Taxonomy of cyber threat intelligence framework

Cyber threat intelligence is commonly utilised in the cyber security domain. Pyramid of Pain, MITRE ATT&CK framework, Cyber Kill Chain and The Diamond Model of Intrusion Analysis are examples of cyber security framework or concepts that are used for analysing cyber threat intelligence data. Howe...

Full description

Saved in:
Bibliographic Details
Main Authors: Irfan, Ahmad Naim, Chuprat, Suriayati, Mahrin, Mohd. Naz'ri, Ariffin, Aswami
Format: Conference or Workshop Item
Published: 2021
Subjects:
Online Access:http://eprints.utm.my/103663/
http://dx.doi.org/10.1109/ICTC55196.2022.9952616
Tags: Add Tag
No Tags, Be the first to tag this record!