Taxonomy of cyber threat intelligence framework

Cyber threat intelligence is commonly utilised in the cyber security domain. Pyramid of Pain, MITRE ATT&CK framework, Cyber Kill Chain and The Diamond Model of Intrusion Analysis are examples of cyber security framework or concepts that are used for analysing cyber threat intelligence data. Howe...

Full description

Saved in:
Bibliographic Details
Main Authors: Irfan, Ahmad Naim, Chuprat, Suriayati, Mahrin, Mohd. Naz'ri, Ariffin, Aswami
Format: Conference or Workshop Item
Published: 2021
Subjects:
Online Access:http://eprints.utm.my/103663/
http://dx.doi.org/10.1109/ICTC55196.2022.9952616
Tags: Add Tag
No Tags, Be the first to tag this record!
id my.utm.103663
record_format eprints
spelling my.utm.1036632023-11-20T03:35:36Z http://eprints.utm.my/103663/ Taxonomy of cyber threat intelligence framework Irfan, Ahmad Naim Chuprat, Suriayati Mahrin, Mohd. Naz'ri Ariffin, Aswami QA76 Computer software Cyber threat intelligence is commonly utilised in the cyber security domain. Pyramid of Pain, MITRE ATT&CK framework, Cyber Kill Chain and The Diamond Model of Intrusion Analysis are examples of cyber security framework or concepts that are used for analysing cyber threat intelligence data. However, the cyber security frameworks or concepts do not divulge in the details on activities execution for harnessing cyber threat intelligence data as they are not exclusively developed for cyber threat intelligence purposes. Researchers have developed the cyber threat intelligence framework that delineate cyber threat intelligence activities and manages resources e.g. human and technologies to deal with cyber threats. Thus, this research reviews cyber threat intelligence framework to understand the architecture of the solution. Our observations have identified three main components that are common for the cyber threat intelligence framework. Furthermore, the discussion on this topic is a reference for cyber security scholars and practitioners that plan to understand and design cyber threat intelligence framework that fit their requirements. 2021 Conference or Workshop Item PeerReviewed Irfan, Ahmad Naim and Chuprat, Suriayati and Mahrin, Mohd. Naz'ri and Ariffin, Aswami (2021) Taxonomy of cyber threat intelligence framework. In: 13th International Conference on Information and Communication Technology Convergence, ICTC 2022, 19 October 2022 - 21 October 2022, Jeju Island, South Korea. http://dx.doi.org/10.1109/ICTC55196.2022.9952616
institution Universiti Teknologi Malaysia
building UTM Library
collection Institutional Repository
continent Asia
country Malaysia
content_provider Universiti Teknologi Malaysia
content_source UTM Institutional Repository
url_provider http://eprints.utm.my/
topic QA76 Computer software
spellingShingle QA76 Computer software
Irfan, Ahmad Naim
Chuprat, Suriayati
Mahrin, Mohd. Naz'ri
Ariffin, Aswami
Taxonomy of cyber threat intelligence framework
description Cyber threat intelligence is commonly utilised in the cyber security domain. Pyramid of Pain, MITRE ATT&CK framework, Cyber Kill Chain and The Diamond Model of Intrusion Analysis are examples of cyber security framework or concepts that are used for analysing cyber threat intelligence data. However, the cyber security frameworks or concepts do not divulge in the details on activities execution for harnessing cyber threat intelligence data as they are not exclusively developed for cyber threat intelligence purposes. Researchers have developed the cyber threat intelligence framework that delineate cyber threat intelligence activities and manages resources e.g. human and technologies to deal with cyber threats. Thus, this research reviews cyber threat intelligence framework to understand the architecture of the solution. Our observations have identified three main components that are common for the cyber threat intelligence framework. Furthermore, the discussion on this topic is a reference for cyber security scholars and practitioners that plan to understand and design cyber threat intelligence framework that fit their requirements.
format Conference or Workshop Item
author Irfan, Ahmad Naim
Chuprat, Suriayati
Mahrin, Mohd. Naz'ri
Ariffin, Aswami
author_facet Irfan, Ahmad Naim
Chuprat, Suriayati
Mahrin, Mohd. Naz'ri
Ariffin, Aswami
author_sort Irfan, Ahmad Naim
title Taxonomy of cyber threat intelligence framework
title_short Taxonomy of cyber threat intelligence framework
title_full Taxonomy of cyber threat intelligence framework
title_fullStr Taxonomy of cyber threat intelligence framework
title_full_unstemmed Taxonomy of cyber threat intelligence framework
title_sort taxonomy of cyber threat intelligence framework
publishDate 2021
url http://eprints.utm.my/103663/
http://dx.doi.org/10.1109/ICTC55196.2022.9952616
_version_ 1783876397578584064
score 13.18916