DeepHunter: A Graph Neural Network Based Approach for Robust Cyber Threat Hunting

04/20/2021
by   Renzheng Wei, et al.
0

Cyber Threat hunting is a proactive search for known attack behaviors in the organizational information system. It is an important component to mitigate advanced persistent threats (APTs). However, the attack behaviors recorded in provenance data may not be completely consistent with the known attack behaviors. In this paper, we propose DeepHunter, a graph neural network (GNN) based graph pattern matching approach that can match provenance data against known attack behaviors in a robust way. Specifically, we design a graph neural network architecture with two novel networks: attribute embedding networks that could incorporate Indicators of Compromise (IOCs) information, and graph embedding networks that could capture the relationships between IOCs. To evaluate DeepHunter, we choose five real and synthetic APT attack scenarios. Results show that DeepHunter can hunt all attack behaviors, and the accuracy and robustness of DeepHunter outperform the state-of-the-art method, Poirot.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
08/18/2022

LogKernel A Threat Hunting Approach Based on Behaviour Provenance Graph and Graph Kernel Clustering

Cyber threat hunting is a proactive search process for hidden threats in...
research
09/30/2019

POIROT: Aligning Attack Behavior with Kernel Audit Records for Cyber Threat Hunting

Cyber threat intelligence (CTI) is being used to search for indicators o...
research
09/04/2021

Training Graph Neural Networks by Graphon Estimation

In this work, we propose to train a graph neural network via resampling ...
research
04/19/2020

Binarized Graph Neural Network

Recently, there have been some breakthroughs in graph analysis by applyi...
research
06/07/2018

A Study of EV BMS Cyber Security Based on Neural Network SOC Prediction

Recent changes to greenhouse gas emission policies are catalyzing the el...
research
04/07/2019

Reframing Threat Detection: Inside esINSIDER

We describe the motivation and design for esINSIDER, an automated tool t...
research
06/13/2023

Few-shot Multi-domain Knowledge Rearming for Context-aware Defence against Advanced Persistent Threats

Advanced persistent threats (APTs) have novel features such as multi-sta...

Please sign up or login with your details

Forgot password? Click here to reset