Author of the publication

Developing the Analysis Tool of Cyber-Attacks by Using CTI and Attributes of Organization.

, , , , , and . AINA Workshops, volume 927 of Advances in Intelligent Systems and Computing, page 673-682. Springer, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Torii, Satoru
add a person with the name Torii, Satoru
 

Other publications of authors with the same name

Suspicious User Detection Based on File Server Usage Features., and . IMIS, volume 612 of Advances in Intelligent Systems and Computing, page 467-470. Springer, (2017)RAT-based malicious activities detection on enterprise internal networks., , , , and . ICITST, page 321-325. IEEE, (2015)Timing to Block Scanning Malwares by Using Combinatorics Proliferation Model., , and . ICETE (Selected Papers), volume 23 of Communications in Computer and Information Science, page 125-138. Springer, (2007)Developing the Analysis Tool of Cyber-Attacks by Using CTI and Attributes of Organization., , , , , and . AINA Workshops, volume 927 of Advances in Intelligent Systems and Computing, page 673-682. Springer, (2019)A Combinatorics Proliferation Model with Threshold for Malware Countermeasure., , and . J. Inf. Process., (2010)On Detection for Scarcely Collided Super-Slow Port Scannings in IDSs' Log-Data., , , and . J. Commun., 8 (11): 788-794 (2013)A Combinatorics Proliferation Model to Determine the Timing for Blocking Scanning Malware., , and . SECRYPT, page 16-24. INSTICC Press, (2007)TOPASE: Detection of brute force attacks used disciplined IPs from IDS log., , , , and . IM, page 1361-1364. IEEE, (2015)A Prototype Software Simulator for FGHC., , , , , and . LP, volume 264 of Lecture Notes in Computer Science, page 47-57. Springer, (1986)TOPASE: Detection and Prevention of Brute Force Attacks with Disciplined IPs from IDS Logs., , , and . J. Inf. Process., 24 (2): 217-226 (2016)