cyberhunt.no - CyberHunt - Department of Informatics

Example domain paragraphs

CyberHunt aims at investigating and developing automated cyber-threat hunting technology based on AI and semantic modeling for predicting and detecting sophisticated adversarial attacks taking into consideration all phases of the cyber kill chain in a holistic fashion.

The CyberHunt projects develop highly innovative cybersecurity technologies that can sense, detect, analyze, disrupt and outmaneuver adversarial attacks in cyber-relevant time with the aim of radically strengthening defenses and resilience against cyberthreats targeted at critical infrastructures, including assets, systems, and networks, that are vital to the wellbeing of the population, the prosperity of the economy, and national security. The industry consensus is that standardization is a key enabler for

The project is funded for 4 years by the IKTPLUSS program of the Research Council of Norway during 2020 - 2024.

Links to cyberhunt.no (2)