Learned, IEEE Security & Privacy, Volume 16, Issue 1,
p. 82 - 89, IEEE, DOI: 10.1109/MSP.2018.1331021.
Li, N., Li, T., Venkatasubramanian, S., 2007. t-Closeness:
Privacy Beyond k-Anonymity and l-Diversity, In:
International Conference Data Engineering, Vol. 7, p.
106–115.
Li, P., Park, H., Gao, D., Fu, J., 2008. Bridging the Gap
between Data-Flow and Control-Flow Analysis for
Anomaly Detection, Annual Computer Security
Applications Conference (ACSAC), IEEE, Anaheim,
CA, USA, DOI: 10.1109/ACSAC.2008.17.
Machanavajjhala, A., Kifer, D., Gehrke, J.,
Venkitasubramaniam, M. 2007. l-diversity: Privacy
beyond k-anonymity In: ACM Transactions on
Knowledge Discovery from Data, Vol. 1, ACM.
Meinig, M. and Meinel, C., 2018. Securing the Flow - Data
Flow Analysis with Operational Node Structures, In
Proceedings of the 4th ICISSP - Volume 1: ICISSP,
ISBN 978-989-758-282-0, p. 241-250. DOI:
10.5220/0006570302410250.
Oliner, A. J., Aiken, A., Stearley, J., 2008. Alert Detection
in System Logs, Eighth IEEE International Conference
on Data Mining, IEEE, Pisa, Italy, DOI:
10.1109/ICDM.2008.132.
Pang, R. and Paxson, V., 2003. A high-level programming
environment for packet trace anonymization and
transformation. In Proceedings of the 2003 Conference
on Applications, Technologies, Architectures, and
Protocols for Computer Communications
(SIGCOMM’03). ACM, New York, NY, 339–351,
DOI: 10.1145/863955.863994.
Pantola, V. A., Yatco, F. R., Pineda, J. D., 2010.
Normalization of Logs for Networked Devices in a
Security Information Event Management System, DOI:
10.13140/RG.2.1.4170.1202.
Reidemeister, T., Jiang, M., Ward, P. A. S., 2011. Mining
unstructured log files for recurrent fault diagnosis, 12th
IFIP/IEEE International Symposium on Integrated
Network Management (IM 2011) and Workshops,
IEEE, Dublin, Ireland, DOI:
10.1109/INM.2011.5990536.
Risk Based Security, 2018. Data Breach Quick View
Report, https://pages.riskbasedsecurity.com/.
Samarati, P., Sweeney, L. 1998. Protecting Privacy when
Disclosing Information: k-Anonymity and Its
Enforcement through Generalization and Suppression,
Tech. rep. SRI-CSL-98-04, SRI Computer Science
Laboratory, Palo Alto, CA.
Sapegin, A., Jaeger, D., Azodi, A., Gawron, M., Cheng, F.,
Meinel, C., 2013. Hierarchical Object Log Format for
Normalisation of Security Events, Proceedings of the
9th International Conference on Information Assurance
and Security (IAS 2013). IEEE CS, Tunis, Tunisia.
Schmidt, K., Tröger, P., Kroll, H., Bünger, T. et al., 2014.
Adapted Development Process for Security in
Networked Automotive Systems, SAE Int. J. Passeng.
Cars Electron. Electr. Syst. 7(2):516-526, DOI:
10.4271/2014-01-0334.
Smaha, S. E., 1988. Haystack: an intrusion detection
system, [Proceedings 1988] Fourth Aerospace
Computer Security Applications, IEEE, Orlando, FL,
USA, USA, DOI: 10.1109/ACSAC.1988.113412.
Stearley, J., 2004. Towards informatic analysis of syslogs,
IEEE International Conference on Cluster Computing
(IEEE Cat. No.04EX935), IEEE, San Diego, CA, USA,
DOI: 10.1109/CLUSTR.2004.1392628.
Su, L., Yao, Y., Li, N., Liu, J., Lu, Z., Liu, B., 2018.
Hierarchical Clustering Based Network Traffic Data
Reduction for Improving Suspicious Flow Detection,
17th IEEE TrustCom/ 12th IEEE BigDataSE, IEEE,
New York, USA, DOI: 10.1109/TrustCom/
BigDataSE.2018.00108.
Sweeney, L. 2002. k-anonymity: a model for protecting
privacy, International Journal on Uncertainty,
Fuzziness and Knowledge-based Systems, 10 (5), p.
557-570.
Swiderski, F. and Snyder, W., 2004. Microsoft Professional
Threat Modeling, Microsoft, ISBN 0-7356-1991-3.
Tzur-David, S., Dolev, D., Anker, T., 2009. MULAN:
Multi-Level Adaptive Network Filter, In: Chen Y.,
Dimitriou T.D., Zhou J. (eds) Security and Privacy in
Communication Networks, SecureComm 2009, vol 19.
Springer, Berlin, Heidelberg.
Vaarandi, R., 2003. A data clustering algorithm for mining
patterns from event logs, Proceedings of the 3rd IEEE
Workshop on IP Operations & Management (IPOM
2003) (IEEE Cat. No.03EX764), IEEE, Kansas City,
MO, USA, DOI: 10.1109/IPOM.2003.1251233.
Vaarandi, R., 2004. A Breadth-First Algorithm for Mining
Frequent Patterns from Event Logs, In: Aagesen F.A.,
Anutariya C., Wuwongse V. (eds) Intelligence in
Communication Systems, Lecture Notes in Computer
Science, vol 3283. Springer, Berlin, Heidelberg, DOI:
10.1007/978-3-540-30179-0_27.
Washington Post, 2016. Government alleges former NSA
contractor stole ‘astonishing quantity’ of classified data
over 20 years, webpage accessed 31.03.2018,
https://www.washingtonpost.com/.
Yamanishi, K., Maruyama, Y., 2005. Dynamic syslog
mining for network failure monitoring, Proceedings of
the eleventh ACM SIGKDD international conference
on Knowledge discovery in data mining, p. 499-508,
ACM, Chicago, Illinois, USA, DOI:
10.1145/1081870.1081927.
Yourdon, E. 1989. Modern Structured Analysis, Yourdon
Press, Upper Saddle River, NJ.
Zeit, 2015. Bundestags-Hack - Merkel and the Fancy Bear,
webpage accessed 19.04.2018, https://www.zeit.de/.
ICISSP 2019 - 5th International Conference on Information Systems Security and Privacy