APTNER: A Specific Dataset for NER Missions in Cyber Threat Intelligence Field

Xuren Wang, Songheng He,Zihan Xiong, Xinxin Wei,Zhengwei Jiang, Sihan Chen,Jun Jiang

2022 IEEE 25th International Conference on Computer Supported Cooperative Work in Design (CSCWD)(2022)

引用 1|浏览11
暂无评分
摘要
This paper provides a new dataset for Named Entity Recognition (NER) missions in cyber threat intelligence (CTI) studying. To the best of our knowledge, the proposed dataset is the biggest and challenging one in the field to comply with the STIX 2.1 specification. We collected the APT (Advanced Persistent Threats) reports from different network security companies and manually annotated them. Then we constructed a dataset named APTNER, which can be used for NER joint and multi-task learning tasks in CTI. Apart from common labels like IP, URL, mal-ware, location and so on, APTNER contains 21 categories, which make APTNER more challenging than other NER datasets in CTI field and we have proved the rationality of the dataset. For ease of comparison studies, we realize several state-of-the-art baselines and report their analysis. To facilitate future work on fine-grained NER for CTI, we make APTNER public at https://github.com/wangxuren/APTNER.
更多
查看译文
关键词
cyber threat intelligence (CTI),Named Entity Recognition (NER),Advanced Persistent Threats,STIX2.1,APTNER
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要