Title
APT beaconing detection: A systematic review
Abstract
Advanced Persistent Threat (APT) is a type of threat that has grabbed the attention of researchers, particularly in the industrial security field. APTs are cyber intrusions carried out by skilled and well-resourced adversaries who target specific information in high-profile organizations and governments, frequently as part of a multi-phase long-term operation. One of the phases of the APT process is the command-and-control (C&C) phase, also known as beaconing. Beaconing is an important part of an APT lifecycle, where the adversaries establish channels with the compromised hosts in the targeted system, allowing them to launch additional attacks. Detecting and predicting this stage is therefore a practical way to guard against APTs. This paper discusses the techniques and methods used to detect APTs and also specifically to identify beaconing, either during the APT lifecycle or not. In it, we determine various artificial intelligence algorithms used for detecting, analyzing and comparing characteristics of datasets and data sources used to implement these detection techniques. Moreover, we present the strengths and challenges of various APT/beaconing detection methods. Finally, this study outlines many cybersecurity vendor projects that have been created to identify APT or beaconing operations, categorized according to the detection approach utilized.
Year
DOI
Venue
2022
10.1016/j.cose.2022.102875
Computers & Security
Keywords
DocType
Volume
APT,Beaconing,Attack,Security breach,Detection,AI,C&C
Journal
122
ISSN
Citations 
PageRank 
0167-4048
0
0.34
References 
Authors
0
6
Name
Order
Citations
PageRank
Manar Abu Talib100.34
Qassim Nasir200.34
Ali Bou Nassif300.34
Takua Mokhamed400.34
Nafisa Ahmed510.71
Bayan Mahfood600.34