期刊文献+
共找到9篇文章
< 1 >
每页显示 20 50 100
基于MITRE ATT&CK框架强化网络安全的策略研究
1
作者 黄晓昆 陈烁 +1 位作者 姚日煌 鹿洵 《电子质量》 2025年第6期38-44,共7页
提出了一种基于MITRE ATT&CK框架的智能化告警处理策略,通过融合多参数优先级模型、图神经网络和深度学习时序建模技术,构建了动态高效的网络安全防护系统。实验结果表明,该策略在检测准确率、误报控制及响应时效性等关键指标上均... 提出了一种基于MITRE ATT&CK框架的智能化告警处理策略,通过融合多参数优先级模型、图神经网络和深度学习时序建模技术,构建了动态高效的网络安全防护系统。实验结果表明,该策略在检测准确率、误报控制及响应时效性等关键指标上均显著优于传统方法,为应对复杂网络威胁提供了创新性解决方案。 展开更多
关键词 mitre ATT&CK框架 图神经网络 时序建模 网络安全 防御策略
在线阅读 下载PDF
基于MITRE Engage模型的网络安全能力建设思路 被引量:3
2
作者 梁晴 《信息安全与通信保密》 2024年第9期63-70,共8页
基于MITRE Engage模型在获取攻击方TTPs方面的优势,提出了基于MITRE Engage模型的网络安全建设思路。以识别网络安全建设关键过程域为主线,网络安全能力建设为内容,网络安全成熟度等级为结论展开网络安全能力建设的研究。基于MITRE Eng... 基于MITRE Engage模型在获取攻击方TTPs方面的优势,提出了基于MITRE Engage模型的网络安全建设思路。以识别网络安全建设关键过程域为主线,网络安全能力建设为内容,网络安全成熟度等级为结论展开网络安全能力建设的研究。基于MITRE Engage模型,识别了网络欺骗、对抗行动和行为分析3个关键过程域;构建了伪装、引导、遏制、检测、促进、收集、推理7项安全能力维度;基于安全能力维度,区分了普通、进阶和高级3级威胁防御成熟度。该思路能够使MITRE Engage模型快速落地,建立清晰的网络安全体系,提高网络安全防御能力,确保网络系统的安全稳定运行。 展开更多
关键词 mitre Engage 网络安全建设 TTPs 关键过程域 安全能力 安全成熟度等级
在线阅读 下载PDF
Unveiling Zero-Click Attacks: Mapping MITRE ATT&CK Framework for Enhanced Cybersecurity
3
作者 Md Shohel Rana Tonmoy Ghosh +2 位作者 Mohammad Nur Nobi Anichur Rahman Andrew HSung 《Computers, Materials & Continua》 2026年第1期29-66,共38页
Zero-click attacks represent an advanced cybersecurity threat,capable of compromising devices without user interaction.High-profile examples such as Pegasus,Simjacker,Bluebugging,and Bluesnarfing exploit hidden vulner... Zero-click attacks represent an advanced cybersecurity threat,capable of compromising devices without user interaction.High-profile examples such as Pegasus,Simjacker,Bluebugging,and Bluesnarfing exploit hidden vulnerabilities in software and communication protocols to silently gain access,exfiltrate data,and enable long-term surveillance.Their stealth and ability to evade traditional defenses make detection and mitigation highly challenging.This paper addresses these threats by systematically mapping the tactics and techniques of zero-click attacks using the MITRE ATT&CK framework,a widely adopted standard for modeling adversarial behavior.Through this mapping,we categorize real-world attack vectors and better understand how such attacks operate across the cyber-kill chain.To support threat detection efforts,we propose an Active Learning-based method to efficiently label the Pegasus spyware dataset in alignment with the MITRE ATT&CK framework.This approach reduces the effort of manually annotating data while improving the quality of the labeled data,which is essential to train robust cybersecurity models.In addition,our analysis highlights the structured execution paths of zero-click attacks and reveals gaps in current defense strategies.The findings emphasize the importance of forward-looking strategies such as continuous surveillance,dynamic threat profiling,and security education.By bridging zero-click attack analysis with the MITRE ATT&CK framework and leveraging machine learning for dataset annotation,this work provides a foundation for more accurate threat detection and the development of more resilient and structured cybersecurity frameworks. 展开更多
关键词 Bluebugging bluesnarfing cybersecurity mitre ATT&CK pegasus simjacker zero-click attacks
在线阅读 下载PDF
MITRE ATT&CK-Driven Threat Analysis for Edge-IoT Environment and a Quantitative Risk Scoring Model
4
作者 Tae-hyeon Yun Moohong Min 《Computer Modeling in Engineering & Sciences》 2025年第11期2707-2731,共25页
The dynamic,heterogeneous nature of Edge computing in the Internet of Things(Edge-IoT)and Industrial IoT(IIoT)networks brings unique and evolving cybersecurity challenges.This study maps cyber threats in Edge-IoT/IIoT... The dynamic,heterogeneous nature of Edge computing in the Internet of Things(Edge-IoT)and Industrial IoT(IIoT)networks brings unique and evolving cybersecurity challenges.This study maps cyber threats in Edge-IoT/IIoT environments to the Adversarial Tactics,Techniques,and Common Knowledge(ATT&CK)framework by MITRE and introduces a lightweight,data-driven scoring model that enables rapid identification and prioritization of attacks.Inspired by the Factor Analysis of Information Risk model,our proposed scoring model integrates four key metrics:Common Vulnerability Scoring System(CVSS)-based severity scoring,Cyber Kill Chain–based difficulty estimation,Deep Neural Networks-driven detection scoring,and frequency analysis based on dataset prevalence.By aggregating these indicators,the model generates comprehensive risk profiles,facilitating actionable prioritization of threats.Robustness and stability of the scoring model are validated through non-parametric correlation analysis using Spearman’s and Kendall’s rank correlation coefficients,demonstrating consistent performance across diverse scenarios.The approach culminates in a prioritized attack ranking that provides actionable guidance for risk mitigation and resource allocation in Edge-IoT/IIoT security operations.By leveraging real-world data to align MITRE ATT&CK techniques with CVSS metrics,the framework offers a standardized and practically applicable solution for consistent threat assessment in operational settings.The proposed lightweight scoring model delivers rapid and reliable results under dynamic cyber conditions,facilitating timely identification of attack scenarios and prioritization of response strategies.Our systematic integration of established taxonomies with data-driven indicators strengthens practical risk management and supports strategic planning in next-generation IoT deployments.Ultimately,this work advances adaptive threat modeling for Edge/IIoT ecosystems and establishes a robust foundation for evidence-based prioritization in emerging cyber-physical infrastructures. 展开更多
关键词 mitre ATT&CK edge environment IoT threat analysis quantitative analysis deep neural network CVSS risk assessment scoring model
在线阅读 下载PDF
泰国生物基乙烯/聚乙烯装置将于2027年完工
5
作者 《石油化工技术与经济》 2025年第2期18-18,共1页
近日,泰国暹罗化工(SCG)、巴西布拉斯科(Braskem)的合资公司Braskem Siam与泰国Mitr Phol生物燃料公司签署一份意向书,后者将为Braskem Siam公司生物基乙烯/聚乙烯装置提供450 kt/a的生物基乙醇原料。该装置位于泰国罗勇麦普塔普特(Map ... 近日,泰国暹罗化工(SCG)、巴西布拉斯科(Braskem)的合资公司Braskem Siam与泰国Mitr Phol生物燃料公司签署一份意向书,后者将为Braskem Siam公司生物基乙烯/聚乙烯装置提供450 kt/a的生物基乙醇原料。该装置位于泰国罗勇麦普塔普特(Map Ta Phut)SCG石化基地,计划2027年完工,乙烯产能200 kt/a,有望成为亚洲首套生物基乙烯/聚乙烯装置。 展开更多
关键词 Mitr Phol生物燃料公司 2027年 泰国 生物基乙烯 聚乙烯装置
在线阅读 下载PDF
ERAD: Enhanced Ransomware Attack Defense System for Healthcare Organizations
6
作者 Xinyue Li Vijay K. Madisetti 《Journal of Software Engineering and Applications》 2024年第5期270-296,共27页
Digital integration within healthcare systems exacerbates their vulnerability to sophisticated ransomware threats, leading to severe operational disruptions and data breaches. Current defenses are typically categorize... Digital integration within healthcare systems exacerbates their vulnerability to sophisticated ransomware threats, leading to severe operational disruptions and data breaches. Current defenses are typically categorized into active and passive measures that struggle to achieve comprehensive threat mitigation and often lack real-time response effectiveness. This paper presents an innovative ransomware defense system, ERAD, designed for healthcare environments that apply the MITRE ATT&CK Matrix to coordinate dynamic, stage-specific countermeasures throughout the ransomware attack lifecycle. By systematically identifying and addressing threats based on indicators of compromise (IOCs), the proposed system proactively disrupts the attack chain before serious damage occurs. Validation is provided through a detailed analysis of a system deployment against LockBit 3.0 ransomware, illustrating significant enhancements in mitigating the impact of the attack, reducing the cost of recovery, and strengthening the cybersecurity framework of healthcare organizations, but also applicable to other non-health sectors of the business world. 展开更多
关键词 Ransomware Healthcare Cybersecurity mitre ATT&CK Matrix Incident Response Ransomware Attack Lifecycle Digital Health Safety
在线阅读 下载PDF
An Effective Threat Detection Framework for Advanced Persistent Cyberattacks 被引量:1
7
作者 So-Eun Jeon Sun-Jin Lee +5 位作者 Eun-Young Lee Yeon-Ji Lee Jung-Hwa Ryu Jung-Hyun Moon Sun-Min Yi Il-Gu Lee 《Computers, Materials & Continua》 SCIE EI 2023年第5期4231-4253,共23页
Recently,with the normalization of non-face-to-face online environments in response to the COVID-19 pandemic,the possibility of cyberattacks through endpoints has increased.Numerous endpoint devices are managed meticu... Recently,with the normalization of non-face-to-face online environments in response to the COVID-19 pandemic,the possibility of cyberattacks through endpoints has increased.Numerous endpoint devices are managed meticulously to prevent cyberattacks and ensure timely responses to potential security threats.In particular,because telecommuting,telemedicine,and teleeducation are implemented in uncontrolled environments,attackers typically target vulnerable endpoints to acquire administrator rights or steal authentication information,and reports of endpoint attacks have been increasing considerably.Advanced persistent threats(APTs)using various novel variant malicious codes are a form of a sophisticated attack.However,conventional commercial antivirus and anti-malware systems that use signature-based attack detectionmethods cannot satisfactorily respond to such attacks.In this paper,we propose a method that expands the detection coverage inAPT attack environments.In this model,an open-source threat detector and log collector are used synergistically to improve threat detection performance.Extending the scope of attack log collection through interworking between highly accessible open-source tools can efficiently increase the detection coverage of tactics and techniques used to deal with APT attacks,as defined by MITRE Adversarial Tactics,Techniques,and Common Knowledge(ATT&CK).We implemented an attack environment using an APT attack scenario emulator called Carbanak and analyzed the detection coverage of Google Rapid Response(GRR),an open-source threat detection tool,and Graylog,an open-source log collector.The proposed method expanded the detection coverage against MITRE ATT&CK by approximately 11%compared with that conventional methods. 展开更多
关键词 Advanced persistent threat CYBERSECURITY endpoint security mitre ATT&CK open-source threat detector threat log collector
在线阅读 下载PDF
变电站远程监控网络攻击路径自动发现方法
8
作者 史俊楠 陈泽茂 张立强 《计算机科学》 2025年第12期339-350,共12页
随着变电站从孤立系统发展为跨越IT和OT的复杂联网系统,其面临的安全威胁日益严峻,识别针对变电站远程监控网络的潜在攻击路径变得尤为重要。针对该问题,提出了一种基于MITRE ATT&CK框架的自动化攻击路径规划方法,将MITRE ATT&C... 随着变电站从孤立系统发展为跨越IT和OT的复杂联网系统,其面临的安全威胁日益严峻,识别针对变电站远程监控网络的潜在攻击路径变得尤为重要。针对该问题,提出了一种基于MITRE ATT&CK框架的自动化攻击路径规划方法,将MITRE ATT&CK技术作为攻击原语,基于Cyber Kill Chain进行攻击阶段映射,在构建形式化的威胁模型的基础上,设计了PDDL(Planning Domain Definition Language)描述自动生成方法,将网络攻击路径发现问题转换为通用的自动规划问题,实现了对攻击路径的细粒度的自动化分析。实验结果表明,该方法有效降低了对用户专业知识的依赖,能够结合具体的网络拓扑信息,自动生成全面且具有实战指导价值的攻击路径,为自动化渗透测试及安全防护体系建设提供了有力支持。 展开更多
关键词 变电站远程监控网络 自动化攻击路径发现 威胁建模 规划领域定义语言 mitre ATT&CK框架
在线阅读 下载PDF
硅芯片大限不远:碳纳米管将成下一代材料
9
作者 赵佶 《半导体信息》 2013年第2期6-7,共2页
在未来十年左右的时间里,蚀刻在硅基电脑芯片上的电路预计就将变得小无可小,从而促使人们寻找替代品来取代硅基芯片的地位。在使用什么材料作为替代品的问题上,有些研究者正对碳纳米管寄予厚望。近日,斯坦福大学的一个研究团队成功地演... 在未来十年左右的时间里,蚀刻在硅基电脑芯片上的电路预计就将变得小无可小,从而促使人们寻找替代品来取代硅基芯片的地位。在使用什么材料作为替代品的问题上,有些研究者正对碳纳米管寄予厚望。近日,斯坦福大学的一个研究团队成功地演示了一个简单的微电子电路。 展开更多
关键词 硅芯片 微电子电路 斯坦福 物理极限 电脑芯片 计算机芯片 工作电路 摩尔定律 微电子领域 Mitr
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部