SlideShare una empresa de Scribd logo
1 de 15
Descargar para leer sin conexión
Igor Kotenko. SPIIRAS
ivkote@comsec.spb.ru


Effectsplus Clustering Event. Amsterdam. July 4-5, 2011.
MASSIF Overview




                  [MASSIF DoW]
Why we need to use attack models in SIEM
systems
 • Figure-out possible sequences of attacks, and to
   preemptively identify the security objectives that are most
   likely to be targeted by the attacker.
 • Correlate sequences of alerts as they pertain to specific
   actions within an attack model.
 • Identify appropriate sets of countermeasures, that is
   actions taken by the system to subvert the ongoing
   sequence of attacker actions.
 • Dynamically compute the impact of attacks and
   countermeasures; the former when they violate the normal
   security policy, and the latter when they modify the system
   configuration, so it no longer complies with the default
   policy requirements.
                                     [Nizar Kheir, Herve Debar, etc. ]
                                                                         3
State-of-the-art in analytical attack modelling
• Representing attack scenarios and malefactors [Schneier, 1999;
  Dawkins et al., 2002;[Shepard et al., 2005; …]
• Specification of platforms, vulnerabilities, vulnerability scorings,
  attacks, weaknesses and configurations [NVD; OSVDB; CVE;
  CVSS; CPE; CCE; CWE; CAPEC; … ]
• Attack graphs [Ortalo et al., 1999; Ritchey&Ammann, 2000;
  Sheyner et al., 2002; Rieke, 2004; Noel&Jajodia, 2005;
  Lippmann&Ingols, 2006; …]
• Security metrics [Mell et al., 2007; Jaquith, 2007; Herrmann, 2007;
  Jansen, 2009; …]
• Combining service dependency graphs with attack graphs [Kheir
  et al., 2009; Kheir et al., 2010; …]
• Representing zero day attacks [Ingols et al., 2009; Wang et al.,
  2010; …]
• Modelling of responses/countermeasures [Kheir et al., 2010; …]

                                                                     4
Range of Alternatives for attack modelling
and simulation
Desirable realism
and accuracy,
but costly to build                                                    Packet-
      CAIRN, Internet2,                             Investigation      level
      WAIL, PlanetLab, etc.                         of local           simulation
                                                    interactions       tools:
                  ModelNet, EmuLab,                 and local          NS2, NS3,
                  VINI, DETER, etc.                 realization of     OMNeT++
                                                    defense            INET
                         "immersive"                                   Framework,
                                                    mechanisms
                                                                       SSF Net,
                                                                       J-Sim,
               Investigation                                           DaSSF,
               of global                                               PDNS,
               interactions                                            GTNetS,
               and global                                              etc.
               realization of          Analytical Models (e.g.
                                                               Significantly
               defense                 Epidemic Models,
                                                               simplified
               mechanisms              attack graphs, etc.)
                                                               assumptions
Approach Description
•    The approach to attack analysis uses two groups of techniques:
      1. Analytical modelling based on generating multi-level (abstract and
         detailed) attack graphs and service dependencies;
      2. Fine-grained modelling and simulation based on dynamical
         imitation of attack and response actions by mixing analytical
         modelling and packet-based simulation.
•    The analytical and fine-grained modelling and simulation is highly
     beneficial for deep understanding of network attacks and a prerequisite
     for their prevention, detection, and mitigation.
•    The approach consists in using a multi-level model of attack scenarios
     and service dependencies, attack modelling and simulation to determine
     a family of security metrics, comprehensive evaluation of responses,
     generation of attack and response impacts.
      • Important issue is providing links with Event and Information
         Collection Architecture, Event-driven Process Models, Decision-
         support, reaction and counter-measures and Integration, Repository
         and Visualisation
                                                                       6
Common approach to analytical attack modelling
  – Generating the common attack graph based on current
    and possible vulnerabilities
  – Determining the current malefactors’ actions based on
    correlating logs and alerts, and generating the attack
    (sub)graphs for possible sequences of malefactors’
    actions by modelling of malefactors’ behaviour
  – Modelling possible responses (countermeasures)
  – Calculating the security metrics (attack and response
    impacts)
  – Providing the risk analysis procedures
  – Links with Event and Information Collection Architecture,
    Event-driven Process Models, Decision-support, reaction
    and counter-measures and Integration, Repository and
    Visualisation
                                                                7
Key elements of architectural solutions
– Using security repository (including system configuration, malefactor
  models, vulnerabilities, attacks, scores, countermeasures, etc.)
– Effective attack tree generation techniques
– Taking into account as known as well as new attacks based on zero-
  day vulnerabilities
– Using Anytime algorithms for near-real time attack subgraph
  (re)generation and analytical modelling
– Stochastic analytical modeling
– Combined use of attack graphs and service dependency graphs
– Calculation metrics of attack and security countermeasures
  (including attack impact, response efficiency, response collateral
  damages, attack potentiality, attacker skill level, etc.)
– Interactive decision support to select the solutions on security
  measures/tools by defining their preferences regarding different
  types of requirements (risks, costs, benefits) and setting trade-offs
  between several high-level security objectives
                                                                          8
Architecture of AMSEC




                        9
Main components (1/3)
•    User (Decision maker) interface provides the user (decision maker) with the
     ability to control all components, set the needed input data, and inspect
     results/reports.
•    Network interface supports interaction with external environment (sending
     requests to external vulnerabilities databases for updates and communicating
     with data sources).
•    Generator of system and security policy specification converts the
     information about network configuration and security policy received from
     collector or user into internal representation.
•    Data controller is used to detect the incorrect or undefined data which are
     necessary for the security evaluation.
•    Data repository updater downloads the open databases, for example, NVD
     (National Vulnerability Database), CVE (Common Vulnerabilities and
     Exposures), OSVDB (Open Source Vulnerability DataBase), CAPEC (Common
     Attack Pattern Enumeration and Classification), Common Configuration
     Enumeration (CCE) Reference Data, Common Weakness Enumeration (CWE)
     data, and translates them into database of attack actions.

                                                                                10
Main components (2/3)

•   Malefactor modeller determines a malefactor’s individual characteristics,
    skill level, his initial position (insider/outsider, available points of entry, etc.),
    possible actions/attacks already fulfilled (which can be predicted according
    to events and alerts) and knowledge about analyzed network. Malefactor’s
    skill level defines the set of actions used by malefactor and the attack
    strategy.
•   Attack graph generator builds attack graphs by modelling sequences of
    malefactor’s attack actions in the analyzed computer network using
    information about available attack actions of different types, services
    dependencies, network configuration and used security policy. Attack
    graphs can represent complex multi-stage attack scenarios, consisting from
    various single-point attack actions.
•   Generator of attack graph based on zero-day vulnerabilities builds
    attack traces taking into account unknown vulnerabilities which are
    required to compromise a network assets.
•   Manager of service dependencies operates service dependencies for
    attack modelling and security evaluation

                                                                                             11
Main components (3/3)
•   Security evaluator generates combined objects of the attack graphs and service
    dependencies (routes, threats), calculates metrics of combined objects on basis of
    the security metrics of elementary objects, evaluates the common security level,
    compares obtained results with requirements, finds “weak” places, generates
    recommendations on strengthening the security level.
•   Analytical attack modeller performs stochastic imitation of multi-step attacks
    against (by explicitly setting different tasks for Attack graph generator and Security
    Evaluator) and determining the consequences with regard to various
    countermeasures and criteria defined by the decision maker.
•   Module of interactive decision support allows decision makers to select the
    solutions on countermeasures by defining their preferences regarding different
    types of requirements and setting trade-offs between objectives. Decision support
    can include three phases: (1) setting feasible security solutions (security
    measures/tools); (2) identification of efficient (Pareto-optimal) security solutions; (3)
    selection (generation) of final preferred solution.
•   Reports generator shows vulnerabilities, represents “weak” places, generates
    recommendations on strengthening the security level, etc.
•   Data repository is a hybrid database, including ontological representation of
    network configuration, hardware/software platform, vulnerabilities, attacks,
    countermeasures, etc.
                                                                                           12
Main Components of Simulation Environment
• Simulation Framework is a discrete-event simulator. It can
  use for its functioning the various domain-oriented discrete-
  event simulation software tools and software libraries.
• Environment Simulation Framework is a suite of
  simulation modules that allows to imitate realistically the
  environment for interaction. This component implements the
  communication environment and transport protocols models.
• Component-based Framework is a library that defines
  basic components (agents) implemented as applications.
• Subject Domain Library is the library that contains
  modules for imitation of attack and response processes. The
  libraries for different domains are supposed to be
  implemented and used.
Prototype of attack modeling component
MASSIF Consortium
Industry use case providers                            SIEM product providers




                                            ...
                                Scientific research




                         Massif project presentation                            15

Más contenido relacionado

La actualidad más candente

carl-svensson-exjobb-merged
carl-svensson-exjobb-mergedcarl-svensson-exjobb-merged
carl-svensson-exjobb-merged
Calle Svensson
 
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
Konstantinos Demertzis
 
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction TechniquesA Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
IJERA Editor
 
An introduction to intrusion detection systems
An introduction to intrusion detection systemsAn introduction to intrusion detection systems
An introduction to intrusion detection systems
UltraUploader
 
Monitoring Smart Grid Operations and Maintaining Missions Assurance
Monitoring Smart Grid Operations and Maintaining Missions AssuranceMonitoring Smart Grid Operations and Maintaining Missions Assurance
Monitoring Smart Grid Operations and Maintaining Missions Assurance
namblasec
 
Alert Analysis using Fuzzy Clustering and Artificial Neural Network
Alert Analysis using Fuzzy Clustering and Artificial Neural NetworkAlert Analysis using Fuzzy Clustering and Artificial Neural Network
Alert Analysis using Fuzzy Clustering and Artificial Neural Network
IJRES Journal
 
SECURITY BRIEFING companion to HPSR Security Briefing 13
SECURITY BRIEFING companion to HPSR Security Briefing 13SECURITY BRIEFING companion to HPSR Security Briefing 13
SECURITY BRIEFING companion to HPSR Security Briefing 13
Angela Gunn
 

La actualidad más candente (17)

carl-svensson-exjobb-merged
carl-svensson-exjobb-mergedcarl-svensson-exjobb-merged
carl-svensson-exjobb-merged
 
A hierarchical security framework for defending against sophisticated attacks...
A hierarchical security framework for defending against sophisticated attacks...A hierarchical security framework for defending against sophisticated attacks...
A hierarchical security framework for defending against sophisticated attacks...
 
Threats vs. Vulnerabilities
Threats vs. Vulnerabilities Threats vs. Vulnerabilities
Threats vs. Vulnerabilities
 
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
 
MULTI-LAYER CLASSIFIER FOR MINIMIZING FALSE INTRUSION
MULTI-LAYER CLASSIFIER FOR MINIMIZING FALSE INTRUSIONMULTI-LAYER CLASSIFIER FOR MINIMIZING FALSE INTRUSION
MULTI-LAYER CLASSIFIER FOR MINIMIZING FALSE INTRUSION
 
Kb2417221726
Kb2417221726Kb2417221726
Kb2417221726
 
Who is responsible for adversarial defense
Who is responsible for adversarial defenseWho is responsible for adversarial defense
Who is responsible for adversarial defense
 
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction TechniquesA Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
 
An introduction to intrusion detection systems
An introduction to intrusion detection systemsAn introduction to intrusion detection systems
An introduction to intrusion detection systems
 
A multi agent based decision mechanism for incident reaction in telecommunica...
A multi agent based decision mechanism for incident reaction in telecommunica...A multi agent based decision mechanism for incident reaction in telecommunica...
A multi agent based decision mechanism for incident reaction in telecommunica...
 
M43057580
M43057580M43057580
M43057580
 
Monitoring Smart Grid Operations and Maintaining Missions Assurance
Monitoring Smart Grid Operations and Maintaining Missions AssuranceMonitoring Smart Grid Operations and Maintaining Missions Assurance
Monitoring Smart Grid Operations and Maintaining Missions Assurance
 
Implementation of Secured Network Based Intrusion Detection System Using SVM ...
Implementation of Secured Network Based Intrusion Detection System Using SVM ...Implementation of Secured Network Based Intrusion Detection System Using SVM ...
Implementation of Secured Network Based Intrusion Detection System Using SVM ...
 
J018127176.publishing paper of mamatha (1)
J018127176.publishing paper of mamatha (1)J018127176.publishing paper of mamatha (1)
J018127176.publishing paper of mamatha (1)
 
Vulnerabilities of Fingerprint Authentication Systems and Their Securities
Vulnerabilities of Fingerprint Authentication Systems and Their SecuritiesVulnerabilities of Fingerprint Authentication Systems and Their Securities
Vulnerabilities of Fingerprint Authentication Systems and Their Securities
 
Alert Analysis using Fuzzy Clustering and Artificial Neural Network
Alert Analysis using Fuzzy Clustering and Artificial Neural NetworkAlert Analysis using Fuzzy Clustering and Artificial Neural Network
Alert Analysis using Fuzzy Clustering and Artificial Neural Network
 
SECURITY BRIEFING companion to HPSR Security Briefing 13
SECURITY BRIEFING companion to HPSR Security Briefing 13SECURITY BRIEFING companion to HPSR Security Briefing 13
SECURITY BRIEFING companion to HPSR Security Briefing 13
 

Destacado

Vis sense cluster meeting
Vis sense cluster meetingVis sense cluster meeting
Vis sense cluster meeting
fcleary
 
Nessos securechange cluster meeting
Nessos securechange cluster meetingNessos securechange cluster meeting
Nessos securechange cluster meeting
fcleary
 
Models Workshop Objectives
Models Workshop ObjectivesModels Workshop Objectives
Models Workshop Objectives
fcleary
 
Posecco cluster meeting
Posecco cluster meetingPosecco cluster meeting
Posecco cluster meeting
fcleary
 
Assert4soa cluster meeting
Assert4soa cluster meetingAssert4soa cluster meeting
Assert4soa cluster meeting
fcleary
 
Massif road mapping_20110704
Massif road mapping_20110704Massif road mapping_20110704
Massif road mapping_20110704
fcleary
 
Aniketos 2nd cluster meeting
Aniketos  2nd cluster meetingAniketos  2nd cluster meeting
Aniketos 2nd cluster meeting
fcleary
 
Endorse cluster meeting
Endorse cluster meetingEndorse cluster meeting
Endorse cluster meeting
fcleary
 
Wsanacip tampres cluster meeting
Wsanacip tampres cluster meetingWsanacip tampres cluster meeting
Wsanacip tampres cluster meeting
fcleary
 
VIKING cluster meeting 1
VIKING cluster meeting 1VIKING cluster meeting 1
VIKING cluster meeting 1
fcleary
 
Workshop summary software assurance and trust
Workshop summary software assurance and trustWorkshop summary software assurance and trust
Workshop summary software assurance and trust
fcleary
 
Viking vi cisi
Viking vi cisiViking vi cisi
Viking vi cisi
fcleary
 
Posecco clustering meeting
Posecco clustering meetingPosecco clustering meeting
Posecco clustering meeting
fcleary
 
T&s roadmap slides ams
T&s roadmap slides amsT&s roadmap slides ams
T&s roadmap slides ams
fcleary
 
U trustit_cluster meeting
U trustit_cluster meetingU trustit_cluster meeting
U trustit_cluster meeting
fcleary
 
Effect splus systems-and-network-cluster-results-draft-v1
Effect splus systems-and-network-cluster-results-draft-v1Effect splus systems-and-network-cluster-results-draft-v1
Effect splus systems-and-network-cluster-results-draft-v1
fcleary
 

Destacado (19)

Vis sense cluster meeting
Vis sense cluster meetingVis sense cluster meeting
Vis sense cluster meeting
 
Nessos securechange cluster meeting
Nessos securechange cluster meetingNessos securechange cluster meeting
Nessos securechange cluster meeting
 
Models Workshop Objectives
Models Workshop ObjectivesModels Workshop Objectives
Models Workshop Objectives
 
Posecco cluster meeting
Posecco cluster meetingPosecco cluster meeting
Posecco cluster meeting
 
Assert4soa cluster meeting
Assert4soa cluster meetingAssert4soa cluster meeting
Assert4soa cluster meeting
 
Massif road mapping_20110704
Massif road mapping_20110704Massif road mapping_20110704
Massif road mapping_20110704
 
Aniketos 2nd cluster meeting
Aniketos  2nd cluster meetingAniketos  2nd cluster meeting
Aniketos 2nd cluster meeting
 
Tdl
TdlTdl
Tdl
 
Endorse cluster meeting
Endorse cluster meetingEndorse cluster meeting
Endorse cluster meeting
 
Wsanacip tampres cluster meeting
Wsanacip tampres cluster meetingWsanacip tampres cluster meeting
Wsanacip tampres cluster meeting
 
Syssec
SyssecSyssec
Syssec
 
VIKING cluster meeting 1
VIKING cluster meeting 1VIKING cluster meeting 1
VIKING cluster meeting 1
 
Workshop summary software assurance and trust
Workshop summary software assurance and trustWorkshop summary software assurance and trust
Workshop summary software assurance and trust
 
Viking vi cisi
Viking vi cisiViking vi cisi
Viking vi cisi
 
Posecco clustering meeting
Posecco clustering meetingPosecco clustering meeting
Posecco clustering meeting
 
T&s roadmap slides ams
T&s roadmap slides amsT&s roadmap slides ams
T&s roadmap slides ams
 
U trustit_cluster meeting
U trustit_cluster meetingU trustit_cluster meeting
U trustit_cluster meeting
 
Nessos
NessosNessos
Nessos
 
Effect splus systems-and-network-cluster-results-draft-v1
Effect splus systems-and-network-cluster-results-draft-v1Effect splus systems-and-network-cluster-results-draft-v1
Effect splus systems-and-network-cluster-results-draft-v1
 

Similar a Massif cluster meeting

PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
cscpconf
 
An Overview of Cyber Attack and Computer Network Operations Si.docx
An Overview of Cyber Attack and Computer Network Operations Si.docxAn Overview of Cyber Attack and Computer Network Operations Si.docx
An Overview of Cyber Attack and Computer Network Operations Si.docx
nettletondevon
 
An Overview of Cyber Attack and Computer Network Operations Si.docx
An Overview of Cyber Attack and Computer Network Operations Si.docxAn Overview of Cyber Attack and Computer Network Operations Si.docx
An Overview of Cyber Attack and Computer Network Operations Si.docx
galerussel59292
 
user centric machine learning framework for cyber security operations center
user centric machine learning framework for cyber security operations centeruser centric machine learning framework for cyber security operations center
user centric machine learning framework for cyber security operations center
Venkat Projects
 
Attack scripts generation for security validation fr
Attack scripts generation for security validation frAttack scripts generation for security validation fr
Attack scripts generation for security validation fr
ra992634
 

Similar a Massif cluster meeting (20)

Network Intrusion Detection and Countermeasure Selection
Network Intrusion Detection and Countermeasure SelectionNetwork Intrusion Detection and Countermeasure Selection
Network Intrusion Detection and Countermeasure Selection
 
Predictive cyber security
Predictive cyber securityPredictive cyber security
Predictive cyber security
 
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
 
A predictive framework for cyber security analytics using attack graphs
A predictive framework for cyber security analytics using attack graphsA predictive framework for cyber security analytics using attack graphs
A predictive framework for cyber security analytics using attack graphs
 
Security evaluation of pattern classifiers under attack
Security evaluation of pattern classifiers under attack Security evaluation of pattern classifiers under attack
Security evaluation of pattern classifiers under attack
 
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
 
IEEE 2014 JAVA DATA MINING PROJECTS Security evaluation of pattern classifier...
IEEE 2014 JAVA DATA MINING PROJECTS Security evaluation of pattern classifier...IEEE 2014 JAVA DATA MINING PROJECTS Security evaluation of pattern classifier...
IEEE 2014 JAVA DATA MINING PROJECTS Security evaluation of pattern classifier...
 
2014 IEEE JAVA DATA MINING PROJECT Security evaluation of pattern classifiers...
2014 IEEE JAVA DATA MINING PROJECT Security evaluation of pattern classifiers...2014 IEEE JAVA DATA MINING PROJECT Security evaluation of pattern classifiers...
2014 IEEE JAVA DATA MINING PROJECT Security evaluation of pattern classifiers...
 
Paper-1 PPT.pptx
Paper-1 PPT.pptxPaper-1 PPT.pptx
Paper-1 PPT.pptx
 
2014 IEEE DOTNET PARALLEL DISTRIBUTED PROJECT A system-for-denial-of-service-...
2014 IEEE DOTNET PARALLEL DISTRIBUTED PROJECT A system-for-denial-of-service-...2014 IEEE DOTNET PARALLEL DISTRIBUTED PROJECT A system-for-denial-of-service-...
2014 IEEE DOTNET PARALLEL DISTRIBUTED PROJECT A system-for-denial-of-service-...
 
IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS A system-for-denial-of-service...
IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS A system-for-denial-of-service...IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS A system-for-denial-of-service...
IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS A system-for-denial-of-service...
 
Machine learning techniques applied to detect cyber attacks on web applications
Machine learning techniques applied to detect cyber attacks on web applicationsMachine learning techniques applied to detect cyber attacks on web applications
Machine learning techniques applied to detect cyber attacks on web applications
 
Machine learning techniques applied to detect cyber attacks on web applications
Machine learning techniques applied to detect cyber attacks on web applicationsMachine learning techniques applied to detect cyber attacks on web applications
Machine learning techniques applied to detect cyber attacks on web applications
 
An Overview of Cyber Attack and Computer Network Operations Si.docx
An Overview of Cyber Attack and Computer Network Operations Si.docxAn Overview of Cyber Attack and Computer Network Operations Si.docx
An Overview of Cyber Attack and Computer Network Operations Si.docx
 
An Overview of Cyber Attack and Computer Network Operations Si.docx
An Overview of Cyber Attack and Computer Network Operations Si.docxAn Overview of Cyber Attack and Computer Network Operations Si.docx
An Overview of Cyber Attack and Computer Network Operations Si.docx
 
user centric machine learning framework for cyber security operations center
user centric machine learning framework for cyber security operations centeruser centric machine learning framework for cyber security operations center
user centric machine learning framework for cyber security operations center
 
Attack scripts generation for security validation fr
Attack scripts generation for security validation frAttack scripts generation for security validation fr
Attack scripts generation for security validation fr
 
Optimizing cybersecurity incident response decisions using deep reinforcemen...
Optimizing cybersecurity incident response decisions using deep  reinforcemen...Optimizing cybersecurity incident response decisions using deep  reinforcemen...
Optimizing cybersecurity incident response decisions using deep reinforcemen...
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical Hacking
 

Más de fcleary

Effectsplus july event report
Effectsplus july event report Effectsplus july event report
Effectsplus july event report
fcleary
 
Wsanacip tampres cluster meeting
Wsanacip tampres cluster meetingWsanacip tampres cluster meeting
Wsanacip tampres cluster meeting
fcleary
 
Comifin cluster meeting
Comifin cluster meetingComifin cluster meeting
Comifin cluster meeting
fcleary
 
Bic effectplus ws
Bic effectplus wsBic effectplus ws
Bic effectplus ws
fcleary
 
Assert4soa 2nd cluster meeting
Assert4soa 2nd cluster meetingAssert4soa 2nd cluster meeting
Assert4soa 2nd cluster meeting
fcleary
 
Nessos cluster meeting
Nessos cluster meetingNessos cluster meeting
Nessos cluster meeting
fcleary
 
Amsterdam logistics fcleary
Amsterdam logistics  fclearyAmsterdam logistics  fcleary
Amsterdam logistics fcleary
fcleary
 

Más de fcleary (7)

Effectsplus july event report
Effectsplus july event report Effectsplus july event report
Effectsplus july event report
 
Wsanacip tampres cluster meeting
Wsanacip tampres cluster meetingWsanacip tampres cluster meeting
Wsanacip tampres cluster meeting
 
Comifin cluster meeting
Comifin cluster meetingComifin cluster meeting
Comifin cluster meeting
 
Bic effectplus ws
Bic effectplus wsBic effectplus ws
Bic effectplus ws
 
Assert4soa 2nd cluster meeting
Assert4soa 2nd cluster meetingAssert4soa 2nd cluster meeting
Assert4soa 2nd cluster meeting
 
Nessos cluster meeting
Nessos cluster meetingNessos cluster meeting
Nessos cluster meeting
 
Amsterdam logistics fcleary
Amsterdam logistics  fclearyAmsterdam logistics  fcleary
Amsterdam logistics fcleary
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Massif cluster meeting

  • 1. Igor Kotenko. SPIIRAS ivkote@comsec.spb.ru Effectsplus Clustering Event. Amsterdam. July 4-5, 2011.
  • 2. MASSIF Overview [MASSIF DoW]
  • 3. Why we need to use attack models in SIEM systems • Figure-out possible sequences of attacks, and to preemptively identify the security objectives that are most likely to be targeted by the attacker. • Correlate sequences of alerts as they pertain to specific actions within an attack model. • Identify appropriate sets of countermeasures, that is actions taken by the system to subvert the ongoing sequence of attacker actions. • Dynamically compute the impact of attacks and countermeasures; the former when they violate the normal security policy, and the latter when they modify the system configuration, so it no longer complies with the default policy requirements. [Nizar Kheir, Herve Debar, etc. ] 3
  • 4. State-of-the-art in analytical attack modelling • Representing attack scenarios and malefactors [Schneier, 1999; Dawkins et al., 2002;[Shepard et al., 2005; …] • Specification of platforms, vulnerabilities, vulnerability scorings, attacks, weaknesses and configurations [NVD; OSVDB; CVE; CVSS; CPE; CCE; CWE; CAPEC; … ] • Attack graphs [Ortalo et al., 1999; Ritchey&Ammann, 2000; Sheyner et al., 2002; Rieke, 2004; Noel&Jajodia, 2005; Lippmann&Ingols, 2006; …] • Security metrics [Mell et al., 2007; Jaquith, 2007; Herrmann, 2007; Jansen, 2009; …] • Combining service dependency graphs with attack graphs [Kheir et al., 2009; Kheir et al., 2010; …] • Representing zero day attacks [Ingols et al., 2009; Wang et al., 2010; …] • Modelling of responses/countermeasures [Kheir et al., 2010; …] 4
  • 5. Range of Alternatives for attack modelling and simulation Desirable realism and accuracy, but costly to build Packet- CAIRN, Internet2, Investigation level WAIL, PlanetLab, etc. of local simulation interactions tools: ModelNet, EmuLab, and local NS2, NS3, VINI, DETER, etc. realization of OMNeT++ defense INET "immersive" Framework, mechanisms SSF Net, J-Sim, Investigation DaSSF, of global PDNS, interactions GTNetS, and global etc. realization of Analytical Models (e.g. Significantly defense Epidemic Models, simplified mechanisms attack graphs, etc.) assumptions
  • 6. Approach Description • The approach to attack analysis uses two groups of techniques: 1. Analytical modelling based on generating multi-level (abstract and detailed) attack graphs and service dependencies; 2. Fine-grained modelling and simulation based on dynamical imitation of attack and response actions by mixing analytical modelling and packet-based simulation. • The analytical and fine-grained modelling and simulation is highly beneficial for deep understanding of network attacks and a prerequisite for their prevention, detection, and mitigation. • The approach consists in using a multi-level model of attack scenarios and service dependencies, attack modelling and simulation to determine a family of security metrics, comprehensive evaluation of responses, generation of attack and response impacts. • Important issue is providing links with Event and Information Collection Architecture, Event-driven Process Models, Decision- support, reaction and counter-measures and Integration, Repository and Visualisation 6
  • 7. Common approach to analytical attack modelling – Generating the common attack graph based on current and possible vulnerabilities – Determining the current malefactors’ actions based on correlating logs and alerts, and generating the attack (sub)graphs for possible sequences of malefactors’ actions by modelling of malefactors’ behaviour – Modelling possible responses (countermeasures) – Calculating the security metrics (attack and response impacts) – Providing the risk analysis procedures – Links with Event and Information Collection Architecture, Event-driven Process Models, Decision-support, reaction and counter-measures and Integration, Repository and Visualisation 7
  • 8. Key elements of architectural solutions – Using security repository (including system configuration, malefactor models, vulnerabilities, attacks, scores, countermeasures, etc.) – Effective attack tree generation techniques – Taking into account as known as well as new attacks based on zero- day vulnerabilities – Using Anytime algorithms for near-real time attack subgraph (re)generation and analytical modelling – Stochastic analytical modeling – Combined use of attack graphs and service dependency graphs – Calculation metrics of attack and security countermeasures (including attack impact, response efficiency, response collateral damages, attack potentiality, attacker skill level, etc.) – Interactive decision support to select the solutions on security measures/tools by defining their preferences regarding different types of requirements (risks, costs, benefits) and setting trade-offs between several high-level security objectives 8
  • 10. Main components (1/3) • User (Decision maker) interface provides the user (decision maker) with the ability to control all components, set the needed input data, and inspect results/reports. • Network interface supports interaction with external environment (sending requests to external vulnerabilities databases for updates and communicating with data sources). • Generator of system and security policy specification converts the information about network configuration and security policy received from collector or user into internal representation. • Data controller is used to detect the incorrect or undefined data which are necessary for the security evaluation. • Data repository updater downloads the open databases, for example, NVD (National Vulnerability Database), CVE (Common Vulnerabilities and Exposures), OSVDB (Open Source Vulnerability DataBase), CAPEC (Common Attack Pattern Enumeration and Classification), Common Configuration Enumeration (CCE) Reference Data, Common Weakness Enumeration (CWE) data, and translates them into database of attack actions. 10
  • 11. Main components (2/3) • Malefactor modeller determines a malefactor’s individual characteristics, skill level, his initial position (insider/outsider, available points of entry, etc.), possible actions/attacks already fulfilled (which can be predicted according to events and alerts) and knowledge about analyzed network. Malefactor’s skill level defines the set of actions used by malefactor and the attack strategy. • Attack graph generator builds attack graphs by modelling sequences of malefactor’s attack actions in the analyzed computer network using information about available attack actions of different types, services dependencies, network configuration and used security policy. Attack graphs can represent complex multi-stage attack scenarios, consisting from various single-point attack actions. • Generator of attack graph based on zero-day vulnerabilities builds attack traces taking into account unknown vulnerabilities which are required to compromise a network assets. • Manager of service dependencies operates service dependencies for attack modelling and security evaluation 11
  • 12. Main components (3/3) • Security evaluator generates combined objects of the attack graphs and service dependencies (routes, threats), calculates metrics of combined objects on basis of the security metrics of elementary objects, evaluates the common security level, compares obtained results with requirements, finds “weak” places, generates recommendations on strengthening the security level. • Analytical attack modeller performs stochastic imitation of multi-step attacks against (by explicitly setting different tasks for Attack graph generator and Security Evaluator) and determining the consequences with regard to various countermeasures and criteria defined by the decision maker. • Module of interactive decision support allows decision makers to select the solutions on countermeasures by defining their preferences regarding different types of requirements and setting trade-offs between objectives. Decision support can include three phases: (1) setting feasible security solutions (security measures/tools); (2) identification of efficient (Pareto-optimal) security solutions; (3) selection (generation) of final preferred solution. • Reports generator shows vulnerabilities, represents “weak” places, generates recommendations on strengthening the security level, etc. • Data repository is a hybrid database, including ontological representation of network configuration, hardware/software platform, vulnerabilities, attacks, countermeasures, etc. 12
  • 13. Main Components of Simulation Environment • Simulation Framework is a discrete-event simulator. It can use for its functioning the various domain-oriented discrete- event simulation software tools and software libraries. • Environment Simulation Framework is a suite of simulation modules that allows to imitate realistically the environment for interaction. This component implements the communication environment and transport protocols models. • Component-based Framework is a library that defines basic components (agents) implemented as applications. • Subject Domain Library is the library that contains modules for imitation of attack and response processes. The libraries for different domains are supposed to be implemented and used.
  • 14. Prototype of attack modeling component
  • 15. MASSIF Consortium Industry use case providers SIEM product providers ... Scientific research Massif project presentation 15