Ghiasvand, Erfan2024-07-242024-07-242024-06https://unbscholar.lib.unb.ca/handle/1882/38065The IIoT devices integrate different intelligent sensors, advanced analytics, and robust connectivity within industrial processes. IIoT is susceptible to various attack vectors, with APTs posing a particularly grave concern due to their stealthy and targeted nature. However, existing cybersecurity datasets often lack crucial attributes for APT detection in IIoT environments. The first contribution of this research is to propose CICADA-IIoT, a novel APT dataset in the IIoT setting that includes essential information for the APT detection task. To achieve this, a testbed for IIoT is developed, and over 20 attack techniques frequently used in APT campaigns are included that create some of the invariant phases of an APT campaign. In addition, a self-supervised machine learning-based framework utilizing the heterogeneous nature of the provenance graph data for APT detection is proposed.xi, 101electronicenhttp://purl.org/coar/access_right/c_abf2Resilience against APTs: A provenance-based dataset and attack detection frameworkmaster thesisGhorbani, AliRay, SuprioComputer Science