Harnessing Adversarial AI within GRC Frameworks to Defend Against Advanced Threats
Tags
Common Information
Type | Value |
---|---|
UUID | e96cd6f2-c8ce-4b48-8355-1e3b790abd15 |
Fingerprint | 35108300a195de5b |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Sept. 27, 2024, 8:29 p.m. |
Added to db | Sept. 27, 2024, 10:45 p.m. |
Last updated | Oct. 11, 2024, 7:27 a.m. |
Headline | Harnessing Adversarial AI within GRC Frameworks to Defend Against Advanced Threats |
Title | Harnessing Adversarial AI within GRC Frameworks to Defend Against Advanced Threats |
Detected Hints/Tags/Attributes | 0/0/12 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 167 | ✔ | Cybersecurity on Medium | https://medium.com/feed/tag/cybersecurity | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 1 | spaces.box |
|
Details | Domain | 12 | model.fit |
|
Details | File | 10 | math.log |
|
Details | File | 3 | keras.opt |
|
Details | File | 140 | msbuild.exe |
|
Details | MITRE ATT&CK Techniques | 161 | T1566.002 |
|
Details | MITRE ATT&CK Techniques | 90 | T1204.001 |
|
Details | MITRE ATT&CK Techniques | 159 | T1543.003 |
|
Details | MITRE ATT&CK Techniques | 183 | T1068 |
|
Details | MITRE ATT&CK Techniques | 105 | T1218.011 |
|
Details | MITRE ATT&CK Techniques | 26 | T1003.006 |
|
Details | MITRE ATT&CK Techniques | 6 | T1550.004 |