Behavioral Analysis for Intrusion Resilience. Ahmed Fawaz Dec 6, 2016

Size: px
Start display at page:

Download "Behavioral Analysis for Intrusion Resilience. Ahmed Fawaz Dec 6, 2016"

Transcription

1 Behavioral Analysis for Intrusion Resilience Ahmed Fawaz Dec 6,

2 Recent Cyber Attacks on Private and Public Entities 2 Design for Resiliency Diverse Monitoring Secure Monitoring Monitoring Fusion

3 Source: Verizon 2016 Data Breach Investigation Report 3

4 Traditional Security Good States Reachable States Initial State All Possible States 4

5 Resiliency Approach Good States Initial State Reachable States All Possible States 5

6 Cyber resilience is the ability to identify, prevent, detect and respond to malicious and random process or technology failures and recover while maintaining an acceptable level of service. Adapted from: Presidential Policy Directive 21 (PPD-21), Critical Infrastructure Security and Resilience, February 12, Accenture Consulting, Making your Enterprise Cyber Resilient, 2015 Design for Resiliency Diverse Monitoring 6 Secure Monitoring Monitoring Fusion

7 Notional Architecture for Cyber Resiliency Diverse System Monitoring World View System Model Monitor Fusion Secure Monitoring and Response Infrastructure Response Selection and Actuation OFFLINE/ONLINE COMPUTATION ONLINE COMPUTATION RESILIENCY INFRASTRUCTURE 7

8 Notional Architecture for Cyber Resiliency Diverse System Monitoring World View System Model Monitor Fusion Secure Monitoring and Response Infrastructure The system model represents: services possible responses attacker OFFLINE/ONLINE characteristics architecture COMPUTATION of a system Response Selection and Actuation ONLINE COMPUTATION RESILIENCY INFRASTRUCTURE 8

9 Notional Architecture for Cyber Resiliency Diverse monitors are deployed at all levels of the system to generate a diverse sensor data. Diverse System Monitoring World View System Model Monitor Fusion Response Selection and Actuation Secure Monitoring and Response The sensor Infrastructure inputs, alerts, and logs feed into a different set of fusion and correlation algorithms to generate a higher-level alert OFFLINE/ONLINE COMPUTATION ONLINE COMPUTATION RESILIENCY INFRASTRUCTURE 9

10 Notional Architecture for Cyber Resiliency Diverse System Monitoring World View System Model Monitor Fusion Response Selection and Actuation The decision algorithm decides on learning responses to Secure intensify Monitoring and focus and the monitoring Response resources, and/or effect Infrastructure a response strategy, e.g. Block an attacker Move a target Reallocate services Recover services OFFLINE/ONLINE COMPUTATION ONLINE COMPUTATION RESILIENCY INFRASTRUCTURE 10

11 Notional Architecture for Cyber Resiliency Diverse System Monitoring World View System Model Monitor Fusion Secure Monitoring and Response Infrastructure OFFLINE/ONLINE COMPUTATION Response Selection and Actuation ONLINE COMPUTATION The monitoring and response architecture provides a trustworthy infrastructure on which to implement resiliency services RESILIENCY and maintain a INFRASTRUCTURE trustworthy world view. 11

12 Kobra: A Kernel Monitoring Engine Diverse System Monitoring World View System Model Monitor Fusion Secure Monitoring and Response Infrastructure Response Selection and Actuation OFFLINE/ONLINE COMPUTATION ONLINE COMPUTATION RESILIENCY INFRASTRUCTURE 12

13 Problem Description How to use diverse data types to model application behavior for anomaly detection? 13

14 Our Approach Processes File Operations Packets Data Sources System View Signal Learning 14

15 Kobra s Architecture Kernel-level monitor for Windows kernel Cooperative drivers that captures: Network activity Process communications Process creation/termination Objects access File system activity NDIS Filesystem filter WFP Callouts KDOM Comm Module Fusion Module Anomaly Detector Log Server Alert Low-overhead 15

16 What is the System View? The intent of the system view is to provide high-level information about host state. Reflects the methods by which users and user processes access different resources. 16

17 File and Network behaviors insert-edge{ VID.mp4 :? 2044} {devos:read} {512} Filter by Process and Application insert-edge{ VID.mp4 :? 2044} {devos:read} {512} Data is converted to a discrete time signal insert-edge{ VID.mp4 :? 2044} {devos:read} {4096} Chromium VLC 17

18 Map Discrete Events to a Polar Space Mapping inspired by digital modulation methods Partition space by quadrants according to type of events Map each event to a part of the quadrant The magnitude is a function of the size of event 18

19 Exampled 19

20 Application Behavior Model Learn local patterns in the signal (sliding window) Learn the co-occurrence relationships between the patterns Model: <Local Patterns, Co-occurrence> 20

21 Learning Local Patterns Learn sparse representation dictionary on the time signals Dictionary atoms correspond to the local patterns nx y D x D = arg min D i=1 min{kdx i y i k 2 + kx i k 1 } y! n D! n p x! p Input Signal Dictionary Sparse Approximation 21

22 Learning Co-occurrence (LSA) Sub-Signals Copatterns Sub-Signals Local Patterns Local Patterns Copatterns 22

23 Anomaly Detection using Model 50 Extract subsequence Dictionary LSA Sparse Representation LSA Rep. Anomaly Score

24 Reconstruction of MySQL using VLC Model Anomaly score vlc mysql 6 LSE = th percentile of reconstruction error Execution Steps 24

25 Evaluation Methodology 1. Generate traces of normal behavior of application VLC playing local files Apache + Mysql running wordpress Windows services 2. Learn model of each application 3. Inject traces of shellcode behavior into testing traces 4. Compute anomaly scores 25

26 Evaluation Results Kobra (FN) Kobra (FP) Kobra (FN) Kobra (FP) False Positive/Negative Rates for Reverse Shell False Positive/Negative Rates for Drive-by-Download 26

27 Lateral Movement Detection Using Distributed Data Fusion Diverse System Monitoring World View System Model Monitor Fusion Secure Monitoring and Response Infrastructure Response Selection and Actuation OFFLINE/ONLINE COMPUTATION ONLINE COMPUTATION RESILIENCY INFRASTRUCTURE 27

28 Problem Description How do we fuse diverse data sources using a distributed agent-based system to detect lateral movement in a network while maintaining scalability? 28

29 Lateral Movement Explained Starting from the entry point attacker moves to target host Uses system services or custom tools Goal: Detect lateral movement chains in a system Target Host Host 4 Host 2 Host 5 Host 3 Host 1 Entry Point 29

30 State-of-the-art Centrally correlate NetFlows to detect lateral movement NetFlow correlation method is not accurate Amount of information is too large to be handled centrally 30

31 Approach Overview Cluster Comm. Graph Host Comm. Graph (Connection Causation Events) Process Comm. Graph (Inter Process Comm. Events) 31

32 System Model Cluster 2 Cluster 1 32

33 Lateral Movement A critical step during APT to move from the entry point to target host GL L2 L1 Target Host Host 4 Host 2 Entry Point 6 5 Host Host 3 2 C2 1 Host 1 C1 33

34 Inside Host 1 Process Communication View created by Kobra using timestamped events: Processes running Process communication (pipes, messages, ) Network connections (with a unique ID across system) File access Connection causation event is generated when the agent find a path between incoming and outgoing connections 34

35 Inside Host 1 Local agent infers connection causation using the Process Communication Graph Connection 2 (C2) Connection 1 (C1) T=4 P4 Start app using image Write file T=3 T=2 P3 (Fork) T=1 P1 T=0 35

36 Inside Host 1 Local agent infers connection causation using the Process Communication Graph Connection 2 (C2) Connection 1 (C1) T=4 Caused T=0 C1 C2 t(c1)<t(c2) 36

37 Lateral Movement A critical step during APT to move from the entry point to target host GL L2 L1 Target Host Host 4 C2 C3 C3 C4 Host 2 C1 C2 Entry Point 6 5 Host 5 4 C4 Host 3 3 C3 2 C2 Host 1 1 C1 37

38 Inside Cluster Leader 1 Cluster head maintains Host Communication Graph Incoming Causation Events: C1 C2 Host 4 Host 3 Host 1 Agents do not need to synchronize clocks C1 C2 C3 C4 t(c1)<t(c2)<t(c3)<t(c4) Host 2 C2 C3 C3 C4 38

39 Lateral Movement A critical step during APT to move from the entry point to target host GL Cluster2 C6 L2 Cluster1 C4 L1 Target Host C5 C6 C4 C5 Host 4 C2 C3 C3 C4 Host 2 C1 C2 Entry Point 6 C6 5 Host 5 C5 4 C4 Host 3 3 C3 2 C2 Host 1 1 C1 39

40 Discussion Network level causation inference using host-level calls Detection load distributed over all agents via distributed fusion Eliminate the need for global clocks by abstracting data using hierarchy 40

41 Conclusion We designed an end-to-end solution that provides cyber resiliency against coordinated threats Kobra generate views of a host and to learn models of applications In a hierarchical manner, we used Kobra s views to generate a network-wide chain of a coordinated attack 41

42 Future Work We will formulate a theory for resilient integrity checking when an attacker is attempting evasion PowerAlert Integrity checking of an SDN Rekeying of smart meters We plan to develop a response mechanism for lateral movement using adaptive control The attacker model is unknown, to be learned Response actions change network topology and healing rates of machines 42

43 Bibliography [PRDC 17] A. M. Fawaz and W. H. Sanders, Learning Process Behavioral Baselines for Anomaly Detection Proceedings of the 22nd IEEE Pacific Rim International Symposium on Dependable Computing (PRDC 2017), Christchurch, New Zealand, January 22-25, 2017, to appear. [SRDS 16] A. Fawaz, A. Bohara, C. Cheh, and W. H. Sanders, Lateral Movement Detection Using Distributed Data Fusion, Proceedings of the 35th Symposium on Reliable Distributed Systems (SRDS), Budapest, Hungary, Sept , 2016, to appear. [RAID 16] Fawaz, A., and Sanders, W. H, Poster: Learning Process Behavioral Baselines for Anomaly Detection, RAID 2016[Poster] [GameSec 16] M. A. Noureddine, A. Fawaz, W. H. Sanders, and T. Basar, A Game-Theoretic Approach to Respond to Attacker Lateral Movement Proceedings of the 7th Conference on Decision and Game Theory for Security (GameSec 2016), New York, New York, November 2-4, 2016, Lecture Notes in Computer Science vol. 9996, Springer, 2016, pp [TSG 16] Fawaz, A., Berthier, R., and Sanders, W. H., A Response Cost Model for Advanced Metering Infrastructures, IEEE Transactions on Smart Grid, vol. 7, no. 2, March 2016, pp [JSAC 13] Stephen McLaughlin, Brett Holbert, Ahmed Fawaz, Robin Berthier and Saman Zonouz, A Multi-Sensor Intrusion and Energy Theft Detection Framework for Advanced Metering Infrastructures, IEEE JSAC Smart Grid Communications Series, vol. 31, no. 7, pp , July [SmartGridComm 12] Fawaz, A., Berthier, R., and Sanders, W. H., Cost Modeling of Response Actions for Automated Response and Recovery in AMI, In Proceedings of the Third IEEE International Conference on Smart Grid Communication (SmartGridComm 2012), Tainan City, Taiwan, Nov. 5-8, 2012, pp [NISTCPS 12] Fawaz, A., Berthier, R., Sanders, W. H., and Pal., P., Understanding the Role of Automated Response Actions in Improving AMI Resiliency, In Proceedings of the NIST Cybersecurity for Cyber-Physical Systems Workshop, Gaithersburg, Maryland, Apr ,

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

Anomaly Detection in Cyber Networks using Graph-node Role-dynamics and NetFlow Bayesian Normalcy Modeling

Anomaly Detection in Cyber Networks using Graph-node Role-dynamics and NetFlow Bayesian Normalcy Modeling Anomaly Detection in Cyber Networks using Graph-node Role-dynamics and NetFlow Bayesian Normalcy Modeling Anthony Palladino, PhD, Senior Research Scientist Christopher Thissen, PhD, Research Scientist

More information

Deep Instinct v2.1 Extension for QRadar

Deep Instinct v2.1 Extension for QRadar Deep Instinct v2.1 Extension for QRadar This scalable joint solution enables the seamless ingestion of Deep Instinct events into IBM QRadar platform, this results in higher visibility of security breaches

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

Smart Grid Security Illinois

Smart Grid Security Illinois Smart Grid Security Efforts @ Illinois TCIPG: Trustworthy Cyber Infrastructure for the Power Grid Drive the design of an resilient cyber infrastructure electric power which operates through attacks $18.8

More information

Distributed Agent-Based Intrusion Detection for the Smart Grid

Distributed Agent-Based Intrusion Detection for the Smart Grid Distributed Agent-Based Intrusion Detection for the Smart Grid Presenter: Esther M. Amullen January 19, 2018 Introduction The smart-grid can be viewed as a Large-Scale Networked Control System (LSNCS).

More information

Resilient Smart Grids

Resilient Smart Grids Resilient Smart Grids André Teixeira Kaveh Paridari, Henrik Sandberg KTH Royal Institute of Technology, Sweden SPARKS 2nd Stakeholder Workshop Cork, Ireland March 25th, 2015 Legacy Distribution Grids Main

More information

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology ISSN 2229-5518 321 Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology Abstract - Nowadays all are working with cloud Environment(cloud

More information

Intrusion Detection by Combining and Clustering Diverse Monitor Data

Intrusion Detection by Combining and Clustering Diverse Monitor Data Intrusion Detection by Combining and Clustering Diverse Monitor Data TSS/ACC Seminar April 5, 26 Atul Bohara and Uttam Thakore PI: Bill Sanders Outline Motivation Overview of the approach Feature extraction

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBETBIT in a Nutshell A leader in the development and integration of Cyber Security Solutions A main provider of Cyber Security solutions for the

More information

CND Exam Blueprint v2.0

CND Exam Blueprint v2.0 EC-Council C ND Certified Network Defende r CND Exam Blueprint v2.0 CND Exam Blueprint v2.0 1 Domains Objectives Weightage Number of Questions 1. Computer Network and Defense Fundamentals Understanding

More information

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference Benefits to the Stakeholders A Collaborative and Win-Win Strategy Lal Dias Chief Executive Officer Sri Lanka CERT CC Cyber attacks

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Sl.No Project Title Year

Sl.No Project Title Year Sl.No Project Title Year WSN(Wireless Sensor ) 1 Distributed Topology Control With Lifetime Extension Based on Non-Cooperative Game for Wireless Sensor 2 Intercept Behavior Analysis of Industrial Wireless

More information

Different attack manifestations Network packets OS calls Audit records Application logs Different types of intrusion detection Host vs network IT

Different attack manifestations Network packets OS calls Audit records Application logs Different types of intrusion detection Host vs network IT Different attack manifestations Network packets OS calls Audit records Application logs Different types of intrusion detection Host vs network IT environment (e.g., Windows vs Linux) Levels of abstraction

More information

Detecting Suspicious Behavior of SDN Switches by Statistics Gathering with Time

Detecting Suspicious Behavior of SDN Switches by Statistics Gathering with Time Detecting Suspicious Behavior of SDN Switches by Statistics Gathering with Time Takahiro Shimizu, Naoya Kitagawa, Kohta Ohshima, Nariyoshi Yamai Tokyo University of Agriculture and Technology Tokyo University

More information

PREEMPTIVE PREventivE Methodology and Tools to protect utilities

PREEMPTIVE PREventivE Methodology and Tools to protect utilities PREEMPTIVE PREventivE Methodology and Tools to protect utilities 2014 2017 1 With the financial support of FP7 Seventh Framework Programme Grant agreement no: 607093 Preemptive goal The main goal of PREEMPTIVE

More information

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security Michael John SmartSec 2016, Amsterdam www.encs.eu European Network for Cyber Security The European

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

PT Unified Application Security Enforcement. ptsecurity.com

PT Unified Application Security Enforcement. ptsecurity.com PT Unified Application Security Enforcement ptsecurity.com Positive Technologies: Ongoing research for the best solutions Penetration Testing ICS/SCADA Security Assessment Over 700 employees globally Over

More information

Assessing Your Incident Response Capabilities Do You Have What it Takes?

Assessing Your Incident Response Capabilities Do You Have What it Takes? Assessing Your Incident Response Capabilities Do You Have What it Takes? March 31, 2017 Presenters Tim L. Bryan, CPA/CFF/CITP, CISA, EnCE Director, Advisory Services Forensic Technology & Investigation

More information

THE ADVANCED Metering Infrastructure (AMI) is

THE ADVANCED Metering Infrastructure (AMI) is IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 3, NO. 7, JULY 23 39 A Multi-Sensor Energy Theft Detection Framework for Advanced Metering Infrastructures Stephen McLaughlin, Brett Holbert, Ahmed

More information

PALANTIR CYBERMESH INTRODUCTION

PALANTIR CYBERMESH INTRODUCTION 100 Hamilton Avenue Palo Alto, California 94301 PALANTIR CYBERMESH INTRODUCTION Cyber attacks expose organizations to significant security, regulatory, and reputational risks, including the potential for

More information

Securing Buildings & Facilities From Emerging Cyber Threats

Securing Buildings & Facilities From Emerging Cyber Threats Session 5: [Session Title] Securing Buildings & Facilities From Emerging Cyber Threats Michael Mylrea Manager, Cybersecurity & Energy Technology Pacific Northwest National Lab August 10, 2016 Rhode Island

More information

TCIPG Reading Group Fall 2012

TCIPG Reading Group Fall 2012 Reading Group Fall 2012 Reading Group Fall 2012 Today s Plan: Fall 2012 Overview Introductions Collaborative Research Professors Sanders and Sauer Next Week s Plan 1 Reading Group Fall 2012 Reading Group

More information

Identifying Stepping Stone Attack using Trace Back Based Detection Approach

Identifying Stepping Stone Attack using Trace Back Based Detection Approach International Journal of Security Technology for Smart Device Vol.3, No.1 (2016), pp.15-20 http://dx.doi.org/10.21742/ijstsd.2016.3.1.03 Identifying Stepping Stone Attack using Trace Back Based Detection

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat WHITE PAPER Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat Executive Summary Unfortunately, it s a foregone conclusion that no organisation is 100 percent safe

More information

Required Reading: Conference Activity #1

Required Reading: Conference Activity #1 1 Sept 27 - Oct 3 The Vulnerabilities of Information Systems Assess the vulnerabilities of an organization s hardware and software systems, transmission media, local area networks, wide area networks,

More information

Game Theoretic Solutions to Cyber Attack and Network Defense Problems

Game Theoretic Solutions to Cyber Attack and Network Defense Problems Game Theoretic Solutions to Cyber Attack and Network Defense Problems 12 th ICCRTS "Adapting C2 to the 21st Century Newport, Rhode Island, June 19-21, 2007 Automation, Inc Dan Shen, Genshe Chen Cruz &

More information

The SPARKS Project Motivation, Objectives and Results

The SPARKS Project Motivation, Objectives and Results The SPARKS Project Motivation, Objectives and Results Paul Smith paul.smith@ait.ac.at AIT Austrian Institute of Technology SEGRID Project Workshop 14 th November, 2016, Barcelona, Spain The SPARKS Project

More information

Failure Diagnosis and Cyber Intrusion Detection in Transmission Protection System Assets Using Synchrophasor Data

Failure Diagnosis and Cyber Intrusion Detection in Transmission Protection System Assets Using Synchrophasor Data Failure Diagnosis and Cyber Intrusion Detection in Transmission Protection System Assets Using Synchrophasor Data Anurag Srivastava, Bo Cui, P. Banerjee Washington State University NASPI March 2017 Outline

More information

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1.

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1. Securing the Smart Grid Understanding the BIG Picture The Power Grid The electric power system is the most capital-intensive infrastructure in North America. The system is undergoing tremendous change

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

EFFECTIVE INTRUSION DETECTION AND REDUCING SECURITY RISKS IN VIRTUAL NETWORKS (EDSV)

EFFECTIVE INTRUSION DETECTION AND REDUCING SECURITY RISKS IN VIRTUAL NETWORKS (EDSV) Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 8, August 2014,

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Signature Repository A Signature Repository provides a group of signatures for use by network security tools such

More information

Why Should You Care About Control System Cybersecurity. Tim Conway ICS.SANS.ORG

Why Should You Care About Control System Cybersecurity. Tim Conway ICS.SANS.ORG Why Should You Care About Control System Cybersecurity Tim Conway ICS.SANS.ORG Events Example #1 Dec 23, 2015 Cyber attacks impacting Ukrainian Power Grid Targeted, synchronized, & multi faceted Three

More information

TCOM 663/CFRS Intrusion Detection and Forensics Department of Electrical and Computer Engineering George Mason University Fall, 2010

TCOM 663/CFRS Intrusion Detection and Forensics Department of Electrical and Computer Engineering George Mason University Fall, 2010 TCOM 663/CFRS 663 - Intrusion Detection and Forensics Department of Electrical and Computer Engineering George Mason University Fall, 2010 Course Syllabus Revised: June. 16, 2010. Instructor Dr. Kafi Hassan

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect NOTHING IS WHAT IT SIEMs: COVER PAGE Simpler Way to Effective Threat Management TEMPLATE Dan Pitman Principal Security Architect Cybersecurity is harder than it should be 2 SIEM can be harder than it should

More information

IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA

IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA IT Security Mandatory Solutions Andris Soroka 2nd of July, 2014 @LPS, RIGA Data Security Solutions business card Specialization IT Security IT Security services (consulting, audit, pen-testing, market

More information

The Path to a Secure and Resilient Power Grid Infrastructure

The Path to a Secure and Resilient Power Grid Infrastructure The Path to a Secure and Resilient Power Grid Infrastructure Bill Sanders University of Illinois at Urbana-Champaign www.tcipg.org whs@illinois.edu 1 Power Grid Trust Dynamics Span Two Interdependent Infrastructures

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

War Stories on Powering Incident Response with Intelligence

War Stories on Powering Incident Response with Intelligence War Stories on Powering Incident Response with Intelligence Indicators What are They Good For? It depends Atomic Indicators must be high confidence to be useful 2 Herd Immunity Patient zero dies so others

More information

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe Think Oslo 2018 Where Technology Meets Humanity Oslo Felicity March Cyber Resilience - Europe Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity

More information

Anonymization of Network Traces Using Noise Addition Techniques

Anonymization of Network Traces Using Noise Addition Techniques Anonymization of Network Traces Using Noise Addition Techniques By Ahmed AlEroud Assistant Professor of Computer Information Systems Yarmouk University, Jordan Post-doctoral Fellow, Department of Information

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Non-Technical Loss Fraud in Advanced Metering Infrastructure in Smart Grid

Non-Technical Loss Fraud in Advanced Metering Infrastructure in Smart Grid Non-Technical Loss Fraud in Advanced Metering Infrastructure in Smart Grid Wenlin Han 1 and Yang Xiao 1 Department of Computer Science The University of Alabama whan2@crimson.ua.edu, yangxiao@ieee.org

More information

Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing

Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing S.NO PROJECT CODE IEEE JAVA PROJECT TITLES DOMAIN 1 NEO1501 A Hybrid Cloud Approach for Secure Authorized Deduplication 2 NEO1502 A Profit Maximization Scheme with Guaranteed Quality of Service in Cloud

More information

Training for the cyber professionals of tomorrow

Training for the cyber professionals of tomorrow Hands-On Labs Training for the cyber professionals of tomorrow CYBRScore is a demonstrated leader in professional cyber security training. Our unique training approach utilizes immersive hands-on lab environments

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

An Anomaly-Based Intrusion Detection System for the Smart Grid Based on CART Decision Tree

An Anomaly-Based Intrusion Detection System for the Smart Grid Based on CART Decision Tree An Anomaly-Based Intrusion Detection System for the Smart Grid Based on CART Decision Tree P. Radoglou-Grammatikis and P. Sarigiannidis* University of Western Macedonia Department of Informatics & Telecommunications

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

Extensible Network Configuration and Communication Framework

Extensible Network Configuration and Communication Framework Extensible Network Configuration and Communication Framework Todd Sproull and John Lockwood Applied Research Laboratory Department of Computer Science and Engineering: Washington University in Saint Louis

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection Advanced Threat Defense Certification Testing Report Symantec Advanced Threat Protection ICSA Labs Advanced Threat Defense December 8, 2015 Prepared by ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg,

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

NIST Cybersecurity Testbed for Transportation Systems. CheeYee Tang Electronics Engineer National Institute of Standards and Technology

NIST Cybersecurity Testbed for Transportation Systems. CheeYee Tang Electronics Engineer National Institute of Standards and Technology NIST Cybersecurity Testbed for Transportation Systems CheeYee Tang Electronics Engineer National Institute of Standards and Technology National Institute of Standards and Technology (NIST) About NIST NIST

More information

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Introduction and Bio CyberSecurity Defined CyberSecurity Risks NIST CyberSecurity Framework References *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Chapter 3. Framework Implementation Relationship

More information

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium Securing Cyber Space & America s Cyber Assets: Threats, Strategies & Opportunities September 10, 2009, Crystal Gateway Marriott, Arlington,

More information

EPRI Research Overview IT/Security Focus. Power Delivery & Energy Utilization Sector From Generator Bus Bar to End Use

EPRI Research Overview IT/Security Focus. Power Delivery & Energy Utilization Sector From Generator Bus Bar to End Use EPRI Research Overview IT/Security Focus November 29, 2012 Mark McGranaghan VP, Power Delivery and Utilization Power Delivery & Energy Utilization Sector From Generator Bus Bar to End Use Transmission

More information

Towards Traffic Anomaly Detection via Reinforcement Learning and Data Flow

Towards Traffic Anomaly Detection via Reinforcement Learning and Data Flow Towards Traffic Anomaly Detection via Reinforcement Learning and Data Flow Arturo Servin Computer Science, University of York aservin@cs.york.ac.uk Abstract. Protection of computer networks against security

More information

Detection and Mitigation of Cyber-Attacks using Game Theory

Detection and Mitigation of Cyber-Attacks using Game Theory Detection and Mitigation of Cyber-Attacks using Game Theory João P. Hespanha Kyriakos G. Vamvoudakis Correlation Engine COAs Data Data Data Data Cyber Situation Awareness Framework Mission Cyber-Assets

More information

Multi-Sector Urban System Initiatives

Multi-Sector Urban System Initiatives Multi-Sector Urban System Initiatives Colin Harrison IBM Distinguished Engineer Emeritus colinh@us.ibm.com Regional Approaches to Urban Sustainability A National Academies Workshop Portland, OR May 28-29,

More information

The U.S. Coast Guard s Role in Cybersecurity

The U.S. Coast Guard s Role in Cybersecurity The U.S. Coast Guard s Role in Cybersecurity Mr. Thomas P. Michelli Deputy Chief Information Officer U.S. Coast Guard What is Cyberspace? Domain characterized by the use of electronics and the electromagnetic

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

National Institute of Standards and Technology

National Institute of Standards and Technology National Institute of Standards and Technology April 2017 1 ITL Mission ITL promotes U.S. innovation and industrial competitiveness by advancing measurement science, standards, and related technology through

More information

Dmitry Ishchenko/Reynaldo Nuqui/Steve Kunsman, September 21, 2016 Collaborative Defense of Transmission and Distribution Protection & Control Devices

Dmitry Ishchenko/Reynaldo Nuqui/Steve Kunsman, September 21, 2016 Collaborative Defense of Transmission and Distribution Protection & Control Devices Dmitry Ishchenko/Reynaldo Nuqui/Steve Kunsman, September 21, 2016 Collaborative Defense of Transmission and Distribution Protection & Control Devices Against Cyber Attacks (CODEF) Cyber Security of the

More information

Mobile Agent Driven Time Synchronized Energy Efficient WSN

Mobile Agent Driven Time Synchronized Energy Efficient WSN Mobile Agent Driven Time Synchronized Energy Efficient WSN Sharanu 1, Padmapriya Patil 2 1 M.Tech, Department of Electronics and Communication Engineering, Poojya Doddappa Appa College of Engineering,

More information

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM RSA NETWITNESS EVOLVED SIEM OVERVIEW A SIEM is technology originally intended for compliance and log management. Later, as SIEMs became the aggregation points for security alerts, they began to be more

More information

Emerging Issues: Cybersecurity. Directors College 2015

Emerging Issues: Cybersecurity. Directors College 2015 Emerging Issues: Cybersecurity Directors College 2015 Agenda/Objectives Define Cybersecurity Cyber Fraud Trends/Incidents FFIEC Cybersecurity awareness initiatives Community Bank expectations FFIEC Cybersecurity

More information

Smart Attacks require Smart Defence Moving Target Defence

Smart Attacks require Smart Defence Moving Target Defence Smart Attacks require Smart Defence Moving Target Defence Prof. Dr. Gabi Dreo Rodosek Executive Director of the Research Institute CODE 1 Virtual, Connected, Smart World Real World Billions of connected

More information

GOVERNMENT IT: FOCUSING ON 5 TECHNOLOGY PRIORITIES

GOVERNMENT IT: FOCUSING ON 5 TECHNOLOGY PRIORITIES GOVERNMENT IT: FOCUSING ON 5 TECHNOLOGY PRIORITIES INSIGHTS FROM PUBLIC SECTOR IT LEADERS DISCOVER NEW POSSIBILITIES. New network technology is breaking down barriers in government offices, allowing for

More information

Developing the Sensor Capability in Cyber Security

Developing the Sensor Capability in Cyber Security Developing the Sensor Capability in Cyber Security Tero Kokkonen, Ph.D. +358504385317 tero.kokkonen@jamk.fi JYVSECTEC JYVSECTEC - Jyväskylä Security Technology - is the cyber security research, development

More information

Network Attack and Defence: State-of- Art, Challenges, and Opportunities

Network Attack and Defence: State-of- Art, Challenges, and Opportunities Network Attack and Defence: State-of- Art, Challenges, and Opportunities Dr Shui Yu ( 余水 ) School of Information Technology Deakin University, Melbourne, Australia http://www.deakin.edu.au/~syu Email:

More information

Implementing Cisco Cybersecurity Operations

Implementing Cisco Cybersecurity Operations 210-255 Implementing Cisco Cybersecurity Operations NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-255 Exam on Implementing Cisco

More information

Automated Threat Management - in Real Time. Vectra Networks

Automated Threat Management - in Real Time. Vectra Networks Automated Threat Management - in Real Time Security investment has traditionally been in two areas Prevention Phase Active Phase Clean-up Phase Initial Infection Key assets found in the wild $$$$ $$$ $$

More information

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India Secure and Flexible Communication Technique: Implementation Using MAC Filter in WLAN and MANET for IP Spoofing Detection Ashwini R. Vaidya 1, Siddhant Jaiswal 2 1,2 Department of Computer Science, G.H.

More information

Tackling Cybersecurity with Data Analytics. Identifying and combatting cyber fraud

Tackling Cybersecurity with Data Analytics. Identifying and combatting cyber fraud Tackling Cybersecurity with Data Analytics Identifying and combatting cyber fraud San Antonio IIA iheartaudit Conference February 24, 2017 What We ll Cover + Current threat landscape + Common security

More information

Enhancing Threat Intelligence Data. 05/24/2017 DC416

Enhancing Threat Intelligence Data. 05/24/2017 DC416 Enhancing Threat Intelligence Data By @3ncr1pted 05/24/2017 DC416 Security consultant researcher/analyst in Threat Intel. Loves APTs, mainframes, ICS SCADA & creating security awareness StarTrek! Boldly

More information

Smart Cities and Security. Security - 1

Smart Cities and Security. Security - 1 Smart Cities and Security Security - 1 Where are we in 2013? Security - 2 Where are we in 2050? Security - 3 Our Topics Who is concerned? Security of the electric grid Security of the water supply Security

More information

Data Sources for Cyber Security Research

Data Sources for Cyber Security Research Data Sources for Cyber Security Research Melissa Turcotte mturcotte@lanl.gov Advanced Research in Cyber Systems, Los Alamos National Laboratory 14 June 2018 Background Advanced Research in Cyber Systems,

More information

FP7 NEMESYS Project: Advances on Mobile Network Security

FP7 NEMESYS Project: Advances on Mobile Network Security Enhanced Network Security for Seamless Service Provisioning in the Smart Mobile Ecosystem FP7 NEMESYS Project: Advances on Mobile Network Security Elina Theodoropoulou R&D Projects Section Manager etheodorop@cosmote.gr

More information

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin ARC VIEW FEBRUARY 1, 2018 Critical Industries Need Continuous ICS Security Monitoring By Sid Snitkin Keywords Anomaly and Breach Detection, Continuous ICS Security Monitoring, Nozomi Networks Summary Most

More information

A Survey on False Data Injection Attack and Detection in Smart Grid

A Survey on False Data Injection Attack and Detection in Smart Grid A Survey on False Data Injection Attack and Detection in Smart Grid Presenter: Yessica Saez Submitted in Partial Fulfillment of the Course Requirements for ECEN 689: Cyber Security of the Smart Grid Instructor:

More information

A Hybrid Intrusion Detection System Of Cluster Based Wireless Sensor Networks

A Hybrid Intrusion Detection System Of Cluster Based Wireless Sensor Networks A Hybrid Intrusion Detection System Of Cluster Based Wireless Sensor Networks An efficient intrusion detection framework in cluster-based wireless sensor networks Paper: A lightweight hybrid security framework

More information

Improving the Database Logging Performance of the Snort Network Intrusion Detection Sensor

Improving the Database Logging Performance of the Snort Network Intrusion Detection Sensor -0- Improving the Database Logging Performance of the Snort Network Intrusion Detection Sensor Lambert Schaelicke, Matthew R. Geiger, Curt J. Freeland Department of Computer Science and Engineering University

More information

Reserve Bank of India Cyber Security Framework

Reserve Bank of India Cyber Security Framework Reserve Bank of India Cyber Security Framework HOW SMOKESCREEN HELPS YOU COMPLY RBI Cyber Security Framework How Smokescreen Helps You Comply Table Of Contents Executive Summary 3 About the Framework 3

More information

CNIT 121: Computer Forensics. 9 Network Evidence

CNIT 121: Computer Forensics. 9 Network Evidence CNIT 121: Computer Forensics 9 Network Evidence The Case for Network Monitoring Types of Network Monitoring Types of Network Monitoring Event-based alerts Snort, Suricata, SourceFire, RSA NetWitness Require

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Non Intrusive Detection & Diagnosis of Failures in High Throughput Distributed Applications. DCSL Research Thrusts

Non Intrusive Detection & Diagnosis of Failures in High Throughput Distributed Applications. DCSL Research Thrusts Non Intrusive Detection & Diagnosis of Failures in High Throughput Distributed Applications Saurabh Bagchi Dependable Computing Systems Lab (DCSL) & The Center for Education and Research in Information

More information

Understanding Security Metrics to Drive Business and Security Results

Understanding Security Metrics to Drive Business and Security Results Understanding Security Metrics to Drive Business and Security Results Jennifer Bayuk Professor, Systems Security Engineering Stevens Institute of Technology for NJ CISO Executive Summit May 4, 2009 1 Professor

More information

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL CONTENTS EXECUTIVE SUMMARY 1 WEB APPLICATION SECURITY CHALLENGES 2 INSIST ON BEST-IN-CLASS CORE CAPABILITIES 3 HARNESSING ARTIFICIAL INTELLIGENCE

More information

From Correlation to Causation: Active Delay Injection for Service Dependency Detection

From Correlation to Causation: Active Delay Injection for Service Dependency Detection From Correlation to Causation: Active Delay Injection for Service Dependency Detection Christopher Kruegel Computer Security Group ARO MURI Meeting ICSI, Berkeley, November 15, 2012 Correlation Engine

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Cyber-Physical System Checkpointing and Recovery

Cyber-Physical System Checkpointing and Recovery Cyber-Physical System Checkpointing and Recovery Fanxin Kong, Meng Xu, James Weimer, Oleg Sokolsky, Insup Lee Department of Computer and Information Science University of Pennsylvania Cyber-Physical System

More information

FPGA Based Distributed Network Intrusion Detection in Smart Grids Using Naives Bayes Classifier

FPGA Based Distributed Network Intrusion Detection in Smart Grids Using Naives Bayes Classifier International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 7 (2014), pp. 747-752 International Research Publications House http://www. irphouse.com FPGA Based Distributed

More information