首页 > 最新文献

2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)最新文献

英文 中文
Automated computer network defence using ARMOUR: Mission-oriented decision support and vulnerability mitigation 使用armor的自动计算机网络防御:面向任务的决策支持和漏洞缓解
N. Nakhla, K. Perrett, Christopher McKenzie
Mission assurance requires effective, near-real time defensive cyber operations to appropriately respond to cyber attacks, without having a significant impact on operations. The ability to rapidly compute, prioritize and execute network-based courses of action (CoAs) relies on accurate situational awareness and mission-context information. Although diverse solutions exist for automatically collecting and analysing infrastructure data, few deliver automated analysis and implementation of network-based CoAs in the context of the ongoing mission. In addition, such processes can be operatorintensive and available tools tend to be specific to a set of common data sources and network responses. To address these issues, Defence Research and Development Canada (DRDC) is leading the development of the Automated Computer Network Defence (ARMOUR) technology demonstrator and cyber defence science and technology (S&T) platform. ARMOUR integrates new and existing off-the-shelf capabilities to provide enhanced decision support and to automate many of the tasks currently executed manually by network operators. This paper describes the cyber defence integration framework, situational awareness, and automated mission-oriented decision support that ARMOUR provides.
任务保证需要有效的、近实时的防御性网络作战,以适当地应对网络攻击,而不会对作战产生重大影响。快速计算、优先排序和执行基于网络的行动方案(coa)的能力依赖于准确的态势感知和任务背景信息。尽管存在多种自动收集和分析基础设施数据的解决方案,但很少有在正在进行的任务环境中提供基于网络的coa的自动分析和实现。此外,这类流程可能是操作密集型的,可用的工具往往针对一组公共数据源和网络响应。为了解决这些问题,加拿大国防研究与发展部(DRDC)正在领导自动化计算机网络防御(ARMOUR)技术演示和网络防御科学技术(S&T)平台的开发。ARMOUR集成了新的和现有的现成功能,提供增强的决策支持,并自动化许多目前由网络运营商手动执行的任务。本文描述了armor提供的网络防御集成框架、态势感知和自动任务导向决策支持。
{"title":"Automated computer network defence using ARMOUR: Mission-oriented decision support and vulnerability mitigation","authors":"N. Nakhla, K. Perrett, Christopher McKenzie","doi":"10.1109/CyberSA.2017.8073389","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073389","url":null,"abstract":"Mission assurance requires effective, near-real time defensive cyber operations to appropriately respond to cyber attacks, without having a significant impact on operations. The ability to rapidly compute, prioritize and execute network-based courses of action (CoAs) relies on accurate situational awareness and mission-context information. Although diverse solutions exist for automatically collecting and analysing infrastructure data, few deliver automated analysis and implementation of network-based CoAs in the context of the ongoing mission. In addition, such processes can be operatorintensive and available tools tend to be specific to a set of common data sources and network responses. To address these issues, Defence Research and Development Canada (DRDC) is leading the development of the Automated Computer Network Defence (ARMOUR) technology demonstrator and cyber defence science and technology (S&T) platform. ARMOUR integrates new and existing off-the-shelf capabilities to provide enhanced decision support and to automate many of the tasks currently executed manually by network operators. This paper describes the cyber defence integration framework, situational awareness, and automated mission-oriented decision support that ARMOUR provides.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129022185","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
RicherPicture: Semi-automated cyber defence using context-aware data analytics 图片:使用上下文感知数据分析的半自动网络防御
Arnau Erola, Ioannis Agrafiotis, J. Happa, M. Goldsmith, S. Creese, P. Legg
In a continually evolving cyber-threat landscape, the detection and prevention of cyber attacks has become a complex task. Technological developments have led organisations to digitise the majority of their operations. This practice, however, has its perils, since cybespace offers a new attack-surface. Institutions which are tasked to protect organisations from these threats utilise mainly network data and their incident response strategy remains oblivious to the needs of the organisation when it comes to protecting operational aspects. This paper presents a system able to combine threat intelligence data, attack-trend data and organisational data (along with other data sources available) in order to achieve automated network-defence actions. Our approach combines machine learning, visual analytics and information from business processes to guide through a decision-making process for a Security Operation Centre environment. We test our system on two synthetic scenarios and show that correlating network data with non-network data for automated network defences is possible and worth investigating further.
在不断发展的网络威胁环境中,检测和预防网络攻击已成为一项复杂的任务。技术的发展使组织将其大部分业务数字化。然而,这种做法有其风险,因为网络空间提供了一个新的攻击面。负责保护组织免受这些威胁的机构主要利用网络数据,当涉及保护运营方面时,他们的事件响应策略仍然忽略了组织的需求。本文提出了一个能够结合威胁情报数据、攻击趋势数据和组织数据(以及其他可用数据源)的系统,以实现自动化的网络防御行动。我们的方法结合了机器学习、视觉分析和来自业务流程的信息,以指导安全运营中心环境的决策过程。我们在两个综合场景中测试了我们的系统,并表明将网络数据与非网络数据相关联以实现自动化网络防御是可能的,值得进一步研究。
{"title":"RicherPicture: Semi-automated cyber defence using context-aware data analytics","authors":"Arnau Erola, Ioannis Agrafiotis, J. Happa, M. Goldsmith, S. Creese, P. Legg","doi":"10.1109/CyberSA.2017.8073399","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073399","url":null,"abstract":"In a continually evolving cyber-threat landscape, the detection and prevention of cyber attacks has become a complex task. Technological developments have led organisations to digitise the majority of their operations. This practice, however, has its perils, since cybespace offers a new attack-surface. Institutions which are tasked to protect organisations from these threats utilise mainly network data and their incident response strategy remains oblivious to the needs of the organisation when it comes to protecting operational aspects. This paper presents a system able to combine threat intelligence data, attack-trend data and organisational data (along with other data sources available) in order to achieve automated network-defence actions. Our approach combines machine learning, visual analytics and information from business processes to guide through a decision-making process for a Security Operation Centre environment. We test our system on two synthetic scenarios and show that correlating network data with non-network data for automated network defences is possible and worth investigating further.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125996888","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Stock market reaction to data breaches: The moderating role of corporate social responsibility 股市对数据泄露的反应:企业社会责任的调节作用
Shuili Du, Jing Wang, Kholekile L. Gwebu
This study explores the potential role of corporate social responsibility (CSR) in mitigating the damage of data breach, a topic that has received scant attention from the literature. Drawing upon the literatures on CSR, stakeholder theory, and the resource-based view (cites), we conceptualize that firms with greater CSR activities accumulate goodwill and cultivate stronger stakeholder relationships, and thus during times of a crisis, such as a data breach, stakeholders are more likely to give the socially responsible firm “the benefit of doubt” and temper their sanctions, mitigating the damage of the breach.
本研究探讨了企业社会责任(CSR)在减轻数据泄露损害方面的潜在作用,这是一个文献中很少关注的话题。根据有关企业社会责任、利益相关者理论和资源基础观点的文献,我们认为企业社会责任活动越多,企业就会积累商誉,培养更强的利益相关者关系,因此在发生数据泄露等危机时,利益相关者更有可能给予具有社会责任的企业“怀疑的好处”,并缓和他们的制裁,从而减轻违约造成的损害。
{"title":"Stock market reaction to data breaches: The moderating role of corporate social responsibility","authors":"Shuili Du, Jing Wang, Kholekile L. Gwebu","doi":"10.1109/CyberSA.2017.8073393","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073393","url":null,"abstract":"This study explores the potential role of corporate social responsibility (CSR) in mitigating the damage of data breach, a topic that has received scant attention from the literature. Drawing upon the literatures on CSR, stakeholder theory, and the resource-based view (cites), we conceptualize that firms with greater CSR activities accumulate goodwill and cultivate stronger stakeholder relationships, and thus during times of a crisis, such as a data breach, stakeholders are more likely to give the socially responsible firm “the benefit of doubt” and temper their sanctions, mitigating the damage of the breach.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124520664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A preliminary radicalisation framework based on social engineering techniques 基于社会工程技术的初步激进化框架
S. Sabouni, A. Cullen, Lorna Armitage
The use of online forums and social media sites by extremists for recruiting and radicalising individuals has been covered extensively by researchers. Meanwhile, the social engineering techniques utilised by these extremists to lure marginalised individuals into radicalisation has been neglected. In this article, the social engineering aspects of online radicalisation will be explored. Specifically, the five Principles of Persuasion in Social Engineering (PPSE) will be mapped onto the online radicalisation methods employed by extremists online. Analysing these tactics will aid in gaining a deeper understanding of the process of indoctrination and of the psychology of both the attacker and the target of such attacks. This understanding has enabled the development of a preliminary radicalisation framework based on the social traits of a target that may be exploited during an attack.
研究人员对极端分子利用在线论坛和社交媒体网站招募和煽动个人进行了广泛的研究。与此同时,这些极端分子用来引诱边缘化个人走向激进的社会工程技术却被忽视了。在这篇文章中,我们将探讨网络激进化的社会工程方面。具体来说,社会工程中的说服五原则(PPSE)将被映射到极端分子在网上使用的在线激进化方法上。分析这些战术将有助于更深入地了解灌输过程以及攻击者和攻击目标的心理。这种理解使得基于目标的社会特征的初步激进化框架得以发展,这些特征可能在袭击中被利用。
{"title":"A preliminary radicalisation framework based on social engineering techniques","authors":"S. Sabouni, A. Cullen, Lorna Armitage","doi":"10.1109/CyberSA.2017.8073406","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073406","url":null,"abstract":"The use of online forums and social media sites by extremists for recruiting and radicalising individuals has been covered extensively by researchers. Meanwhile, the social engineering techniques utilised by these extremists to lure marginalised individuals into radicalisation has been neglected. In this article, the social engineering aspects of online radicalisation will be explored. Specifically, the five Principles of Persuasion in Social Engineering (PPSE) will be mapped onto the online radicalisation methods employed by extremists online. Analysing these tactics will aid in gaining a deeper understanding of the process of indoctrination and of the psychology of both the attacker and the target of such attacks. This understanding has enabled the development of a preliminary radicalisation framework based on the social traits of a target that may be exploited during an attack.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133692671","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
A methodology for testing virtualisation security 一种测试虚拟化安全性的方法
S. Donaldson, Natalie J. Coull, David McLuskie
There is a growing interest in virtualisation due to its central role in cloud computing, virtual desktop environments and Green IT. Data centres and cloud computing utilise this technology to run multiple operating systems on one physical server, thus reducing hardware costs. However, vulnerabilities in the hypervisor layer have an impact on any virtual machines running on top, making security an important part of virtualisation. In this paper, we evaluate the security of virtualisation, including detection and escaping the environment. We present a methodology to investigate if a virtual machine can be detected and further compromised, based upon previous research. Finally, this methodology is used to evaluate the security of virtual machines. The methods used to evaluate the security include analysis of known vulnerabilities and fuzzing to test the virtual device drivers on three different platforms: VirtualBox, Hyper-V and VMware ESXI. Our results demonstrate that the attack surface of virtualisation is more prone to vulnerabilities than the hypervisor. Comparing our results with previous studies, each platform withstood IOCTL and random fuzzing, demonstrating that the platforms are more robust and secure than previously found. By building on existing research, the results show that security in the hypervisor has been improved. However, using the proposed methodology in this paper it has been shown that an attacker can easily determine that the machine is a virtual machine, which could be used for further exploitation. Finally, our proposed methodology can be utilised to effectively test the security of a virtualised environment.
由于虚拟化在云计算、虚拟桌面环境和绿色IT中的核心作用,人们对虚拟化越来越感兴趣。数据中心和云计算利用这种技术在一台物理服务器上运行多个操作系统,从而降低了硬件成本。然而,管理程序层中的漏洞会对在其上运行的任何虚拟机产生影响,从而使安全性成为虚拟化的重要组成部分。在本文中,我们评估了虚拟化的安全性,包括检测和逃离环境。基于以前的研究,我们提出了一种方法来调查虚拟机是否可以被检测到并进一步受到损害。最后,利用该方法对虚拟机的安全性进行了评估。用于评估安全性的方法包括对已知漏洞的分析和模糊测试,以测试三个不同平台上的虚拟设备驱动程序:VirtualBox, Hyper-V和VMware ESXI。我们的结果表明,虚拟化的攻击面比管理程序更容易出现漏洞。将我们的结果与之前的研究进行比较,每个平台都经受住了IOCTL和随机模糊,表明平台比以前发现的更健壮和安全。在现有研究的基础上,结果表明管理程序中的安全性得到了提高。然而,使用本文提出的方法,攻击者可以很容易地确定该机器是虚拟机,这可以用于进一步的利用。最后,我们提出的方法可以用来有效地测试虚拟环境的安全性。
{"title":"A methodology for testing virtualisation security","authors":"S. Donaldson, Natalie J. Coull, David McLuskie","doi":"10.1109/CyberSA.2017.8073397","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073397","url":null,"abstract":"There is a growing interest in virtualisation due to its central role in cloud computing, virtual desktop environments and Green IT. Data centres and cloud computing utilise this technology to run multiple operating systems on one physical server, thus reducing hardware costs. However, vulnerabilities in the hypervisor layer have an impact on any virtual machines running on top, making security an important part of virtualisation. In this paper, we evaluate the security of virtualisation, including detection and escaping the environment. We present a methodology to investigate if a virtual machine can be detected and further compromised, based upon previous research. Finally, this methodology is used to evaluate the security of virtual machines. The methods used to evaluate the security include analysis of known vulnerabilities and fuzzing to test the virtual device drivers on three different platforms: VirtualBox, Hyper-V and VMware ESXI. Our results demonstrate that the attack surface of virtualisation is more prone to vulnerabilities than the hypervisor. Comparing our results with previous studies, each platform withstood IOCTL and random fuzzing, demonstrating that the platforms are more robust and secure than previously found. By building on existing research, the results show that security in the hypervisor has been improved. However, using the proposed methodology in this paper it has been shown that an attacker can easily determine that the machine is a virtual machine, which could be used for further exploitation. Finally, our proposed methodology can be utilised to effectively test the security of a virtualised environment.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116156484","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Cybersecurity situational awareness taxonomy 网络安全态势感知分类法
Antti Evesti, T. Kanstrén, T. Frantti
Ensuring cost-efficient cybersecurity for a networked system is a challenging task. In this task, cybersecurity situational awareness is a cornerstone to ensure that systems are protected in a meaningful way. However, cybersecurity situational awareness can be built in various ways. Firstly, several monitoring and analysing techniques can be applied, and secondly, a time window for the usage of situational awareness varies from short-term operational to long-term strategic decision making. Understanding differences and purposes of these aspects is an essential part to research and develop cybersecurity situational awareness. In this paper, we build a taxonomy of cybersecurity situational awareness. The taxonomy categorises terminology, makes it possible to recognise missing areas, and to understand the area in a uniform way. Moreover, the taxonomy helps to select the most effective techniques to be used in a specific situation awareness implementation.
确保网络系统的网络安全具有成本效益是一项具有挑战性的任务。在这项任务中,网络安全态势感知是确保系统以有意义的方式得到保护的基石。然而,网络安全态势感知可以通过多种方式构建。首先,可以应用几种监测和分析技术,其次,使用态势感知的时间窗口从短期操作决策到长期战略决策各不相同。了解这些方面的差异和目的是研究和发展网络安全态势感知的重要组成部分。在本文中,我们建立了网络安全态势感知的分类。分类法对术语进行分类,使识别缺失的领域成为可能,并以统一的方式理解该领域。此外,分类法有助于选择在特定的情况感知实现中使用的最有效的技术。
{"title":"Cybersecurity situational awareness taxonomy","authors":"Antti Evesti, T. Kanstrén, T. Frantti","doi":"10.1109/CyberSA.2017.8073386","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073386","url":null,"abstract":"Ensuring cost-efficient cybersecurity for a networked system is a challenging task. In this task, cybersecurity situational awareness is a cornerstone to ensure that systems are protected in a meaningful way. However, cybersecurity situational awareness can be built in various ways. Firstly, several monitoring and analysing techniques can be applied, and secondly, a time window for the usage of situational awareness varies from short-term operational to long-term strategic decision making. Understanding differences and purposes of these aspects is an essential part to research and develop cybersecurity situational awareness. In this paper, we build a taxonomy of cybersecurity situational awareness. The taxonomy categorises terminology, makes it possible to recognise missing areas, and to understand the area in a uniform way. Moreover, the taxonomy helps to select the most effective techniques to be used in a specific situation awareness implementation.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124195867","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
Security awareness and affective feedback: Categorical behaviour vs. reported behaviour 安全意识和情感反馈:绝对行为vs.报告行为
Lynsay A. Shepherd, J. Archibald
A lack of awareness surrounding secure online behaviour can lead to end-users, and their personal details becoming vulnerable to compromise. This paper describes an ongoing research project in the field of usable security, examining the relationship between end-user-security behaviour, and the use of affective feedback to educate end-users. Part of the aforementioned research project considers the link between categorical information users reveal about themselves online, and the information users believe, or report that they have revealed online. The experimental results confirm a disparity between information revealed, and what users think they have revealed, highlighting a deficit in security awareness. Results gained in relation to the affective feedback delivered are mixed, indicating limited short-term impact. Future work seeks to perform a long-term study, with the view that positive behavioural changes may be reflected in the results as end-users become more knowledgeable about security awareness.
缺乏对安全在线行为的意识可能会导致最终用户,他们的个人信息很容易受到损害。本文描述了一个正在进行的可用安全领域的研究项目,研究最终用户安全行为与使用情感反馈来教育最终用户之间的关系。上述研究项目的一部分考虑了用户在网上透露的关于自己的分类信息与用户相信或报告他们在网上透露的信息之间的联系。实验结果证实了泄露的信息与用户认为自己泄露的信息之间的差异,凸显了安全意识的缺失。与传递的情感反馈相关的结果好坏参半,表明短期影响有限。今后的工作将寻求进行一项长期研究,认为随着最终用户对安全意识的认识提高,积极的行为变化可能反映在结果中。
{"title":"Security awareness and affective feedback: Categorical behaviour vs. reported behaviour","authors":"Lynsay A. Shepherd, J. Archibald","doi":"10.1109/CyberSA.2017.8073387","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073387","url":null,"abstract":"A lack of awareness surrounding secure online behaviour can lead to end-users, and their personal details becoming vulnerable to compromise. This paper describes an ongoing research project in the field of usable security, examining the relationship between end-user-security behaviour, and the use of affective feedback to educate end-users. Part of the aforementioned research project considers the link between categorical information users reveal about themselves online, and the information users believe, or report that they have revealed online. The experimental results confirm a disparity between information revealed, and what users think they have revealed, highlighting a deficit in security awareness. Results gained in relation to the affective feedback delivered are mixed, indicating limited short-term impact. Future work seeks to perform a long-term study, with the view that positive behavioural changes may be reflected in the results as end-users become more knowledgeable about security awareness.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129004616","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Visualisation of device datasets to assist digital forensic investigation 设备数据集的可视化,以协助数字法医调查
Gavin Hales
The increasing use of digital devices in our everyday lives, and their ever-increasing storage capacities places digital forensics investigatory resources under significant pressure. The workload for investigators is increasing, and the time required to analyse the datasets is not decreasing to compensate. This research looks at the potential for utilising information visualisation techniques to increase investigative efficiency with a view to decreasing the overall time taken to investigate a case, while still maintaining a high level of accuracy. It is envisaged that this may have the potential to lead to a reduced backlog of cases for law enforcement agencies, and expedited processing of criminal cases involving digital evidence.
在我们的日常生活中越来越多地使用数字设备,其不断增加的存储容量使数字取证调查资源面临巨大压力。调查人员的工作量正在增加,而分析数据集所需的时间并没有减少。这项研究着眼于利用信息可视化技术提高调查效率的潜力,以期减少调查案件所需的总时间,同时仍保持高水平的准确性。据设想,这可能会减少执法机构积压的案件,并加快处理涉及数字证据的刑事案件。
{"title":"Visualisation of device datasets to assist digital forensic investigation","authors":"Gavin Hales","doi":"10.1109/CyberSA.2017.8073402","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073402","url":null,"abstract":"The increasing use of digital devices in our everyday lives, and their ever-increasing storage capacities places digital forensics investigatory resources under significant pressure. The workload for investigators is increasing, and the time required to analyse the datasets is not decreasing to compensate. This research looks at the potential for utilising information visualisation techniques to increase investigative efficiency with a view to decreasing the overall time taken to investigate a case, while still maintaining a high level of accuracy. It is envisaged that this may have the potential to lead to a reduced backlog of cases for law enforcement agencies, and expedited processing of criminal cases involving digital evidence.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116711824","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
A temporal assessment of cyber intrusion chains using multidisciplinary frameworks and methodologies 使用多学科框架和方法的网络入侵链的时间评估
Aunshul Rege, Z. Obradovic, N. Asadi, B. Singer, Nicholas Masceri
Current approaches to cybersecurity are response-driven and ineffective as they do not account for adaptive adversarial behavior and dynamic decision-making. Using empirical evidence of observations done at the US Industrial Control Systems Computer Emergency Response Team's (ICS-CERT) Red Team-Blue Team cybersecurity training exercise held at Idaho National Laboratory (INL), this paper identifies how adversaries carry out, and adapt during, cyberattacks. This paper employs a unique mixed methods approach of qualitative observations and quantitative data science to address three objectives: (i) providing a quantitative framework for temporal analysis of the cyberattack processes by creating a time series representation of the qualitative data, (ii) employing data science methods, such as hierarchical clustering analysis, on the generated time series data to complement and supplement our understanding of cyberattack processes, and (iii) understanding how adversaries adapt during the disruptions by defenders.
目前的网络安全方法是响应驱动的,无效的,因为它们没有考虑适应性对抗行为和动态决策。本文利用在爱达荷国家实验室(INL)举行的美国工业控制系统计算机应急响应小组(ICS-CERT)红队-蓝队网络安全培训演习中观察到的经验证据,确定了对手如何在网络攻击期间进行和适应。本文采用定性观察和定量数据科学的独特混合方法来解决三个目标:(i)通过创建定性数据的时间序列表示,为网络攻击过程的时间分析提供定量框架;(ii)在生成的时间序列数据上采用数据科学方法,如分层聚类分析,以补充和补充我们对网络攻击过程的理解;(iii)了解防御者在中断期间对手如何适应。
{"title":"A temporal assessment of cyber intrusion chains using multidisciplinary frameworks and methodologies","authors":"Aunshul Rege, Z. Obradovic, N. Asadi, B. Singer, Nicholas Masceri","doi":"10.1109/CyberSA.2017.8073398","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073398","url":null,"abstract":"Current approaches to cybersecurity are response-driven and ineffective as they do not account for adaptive adversarial behavior and dynamic decision-making. Using empirical evidence of observations done at the US Industrial Control Systems Computer Emergency Response Team's (ICS-CERT) Red Team-Blue Team cybersecurity training exercise held at Idaho National Laboratory (INL), this paper identifies how adversaries carry out, and adapt during, cyberattacks. This paper employs a unique mixed methods approach of qualitative observations and quantitative data science to address three objectives: (i) providing a quantitative framework for temporal analysis of the cyberattack processes by creating a time series representation of the qualitative data, (ii) employing data science methods, such as hierarchical clustering analysis, on the generated time series data to complement and supplement our understanding of cyberattack processes, and (iii) understanding how adversaries adapt during the disruptions by defenders.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132604119","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Random forest explorations for URL classification URL分类的随机森林探索
Martyn Weedon, D. Tsaptsinos, J. Denholm-Price
Phishing is a major concern on the Internet today and many users are falling victim because of criminal's deceitful tactics. Blacklisting is still the most common defence users have against such phishing websites, but is failing to cope with the increasing number. In recent years, researchers have devised modern ways of detecting such websites using machine learning. One such method is to create machine learnt models of URL features to classify whether URLs are phishing. However, there are varying opinions on what the best approach is for features and algorithms. In this paper, the objective is to evaluate the performance of the Random Forest algorithm using a lexical only dataset. The performance is benchmarked against other machine learning algorithms and additionally against those reported in the literature. Initial results from experiments indicate that the Random Forest algorithm performs the best yielding an 86.9% accuracy.
网络钓鱼是当今互联网上的一个主要问题,许多用户因为犯罪分子的欺骗手段而成为受害者。黑名单仍然是用户对付此类网络钓鱼网站最常用的防御手段,但却无法应对日益增多的网络钓鱼网站。近年来,研究人员设计了使用机器学习检测此类网站的现代方法。其中一种方法是创建URL特征的机器学习模型,以分类URL是否为网络钓鱼。然而,对于特征和算法的最佳方法是什么,存在不同的意见。在本文中,目标是使用纯词法数据集来评估随机森林算法的性能。性能与其他机器学习算法以及文献中报道的算法进行了基准测试。初步实验结果表明,随机森林算法表现最好,准确率为86.9%。
{"title":"Random forest explorations for URL classification","authors":"Martyn Weedon, D. Tsaptsinos, J. Denholm-Price","doi":"10.1109/CyberSA.2017.8073403","DOIUrl":"https://doi.org/10.1109/CyberSA.2017.8073403","url":null,"abstract":"Phishing is a major concern on the Internet today and many users are falling victim because of criminal's deceitful tactics. Blacklisting is still the most common defence users have against such phishing websites, but is failing to cope with the increasing number. In recent years, researchers have devised modern ways of detecting such websites using machine learning. One such method is to create machine learnt models of URL features to classify whether URLs are phishing. However, there are varying opinions on what the best approach is for features and algorithms. In this paper, the objective is to evaluate the performance of the Random Forest algorithm using a lexical only dataset. The performance is benchmarked against other machine learning algorithms and additionally against those reported in the literature. Initial results from experiments indicate that the Random Forest algorithm performs the best yielding an 86.9% accuracy.","PeriodicalId":365296,"journal":{"name":"2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121052271","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
期刊
2017 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1