Cyber Threats Intelligence Modeling

سال انتشار: 1402
نوع سند: مقاله کنفرانسی
زبان: انگلیسی
مشاهده: 95

فایل این مقاله در 11 صفحه با فرمت PDF قابل دریافت می باشد

استخراج به نرم افزارهای پژوهشی:

لینک ثابت به این مقاله:

شناسه ملی سند علمی:

ITCT19_076

تاریخ نمایه سازی: 14 مرداد 1402

چکیده مقاله:

This article discusses the importance of the cyber threat intelligence model to address the growing threat of cyberattacks. Cybersecurity professionals are constantly protecting computer systems against different types of cyber threats. Cyberattacks hit businesses and private systems every day and the number of attacks has increased rapidly. According to former Cisco CEO John Chambers, "There are two types of companies:people who have been hacked and those who do not know they have been hacked. Overall, the cyber threat intelligence model is an essential part of any comprehensive cybersecurity strategy, and by leveraging advanced technology and trained staff, organizations can develop and deploy performance models that provide valuable insights into the threat landscape and enable them to take proactive steps to protect their assets.Cyber Threat Intelligence (CTI) is actionable data collected and used by an organization's cybersecurity systems and/or security professionals to help them better understand vulnerabilities. , take appropriate action to prevent an attack, and protect corporate networks and endpoints from future attacks.

کلیدواژه ها:

نویسندگان

Omid Davarzani

Department of Computer Engineering, Hakim Sabzevari University ,Sabzevar,Iran