Skip to main content

Advance Persistent ThreatA Systematic Review of Literature and Meta-Analysis of Threat Vectors

  • Conference paper
  • First Online:
Advances in Computer, Communication and Computational Sciences

Abstract

Cyber adversaries have moved from conventional cyber threat to being advance, complex, targeted and well-coordinated attackers. These adversaries have come to use Advance Persistent Threat vectors to penetrate classified and large business organizations network by various evasive cyber techniques. This paper presents a systematic review of literature work carried out by different researchers on the topic and also explicates and compares the most significant contributions made by them in this area of APT. The paper addresses the shortfalls in the proposed techniques which will form the areas for further research.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. J.V. Chandra, N. Challa, S.K. Pasupuleti, Advanced persistent threat defense system using self-destructive mechanism for cloud security. in Engineering and Technology (ICETECH), 2016 IEEE International Conference on IEEE (IEEE, 2016)

    Google Scholar 

  2. P. Lamprakis et al., Unsupervised detection of APT C&C channels using web request graphs. in International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment (Springer, 2017)

    Google Scholar 

  3. M. Marchetti et al., Countering Advanced Persistent Threats through security intelligence and big data analytics. in Cyber Conflict (CyCon), 2016 8th International Conference on IEEE. (IEEE, 2016)

    Google Scholar 

  4. Z. Saud, M.H. Islam, Towards proactive detection of advanced persistent threat (APT) attacks using honeypots. in Proceedings of the 8th International Conference on Security of Information and Networks (ACM, 2015)

    Google Scholar 

  5. I. Jeun, Y. Lee D. Won, A practical study on advanced persistent threats. in Computer Applications for Security, Control and System Engineering (Springer, 2012), pp. 144–152

    Google Scholar 

  6. J. de Vries et al., Systems for detecting advanced persistent threats: A development roadmap using intelligent data analysis. in Cyber Security (CyberSecurity), 2012 International Conference on IEEE (IEEE, 2012)

    Google Scholar 

  7. P. Chen, L. Desmet, C. Huygens, A study on advanced persistent threats. in IFIP International Conference on Communications and Multimedia Security (Springer, 2014)

    Google Scholar 

  8. R. Gupta, R. Agarwal, S. Goyal, A Review of Cyber Security Techniques for Critical Infrastructure Protection

    Google Scholar 

  9. F. Skopik, T. Pahi, A Systematic Study and Comparison of Attack Scenarios and Involved Threat Actors, in Collaborative Cyber Threat Intelligence (Auerbach Publications, 2017) pp. 35–84

    Google Scholar 

  10. J. Vukalović, D. Delija, Advanced persistent threats-detection and defense. in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on IEEE (IEEE, 2015)

    Google Scholar 

  11. X. Wang et al., Detection of command and control in advanced persistent threat based on independent access. in Communications (ICC), 2016 IEEE International Conference on IEEE (IEEE, 2016)

    Google Scholar 

  12. D. Research, Malware Traffic Patterns (2018)

    Google Scholar 

  13. M. Ask et al., Advanced persistent threat (APT) beyond the hype. Project Report in IMT4582 Network Security at Gjøvik University College (Springer, 2013)

    Google Scholar 

  14. I. Friedberg et al., Combating advanced persistent threats: From network event correlation to incident detection. Comput. Sec. 48, 35–57 (2015)

    Article  Google Scholar 

  15. C. Barbieri, J.-P. Darnis, C. Polito, Non-proliferation regime for cyber weapons. in A Tentative Study (2018)

    Google Scholar 

  16. S. McClure, Operation Cleaver. (Cylance Report, 2014 December)

    Google Scholar 

  17. R.G. Brody, E. Mulig, V. Kimball, Phishing, pharming and identity theft. Acad. Account. Finan. Stu. J. 11(3) (2007)

    Google Scholar 

  18. B. Stone-Gross et al., Your botnet is my botnet: analysis of a botnet takeover. in Proceedings of the 16th ACM conference on Computer and communications security (ACM, 2009)

    Google Scholar 

  19. C. Wueest, Targeted Attacks Against The Energy Sector (Symantec Security Response, Mountain View, CA, 2014)

    Google Scholar 

  20. G. Coleman, Hacker, Hoaxer, Whistleblower, Spy: The Many Faces of Anonymous (Verso books,2014)

    Google Scholar 

  21. G.E. Hinton, R.R. Salakhutdinov, Reducing the dimensionality of data with neural networks. Science 313(5786), pp. 504–507 (2006)

    Google Scholar 

  22. E.M. Hutchins, M.J. Cloppert, R.M. Amin, Intelligence-driven computer network defense informed by analysis of adversary campaigns and intrusion kill chains. Leading Iss. Inf. Warfare Sec. Res. 1(1), 80 (2011)

    Google Scholar 

  23. P. Bhatt, E.T. Yano, P. Gustavsson, Towards a framework to detect multi-stage advanced persistent threats attacks. in Service Oriented System Engineering (SOSE), 2014 IEEE 8th International Symposium on IEEE. (IEEE, 2014)

    Google Scholar 

  24. N.A.S. Mirza et al., Anticipating Advanced Persistent Threat (APT) countermeasures using collaborative security mechanisms. in Biometrics and Security Technologies (ISBAST), 2014 International Symposium on IEEE (IEEE, 2014)

    Google Scholar 

  25. P. Giura, W. Wang, A context-based detection framework for advanced persistent threats. in IEEE (IEEE, 2012)

    Google Scholar 

  26. B. Schneier, Attack trees. Dr. Dobb’s J. 24(12), 21–29 (1999)

    Google Scholar 

  27. E.G. Amoroso, Fundamentals of Computer Security Technology. (PTR Prentice Hall New Jersy, 1994)

    Google Scholar 

  28. J.T. John, State of the art analysis of defense techniques against advanced persistent threats. in Future Internet (FI) and Innovative Internet Technologies and Mobile Communication (IITM) Focal Topic: Advanced Persistent Threats (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Safdar Hussain .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Hussain, S., Ahmad, M.B., Uddin Ghouri, S.S. (2021). Advance Persistent ThreatA Systematic Review of Literature and Meta-Analysis of Threat Vectors. In: Bhatia, S.K., Tiwari, S., Ruidan, S., Trivedi, M.C., Mishra, K.K. (eds) Advances in Computer, Communication and Computational Sciences. Advances in Intelligent Systems and Computing, vol 1158. Springer, Singapore. https://doi.org/10.1007/978-981-15-4409-5_15

Download citation

Publish with us

Policies and ethics