A Systematic Review of Cyber Threat Intelligence: The Effectiveness of Technologies, Strategies, and Collaborations in Combating Modern Threats
Abstract
1. Introduction
Contributions
- RQ1: How effective are cyber threat intelligence (CTI) strategies in mitigating cyberattacks in different sectors?
- RQ2: Which tools should be used to combat these attacks efficiently?
- RQ3: Which analysis methodologies are most effective in detecting and preventing cyber threats through CTI?
- RQ4: What are the limitations of current CTI approaches, and what strategies can be implemented to overcome them?
- RQ5: What are the emerging cyber threats that may impact the future development of CTI?
2. Materials and Methods
2.1. Identification
Search String
2.2. Screening
2.2.1. Inclusion Criteria
- Studies that approach concepts related to CTI;
- Publications that meet the key terms and search criteria previously defined.
2.2.2. Exclusion Criteria
- The publication is a duplicate.
- The article is not written in English.
- The study was published before 2018.
- The publication record does not correspond to a complete paper.
- The full version of the article is unavailable.
- The study does not align with the scope of the RQs.
2.3. Eligibility
2.4. Synthesis
Quality Checklist
3. Results
3.1. CTI Integration Frameworks and Platforms
3.2. Behavioral Analysis Techniques in Threat Detection
3.3. CTI Sharing and Collection Platforms for CTI
3.4. SOCs and Response Automation
3.5. Emerging Threats and Challenges
4. Discussion
- Technology: CTI systems are typically built on large, labeled datasets and fail to adapt to new attack vectors. The future of CTI technology should focus on data-efficient models such as semi-supervised learning with GANs, integrating AI with knowledge graphs, and ensuring regular model updates to keep pace with the evolving threats.
- Strategies: The traditional use of reactive models is insufficient for today’s dynamic threat landscape. More proactive and intelligence-based strategies are needed that incorporate behavioral analysis, hybrid AI architectures, and continuous monitoring of sources on the “dark-net”.
- Collaborations: CTI’s effectiveness is often limited by a lack of trust and poor standardization. Future directions should support wider adoption of standard frameworks (STIX/TAXII), secure and decentralized platforms (blockchain), and privacy-preserving mechanisms (federated learning) to encourage cross-sector threat information sharing.
4.1. Research Challenges
4.2. Research Opportunities
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Buczak, A.L.; Guven, E. A Survey of Data Mining and Machine Learning Methods for Cyber Security Intrusion Detection. IEEE Commun. Surv. Tutor. 2016, 18, 1153–1176. [Google Scholar] [CrossRef]
- Salah, K.; Rehman, M.H.U.; Nizamuddin, N.; Al-Fuqaha, A. Blockchain for AI: Review and Open Research Challenges. IEEE Access 2019, 7, 10127–10149. [Google Scholar] [CrossRef]
- Tounsi, W.; Rais, H. A survey on technical threat intelligence in the age of sophisticated cyber attacks. Comput. Secur. 2018, 72, 212–233. [Google Scholar] [CrossRef]
- Saeed, S.; Suayyid, S.A.; Al-Ghamdi, M.S.; Al-Muhaisen, H.; Almuhaideb, A.M. A Systematic Literature Review on Cyber Threat Intelligence for Organizational Cybersecurity Resilience. Sensors 2023, 23, 7273. [Google Scholar] [CrossRef] [PubMed]
- Chatziamanetoglou, D.; Rantos, K. Cyber Threat Intelligence on Blockchain: A Systematic Literature Review. Computers 2024, 13, 60. [Google Scholar] [CrossRef]
- Guo, Y.; Liu, Z.; Huang, C.; Wang, N.; Min, H.; Guo, W.; Liu, J. A framework for threat intelligence extraction and fusion. Comput. Secur. 2023, 132, 103371. [Google Scholar] [CrossRef]
- Gao, P.; Shao, F.; Liu, X.; Xiao, X.; Qin, Z.; Xu, F.; Mittal, P.; Kulkarni, S.R.; Song, D. Enabling Efficient Cyber Threat Hunting with Cyber Threat Intelligence. In Proceedings of the 2021 IEEE 37th International Conference on Data Engineering (ICDE), Chania, Greece, 19–22 April 2021; pp. 193–204. [Google Scholar]
- El Jaouhari, S.; Etiabi, Y. FedCTI: Federated Learning and Cyber Threat Intelligence on the Edge for secure IoT Networks. In Proceedings of the International Conference on the Internet of Things, Nagoya, Japan, 7–10 November 2023; pp. 98–104. [Google Scholar]
- Shin, C.; Lee, I.; Choi, C. Exploiting TTP Co-Occurrence via GloVe-Based Embedding with MITRE ATT&CK Framework. IEEE Access 2023, 11, 100823–100831. [Google Scholar] [CrossRef]
- Aldhaheri, A.; Alwahedi, F.; Ferrag, M.A.; Battah, A. Deep learning for cyber threat detection in IoT networks: A review. Internet Things Cyber-Phys. Syst. 2024, 4, 110–128. [Google Scholar] [CrossRef]
- Alam, M.T.; Bhusal, D.; Park, Y.; Rastogi, N. Looking Beyond IoCs: Automatically Extracting Attack Patterns from External CTI. In Proceedings of the 26th International Symposium on Research in Attacks, Intrusions and Defenses, Hong Kong, China, 16–18 October 2023; pp. 92–108. [Google Scholar]
- Noor, U.; Anwar, Z.; Amjad, T.; Choo, K.-K.R. A machine learning-based FinTech cyber threat attribution framework using high-level indicators of compromise. Future Gener. Comput. Syst. 2019, 96, 227–242. [Google Scholar] [CrossRef]
- Husák, M.; Bartoš, V.; Sokol, P.; Gajdoš, A. Predictive methods in cyber defense: Current experience and research challenges. Future Gener. Comput. Syst. 2021, 115, 517–530. [Google Scholar] [CrossRef]
- Tang, B.; Wang, J.; Yu, Z.; Chen, B.; Ge, W.; Yu, J.; Lu, T. Advanced Persistent Threat intelligent profiling technique: A survey. Comput. Electr. Eng. 2022, 103, 108261. [Google Scholar] [CrossRef]
- Imran, M.; Siddiqui, H.U.R.; Raza, A.; Raza, M.A.; Rustam, F.; Ashraf, I. A performance overview of machine learning-based defense strategies for advanced persistent threats in industrial control systems. Comput. Secur. 2023, 134, 103445. [Google Scholar] [CrossRef]
- Kaur, R.; Gabrijelčič, D.; Klobučar, T. Artificial intelligence for cybersecurity: Literature review and future research directions. Inf. Fusion 2023, 97, 101804. [Google Scholar] [CrossRef]
- Kante, M.; Sharma, V.; Gupta, K. Mitigating Ransomware Attacks through Cyber Threat Intelligence and Machine Learning: Survey. In Proceedings of the 2023 International Conference on Research Methodologies in Knowledge Management, Artificial Intelligence and Telecommunication Engineering (RMKMATE), Chennai, India, 1–2 November 2023; pp. 1–5. [Google Scholar]
- Homayoun, S.; Dehghantanha, A.; Ahmadzadeh, M.; Hashemi, S.; Khayami, R.; Choo, R.; Newton, D.E. Deep Dive into Ransomware Threat Hunting and Intelligence at Fog Layer. Future Gener. Comput. Syst. 2018, 90, 94–104. [Google Scholar]
- Cherqi, O.; Moukafih, Y.; Ghogho, M.; Benbrahim, H. Enhancing Cyber Threat Identification in Open-Source Intelligence Feeds Through an Improved Semi-Supervised Generative Adversarial Learning Approach with Contrastive Learning. IEEE Access 2023, 11, 84440–84452. [Google Scholar] [CrossRef]
- Pour, M.S.; Bou-Harb, E. Implications of Theoretic Derivations on Empirical Passive Measurements for Effective Cyber Threat Intelligence Generation. In Proceedings of the 2018 IEEE International Conference on Communications (ICC), Kansas City, MO, USA, 20–24 May 2018; pp. 1–7. [Google Scholar]
- Xiao, P. Malware Cyber Threat Intelligence System for Internet of Things (IoT) Using Machine Learning. J. Cyber Secur. Mobil. 2023, 13, 53–90. [Google Scholar] [CrossRef]
- Huang, Y.-T.; Lin, C.Y.; Guo, Y.-R.; Lo, K.-C.; Sun, Y.S.; Chen, M.C. Open Source Intelligence for Malicious Behavior Discovery and Interpretation. IEEE Trans. Dependable Secur. Comput. 2021, 19, 776–789. [Google Scholar] [CrossRef]
- Chang, Y.; Wang, G.; Zhu, P.; He, J.; Kong, L. Research on Unified Cyber Threat Intelligence Entity Recognition Method Based on Multiple Features. In Proceedings of the 2023 4th International Conference on Computers and Artificial Intelligence Technology (CAIT), Macau, Macao, 13–15 December 2023; pp. 233–240. [Google Scholar]
- Zhang, K.; Chen, X.; Jing, Y.; Wang, S.; Tang, L. Survey of Research on Named Entity Recognition in Cyber Threat Intelligence. In Proceedings of the 2022 IEEE 7th International Conference on Smart Cloud (SmartCloud), Shanghai, China, 8–10 October 2022; pp. 68–73. [Google Scholar]
- Park, Y.; You, W. A Pretrained Language Model for Cyber Threat Intelligence. In Proceedings of the 2023 Conference on Empirical Methods in Natural Language Processing: Industry Track, Singapore, 6–10 December 2023; pp. 113–122. [Google Scholar]
- Trifonov, R.; Nakov, O.; Manolov, S.; Tsochev, G.; Pavlova, G. New Approaches to the Investigations and Classification of Cyber Threats Challenged by the Application of Artificial Intelligence Methods. 2020. Available online: https://ceur-ws.org/Vol-2656/paper8.pdf (accessed on 1 January 2025).
- Gao, P.; Liu, X.; Choi, E.; Soman, B.; Mishra, C.; Farris, K.; Song, D. A System for Automated Open-Source Threat Intelligence Gathering and Management. In Proceedings of the 2021 International Conference on Management of Data, Virtual Event, China, 20–25 June 2021; pp. 2716–2720. [Google Scholar]
- Nguyen, K.; Pal, S.; Jadidi, Z.; Dorri, A.; Jurdak, R. A Blockchain-Enabled Incentivised Framework for Cyber Threat Intelligence Sharing in ICS. In Proceedings of the 2022 IEEE International Conference on Pervasive Computing and Communications Workshops and other Affiliated Events (PerCom Workshops), Pisa, Italy, 21–25 March 2022; pp. 261–266. [Google Scholar]
- Daou, A.K.; Li, F.; Shiaeles, S. A Cost-Efficient Threat Intelligence Platform Powered by Crowdsourced OSINT. In Proceedings of the 2023 IEEE International Conference on Cyber Security and Resilience (CSR), Venice, Italy, 31 July–2 August 2023; pp. 48–53. [Google Scholar]
- Zhang, X.; Miao, X.; Xue, M. A Reputation-Based Approach Using Consortium Blockchain for Cyber Threat Intelligence Sharing. Sec. Commun. Netw. 2022, 2022, 7760509. [Google Scholar] [CrossRef]
- Wagner, T.D.; Palomar, E.; Mahbub, K.; Abdallah, A.E. A Novel Trust Taxonomy for Shared Cyber Threat Intelligence. Secur. Commun. Netw. 2018, 2018, 9634507. [Google Scholar] [CrossRef]
- Bou-Harb, E.; Husak, M.; Debbabi, M.; Assi, C. Big Data Sanitization and Cyber Situational Awareness: A Network Telescope Perspective. IEEE Trans. Big Data 2019, 5, 439–453. [Google Scholar] [CrossRef]
- Van Kranenburg, R.; Bohara, R.; Yahalom, R.; Ross, M. Cyber Resilience, Societal Situational Awareness for SME. In Proceedings of the 2023 IEEE International Conference on Cyber Security and Resilience (CSR), Venice, Italy, 31 July–2 August 2023; pp. 458–463. [Google Scholar]
- Bandara, E.; Shetty, S.; Mukkamala, R.; Rahaman, A.; Liang, X. LUUNU—Blockchain, MISP, Model Cards and Federated Learning Enabled Cyber Threat Intelligence Sharing Platform. In Proceedings of the 2022 Annual Modeling and Simulation Conference (ANNSIM), San Diego, CA, USA, 18–20 July 2022; pp. 235–245. [Google Scholar]
- Pahlevan, M.; Voulkidis, A.; Velivassaki, T.-H. Secure exchange of cyber threat intelligence using TAXII and distributed ledger technologies—Application for electrical power and energy system. In Proceedings of the 16th International Conference on Availability, Reliability and Security, Vienna, Austria, 17–20 August 2021; pp. 1–8. [Google Scholar]
- Preuveneers, D.; Joosen, W. Sharing Machine Learning Models as Indicators of Compromise for Cyber Threat Intelligence. J. Cybersecur. Priv. 2021, 1, 140–163. [Google Scholar] [CrossRef]
- Bala Bharathi, B.; Suresh Babu, E. A Novel Approach to Cyber Hazard Management Intelligence System. Int. J. Eng. Technol. 2018, 7, 473. [Google Scholar] [CrossRef]
- Iakovakis, G.; Xarhoulacos, C.-G.; Giovas, K.; Gritzalis, D. Analysis and Classification of Mitigation Tools against Cyberattacks in COVID-19 Era. Secur. Commun. Netw. 2021, 2021, 3187205. [Google Scholar] [CrossRef]
- Ammi, M. Cyber Threat Hunting Case Study using MISP. J. Internet Serv. Inf. Secur. 2023, 13, 1–29. [Google Scholar] [CrossRef]
- He, Y.; Maglaras, L.; Aliyu, A.; Luo, C. Healthcare Security Incident Response Strategy—A Proactive Incident Response (IR) Procedure. Secur. Commun. Netw. 2022, 2022, 2775249. [Google Scholar] [CrossRef]
- Khan, T.; Alam, M.; Akhunzada, A.; Hur, A.; Asif, M.; Khan, M.K. Towards augmented proactive cyberthreat intelligence. J. Parallel Distrib. Comput. 2019, 124, 47–59. [Google Scholar] [CrossRef]
- Wang, J.; Yan, T.; An, D.; Liang, Z.; Guo, C.; Hu, H.; Luo, Q.; Li, H.; Wang, H.; Zeng, S.; et al. A comprehensive security operation center based on big data analytics and threat intelligence. In Proceedings of the International Symposium on Grids & Clouds 2021—PoS(ISGC2021), Taipei, Taiwan, 22–26 March 2021; p. 28. Available online: https://pos.sissa.it/378/028/pdf (accessed on 1 January 2025).
- Gautam, A.S.; Gahlot, Y.; Kamat, P. Hacker Forum Exploit and Classification for Proactive Cyber Threat Intelligence. In Inventive Computation Technologies; Smys, S., Bestak, R., Rocha, Á., Eds.; Lecture Notes in Networks and Systems; Springer International Publishing: Cham, Switzerland, 2020; Volume 98, pp. 279–285. ISBN 978-3-030-33845-9. [Google Scholar]
- Albakri, A.; Boiten, E.; Smith, R. Risk Assessment of Sharing Cyber Threat Intelligence. In Computer Security; Boureanu, I., Drăgan, C.C., Manulis, M., Giannetsos, T., Dadoyan, C., Gouvas, P., Hallman, R.A., Li, S., Chang, V., Pallas, F., et al., Eds.; Lecture Notes in Computer Science; Springer International Publishing: Cham, Switzerland, 2020; Volume 12580, pp. 92–113. ISBN 978-3-030-66503-6. [Google Scholar]
- Tatam, M.; Shanmugam, B.; Azam, S.; Kannoorpatti, K. A review of threat modelling approaches for APT-style attacks. Heliyon 2021, 7, e05969. [Google Scholar] [CrossRef] [PubMed]
- Basheer, R.; Alkhatib, B. Threats from the Dark: A Review over Dark Web Investigation Research for Cyber Threat Intelligence. J. Comput. Netw. Commun. 2021, 2021, 1302999. [Google Scholar] [CrossRef]
- Javaheri, D.; Fahmideh, M.; Chizari, H.; Lalbakhsh, P.; Hur, J. Cybersecurity threats in FinTech: A systematic review. Expert Syst. Appl. 2024, 241, 122697. [Google Scholar] [CrossRef]
Technology | Main Characteristics | Applications | Challenges |
---|---|---|---|
Machine learning | High accuracy in pattern identification | Malware detection, intrusion analysis | Need for large data volumes and constant updates |
Blockchain | Immutable records and decentralization | Secure intelligence sharing | Scalability issues and high computational cost |
Open-Source Intelligence (OSINT) | Real-time data collection from open sources | Detection of emerging threats, investigation | Variability in data quality and relevance |
Metaheuristic optimization | Improved feature selection for analysis | Refinement of detection systems | Configuration complexity and risk of overfitting |
Phase | Description |
---|---|
Phase 1: Identification | Conduct a systematic search in relevant databases to identify a comprehensive set of potentially relevant studies. The goal is to gather an initial list of research that may be pertinent to the review. |
Phase 2: Screening | Evaluate the initial collection of studies by reviewing abstracts and titles to ensure they meet predefined inclusion and exclusion criteria. Irrelevant studies are discarded at this stage. |
Phase 3: Eligibility | Perform a detailed assessment of studies that passed the screening to ensure they meet the quality standards required and are directly relevant to the review topic. |
Phase 4: Synthesis | Integrate and critically analyze the selected studies to form the foundation of the review’s conclusions. This involves combining data and identifying patterns or gaps in the existing literature. |
Phase | Description |
---|---|
Research Questions | RQ1: How effective are cyber threat intelligence (CTI) strategies in mitigating cyberattacks in different sectors? RQ2: Which tools should be used to combat these attacks efficiently? RQ3: Which analysis methodologies are most effective in detecting and preventing cyber threats through CTI? RQ4: What are the limitations of current CTI approaches, and what strategies can be implemented to overcome them? RQ5: What are the emerging cyber threats that may impact the future development of CTI? |
Search Criteria | English language; search keywords |
Search Keywords | (“Cyber Threat Intelligence” OR “CTI”) AND (“cybersecurity” OR “information security” OR “cyber attacks” OR “threat mitigation” OR “CTI tools”) |
Search Methods | Keyword search, backwards search, forward search |
Inclusion Criteria | IC1: Literature with concepts of CTI IC2: Studies that meet the defined keywords and criteria |
Exclusion Criteria | EC1: The publication is a duplicate EC2: The paper is not written in English EC3: The study was published before 2018 EC4: The publication record found does not correspond to a full paper EC5: The full version of the article is unavailable EC6: The study does not fit into the scope of the RQs |
Quality Criteria | CQ1: Is the article relevant to the field of cyber threat intelligence? CQ2: Does the article evaluate the effectiveness of cyber threat intelligence strategies in mitigating cyberattacks? CQ3: Does the article identify or recommend specific tools to combat cyberattacks using cyber threat intelligence? CQ4: Does the article discuss the most effective analysis methodologies to detect and prevent cyber threats through cyber threat intelligence? CQ5: Does the article highlight the limitations of current cyber threat intelligence approaches and propose solutions to overcome them? CQ6: Does the article explore emerging cyber threats that may impact the development of cyber threat intelligence? |
Databases | IEEE Xplore; ScienceDirect; Scopus, Web of Science |
QC1 | Is the article relevant to the field of cyber threat intelligence? |
QC2 | Does the article evaluate the effectiveness of cyber threat intelligence strategies in mitigating cyberattacks? |
QC3 | Does the article identify or recommend specific tools to combat cyberattacks using cyber threat intelligence? |
QC4 | Does the article discuss the most effective analysis methodologies to detect and prevent cyber threats through cyber threat intelligence? |
QC5 | Does the article highlight the limitations of current cyber threat intelligence approaches and propose solutions to overcome them? |
QC6 | Does the article explore emerging cyber threats that may impact the development of cyber threat intelligence? |
Study | QC1 | QC2 | QC3 | QC4 | QC5 | QC6 |
---|---|---|---|---|---|---|
Guo et al. [6] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Gao et al. [7] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Saad El Jaouhari et al. [8] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Shin et al. [9] | ✓ | ✓ | ✓ | ✓ | ✓ | |
Aldhaheri et al. [10] | ✓ | ✓ | ✓ | ✓ | ✓ | |
Alam et al. [11] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Noor et al. [12] | ✓ | ✓ | ✓ | ✓ | ||
Husák et al. [13] | ✓ | ✓ | ✓ | ✓ | ||
Tang et al. [14] | ✓ | ✓ | ✓ | ✓ | ||
Imran et al. [15] | ✓ | ✓ | ✓ | ✓ | ||
Kaur et al. [16] | ✓ | ✓ | ✓ | ✓ | ||
Kante et al. [17] | ✓ | ✓ | ✓ | ✓ | ||
Homayoun et al. [18] | ✓ | ✓ | ✓ | ✓ | ||
Cherqi et al. [19] | ✓ | ✓ | ✓ | ✓ | ||
Pour and Bou-Harb [20] | ✓ | ✓ | ✓ | ✓ | ||
Xiao [21] | ✓ | ✓ | ✓ | ✓ | ||
Huang et al. [22] | ✓ | ✓ | ✓ | ✓ | ||
Chang et al. [23] | ✓ | ✓ | ✓ | ✓ | ||
K. Zhang et al. [24] | ✓ | ✓ | ✓ | ✓ | ||
Park and You [25] | ✓ | ✓ | ✓ | ✓ | ||
Trifonov et al. [26] | ✓ | ✓ | ✓ | ✓ | ✓ | |
Gao et al. [27] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Nguyen et al. [28] | ✓ | ✓ | ✓ | ✓ | ||
Daou et al. [29] | ✓ | ✓ | ||||
X. Zhang et al. [30] | ✓ | ✓ | ✓ | ✓ | ||
Wagner et al. [31] | ✓ | ✓ | ||||
Bou-Harb et al. [32] | ✓ | ✓ | ✓ | |||
Van Kranenburg et al. [33] | ✓ | ✓ | ✓ | ✓ | ||
Bandara et al. [34] | ✓ | ✓ | ✓ | ✓ | ||
Pahlevan et al. [35] | ✓ | ✓ | ✓ | |||
Preuveneers and Joosen [36] | ✓ | ✓ | ✓ | ✓ | ||
Bala Bharathi and Suresh Babu [37] | ✓ | ✓ | ✓ | ✓ | ||
Iakovakis et al. [38] | ✓ | ✓ | ✓ | ✓ | ||
Ammi and Jama [39] | ✓ | ✓ | ✓ | ✓ | ||
He et al. [40] | ✓ | ✓ | ✓ | ✓ | ||
Khan et al. [41] | ✓ | ✓ | ✓ | ✓ | ||
Wang et al. [42] | ✓ | ✓ | ✓ | ✓ | ||
Gautam et al. [43] | ✓ | ✓ | ✓ | ✓ | ||
Albakri et al. [44] | ✓ | ✓ | ✓ | |||
Tatam et al. [45] | ✓ | ✓ | ✓ | ✓ | ✓ | |
Basheer and Alkhatib [46] | ✓ | ✓ | ✓ | |||
Javaheri et al. [47] | ✓ | ✓ | ✓ | ✓ | ✓ | |
Tounsi and Rais [3] | ✓ |
Study | Framework/Platform | Key Methodologies | Advantages/Limitations |
---|---|---|---|
Guo et al. [6] | CTI integration | BERT, deep learning, attention mechanism, Levenshtein variant, CKG | Enhanced entity identification/challenges with continuous data flow |
Gao et al. [7] | THREATRAPTOR | NLP, custom query language (TBQL) | Detects subtle patterns/integration with structured data needed |
El Jaouhari and Etiabi [8] | FedCTI | Decentralized machine learning in IoT | Protects privacy/consistency across devices |
Shin et al. [9] | MITRE ATT&CK Embedding | GloVe embeddings, TMR metric | High accuracy/requires a labeled dataset |
Aldhaheri et al. [10] | Deep learning | CNNs, RNNs, LSTMs | Improved detection/requires labeled datasets |
Alam et al. [11] | Ladder | BERT, knowledge graphs | Accurate predictions/adapts slowly to new methods |
Contribution | Achieved Results | Advantages |
---|---|---|
Noor et al. [12] | Use of NLP to correlate IOCs | High accuracy in correlating complex events |
Husák et al. [13] | Combination of reputation analysis and data mining | Improved prediction of incident peaks |
Tang et al. [14] | Application of GNNs for APT analysis | Mapping of suspicious behaviors |
Imran et al. [15] | Utilization of SMOTE for data balancing in ICS | Improved detection accuracy in ICS environments |
Kaur et al. [16] | Automation of security based on the NIST framework | Automation in incident response |
Kante et al. [17] | Ransomware mitigation through honeypot integration | Reduction of false positives in ransomware detection |
Homayoun et al. [18] | Combined use of CNN and LSTM for ransomware detection in IoT | 99.6% detection rate in IoT devices |
Cherqi et al. [19] | GAN-BERT model to reduce reliance on labeled data | Classification with fewer labeled data |
Pour & Bou-Harb [20] | Comparison of IDS (Bro vs. Snort) in darknet networks | Better detection of stealthy activities |
Xiao [21] | Combination of techniques for malware detection in IoT | High accuracy in IoT malware detection |
Huang et al. [22] | Mapping threats using MITRE ATT&CK | Mapping of malicious behaviors |
Chang et al. [23] | CySecBERT for CTI information extraction | Improved F1 scores for entity extraction |
K. Zhang et al. [24] | BiLSTM-CRF for NER in cybersecurity | Effective capture of entities in CTI texts |
Park & You [25] | Development of CTI-BERT specific to cybersecurity | Superior performance in malware detection tasks |
Trifonov et al. [26] | Integration of Cyber Kill Chain with threat taxonomy | Structured classification of threats |
Study | Tools/Platforms | Emerging Technologies and Identified Trends | Impact |
---|---|---|---|
Gao et al. [27] | SecurityKG (OSCTI) | Automated intelligence collection using machine learning (ML) and natural language processing (NLP) | Improves data visualization and analysis through a cybersecurity knowledge graph, enhancing threat detection and response efficiency. |
Nguyen et al. [28] | Blockchain-based CTI platform | Smart contracts and blockchain for secure intelligence sharing | Ensures privacy and security in CTI exchange, eliminating single points of failure and encouraging high-quality data sharing among stakeholders. |
Daou et al. [29] | OSINT on AWS | Collaborative data collection and NoSQL databases | Provides an economical CTI solution for SMEs, enabling malware analysis and threat pattern identification. |
X. Zhang et al. [30] | Blockchain with Proof of Reputation (PoR) | Trust-enhancing algorithms for secure CTI sharing | Strengthens inter-organizational trust, preventing the spread of false or malicious data. |
Wagner et al. [31] | Comparative analysis of CTI platforms | Trust taxonomy based on sharing activity and stakeholder evaluations | Addresses trust challenges in CTI adoption by proposing a model that ensures data security and safe collaboration across industrial sectors. |
Bou-Harb et al. [32] | Data preprocessing models for darknet IPs | Large-scale attack detection using darknet data | Optimizes response to complex cyber threats like DDoS through data processing techniques. |
Van Kranenburg et al. [33] | Peer-to-peer networks for SMEs | Graph-based risk information sharing | Promotes cybersecurity resilience among SMEs by securely exchanging threat information. |
Bandara et al. [34] | LUUNU platform | Privacy-preserving data sharing and traceability | Enhance collaboration and real-time threat detection, ensuring data integrity and allowing organizations to train models without exposing sensitive information. |
Pahlevan et al. [35] | DLT with TAXII | Secure CTI data sharing in the energy sector | Protects critical infrastructures, enabling secure and transparent CTI data exchange to safeguard energy networks against cyber threats. |
Preuveneers and Joosen [36] | CP-ABE with MISP and TheHive | Secure machine learning model sharing within security communities | Facilitates collaboration and improves threat detection accuracy by ensuring only authorized access to shared ML models. |
Study | Approach/Methodology | Key Findings | Limitations |
---|---|---|---|
Bala Bharathi and Suresh Babu [37] | Architecture combining honeypots, SIEM, and IDS. | Created an active defense network where data is transformed into actions. Honeypots attract hackers, increasing surveillance and enabling real-time responses. | Automation relies on frequent updates, indicating that cyber defense strategies must evolve continuously. |
Iakovakis et al. [38] | Analysis of remote infrastructure vulnerabilities during COVID-19. | Highlighted deficiencies in traditional mitigation tools, like vulnerability scanners. Emphasized the need for constant reinvention to counter new attack tactics such as phishing and ransomware. Automation must be proactive to remain effective. | Automation can become outdated without proactive updates. Increasing data volumes challenge the effectiveness of automated systems, necessitating better threat filtering and prioritization. |
Ammi [39] | Implementation of the MISP platform for real-time threat intelligence sharing. | Effective automation relies on high-quality threat intelligence. Real-time collaboration and data sharing enhance collective preparedness against threats. The integration of MISP with other tools is complex but essential for comprehensive, automated defenses. | Complexity in integrating MISP with other tools indicates that automation requires collaborative processes and cannot rely on a single solution. |
He et al. [40] | Applied the NIST model to ransomware response in the healthcare sector. | Proactive use of CTI in shaping prevention strategies can mitigate the impact of attacks and strengthen organizational resilience. Adaptation of established methodologies like NIST to new contexts is effective with high-quality CTI data. | Even with advanced automation, difficulty in accurately predicting the next attack vector maintains the necessity for human oversight and intervention. |
Khan et al. [41] | Utilized big data for threat prioritization and behavior analysis, integrating honeypots, IDS, and IBM Q-Radar. | Enhanced ability to distinguish between false positives and real threats. Intelligent prioritization allows security teams to focus on the most urgent threats, making automation a valuable ally in protection rather than just a tool. | Managing and processing large volumes of data effectively to ensure accurate threat prioritization remains challenging. |
Wang et al. [42] | Integration of big data with threat intelligence and SOC that collects data and performs multi-perspective real-time analysis. Utilizes natural language processing to extract IOCs from open sources. | The framework identifies specific threats by monitoring DNS, SSH, and network traffic, enhancing the SOC’s real-time response effectiveness. | Dependence on open-source data may limit accuracy in scenarios where information is limited or outdated. |
Study | Main Focus | Methodology/Tools | Challenges Addressed |
---|---|---|---|
Gautam et al. [43] | Monitoring dark web forums for threat prediction and neutralization | Machine learning | Difficulty in tracking anonymous transactions and cybercriminal behavior |
Basheer and Alkhatib [46] | Analyzing the cybercrime economy on the dark web and hacker network development | Machine learning and data mining | User anonymity and transaction tracking with cryptocurrencies |
Albakri et al. [44] | CTI sharing risk assessment, considering the impact of sensitive data disclosure | Quantitative model | Privacy breaches and lack of trust among entities |
Tatam et al. [45] | Cyber threat modeling focusing on APTs and TTP mapping frameworks | DFD, STRIDE, Attack Trees, MITRE ATT&CK, Cyber Kill Chain | Lack of automation in threat mapping models |
Javaheri et al. [47] | Threat classification in the FinTech sector and defense strategies using machine learning | Machine learning | Increased complexity due to AI and IoT in FinTech |
Tounsi and Rais [3] | Dependency on IOCs and automation for emerging threat detection | Automation and ML, STIX, TAXII | Rapid IOC expiration and the emergence of zero-day attacks |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Santos, P.; Abreu, R.; Reis, M.J.C.S.; Serôdio, C.; Branco, F. A Systematic Review of Cyber Threat Intelligence: The Effectiveness of Technologies, Strategies, and Collaborations in Combating Modern Threats. Sensors 2025, 25, 4272. https://doi.org/10.3390/s25144272
Santos P, Abreu R, Reis MJCS, Serôdio C, Branco F. A Systematic Review of Cyber Threat Intelligence: The Effectiveness of Technologies, Strategies, and Collaborations in Combating Modern Threats. Sensors. 2025; 25(14):4272. https://doi.org/10.3390/s25144272
Chicago/Turabian StyleSantos, Pedro, Rafael Abreu, Manuel J. C. S. Reis, Carlos Serôdio, and Frederico Branco. 2025. "A Systematic Review of Cyber Threat Intelligence: The Effectiveness of Technologies, Strategies, and Collaborations in Combating Modern Threats" Sensors 25, no. 14: 4272. https://doi.org/10.3390/s25144272
APA StyleSantos, P., Abreu, R., Reis, M. J. C. S., Serôdio, C., & Branco, F. (2025). A Systematic Review of Cyber Threat Intelligence: The Effectiveness of Technologies, Strategies, and Collaborations in Combating Modern Threats. Sensors, 25(14), 4272. https://doi.org/10.3390/s25144272