and management sciences 9, Special Issue 1 (2025): 152–55. https://doi.org/10.46647/ijetms.2025.v09si01.024.

Full text
Abstract:
The rapid evolution of cyber threats, characterized by increasing sophistication and complexity, hasunderscored the critical need for robust methodologies in data collection and analysis to enableproactive cybersecurity defences. This study delves into the intricate processes and cutting-edgetechnologies involved in cyber threat data collection and threat analysis, emphasizing their pivotalrole in identifying, categorizing, and mitigating cyber risks. By leveraging a diverse array of datasources, advanced analytical techniques, and machine learning models, this study aims to constructa compreh
APA, Harvard, Vancouver, ISO, and other styles
12

Jenab, Kouroush, Sam Khoury, and Kim LaFevor. "Flow-Graph and Markovian Methods for Cyber Security Analysis." International Journal of Enterprise Information Systems 12, no. 1 (2016): 59–84. http://dx.doi.org/10.4018/ijeis.2016010104.

Full text
Abstract:
A flow-graph depicts the interrelationships among cyber security and security threats/incidents (i.e., internal, external, and accidental). Using a flow-graph, the manner in which security threats may affect systems can be investigated. This paper reports analytical approaches to analyze time to security threats and probability of security threat occurrence. Considering embedded threat detection functions in a safe-guard unit, the proposed approaches use the flow-graph concept, and Markovian method to calculate time to security threat occurrence and its probability. The threat detection functi
APA, Harvard, Vancouver, ISO, and other styles
13

Candra, Ahmad, Suhardi Suhardi, and Pratama Dahlian Persadha. "INDONESIA FACING THE THREAT OF CYBER WARFARE: A STRATEGY ANALYSIS." Jurnal Pertahanan: Media Informasi ttg Kajian & Strategi Pertahanan yang Mengedepankan Identity, Nasionalism & Integrity 7, no. 3 (2021): 441. http://dx.doi.org/10.33172/jp.v7i3.1424.

Full text
Abstract:
<div><p class="Els-history-head">The threat of cyber warfare may disturb Indonesia's national interests. For this reason, efforts to create cyber defense forces are essential in dealing with the threat of cyberwar in this technological age. An effective strategy is needed to be carried out by the Government of Indonesia. This article analyzes the strategies implemented by the Government of Indonesia in dealing with the threat of cyber warfare. This study represents the use qualitative approach with an analytical descriptive design. The results of this study explain that the threat
APA, Harvard, Vancouver, ISO, and other styles
14

Dr. Rajitha Kotoju and Md. Abrar Khan. "Cognitive Cyber Threat Intelligence: AI-Driven Behavioural Profiling for Proactive Security." international journal of engineering technology and management sciences 9, Special Issue 1 (2025): 156–59. https://doi.org/10.46647/10.46647/ijetms.2025.v09si01.025.

Full text
Abstract:
The rise of sophisticated cyber threats necessitates a shift from reactive security measures toproactive cyber defense. Cognitive Cyber Threat Intelligence (CCTI) leverages AI-drivenbehavioural profiling to predict and mitigate cyber-attacks before they occur. By analyzing attackerpatterns, threat intelligence data, and real-time system anomalies, CCTI enhances situationalawareness and automates threat detection. This paper explores the integration of machine learning,behavioural analytics, and cognitive computing to develop a dynamic cybersecurity frameworkcapable of adaptive threat intellige
APA, Harvard, Vancouver, ISO, and other styles
15

Sri, Kanth Mandru. "Explainable AI for Endpoint Security Threat Analysis." European Journal of Advances in Engineering and Technology 11, no. 1 (2024): 56–63. https://doi.org/10.5281/zenodo.13253288.

Full text
Abstract:
The threat of different cyber threats as well as the development of new sophisticated malware necessitates the use of modern security measures to protect endpoint devices. One of the key promising approaches for enhancing the endpoint protection is Applying Explainable Artificial Intelligence (XAI) that provides a comprehensible explanation for identifying potential threats. This undergoing researching paper aims to identify and discuss how or whether XAI can help conduct security threats at endpoints and how it can identify and mitigate complex cyber threats while at the same time simplifying
APA, Harvard, Vancouver, ISO, and other styles
16

Sri, Kanth Mandru. "Explainable AI for Endpoint Security Threat Analysis." European Journal of Advances in Engineering and Technology 11, no. 1 (2024): 56–63. https://doi.org/10.5281/zenodo.13325168.

Full text
Abstract:
The threat of different cyber threats as well as the development of new sophisticated malware necessitates the use of modern security measures to protect endpoint devices. One of the key promising approaches for enhancing the endpoint protection is Applying Explainable Artificial Intelligence (XAI) that provides a comprehensible explanation for identifying potential threats. This undergoing researching paper aims to identify and discuss how or whether XAI can help conduct security threats at endpoints and how it can identify and mitigate complex cyber threats while at the same time simplifying
APA, Harvard, Vancouver, ISO, and other styles
17

Ilvonen, Ilona, and Pasi Virtanen. "Preparing for Cyber Threats with Information Security Policies." International Journal of Cyber Warfare and Terrorism 3, no. 4 (2013): 22–31. http://dx.doi.org/10.4018/ijcwt.2013100103.

Full text
Abstract:
Contemporary organisations in any industry are increasingly dependent on information systems. Today most organisations are online all the time, and their internal systems are used in environments that are already or easily connected to the internet. The paper analyses cyber threats and their potential effect on the operations of different organisations with the use of scenario analysis. The scenarios are built based on a literature review. One outcome of the analysis is that to an organisation it is irrelevant where a cyber threat originates from and who it is targeted for. If the threat is sp
APA, Harvard, Vancouver, ISO, and other styles
18

Dr., Arjun Singh Chauhan. "MODERN CYBER REGULATIONS AND TECH CRIMES IN THE 21ST CENTURY." Indian Journal of Law and Society I, no. 8 (2024): 39–53. https://doi.org/10.5281/zenodo.10644551.

Full text
Abstract:
<strong>ABSTRACT</strong> <em>In an era dominated by digital inter connectedness, the significance of robust cyber security measures cannot be overstated. This abstract provides an overview of a comprehensive study aimed at advancing cyber security practices through the integration of cutting-edge technologies and proactive threat intelligence strategies. The research delves into the current landscape of cyber security, highlighting the escalating sophistication of cyber threats and the evolving tactics employed by malicious actors. Recognizing the imperative need for adaptive defense mechanis
APA, Harvard, Vancouver, ISO, and other styles
19

Баджаж, Эмей. "CYBER WARFARE - A POTENTIAL GLOBAL THREAT." Rule-of-law state: theory and practice 16, no. 4-1 (2020): 178–84. http://dx.doi.org/10.33184/pravgos-2020.4.17.

Full text
Abstract:
This research article focuses on the concept of cyber warfare becoming a potential global threat. Purpose: to cover the basics of hacking, ethical hacking, cyber warfare, types of threat, cyber-attacks and cyber counter-intelligence. The article explains how hacking is done and what are the requisites for ethical hacking. In 2020, what all cyber threats, we are subjected to and how to counter it. Methods: the research is based on the methods of analysis, synthesis and description. Results: the article describes how cyber warfare could be a medium of war in future and how different nations are
APA, Harvard, Vancouver, ISO, and other styles
20

Shelke, Palvi, and Timo Hamalainen. "Analysing Multidimensional Strategies for Cyber Threat Detection in Security Monitoring." European Conference on Cyber Warfare and Security 23, no. 1 (2024): 780–87. http://dx.doi.org/10.34190/eccws.23.1.2123.

Full text
Abstract:
The escalating risk of cyber threats requires continuous advances in security monitoring techniques. This survey paper provides a comprehensive overview of recent research into novel methods for cyber threat detection, encompassing diverse approaches such as machine learning, artificial intelligence, behavioral analysis and anomaly detection. Machine learning plays a central role in cyber threat detection, highlighting the effectiveness of deep neural networks in identifying evolving threats. Their adaptability to changing attack patterns is emphasized, underlining their importance for real-ti
APA, Harvard, Vancouver, ISO, and other styles
21

Shah, Anki, J. Kathyayani, D. Janani, E. Abhinav, and Rajashree Sutrawe. "CYBER THREAT DETECTION AND PROFILING USING AI." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 06 (2025): 1–6. https://doi.org/10.55041/ijsrem.ncft025.

Full text
Abstract:
The increasing reliance on the internet has escalated the frequency and sophistication of cyber threats, making timely identification and mitigation essential. This research presents an AI-powered framework for cyber threat detection and profiling using Natural Language Processing (NLP) and Machine Learning (ML) techniques. By utilizing Twitter as an Open Source Intelligence (OSINT) platform, the system collects real-time threat intelligence, classifies threats, and maps them to the MITRE ATT&amp;CK framework to provide actionable insights. Key processes include data preprocessing, feature ext
APA, Harvard, Vancouver, ISO, and other styles
22

Ramsdale, Andrew, Stavros Shiaeles, and Nicholas Kolokotronis. "A Comparative Analysis of Cyber-Threat Intelligence Sources, Formats and Languages." Electronics 9, no. 5 (2020): 824. http://dx.doi.org/10.3390/electronics9050824.

Full text
Abstract:
The sharing of cyber-threat intelligence is an essential part of multi-layered tools used to protect systems and organisations from various threats. Structured standards, such as STIX, TAXII and CybOX, were introduced to provide a common means of sharing cyber-threat intelligence and have been subsequently much-heralded as the de facto industry standards. In this paper, we investigate the landscape of the available formats and languages, along with the publicly available sources of threat feeds, how these are implemented and their suitability for providing rich cyber-threat intelligence. We al
APA, Harvard, Vancouver, ISO, and other styles
23

Saidu, I. R., T. Suleiman, and U. E. Akpan. "THE CHALLENGES OF SECURITY THREAT IN NIGERIA CYBERSPACE." FUDMA JOURNAL OF SCIENCES 5, no. 1 (2021): 193–201. http://dx.doi.org/10.33003/fjs-2021-0501-554.

Full text
Abstract:
This research work was conducted to examine critically and systematically cyber threat intelligence challenges and prospects in Nigeria. It judges the value and relevance of cyber threat intelligence in the society where they are lacking in providing necessary information. Dealing with these challenges that may cause threat intelligence to be useless has become a major concern to Nigeria. The work was intended to achieve the following objectives: to examine the nature of cybersecurity in Nigeria, to analyse the cybersecurity threats that can disrupt the functioning of the country, to identify
APA, Harvard, Vancouver, ISO, and other styles
24

B.S.Mounika Yadav, Komali Guthikonda, and Venu Matta. "Cybersecurity Threat Analysis and Behaviour Analysis: A Comprehensive Approach to Proactive Défense." international journal of engineering technology and management sciences 9, Special Issue 1 (2025): 67–70. https://doi.org/10.46647/ijetms.2025.v09si01.010.

Full text
Abstract:
The escalating complexity and frequency of cyber threats have exposed the limitations of traditional reactive cybersecurity measures, necessitating a shift toward proactive and predictive defence strategies. This research paper presents a comprehensive framework that integrates cybersecurity threat analysis and behavior analysis to address the dynamic and evolving nature of modern cyber risks. By combining advanced analytical techniques, such as time-series analysis and machine learning, with insights from behavioral psychology, this study aims to enhance threat detection, prediction, and miti
APA, Harvard, Vancouver, ISO, and other styles
25

Ivanov, Andrei V., Ivan V. Nikroshkin, Igor A. Ognev, and Maksim A. Kiselev. "Application of the Blue Team expertise tools in the process of monitoring information systems on the example of the TI platform (Threat Intelligence)." Digital technology security, no. 2 (June 28, 2023): 34–51. http://dx.doi.org/10.17212/2782-2230-2023-2-34-51.

Full text
Abstract:
The purpose of this scientific study is to analyze the possibilities of increasing the effectiveness of protection against cyber threats through the use of Blue Team expert systems. The paper provides an overview of various Blue Team expert systems, including advanced detection and response (XDR) systems, information security incident response platforms (IRPs), incident management, automation and response (SOAR) systems, as well as cyber intelligence systems for threat analysis (TI). Threat Intelligence processes are analyzed, including the collection, analysis and interpretation of informatio
APA, Harvard, Vancouver, ISO, and other styles
26

Beladiya, Vandan, and Mihir Sontakke. "Cyber Security SOC Analyst." International Journal for Research in Applied Science and Engineering Technology 13, no. 3 (2025): 2409–12. https://doi.org/10.22214/ijraset.2025.67835.

Full text
Abstract:
Abstract:In today's rapidly evolving digital landscape, organizations face an increasing number of cyber threats that jeopardize their sensitive data, operations, and reputation. A Cyber Security Security Operations Center (SOC) Analyst plays a critical role in detecting, analyzing, and mitigating cyber threats in real-time. This role involves continuous monitoring of security alerts, incident response, threat intelligence analysis, and ensuring compliance with security policies and frameworks. SOC Analysts leverage advanced security tools such as SIEM (Security Information and Event Managemen
APA, Harvard, Vancouver, ISO, and other styles
27

Almutairi, Laila. "Deep Learning based Frameworks for Real-time Cyber Threat Analysis." Journal of Engineering and Applied Sciences 10, no. 2 (2023): 119. http://dx.doi.org/10.5455/jeas.2023110109.

Full text
Abstract:
Developing efficient deep learning-based frameworks for real-time cyber threat analysis is needed to enhance cybersecurity defenses. This research investigates the effectiveness of Convolutional Neural Networks (CNNs) in real-time cyber threat analysis within the domain of Cyber Security. The primary objective is to assess the capabilities of CNN-based frameworks in swiftly detecting, categorizing, and mitigating cyber threats in dynamic network environments. The study employs the widely used "NSL-KDD" dataset, sourced from 'the University of New Brunswick's Canadian Institute for Cybersecurit
APA, Harvard, Vancouver, ISO, and other styles
28

Demirol, Doygun, Resul Das, and Davut Hanbay. "A Novel Approach for Cyber Threat Analysis Systems Using BERT Model from Cyber Threat Intelligence Data." Symmetry 17, no. 4 (2025): 587. https://doi.org/10.3390/sym17040587.

Full text
Abstract:
As today’s cybersecurity environment is becoming increasingly complex, it is crucial to analyse threats quickly and effectively. A delayed response or lack of foresight can lead to data loss, reputational damage, and operational disruptions. Therefore, developing methods that can rapidly extract valuable threat intelligence is a critical need to strengthen defence strategies and minimise potential damage. This paper presents an innovative approach that integrates knowledge graphs and a fine-tuned BERT-based model to analyse cyber threat intelligence (CTI) data. The proposed system extracts cyb
APA, Harvard, Vancouver, ISO, and other styles
29

Ndukwe, Eke Roberts, and Barilee Baridam. "A Graphical and Qualitative Review of Literature on AI-based Cyber-Threat Intelligence (CTI) in Banking Sector." European Journal of Engineering and Technology Research 8, no. 5 (2023): 59–69. http://dx.doi.org/10.24018/ejeng.2023.8.5.3103.

Full text
Abstract:
Cyber threats have become a threat to the banking industry, and resulting in the business attempting to implement artificial intelligence strategies while build resilient cyber-defense systems. This is done to ensure that unauthorized access, which leads to cyber-attacks, is severely limited. The credit trade is undergoing significant technical change. Because of this, crucial to comprehend implications a cyber threat, as well as how technologies implementation that is artificial intelligence will revolutionize entire sector. Paper aims at examining how AI affects cyber threat intelligence in
APA, Harvard, Vancouver, ISO, and other styles
30

Naidoo, Rennie, and Carla Jacobs. "Cyber Warfare and Cyber Terrorism Threats Targeting Critical Infrastructure: A HCPS-based Threat Modelling Intelligence Framework." European Conference on Cyber Warfare and Security 22, no. 1 (2023): 311–18. http://dx.doi.org/10.34190/eccws.22.1.1443.

Full text
Abstract:
Acts of cyber warfare and cyber terrorism (CWCT) that target a nation's critical infrastructure (CI) are quickly becoming a larger threat to national security than conventional kinetic warfare strategies. Adversaries or potential adversaries can target a nation's electrical grids, telecommunications, financial services, transportation, healthcare systems, and other forms of CI. These acts pose a major threat to a nation's CI and consequently exposes citizens to public health, safety, security, and economic development risks. Identifying cyber vulnerabilities and threats can help nations to imp
APA, Harvard, Vancouver, ISO, and other styles
31

Tonny, Sumarno, and Risman Helda. "The Universal War Strategy in the 5th Generation War in the 4.0 Industry Era (Cyber Threat Case Study)." Journal of Social and Political Sciences 3, no. 4 (2020): 1111–19. https://doi.org/10.31014/aior.1991.03.04.242.

Full text
Abstract:
Currently, the world has entered into the 5th generation war, and this war in the 5th generation can be said to be an invisible war. This war can be interpreted as an information war, an economic war, including cyber warfare. The rapid progress of the development of science and technology today has a very broad impact on various aspects of human life. The threat of cyber attacks that can cripple the stability of national security needs to be watched out for. For this reason, the Indonesian nation must have strategic steps to anticipate all possibilities from the threat of cyber attacks. The re
APA, Harvard, Vancouver, ISO, and other styles
32

Kumar, Shreyas, and Gourav Nagar. "Threat Modeling for Cyber Warfare Against Less Cyber-Dependent Adversaries." European Conference on Cyber Warfare and Security 23, no. 1 (2024): 257–64. http://dx.doi.org/10.34190/eccws.23.1.2462.

Full text
Abstract:
Cyber warfare poses a substantial threat in today's interconnected world, where digital attacks can transcend physical boundaries and affect targets globally. Technologically, less advanced adversaries, such as smaller nations or organizations with limited resources, face unique challenges in defending against sophisticated cyber attacks from more advanced entities. This paper explores the threat landscape for these adversaries and proposes a tailored threat modeling framework to address their specific vulnerabilities and needs. By examining the evolution of cyber warfare, including historical
APA, Harvard, Vancouver, ISO, and other styles
33

Muhsen, Hani, Adib Allahham, Moath Qandil, Asma Alkhraibat, Ahmad Almomani, and Ala’aldeen Al-Halhouli. "Threat Analysis of Power System Case Study via STRIDE Threat Model in Digital Twin Real-time Platform." EPJ Web of Conferences 330 (2025): 03010. https://doi.org/10.1051/epjconf/202533003010.

Full text
Abstract:
Threat modeling is a pivotal analytical procedure employed to specify the potential threats and select the appropriate security measures. It helps reduce the risk of cyber-attacks that may target several components of the cyber-physical power systems. Accordingly, identifying potential cyber threats and assessing their consequences is an imperative aspect of the supervision and monitoring of power systems. This paper presents a threat analysis scheme of a power system case study utilizing the STRIDE threat model methodology. The developed model addresses several attack and threat scenarios com
APA, Harvard, Vancouver, ISO, and other styles
34

Abdullateef Barakat. "AI-driven threat intelligence: Strengthening cyber defense mechanisms in international cybersecurity frameworks." International Journal of Science and Research Archive 14, no. 3 (2025): 598–615. https://doi.org/10.30574/ijsra.2025.14.3.0722.

Full text
Abstract:
The rapid evolution of cyber threats in an increasingly interconnected world requires advanced solutions beyond traditional cyber security measures. The intelligence of threats given by Artificial Intelligence (AI) emerged as a transformative tool, improving the mechanisms of threat detection, prevention, and response. This study explores the role of AI in strengthening cyber defense in international cyber security structures. In order to analyze AI applications such as machine learning, Deep Education and behavioral analysis, research evaluates its effectiveness in reducing civilized cyber th
APA, Harvard, Vancouver, ISO, and other styles
35

Falasi, Dr Mariam Al, and Dr Tao Zhang. "AUGMENTING SIEM WITH THREAT INTELLIGENCE FOR PREDICTIVE CYBER DEFENSE: A PROACTIVE THREAT HUNTING APPROACH." International Journal of Cyber Threat Intelligence and Secure Networking 2, no. 03 (2025): 1–5. https://doi.org/10.55640/ijctisn-v02i03-01.

Full text
Abstract:
Security Information and Event Management (SIEM) systems play a crucial role in detecting and responding to cyber threats through real-time monitoring and log analysis. However, traditional SIEMs often struggle with proactively identifying emerging threats. This paper explores the augmentation of SIEM platforms with external and internal Cyber Threat Intelligence (CTI) to enhance predictive cyber defense capabilities. By integrating threat intelligence feeds, behavioral analytics, and machine learning techniques, the proposed approach transforms SIEMs from reactive tools into proactive threat
APA, Harvard, Vancouver, ISO, and other styles
36

Ranjan, Banerjee, Mukherjee Debmalya, Shankar Nayak Partha, Nath Shuvrajit, and Mahabuba Islam Most. "Unweaving the Cyber Attack - The Cyber Kill Chain Analysis." International Journal of Contemporary Research in Multidisciplinary 3, no. 3 (2024): 114–16. https://doi.org/10.5281/zenodo.12179781.

Full text
Abstract:
The path followed by an intruder to penetrate information systems over time to develop incident response and analyze capabilities to execute an attack on the victim can be described by a Cyber Kill Chain model, resulting in remarkable disruptive effects on organizations. It is an intrusion-centric model that was the base of cyber security and has been widely used by the security community to describe the different stages of cyber-attacks. Still, for pro-active network defense, early detection of cyber threats is critical to protect against data, financial, and reputation loss that large-scale
APA, Harvard, Vancouver, ISO, and other styles
37

Shcherbakova, N. V. "ISSUES OF INFORMATION SECURITY OF SOCIETY UNDER THE CONDITIONS OF THE DEVELOPMENT OF DIGITAL ECONOMY." Vestnik NSUEM, no. 1 (April 1, 2021): 245–53. http://dx.doi.org/10.34020/2073-6495-2021-1-245-253.

Full text
Abstract:
Cybercrime is a growing industry around the world imposing significant costs on firms. Cyber threats have driven companies to build layers of defenses, resorting to a variety of products and services developed by different cybersecurity vendors. The financial sector is a major target for cybercriminals. The pace of cyberattacks is accelerating too quickly for banks to rely on manual threat analysis and response. The financial organizations face a growing threat from malicious cyber activity. In the financial sector, speed of response is critical to identify and block cyber threats. Regulators
APA, Harvard, Vancouver, ISO, and other styles
38

Choi, Jun Ho. "Cyber Threat Analysis Using CTI Knowledge Graph and RAG Model." Korean Institute of Smart Media 14, no. 4 (2025): 67–78. https://doi.org/10.30693/smj.2025.14.4.67.

Full text
Abstract:
Cyber threats are rapidly evolving, and the vast amount of Cyber Threat Intelligence (CTI) data exists in an unstructured form, making effective analysis challenging. This study proposes a method to structure CTI data and analyze relationships between threat elements by constructing a CTI-KG knowledge graph and applying an RAG-based threat analysis model. To achieve this, security data was normalized to build the CTI-KG, and the CompGCN model was utilized to learn entity relationships. Additionally, vector search was employed to explore relationships between threat elements, and the LLaMA 3 mo
APA, Harvard, Vancouver, ISO, and other styles
39

Caramancion, Kevin Matthe, Yueqi Li, Elisabeth Dubois, and Ellie Seoe Jung. "The Missing Case of Disinformation from the Cybersecurity Risk Continuum: A Comparative Assessment of Disinformation with Other Cyber Threats." Data 7, no. 4 (2022): 49. http://dx.doi.org/10.3390/data7040049.

Full text
Abstract:
This study examines the phenomenon of disinformation as a threat in the realm of cybersecurity. We have analyzed multiple authoritative cybersecurity standards, manuals, handbooks, and literary works. We present the unanimous meaning and construct of the term cyber threat. Our results reveal that although their definitions are mostly consistent, most of them lack the inclusion of disinformation in their list/glossary of cyber threats. We then proceeded to dissect the phenomenon of disinformation through the lens of cyber threat epistemology; it displays the presence of the necessary elements r
APA, Harvard, Vancouver, ISO, and other styles
40

Michael Oladipo Akinsanya, Cynthia Chizoba Ekechi, and Chukwuekem David Okeke. "THE EVOLUTION OF CYBER RESILIENCE FRAMEWORKS IN NETWORK SECURITY: A CONCEPTUAL ANALYSIS." Computer Science & IT Research Journal 5, no. 4 (2024): 926–49. http://dx.doi.org/10.51594/csitrj.v5i4.1081.

Full text
Abstract:
The Evolution of Cyber Resilience Frameworks in Network Security: A Conceptual Analysis provides a comprehensive overview of the development and application of cyber resilience frameworks in the context of network security. The report explores the evolution of cyber resilience concepts, the key components of cyber resilience frameworks, and their importance in mitigating cyber threats and ensuring business continuity. The report begins by tracing the evolution of cyber resilience from traditional cybersecurity approaches to more holistic, proactive strategies that address the dynamic nature of
APA, Harvard, Vancouver, ISO, and other styles
41

Pavlík, Lukáš, Martin Ficek, and Jakub Rak. "Dynamic Assessment of Cyber Threats in the Field of Insurance." Risks 10, no. 12 (2022): 222. http://dx.doi.org/10.3390/risks10120222.

Full text
Abstract:
The area of digital technologies is currently the subject of many cyber threats, the frequency of which is increasing. One of the areas of cyber security is also the creation of models and estimates of the process of cyber threats and their possible financial impacts. However, some studies show that cyber-threat assessment to identify potential financial impacts for organizations is a very challenging process. A relatively large problem here is the detection of scenarios of cyber threats and their expression in time. This paper focuses on the design of an algorithm that can be applied to the f
APA, Harvard, Vancouver, ISO, and other styles
42

Li, Zong-Xun, Yu-Jun Li, Yi-Wei Liu, Cheng Liu, and Nan-Xin Zhou. "K-CTIAA: Automatic Analysis of Cyber Threat Intelligence Based on a Knowledge Graph." Symmetry 15, no. 2 (2023): 337. http://dx.doi.org/10.3390/sym15020337.

Full text
Abstract:
Cyber threat intelligence (CTI) sharing has gradually become an important means of dealing with security threats. Considering the growth of cyber threat intelligence, the quick analysis of threats has become a hot topic at present. Researchers have proposed some machine learning and deep learning models to automatically analyze these immense amounts of cyber threat intelligence. However, due to a large amount of network security terminology in CTI, these models based on open-domain corpus perform poorly in the CTI automatic analysis task. To address this problem, we propose an automatic CTI an
APA, Harvard, Vancouver, ISO, and other styles
43

Magnus Chukwuebuka Ahuchogu. "The Role of Cyber Threat Intelligence in Protecting National Infrastructure." Power System Technology 49, no. 1 (2025): 1548–69. https://doi.org/10.52783/pst.1699.

Full text
Abstract:
Cyber threats pose a significant risk to national infrastructure, with critical sectors such as energy, transportation, healthcare, and finance increasingly targeted by sophisticated cyberattacks. Cyber Threat Intelligence (CTI) plays a crucial role in enhancing cybersecurity defenses by providing actionable insights into emerging threats, adversarial tactics, and vulnerabilities. This paper explores the role of CTI in protecting national infrastructure, emphasizing its contribution to threat detection, risk mitigation, and incident response. We examine the integration of artificial intelligen
APA, Harvard, Vancouver, ISO, and other styles
44

Ivanovich Vatin, Nikolai, and Rama Sundari. "Securing electric transportation networks: A machine learning-driven cyber threat detection." MATEC Web of Conferences 392 (2024): 01184. http://dx.doi.org/10.1051/matecconf/202439201184.

Full text
Abstract:
The study examines the cybersecurity environment of electric transportation networks using a machine learning-based methodology. It analyzes the behaviors of electric vehicles, charging patterns, cyber threat occurrences, and the performance of machine learning models. An analysis of electric vehicle (EV) data shows that there are differences in battery capacity and distances covered, suggesting the presence of possible weaknesses across different cars. Cyber threat logs provide a comprehensive view of the various levels of threat severity and the time it takes to discover them, illustrating t
APA, Harvard, Vancouver, ISO, and other styles
45

Sahrom Abu, Md, Siti Rahayu Selamat, Aswami Ariffin, and Robiah Yusof. "Cyber Threat Intelligence – Issue and Challenges." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 1 (2018): 371. http://dx.doi.org/10.11591/ijeecs.v10.i1.pp371-379.

Full text
Abstract:
Today threat landscape evolving at the rapid rate with many organization continuously face complex and malicious cyber threats. Cybercriminal equipped by better skill, organized and well-funded than before. Cyber Threat Intelligence (CTI) has become a hot topic and being under consideration for many organization to counter the rise of cyber-attacks. The aim of this paper is to review the existing research related to CTI. Through the literature review process, the most basic question of what CTI is examines by comparing existing definitions to find common ground or disagreements. It is found th
APA, Harvard, Vancouver, ISO, and other styles
46

Md, Sahrom Abu, Rahayu Selamat Siti, Ariffin Aswami, and Yusof Robiah. "Cyber Threat Intelligence – Issue and Challenges." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 1 (2018): 371–79. https://doi.org/10.11591/ijeecs.v10.i1.pp371-379.

Full text
Abstract:
Today threat landscape evolving at the rapid rate with much organization continuously face complex and malicious cyber threats. Cybercriminal equipped by better skill, organized and well-funded than before. Cyber Threat Intelligence (CTI) has become a hot topic and being under consideration for many organization to counter the rise of cyber-attacks. The aim of this paper is to review the existing research related to CTI. Through the literature review process, the most basic question of what CTI is examines by comparing existing definitions to find common ground or disagreements. It is found th
APA, Harvard, Vancouver, ISO, and other styles
47

Sufi, Fahim. "A GPT-Based Approach for Cyber Threat Assessment." AI 6, no. 5 (2025): 99. https://doi.org/10.3390/ai6050099.

Full text
Abstract:
Background: The increasing prevalence of cyber threats in industrial cyber–physical systems (ICPSs) necessitates advanced solutions for threat detection and analysis. This research proposes a novel GPT-based framework for assessing cyber threats, leveraging artificial intelligence to process and analyze large-scale cyber event data. Methods: The framework integrates multiple components, including data ingestion, preprocessing, feature extraction, and analysis modules such as knowledge graph construction, clustering, and anomaly detection. It utilizes a hybrid methodology combining spectral res
APA, Harvard, Vancouver, ISO, and other styles
48

P.Ramya, P., R. R.Anitha, J. Rajalakshmi, and R. R.Dineshkumar. "Integrating Quantum Computing and NLP for Advanced Cyber Threat Detection." Journal of Cybersecurity and Information Management 14, no. 2 (2024): 186–97. http://dx.doi.org/10.54216/jcim.140213.

Full text
Abstract:
The exponential growth of digital data and the increasing sophistication of cyber threats demand more advanced methods for threat analysis. This paper explores the integration of quantum computing and natural language processing (NLP) to enhance cyber threat analysis. Traditional computing methods struggle to keep up with the scale and complexity of modern cyber threats, but quantum computing offers a promising avenue for accelerated data processing, while NLP provides sophisticated tools for interpreting and understanding human language, crucial for analysing threat intelligence. Our proposed
APA, Harvard, Vancouver, ISO, and other styles
49

Ammannamma, T., I. Chandana, K. Keerthana, and P. Greeshma. "Cyber Threat Alert Detection." International Journal for Research in Applied Science and Engineering Technology 13, no. 4 (2025): 2447–51. https://doi.org/10.22214/ijraset.2025.68760.

Full text
Abstract:
Abstract: Cyber threats are rapidly evolving, demanding sophisticated defense mechanisms. This paper presents a novel cyber threat detection system leveraging Artificial Neural Networks (ANNs) to enhance intrusion detection capabilities. The system incorporates data preprocessing techniques, including feature scaling, encoding, and dimensionality reduction, to optimize ANN performance. A state-of-the-art ANN model is employed to analyze network traffic, identify anomalies, and detect intrusions in real-time. The system integrates with MongoDB for efficient data storage and retrieval, facilitat
APA, Harvard, Vancouver, ISO, and other styles
50

JEYAPRAKASH S, Mr. "Cyber Threat Intelligence for Industrial Control System." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 04 (2025): 1–9. https://doi.org/10.55041/ijsrem46481.

Full text
Abstract:
Abstract - The ICS Sentinel platform is a state-of-the-art cyber threat intelligence (CTI) solution intended to protect Industrial Control Systems (ICS) against emerging cyber threats. It is developed with a contemporary web architecture, utilizing a React 18.2.0 frontend with Vite, Tailwind CSS, and markdown rendering for user-friendly threat analysis and reporting. The platform includes a secure, role-based authentication mechanism with guarded routing, providing authorized access to key functionalities. Its RESTful API allows for hassle-free communication with a backend for real-time data r
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!