Evaluation of a Multi-agent Anomaly-based Advanced Persistent Threat Detection Framework

Georgi Nikolov, Thibault Debatty and Wim Mees

2020

Conference paper

The Twelfth International Conference on Evolving Internet (INTERNET 2020)

143 downloads

@inproceedings{georgi-nikolov-2020-cdlwXD,
  author = {Georgi Nikolov and Thibault Debatty and Wim Mees},
  keywords = {RMA-CISS-RUCD},
  title = {Evaluation of a Multi-agent Anomaly-based Advanced Persistent Threat Detection Framework},
  booktitle = {The Twelfth International Conference on Evolving Internet (INTERNET 2020)},
  year = 2020,
  url = {https://cylab.be/publications/22/2020-evaluation-of-a-multi-agent-anomaly-based-advanced-persistent-threat-detection-framework}
}

Download

This website uses cookies. More information about the use of cookies is available in the cookies policy.
Accept