244 research outputs found

    A Game Theoretical Method for Cost-Benefit Analysis of Malware Dissemination Prevention

    Get PDF
    Copyright © Taylor & Francis Group, LLC. Literature in malware proliferation focuses on modeling and analyzing its spread dynamics. Epidemiology models, which are inspired by the characteristics of biological disease spread in human populations, have been used against this threat to analyze the way malware spreads in a network. This work presents a modified version of the commonly used epidemiology models Susceptible Infected Recovered (SIR) and Susceptible Infected Susceptible (SIS), which incorporates the ability to capture the relationships between nodes within a network, along with their effect on malware dissemination process. Drawing upon a model that illustrates the network’s behavior based on the attacker’s and the defender’s choices, we use game theory to compute optimal strategies for the defender to minimize the effect of malware spread, at the same time minimizing the security cost. We consider three defense mechanisms: patch, removal, and patch and removal, which correspond to the defender’s strategy and use probabilistically with a certain rate. The attacker chooses the type of attack according to its effectiveness and cost. Through the interaction between the two opponents we infer the optimal strategy for both players, known as Nash Equilibrium, evaluating the related payoffs. Hence, our model provides a cost-benefit risk management framework for managing malware spread in computer networks

    Study of Peer-to-Peer Network Based Cybercrime Investigation: Application on Botnet Technologies

    Full text link
    The scalable, low overhead attributes of Peer-to-Peer (P2P) Internet protocols and networks lend themselves well to being exploited by criminals to execute a large range of cybercrimes. The types of crimes aided by P2P technology include copyright infringement, sharing of illicit images of children, fraud, hacking/cracking, denial of service attacks and virus/malware propagation through the use of a variety of worms, botnets, malware, viruses and P2P file sharing. This project is focused on study of active P2P nodes along with the analysis of the undocumented communication methods employed in many of these large unstructured networks. This is achieved through the design and implementation of an efficient P2P monitoring and crawling toolset. The requirement for investigating P2P based systems is not limited to the more obvious cybercrimes listed above, as many legitimate P2P based applications may also be pertinent to a digital forensic investigation, e.g, voice over IP, instant messaging, etc. Investigating these networks has become increasingly difficult due to the broad range of network topologies and the ever increasing and evolving range of P2P based applications. In this work we introduce the Universal P2P Network Investigation Framework (UP2PNIF), a framework which enables significantly faster and less labour intensive investigation of newly discovered P2P networks through the exploitation of the commonalities in P2P network functionality. In combination with a reference database of known network characteristics, it is envisioned that any known P2P network can be instantly investigated using the framework, which can intelligently determine the best investigation methodology and greatly expedite the evidence gathering process. A proof of concept tool was developed for conducting investigations on the BitTorrent network.Comment: This is a thesis submitted in fulfilment of a PhD in Digital Forensics and Cybercrime Investigation in the School of Computer Science, University College Dublin in October 201

    Deceptive Self-Attack for Cyber-Defense

    Get PDF
    The asymmetry between cyber-defense and cyber-offense is well-known; defenders must perfectly protect their systems, while attackers need only find one flaw. Defensive cyber-deception has been proposed as a way to mitigate this problem, by using various techniques designed to require attackers to defend themselves from misdirection, false data, and counter-attack. In this paper, we propose a new cyber-deception technique: deceptive self-attack (DSA). DSA modifies network and systems to give the appearance that an unknown third party is also at work attacking the same systems. It is our contention that the presence of this (deceptive) adversary pressures real adversaries in novel ways useful to cyber-defense; and discuss these effects. As a study in DSA, we present and evaluate SoundTheAlarm, a SMT-solver based system for generating deceptive self-attack network traffic. SoundTheAlarm uses public attack signatures from the Suricata intrusion detection system to automatically generate network traffic consistent with a particular cyber-attack signature

    A principled approach to measuring the IoT ecosystem

    Get PDF
    Internet of Things (IoT) devices combine network connectivity, cheap hardware, and actuation to provide new ways to interface with the world. In spite of this growth, little work has been done to measure the network properties of IoT devices. Such measurements can help to inform systems designers and security researchers of IoT networking behavior in practice to guide future research. Unfortunately, properly measuring the IoT ecosystem is not trivial. Devices may have different capabilities and behaviors, which require both active measurements and passive observation to quantify. Furthermore, the IoT devices that are connected to the public Internet may vary from those connected inside home networks, requiring both an external and internal vantage point to draw measurements from. In this thesis, we demonstrate how IoT measurements drawn from a single vantage point or mesaurement technique lead to a biased view of the network services in the IoT ecosystem. To do this, we conduct several real-world IoT measurements, drawn from both inside and outside home networks using active and passive monitoring. First, we leverage active scanning and passive observation in understanding the Mirai botnet---chiefly, we report on the devices it infected, the command and control infrastructure behind the botnet, and how the malware evolved over time. We then conduct active measurements from inside 16M home networks spanning 83M devices from 11~geographic regions to survey the IoT devices installed around the world. We demonstrate how these measurements can uncover the device types that are most at risk and the vendors who manufacture the weakest devices. We compare our measurements with passive external observation by detecting compromised scanning behavior from smart homes. We find that while passive external observation can drive insight about compromised networks, it offers little by way of concrete device attribution. We next compare our results from active external scanning with active internal scanning and show how relying solely on external scanning for IoT measurements under-reports security important IoT protocols, potentially skewing the services investigated by the security community. Finally, we conduct passive measurements of 275~smart home networks to investigate IoT behavior. We find that IoT device behavior varies by type and devices regularly communicate over a myriad of bespoke ports, in many cases to speak standard protocols (e.g., HTTP). Finally, we observe that devices regularly offer active services (e.g., Telnet, rpcbind) that are rarely, if ever, used in actual communication, demonstrating the need for both active and passive measurements to properly compare device capabilities and behaviors. Our results highlight the need for a confluence of measurement perspectives to comprehensively understand IoT ecosystem. We conclude with recommendations for future measurements of IoT devices as well as directions for the systems and security community informed by our work

    Complexification of eukaryote phenotype: Adaptive immuno-cognitive systems as unique Gödelian blockchain distributed ledger.

    Get PDF
    The digitization of inheritable information in the genome has been called the 'algorithmic take-over of biology'. The McClintock discovery that viral software based transposable elements that conduct cut-paste (transposon) and copy-paste (retrotransposon) operations are needed for genomic evolvability underscores the truism that only software can change software and also that viral hacking by internal and external bio-malware is the Achilles heel of genomic digital systems. There was a paradigm shift in genomic information processing with the Adaptive Immune System (AIS) 500 mya followed by the Mirror Neuron System (MNS), latterly mostly in primate brains, which reaches its apogee in human social cognition. The AIS and MNS involve distinctive Gödelian features of self-reference (Self-Ref) and offline virtual self-representation (Self-Rep) for complex self-other interaction with prodigious open-ended capacity for anticipative malware detection and novelty production within a unique blockchain distributed ledger (BCDL). The role of self-referential information processing, often considered to be central to the sentient self with origins in the immune system 'Thymic self', is shown to be part of the Gödel logic behind a generator-selector framework at a molecular level, which exerts stringent selection criteria to maintain genomic BCDL. The latter manifests digital and decentralized record keeping where no internal or external bio-malware can compromise the immutability of the life's building blocks and no novel blocks can be added that is not consistent with extant blocks. This is demonstrated with regard to somatic hypermutation with novel anti-body production in the face of external non-self antigen attacks

    Cybersecurity Games: Mathematical Approaches for Cyber Attack and Defense Modeling

    Get PDF
    Cyber-attacks targeting individuals and enterprises have become a predominant part of the computer/information age. Such attacks are becoming more sophisticated and prevalent on a day-to-day basis. The exponential growth of cyber plays and cyber players necessitate the inauguration of new methods and research for better understanding the cyber kill chain, particularly with the rise of advanced and novel malware and the extraordinary growth in the population of Internet residents, especially connected Internet of Things (IoT) devices. Mathematical modeling could be used to represent real-world cyber-attack situations. Such models play a beneficial role when it comes to the secure design and evaluation of systems/infrastructures by providing a better understanding of the threat itself and the attacker\u27s conduct during the lifetime of a cyber attack. Therefore, the main goal of this dissertation is to construct a proper theoretical framework to be able to model and thus evaluate the defensive strategies/technologies\u27 effectiveness from a security standpoint. To this end, we first present a Markov-based general framework to model the interactions between the two famous players of (network) security games, i.e., a system defender and an attacker taking actions to reach its attack objective(s) in the game. We mainly focus on the most significant and tangible aspects of sophisticated cyber attacks: (1) the amount of time it takes for the adversary to accomplish its mission and (2) the success probabilities of fulfilling the attack objective(s) by translating attacker-defender interactions into well-defined games and providing rigorous cryptographic security guarantees for a system given both players\u27 tactics and strategies. We study various attack-defense scenarios, including Moving Target Defense (MTD) strategies, multi-stage attacks, and Advanced Persistent Threats (APT). We provide general theorems about how the probability of a successful adversary defeating a defender’s strategy is related to the amount of time (or any measure of cost) spent by the adversary in such scenarios. We also introduce the notion of learning in cybersecurity games and describe a general game of consequences meaning that each player\u27s chances of making a progressive move in the game depend on its previous actions. Finally, we walk through a malware propagation and botnet construction game in which we investigate the importance of defense systems\u27 learning rates to fight against the self-propagating class of malware such as worms and bots. We introduce a new propagation modeling and containment strategy called the learning-based model and study the containment criterion for the propagation of the malware based on theoretical and simulation analysis

    Typing a Terrorist Attack: Using Tools from the War on Terror to Fight the War on Ransomware

    Get PDF
    The United States faces a grave challenge in its fight against cyberattacks from abroad. Chief among the foreign cyber threats comes from a finite number of “ransomware-as-a-service” gangs, which are responsible for extorting billions of dollars from American citizens and companies annually. Prosecuting these cybercriminals has proven exceedingly difficult. Law enforcement often struggles to forensically trace ransomware attacks, which makes identifying and prosecuting the perpetrators challenging. Moreover, even when prosecutors can identify the perpetrators of these attacks, the ransomware gangs are headquartered in foreign adversarial nations that do not extradite criminals to the United States. Finally, ransomware gangs are governed by complex structures that push the limits of joint criminal enterprise liability. While these challenges are complex, they are not unprecedented. The United States has crafted successful legal solutions in response to similar challenges in its fight against the War on Terror. This Comment analyzes one of these legal solutions from the War on Terror, 8 U.S.C. § 1189, which establishes the Foreign Terrorist Organization list and assesses whether the State Department can and should designate foreign ransomware gangs as “Foreign Terrorist Organizations” (FTOs). This Comment argues that ransomware gangs qualify as “foreign organizations,” engage in “terrorist activities” as defined under the statute, and threaten the national security of the United States. Thus, ransomware gangs meet the statutory requirements for designation as FTOs. Given the prosecutorial and investigatory benefits and the useful financial and political implications of the designation, this Comment argues that the State Department should list ransomware gangs as FTOs
    • 

    corecore