Aihe-ehdotuksia
- 601 4
- Kyberturvallisuus 3
- cyber security 3
- kyberturvallisuus 3
- verkkohyökkäykset 3
- cyber attacks 2
- cyber threat intelligence 2
- 602 1
- China 1
- Computer Science 1
- Cyber Security 1
- Kiina 1
- MITRE ATT&CK Framework 1
- MITRE ATT&CK for ICS 1
- Mathematical Information Technology 1
- OT security 1
- Tietojenkäsittelytiede 1
- Tietotekniikka 1
- Tor (anonymity networks) 1
- Tor-verkko 1
- Venäjä 1
- Windows 1
- advanced persistent threat 1
- anonymity networks 1
- anonyymiverkot 1
- arviointimenetelmät 1
- attack techniques 1
- content analysis 1
- cyber kill chain 1
- cyberwarfare 1
-
1
Pandas in action : analysis of China related advanced persistent threat actors’ tactics, techniques & procedures
Julkaistu 2023Aiheet: Hae kokoteksti Hae kokotekstiPro gradu -
2
Evaluation tool for assessing an organization’s OT security policy
Julkaistu 2024“…The Evaluation Tool is based on the information included in MITRE ATT&CK for ICS® framework. It aids organizations in assessing their current approach to OT security against the mitigations included in the framework. …”
Hae kokoteksti Hae kokotekstiPro gradu -
3
Windows technical hardening against the most prevalent threats
Julkaistu 2023“…A widely known and used framework MITRE ATT&CK Enterprise matrix was used for the research. …”
Hae kokoteksti Hae kokotekstiPro gradu -
4
How organizations can prepare for emerging threats from the dark web
Julkaistu 2022“…Whenever possible, attack techniques and patterns as well as mitigation measures were mapped to the MITRE ATT&CK and MITRE CAPEC frameworks. When applicable, CIS Controls were also mapped to identified cyber-attack techniques. …”
Hae kokoteksti Hae kokotekstiPro gradu -
5
Monitapaustutkimus valikoiduista Kiinaan ja Venäjään liitetyistä kyberhyökkäysryhmistä : kohdennetut haittaohjelmahyökkäykset
Julkaistu 2021“…It also served as an analysis tool with the MITRE’s ATT&CK framework. The APT groups re-searched are APT3, APT10 and APT41 related to China and APT28, APT29 and Turla related to Russia. …”
Hae kokoteksti Hae kokotekstiPro gradu