Skip to main content

Research Repository

Advanced Search

All Outputs (1)

The use of machine learning algorithms for detecting advanced persistent threats. (2019)
Conference Proceeding
EKE, H.N., PETROVSKI, A. and AHRIZ, H. 2019. The use of machine learning algorithms for detecting advanced persistent threats. In Makarevich, O., Babenko, L., Anikeev, M., Elci, A. and Shahriar, H. (eds.). Proceedings of the 12th Security of information and networks international conference 2019 (SIN 2019), 12-15 September 2019, Sochi, Russia. New York: ACM [online], article No. 5. Available from: https://doi.org/10.1145/3357613.3357618

Advanced Persistent Threats (APTs) have been a major challenge in securing both Information Technology (IT) and Operational Technology (OT) systems. Due to their capability to navigates around defenses and to evade detection for a prolonged period of... Read More about The use of machine learning algorithms for detecting advanced persistent threats..