SlideShare una empresa de Scribd logo
1 de 19
Cybersecurity Threat Analysis:
 Status and Advanced Tools
                Santiago Núñez Corrales


              Director of Digital Technology
           Ministry of Science and Technology


      Coordinator of the e-Science Research Program
            Costa Rica Institute of Technology
Was aber ist deine Pflicht? Die Forderung des
Tages.

What is my task? What the day demands.



                          Wolfgang von Goethe
Cybersecurity: the philosophical
             problem
• Deep inside cybersecurity, there is a fundamental
  fact of computing that prevents perfect incident
  detection
• No computer program can, in principle, acquire
  absolute knowledge of what other program will do
  with certainty
• Our strategies for combating cybercrime are based
  on its phenomenology
• It is a pattern-based discipline
Kurt Gödel (1931) showed that
                                                  systems based on rules are limited in
                                                  the extent to which they can analyze
                                                  themselves.




Allan Turing, by constructing the basic
model of a computer found that part
of the latter limitation prevents
programs to calculate many
important properties of other
programs.


Cybersecurity depends therefore heavily upon prompt detection
and artifact inspection procedures.
Cybersecurity: the historical
              problem
• Market forces computing technology to advance at
  ever-increasing rates
• Software/hardware safety and security can be
  embedded in the design
• The development pace and complexity of computing
  system leave gaps that evolve to become
  vulnerabilities
• We use multi-level systems that resemble a
  technological swiss cheese
In hardware, processor families allow
                                                    software to be compatible between
                                                    different microprocessor versions. It
                                                    also allows small design flaws to be
                                                    inherited.



 Thus, source code development has
 become afflicted by hardware design
 problems. But software remains as
 the largest source of vulnerabilities,
 precisely due to market dynamics and
 the complexity involved in its design
 and development.




Cyberthreats can occur at any level of the technology ladder, and close
relations to industry are essential.
Cybersecurity: the network
              problem
• Malware propagation tactics rely heavily on the
  properties of data networks
• The Internet is a distributed mechanism, where data
  is routed across the globe using many possible paths
• Malware analysis is constantly pushed to the limit
  when faced with local information related to an
  incident as malware complexity increases
Remote control mechanisms, data
                                                    encryption and mutant code allow
                                                    malware to diversify and evolve in the
                                                    types of actions and range of threats
                                                    it poses.




 Cybersecurity depends on the distributed
 nature of the Internet as well as on a
 responsible digital culture from the user's
 side. The weakest link in the information
 security chain is the user.


Programs for Digital Literacy must include training information about
digital rights and duties of citizens.
A change of perspective: from
        computing to biology
• Malware is becoming more intelligent, harder to
  trace
• Virus design now is performed by emulating the
  selection, variation and mutation principles of
  natural evolution
• Phylogeny becomes a meaningful concept
• Coordination protocols between malware artifacts
  also exploit information theoretical limits to provide
  resilience
A change of perspective: from
    computing to biology

  Biology               Computing
  DNA sequences         Bit sequences
  Chemical signaling    Data signaling
  Natural selection     Artificial selection
  DNA recombination     Binary reorganization
  Many infected cells   Many infected files
  Hypermutation         Random bit flipping
  Non-coding regions    Dummy machine code
A change of perspective: from
        computing to biology
• The latest approaches in cybercrime analysis
  resemble closely research in systems biology
• Many of the tools already exist and can be readily
  applied
   –                                          Data
                                              mining
                                              and
                                              pattern
                                              matching
   –                                          Superco
ARTCA

• An OAS-sponsored collaborative research network
• Involves many significant collaborators
• Hemispheric collaboration as key activity for the
  Americas
• The goal: joint research proposals involving multiple
  international partners and top-level collaborators
Conclusions

• The technological landscape of cybersecurity
  changes constantly
• Many of the scientific tools required to analyze
  biological systems apply to cybercrime issues
• CoE and OAS provide a solid cooperation platform,
  including the possibility to develop regional projects
• Central America is in a great positio n to develop
  research in information security using the latest
  technological tools
Cybersecurity Threat Analysis: Status and Advanced Tools

Más contenido relacionado

La actualidad más candente

Research paper -- neri
Research paper -- neriResearch paper -- neri
Research paper -- neriaejay_neri
 
Maranan chap.2 lab 1
Maranan chap.2 lab 1Maranan chap.2 lab 1
Maranan chap.2 lab 1maranan_zyra
 
A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...IJORCS
 
Brua computer forensics specialist
Brua computer forensics specialistBrua computer forensics specialist
Brua computer forensics specialistfernando_bruaj
 
Security and privacy issues of pervasive computing
Security and privacy issues of pervasive computingSecurity and privacy issues of pervasive computing
Security and privacy issues of pervasive computingRam kumar
 
HIERARCHICAL DESIGN BASED INTRUSION DETECTION SYSTEM FOR WIRELESS AD HOC SENS...
HIERARCHICAL DESIGN BASED INTRUSION DETECTION SYSTEM FOR WIRELESS AD HOC SENS...HIERARCHICAL DESIGN BASED INTRUSION DETECTION SYSTEM FOR WIRELESS AD HOC SENS...
HIERARCHICAL DESIGN BASED INTRUSION DETECTION SYSTEM FOR WIRELESS AD HOC SENS...IJNSA Journal
 
Iot forensics
Iot forensicsIot forensics
Iot forensicsAbeis Ab
 
Survey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsSurvey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsTyler Shields
 
Futuristic data mining technologies for cyber security
Futuristic data mining technologies for cyber securityFuturistic data mining technologies for cyber security
Futuristic data mining technologies for cyber securityPankaj Choudhary
 
Markbrakent war
Markbrakent warMarkbrakent war
Markbrakent warkent neri
 
Kent philipneri
Kent philipneriKent philipneri
Kent philipnerikent neri
 
509286-Aki_Koivu-Review
509286-Aki_Koivu-Review509286-Aki_Koivu-Review
509286-Aki_Koivu-ReviewAki Koivu
 
The New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandThe New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandTyler Shields
 
Kent philip neri (lab 2)
Kent philip neri (lab 2)Kent philip neri (lab 2)
Kent philip neri (lab 2)kent neri
 
Kent philip neri (lab 2)
Kent philip neri (lab 2)Kent philip neri (lab 2)
Kent philip neri (lab 2)kent neri
 
MSc (Computer Science) - Academic Proposal, May 2009 - Shaon Diwakar
MSc (Computer Science) - Academic Proposal, May 2009 - Shaon DiwakarMSc (Computer Science) - Academic Proposal, May 2009 - Shaon Diwakar
MSc (Computer Science) - Academic Proposal, May 2009 - Shaon DiwakarNewsMaven
 

La actualidad más candente (20)

Research paper -- neri
Research paper -- neriResearch paper -- neri
Research paper -- neri
 
Maranan chap.2 lab 1
Maranan chap.2 lab 1Maranan chap.2 lab 1
Maranan chap.2 lab 1
 
A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...
 
Cataluña mary hapkins
Cataluña mary hapkinsCataluña mary hapkins
Cataluña mary hapkins
 
Brua computer forensics specialist
Brua computer forensics specialistBrua computer forensics specialist
Brua computer forensics specialist
 
Mary hankins fernando br ua
Mary hankins fernando br uaMary hankins fernando br ua
Mary hankins fernando br ua
 
Internet of Things Forensics
Internet of Things ForensicsInternet of Things Forensics
Internet of Things Forensics
 
Security and privacy issues of pervasive computing
Security and privacy issues of pervasive computingSecurity and privacy issues of pervasive computing
Security and privacy issues of pervasive computing
 
HIERARCHICAL DESIGN BASED INTRUSION DETECTION SYSTEM FOR WIRELESS AD HOC SENS...
HIERARCHICAL DESIGN BASED INTRUSION DETECTION SYSTEM FOR WIRELESS AD HOC SENS...HIERARCHICAL DESIGN BASED INTRUSION DETECTION SYSTEM FOR WIRELESS AD HOC SENS...
HIERARCHICAL DESIGN BASED INTRUSION DETECTION SYSTEM FOR WIRELESS AD HOC SENS...
 
Iot forensics
Iot forensicsIot forensics
Iot forensics
 
Survey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsSurvey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital Forensics
 
Matrix Table
Matrix TableMatrix Table
Matrix Table
 
Futuristic data mining technologies for cyber security
Futuristic data mining technologies for cyber securityFuturistic data mining technologies for cyber security
Futuristic data mining technologies for cyber security
 
Markbrakent war
Markbrakent warMarkbrakent war
Markbrakent war
 
Kent philipneri
Kent philipneriKent philipneri
Kent philipneri
 
509286-Aki_Koivu-Review
509286-Aki_Koivu-Review509286-Aki_Koivu-Review
509286-Aki_Koivu-Review
 
The New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandThe New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP Ireland
 
Kent philip neri (lab 2)
Kent philip neri (lab 2)Kent philip neri (lab 2)
Kent philip neri (lab 2)
 
Kent philip neri (lab 2)
Kent philip neri (lab 2)Kent philip neri (lab 2)
Kent philip neri (lab 2)
 
MSc (Computer Science) - Academic Proposal, May 2009 - Shaon Diwakar
MSc (Computer Science) - Academic Proposal, May 2009 - Shaon DiwakarMSc (Computer Science) - Academic Proposal, May 2009 - Shaon Diwakar
MSc (Computer Science) - Academic Proposal, May 2009 - Shaon Diwakar
 

Similar a Cybersecurity Threat Analysis: Status and Advanced Tools

Cybersecurity R&D briefing
Cybersecurity R&D briefingCybersecurity R&D briefing
Cybersecurity R&D briefingNaba Barkakati
 
Cybersecurity Course in Chandigarh Join Now
Cybersecurity Course in Chandigarh Join NowCybersecurity Course in Chandigarh Join Now
Cybersecurity Course in Chandigarh Join Nowasmeerana605
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Chris Sistrunk
 
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516Yasser Mohammed
 
Inria - Cybersecurity: current challenges and Inria’s research directions
Inria - Cybersecurity: current challenges and Inria’s research directionsInria - Cybersecurity: current challenges and Inria’s research directions
Inria - Cybersecurity: current challenges and Inria’s research directionsInria
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Cybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveCybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveAvinantaTarigan
 
Power Plants Security Webinar Presentation
Power Plants Security Webinar PresentationPower Plants Security Webinar Presentation
Power Plants Security Webinar PresentationCertrec
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfRahimMakhani2
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...IJCSIS Research Publications
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxbakhtinasiriav
 
CYBER SECURITY.pptx
CYBER SECURITY.pptxCYBER SECURITY.pptx
CYBER SECURITY.pptxMalu704065
 
Narus Cyber 3.0 Position Paper
Narus Cyber 3.0 Position PaperNarus Cyber 3.0 Position Paper
Narus Cyber 3.0 Position PaperTrobough
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
Hakin9 interview w Prof Sood
Hakin9 interview w Prof SoodHakin9 interview w Prof Sood
Hakin9 interview w Prof SoodZsolt Nemeth
 

Similar a Cybersecurity Threat Analysis: Status and Advanced Tools (20)

Cybersecurity R&D briefing
Cybersecurity R&D briefingCybersecurity R&D briefing
Cybersecurity R&D briefing
 
Cybersecurity Course in Chandigarh Join Now
Cybersecurity Course in Chandigarh Join NowCybersecurity Course in Chandigarh Join Now
Cybersecurity Course in Chandigarh Join Now
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
 
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
 
Inria - Cybersecurity: current challenges and Inria’s research directions
Inria - Cybersecurity: current challenges and Inria’s research directionsInria - Cybersecurity: current challenges and Inria’s research directions
Inria - Cybersecurity: current challenges and Inria’s research directions
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
savi technical ppt.pptx
savi technical ppt.pptxsavi technical ppt.pptx
savi technical ppt.pptx
 
Cybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveCybersecurity Risk from User Perspective
Cybersecurity Risk from User Perspective
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Power Plants Security Webinar Presentation
Power Plants Security Webinar PresentationPower Plants Security Webinar Presentation
Power Plants Security Webinar Presentation
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdf
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
CYBER SECURITY.pptx
CYBER SECURITY.pptxCYBER SECURITY.pptx
CYBER SECURITY.pptx
 
Narus Cyber 3.0 Position Paper
Narus Cyber 3.0 Position PaperNarus Cyber 3.0 Position Paper
Narus Cyber 3.0 Position Paper
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Hakin9 interview w Prof Sood
Hakin9 interview w Prof SoodHakin9 interview w Prof Sood
Hakin9 interview w Prof Sood
 

Último

#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Último (20)

#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

Cybersecurity Threat Analysis: Status and Advanced Tools

  • 1. Cybersecurity Threat Analysis: Status and Advanced Tools Santiago Núñez Corrales Director of Digital Technology Ministry of Science and Technology Coordinator of the e-Science Research Program Costa Rica Institute of Technology
  • 2. Was aber ist deine Pflicht? Die Forderung des Tages. What is my task? What the day demands. Wolfgang von Goethe
  • 3. Cybersecurity: the philosophical problem • Deep inside cybersecurity, there is a fundamental fact of computing that prevents perfect incident detection • No computer program can, in principle, acquire absolute knowledge of what other program will do with certainty • Our strategies for combating cybercrime are based on its phenomenology • It is a pattern-based discipline
  • 4. Kurt Gödel (1931) showed that systems based on rules are limited in the extent to which they can analyze themselves. Allan Turing, by constructing the basic model of a computer found that part of the latter limitation prevents programs to calculate many important properties of other programs. Cybersecurity depends therefore heavily upon prompt detection and artifact inspection procedures.
  • 5. Cybersecurity: the historical problem • Market forces computing technology to advance at ever-increasing rates • Software/hardware safety and security can be embedded in the design • The development pace and complexity of computing system leave gaps that evolve to become vulnerabilities • We use multi-level systems that resemble a technological swiss cheese
  • 6. In hardware, processor families allow software to be compatible between different microprocessor versions. It also allows small design flaws to be inherited. Thus, source code development has become afflicted by hardware design problems. But software remains as the largest source of vulnerabilities, precisely due to market dynamics and the complexity involved in its design and development. Cyberthreats can occur at any level of the technology ladder, and close relations to industry are essential.
  • 7. Cybersecurity: the network problem • Malware propagation tactics rely heavily on the properties of data networks • The Internet is a distributed mechanism, where data is routed across the globe using many possible paths • Malware analysis is constantly pushed to the limit when faced with local information related to an incident as malware complexity increases
  • 8. Remote control mechanisms, data encryption and mutant code allow malware to diversify and evolve in the types of actions and range of threats it poses. Cybersecurity depends on the distributed nature of the Internet as well as on a responsible digital culture from the user's side. The weakest link in the information security chain is the user. Programs for Digital Literacy must include training information about digital rights and duties of citizens.
  • 9. A change of perspective: from computing to biology • Malware is becoming more intelligent, harder to trace • Virus design now is performed by emulating the selection, variation and mutation principles of natural evolution • Phylogeny becomes a meaningful concept • Coordination protocols between malware artifacts also exploit information theoretical limits to provide resilience
  • 10.
  • 11. A change of perspective: from computing to biology Biology Computing DNA sequences Bit sequences Chemical signaling Data signaling Natural selection Artificial selection DNA recombination Binary reorganization Many infected cells Many infected files Hypermutation Random bit flipping Non-coding regions Dummy machine code
  • 12. A change of perspective: from computing to biology • The latest approaches in cybercrime analysis resemble closely research in systems biology • Many of the tools already exist and can be readily applied – Data mining and pattern matching – Superco
  • 13.
  • 14.
  • 15.
  • 16. ARTCA • An OAS-sponsored collaborative research network • Involves many significant collaborators • Hemispheric collaboration as key activity for the Americas • The goal: joint research proposals involving multiple international partners and top-level collaborators
  • 17.
  • 18. Conclusions • The technological landscape of cybersecurity changes constantly • Many of the scientific tools required to analyze biological systems apply to cybercrime issues • CoE and OAS provide a solid cooperation platform, including the possibility to develop regional projects • Central America is in a great positio n to develop research in information security using the latest technological tools