Universiti Teknologi Malaysia Institutional Repository

Taxonomy of cyber threat intelligence framework

Irfan, Ahmad Naim and Chuprat, Suriayati and Mahrin, Mohd. Naz'ri and Ariffin, Aswami (2021) Taxonomy of cyber threat intelligence framework. In: 13th International Conference on Information and Communication Technology Convergence, ICTC 2022, 19 October 2022 - 21 October 2022, Jeju Island, South Korea.

Full text not available from this repository.

Official URL: http://dx.doi.org/10.1109/ICTC55196.2022.9952616

Abstract

Cyber threat intelligence is commonly utilised in the cyber security domain. Pyramid of Pain, MITRE ATT&CK framework, Cyber Kill Chain and The Diamond Model of Intrusion Analysis are examples of cyber security framework or concepts that are used for analysing cyber threat intelligence data. However, the cyber security frameworks or concepts do not divulge in the details on activities execution for harnessing cyber threat intelligence data as they are not exclusively developed for cyber threat intelligence purposes. Researchers have developed the cyber threat intelligence framework that delineate cyber threat intelligence activities and manages resources e.g. human and technologies to deal with cyber threats. Thus, this research reviews cyber threat intelligence framework to understand the architecture of the solution. Our observations have identified three main components that are common for the cyber threat intelligence framework. Furthermore, the discussion on this topic is a reference for cyber security scholars and practitioners that plan to understand and design cyber threat intelligence framework that fit their requirements.

Item Type:Conference or Workshop Item (Paper)
Uncontrolled Keywords:cyber threat intelligence, cyber threat intelligence framework
Subjects:Q Science > QA Mathematics > QA76 Computer software
Divisions:Computing
ID Code:103663
Deposited By: Narimah Nawil
Deposited On:20 Nov 2023 03:35
Last Modified:20 Nov 2023 03:35

Repository Staff Only: item control page