Skip to main content

Research Repository

Advanced Search

All Outputs (2)

Analysis and triage of advanced hacking groups targeting western countries critical national infrastructure : APT28, RED October, and Regin (2019)
Book Chapter
Mwiki, H., Dargahi, T., Dehghantanha, A., & Choo, K. (2019). Analysis and triage of advanced hacking groups targeting western countries critical national infrastructure : APT28, RED October, and Regin. In D. Gritzalis, M. Theocharidou, & G. Stergiopoulos (Eds.), Critical Infrastructure Security and Resilience : Theories, Methods, Tools and Technologies (221-244). Springer. https://doi.org/10.1007/978-3-030-00024-0_12

Many organizations still rely on traditional methods to protect themselves against various cyber threats. This is effective when they deal with traditional threats, but it is less effective when it comes to Advanced Persistent Threat (APT) actors. AP... Read More about Analysis and triage of advanced hacking groups targeting western countries critical national infrastructure : APT28, RED October, and Regin.

Leveraging machine learning techniques for Windows ransomware network traffic detection (2018)
Book Chapter
Alhawi, O., Baldwin, J., & Dehghantanha, A. (2018). Leveraging machine learning techniques for Windows ransomware network traffic detection. In A. Dehghantanha, M. Conti, & T. Dargahi (Eds.), Cyber Threat Intelligence (93-106). Springer. https://doi.org/10.1007/978-3-319-73951-9_5

Ransomware has become a significant global threat with the ransomware-as-a-service model enabling easy availability and deployment, and the potential for high revenues creating a viable criminal business model. Individuals, private companies or publi... Read More about Leveraging machine learning techniques for Windows ransomware network traffic detection.