Skip to main content

Table 12 The comparison evaluation of the TCENet on the phishing TTP

From: TIM: threat context-enhanced TTP intelligence mining on unstructured threat data

Text level

Model

Precision

Recall

F1

Document-level

Ayoade et al. (2018) & Legoy (2019)

0.437

0.500

0.608

Li et al. (2019)

0.444

0.509

0.547

Sentence-level

Doc2Vec + linear SVC

0.859

0.881

0.870

Doc2Vec + DT

0.853

0.857

0.855

Doc2Vec + RF

0.895

0.902

0.899

Bi-LSTM + Attention (GloVe)

0.871

0.923

0.896

TextCNN (GloVe)

0.913

0.914

0.927

fastText

0.936

0.895

0.915

BERT-CLS

0.940

0.935

0.935

TCENet

0.970

0.973

0.971

  1. The best classification result is shown in bold font