IEEE Workshop on Cyber Threat Intelligence and Hunting with AI

CyberHunt 2021


Computer Security & Cryptography



The Workshop on Cyber Threat Intelligence and Hunting with AI is organized by the Digital Security Research Group of the University of Oslo (Norway) in conjunction with the 2021 IEEE International Conference on Big Data (IEEE BigData 2021). The workshop will be held during Dec 15-18, 2020, in Orlando, FL, USA.
CyberHunt 2021 Webpage: https://cyberhunt2021.cyberhunt.no/
IEEE BigData Webpage: https://bigdataieee.org/BigData2021/
#Workshop Description#
Cyber-crimes against critical infrastructure, operational technology, IoT, and large organizations have become more complex and hybridized and are executed at machine speed. In response to that, cyber defenders transition from manual and reactive approaches to more automated and proactive. A key element for building a robust security posture against adversarial attacks is Cyber threat intelligence (CTI). CTI allows security teams to benefit from increased situational awareness and thus minimize their organizations’ attack surfaces. Based on the detection maturity of an organization, such intelligence can update cyber defense components in an automated manner based on the established trust between the entity sharing the intelligence and the entity consuming it, or in more proactive approaches such as threat hunting and risk assessment. For example, TTPs utilized in adversarial operations can support threat hunting efforts where the objective is to detect unidentified malicious activity that evaded existing security solutions. The CyberHunt workshop aims to present AI-focused (e.g., symbolic AI, machine learning, NLP) research in the areas of cyber-threat hunting, cyber-threat intelligence, and security orchestration, automation, and response.
#Research Topics#
The workshop welcomes research on cyber threat intelligence, incident and threat response, threat hunting, and security automation and orchestration is welcome.
Some suggested topics are:
Cyber Threat Intelligence (strategic, operational, tactical, technical)
Models for forecasting cyber-attacks and measuring impact
Threat actor groups & techniques
Semantic modeling, data representation and fusion for CTI
Models that take into consideration Deception and Uncertainty in cyber-attack attribution
Indicators of compromise and how to detect/mitigate
Visualization techniques for intelligence analysis and investigation
Legal, privacy, and ethical factors in intelligence analysis
Data analytics for cybersecurity
Threat Hunting
Intrusion and anomaly detection and prevention
Incident Response
Monetization of cybercrime
Open Source tools
Relevant geopolitical cybersecurity research
Security Automation and Orchestration
#Paper Guidelines#
The authors are invited to submit a full-length paper (up to 10 pages) or short papers (up to 6 pages).
Papers should be formatted to the IEEE Computer Society Proceedings Manuscript Formatting Guidelines. You can find more information at the official IEEE BigData Webpage - https://bigdataieee.org/BigData2021/CallPapers.html