Security and Communication Networks

Advances in Cyber Threat Intelligence


Publishing date
01 Mar 2022
Status
Published
Submission deadline
22 Oct 2021

1International Hellenic University, Kavala, Greece

2Bournemouth, Bournemouth, UK

3Athena Research Center, Marousi, Greece

4International Hellenic University, Thessaloniki, Greece

5Sphynx Technology Solutions AG, Zug, Switzerland


Advances in Cyber Threat Intelligence

Description

In recent years, the increasing frequency and ferocity of cyberattacks has driven the cybersecurity community to establish advanced and intelligent solutions to share and use cyber threat intelligence (CTI) to enhance our ability to identify malicious activity and its sources, inform decision-making solutions, and mitigate attacks in a timely manner. CTI facilitates situational awareness of the threat landscape, a deeper understanding of threat actors and their tactics, techniques, and procedures (TTPs), and greater agility to defend against evolving threats.

However, the management of accurate, reliable, and complete cyber threat information from deployed security appliances, deception solutions, and third parties is increasingly challenging. The adoption of various methods, standards, and practices introduces major interoperability concerns. Legal requirements that dictate appropriate protection of users’ privacy must be respected and automating the process to improve the community’s readiness in counteracting cyber threats is essential. Investment in artificial intelligence and machine learning techniques is necessary for more efficient analysis of the vast amounts of information produced and exchanged among stakeholders to enhance the ability to reveal unexpected insights from communicated data, cope with the smart and innovative methods used by threat actors, and to identify advanced anti-forensics and evasion methods adopted by cyber-criminals. Considering the above and the increasing reliance of defense mechanisms on CTI sharing, research on advanced solutions for CTI management and sharing is significantly important.

This Special Issue aims to publish work relating to recent advances in CTI, regarding every step of its lifecycle, from its creation and sharing to analysis and consumption, aiming to significantly enhance the value of CTI for the cyber community. We welcome both original research and review articles.

Potential topics include but are not limited to the following:

  • Threat modelling
  • Threat and vulnerability analysis
  • Artificial intelligence/machine learning-based cyber threat analysis
  • Data privacy in CTI management
  • Interoperability issues in CTI sharing
  • CTI evaluation
  • Deception technologies
  • Dynamic risk management analysis
  • Cyber-threat detection and response
  • CTI sharing
  • CTI consumption and integration
  • Cyber-threat hunting and curation
  • Blockchain-based CTI management
  • Dark web CTI exploration
  • Threat analysis for cyber-physical systems
  • CTI-based dynamic risk management

Articles

  • Special Issue
  • - Volume 2022
  • - Article ID 7760509
  • - Research Article

A Reputation-Based Approach Using Consortium Blockchain for Cyber Threat Intelligence Sharing

Xiaohui Zhang | Xianghua Miao | Mingying Xue
  • Special Issue
  • - Volume 2022
  • - Article ID 5784674
  • - Research Article

Identifying Key Relationships between Nation-State Cyberattacks and Geopolitical and Economic Factors: A Model

Lorena González-Manzano | José M. de Fuentes | ... | Florabel Quispe
  • Special Issue
  • - Volume 2022
  • - Article ID 8045874
  • - Research Article

Cyberattacks on Self-Driving Cars and Surgical and Eldercare Robots

Sultan S. Alshamrani | Bdour A. Alkhudadi | Sara M. Almtrafi
  • Special Issue
  • - Volume 2022
  • - Article ID 1403200
  • - Research Article

Detecting Anomalous LAN Activities under Differential Privacy

Norrathep Rattanavipanon | Donlapark Ponnoprat | ... | Sinchai Kamolphiwong
  • Special Issue
  • - Volume 2022
  • - Article ID 3949292
  • - Research Article

A Cyber Deception Defense Method Based on Signal Game to Deal with Network Intrusion

Chungang Gao | Yongjie Wang | Xinli Xiong
  • Special Issue
  • - Volume 2022
  • - Article ID 1833062
  • - Research Article

Your WAP Is at Risk: A Vulnerability Analysis on Wireless Access Point Web-Based Management Interfaces

Efstratios Chatzoglou | Georgios Kambourakis | Constantinos Kolias
  • Special Issue
  • - Volume 2022
  • - Article ID 7620125
  • - Research Article

Detecting User Behavior in Cyber Threat Intelligence: Development of Honeypsy System

Murat Odemis | Cagatay Yucel | Ahmet Koltuksuz
  • Special Issue
  • - Volume 2021
  • - Article ID 3573753
  • - Research Article

An Intuitionistic Calculus to Complex Abnormal Event Recognition on Data Streams

Zhao Lijun | Hu Guiqiu | ... | Ding Guanhua
  • Special Issue
  • - Volume 2021
  • - Article ID 2009629
  • - Research Article

Optimal Network Destruction Strategy with Heterogeneous Cost under Cascading Failure Model

Fang Yang | Tao Ma | ... | Chunsheng Liu
  • Special Issue
  • - Volume 2021
  • - Article ID 1626025
  • - Research Article

An Autonomous Cyber-Physical Anomaly Detection System Based on Unsupervised Disentangled Representation Learning

Chunyu Li | Xiaobo Guo | Xiaowei Wang
Security and Communication Networks
Publishing Collaboration
More info
Wiley Hindawi logo
 Journal metrics
See full report
Acceptance rate10%
Submission to final decision143 days
Acceptance to publication35 days
CiteScore2.600
Journal Citation Indicator-
Impact Factor-
 Submit Evaluate your manuscript with the free Manuscript Language Checker

We have begun to integrate the 200+ Hindawi journals into Wiley’s journal portfolio. You can find out more about how this benefits our journal communities on our FAQ.