124 research outputs found

    Deteksi, Monitoring Dan Pencegahan Insider Threat : As A Survey

    Get PDF
    Abstract - many organizations using networks such as the Internet in data management. With a network of course the threat continues to threaten the confidentiality, integrity and availability of the system. Many organizations do this prevention, but they usually focus on the threat from the outside. The threat from within is more easily abuse the access authority often escape the focus of prevention. Has been a lot of research that explores the problems of insider threat. The approach taken out of the habit theory proposed by Moyano, Bayesian Network models and preliminary model of the End User Computing (EUC). This paper defines the threat from within (Insider Threat) with techniques of detection and prevention, and then do the mapping for the management of the system against the insider threat. Keywords: insider threats, detection, monitoring, sociology, management system Abstrak – Organisasi banyak menggunakan jaringan seperti internet dalam pengelolaan data. Dengan jaringan tentu saja ancaman senantiasa mengancam confidentiality, integrity dan availability system. Banyak organisasi melakukan pencegahan ini, namun biasanya fokus mereka pada ancaman dari luar. Adapun ancaman dari dalam yang lebih mudah menyalahgunakan otoritas akses sering luput dari fokus pencegahannya. Telah banyak penelitian yang mengetengahkan permasalahan insider threat. Pendekatan diambil dari teori kebiasaan yang diajukan oleh Moyano, model Bayesian Network dan model preliminary pada End User Computing (EUC). Tulisan ini mendefinisikan ancaman dari dalam (Insider threat) dengan teknik-teknik pendeteksian dan pencegahannya dan kemudian melakukan pemetaan untuk pengelolaan manajemen sistem terhadap insider threat. Kata kunci: insider threat, detection, monitoring, sociology, system managemen

    Behavioural Monitoring via Network Communications

    Get PDF
    It is commonly acknowledged that using Internet applications is an integral part of an individual’s everyday life, with more than three billion users now using Internet services across the world; and this number is growing every year. Unfortunately, with this rise in Internet use comes an increasing rise in cyber-related crime. Whilst significant effort has been expended on protecting systems from outside attack, only more recently have researchers sought to develop countermeasures against insider attack. However, for an organisation, the detection of an attack is merely the start of a process that requires them to investigate and attribute the attack to an individual (or group of individuals). The investigation of an attack typically revolves around the analysis of network traffic, in order to better understand the nature of the traffic flows and importantly resolves this to an IP address of the insider. However, with mobile computing and Dynamic Host Control Protocol (DHCP), which results in Internet Protocol (IP) addresses changing frequently, it is particularly challenging to resolve the traffic back to a specific individual. The thesis explores the feasibility of profiling network traffic in a biometric-manner in order to be able to identify users independently of the IP address. In order to maintain privacy and the issue of encryption (which exists on an increasing volume of network traffic), the proposed approach utilises data derived only from the metadata of packets, not the payload. The research proposed a novel feature extraction approach focussed upon extracting user-oriented application-level features from the wider network traffic. An investigation across nine of the most common web applications (Facebook, Twitter, YouTube, Dropbox, Google, Outlook, Skype, BBC and Wikipedia) was undertaken to determine whether such high-level features could be derived from the low-level network signals. The results showed that whilst some user interactions were not possible to extract due to the complexities of the resulting web application, a majority of them were. Having developed a feature extraction process that focussed more upon the user, rather than machine-to-machine traffic, the research sought to use this information to determine whether a behavioural profile could be developed to enable identification of the users. Network traffic of 27 users over 2 months was collected and processed using the aforementioned feature extraction process. Over 140 million packets were collected and processed into 45 user-level interactions across the nine applications. The results from behavioural profiling showed that the system is capable of identifying users, with an average True Positive Identification Rate (TPIR) in the top three applications of 87.4%, 75% and 61.9% respectively. Whilst the initial study provided some encouraging results, the research continued to develop further refinements which could improve the performance. Two techniques were applied, fusion and timeline analysis techniques. The former approach sought to fuse the output of the classification stage to better incorporate and manage the variability of the classification and resulting decision phases of the biometric system. The latter approach sought to capitalise on the fact that whilst the IP address is not reliable over a period of time due to reallocation, over shorter timeframes (e.g. a few minutes) it is likely to reliable and map to the same user. The results for fusion across the top three applications were 93.3%, 82.5% and 68.9%. The overall performance adding in the timeline analysis (with a 240 second time window) on average across all applications was 72.1%. Whilst in terms of biometric identification in the normal sense, 72.1% is not outstanding, its use within this problem of attributing misuse to an individual provides the investigator with an enormous advantage over existing approaches. At best, it will provide him with a user’s specific traffic and at worst allow them to significantly reduce the volume of traffic to be analysed

    Security and trust in cloud computing and IoT through applying obfuscation, diversification, and trusted computing technologies

    Get PDF
    Cloud computing and Internet of Things (IoT) are very widely spread and commonly used technologies nowadays. The advanced services offered by cloud computing have made it a highly demanded technology. Enterprises and businesses are more and more relying on the cloud to deliver services to their customers. The prevalent use of cloud means that more data is stored outside the organization’s premises, which raises concerns about the security and privacy of the stored and processed data. This highlights the significance of effective security practices to secure the cloud infrastructure. The number of IoT devices is growing rapidly and the technology is being employed in a wide range of sectors including smart healthcare, industry automation, and smart environments. These devices collect and exchange a great deal of information, some of which may contain critical and personal data of the users of the device. Hence, it is highly significant to protect the collected and shared data over the network; notwithstanding, the studies signify that attacks on these devices are increasing, while a high percentage of IoT devices lack proper security measures to protect the devices, the data, and the privacy of the users. In this dissertation, we study the security of cloud computing and IoT and propose software-based security approaches supported by the hardware-based technologies to provide robust measures for enhancing the security of these environments. To achieve this goal, we use obfuscation and diversification as the potential software security techniques. Code obfuscation protects the software from malicious reverse engineering and diversification mitigates the risk of large-scale exploits. We study trusted computing and Trusted Execution Environments (TEE) as the hardware-based security solutions. Trusted Platform Module (TPM) provides security and trust through a hardware root of trust, and assures the integrity of a platform. We also study Intel SGX which is a TEE solution that guarantees the integrity and confidentiality of the code and data loaded onto its protected container, enclave. More precisely, through obfuscation and diversification of the operating systems and APIs of the IoT devices, we secure them at the application level, and by obfuscation and diversification of the communication protocols, we protect the communication of data between them at the network level. For securing the cloud computing, we employ obfuscation and diversification techniques for securing the cloud computing software at the client-side. For an enhanced level of security, we employ hardware-based security solutions, TPM and SGX. These solutions, in addition to security, ensure layered trust in various layers from hardware to the application. As the result of this PhD research, this dissertation addresses a number of security risks targeting IoT and cloud computing through the delivered publications and presents a brief outlook on the future research directions.Pilvilaskenta ja esineiden internet ovat nykyÀÀn hyvin tavallisia ja laajasti sovellettuja tekniikkoja. Pilvilaskennan pitkĂ€lle kehittyneet palvelut ovat tehneet siitĂ€ hyvin kysytyn teknologian. Yritykset enenevĂ€ssĂ€ mÀÀrin nojaavat pilviteknologiaan toteuttaessaan palveluita asiakkailleen. Vallitsevassa pilviteknologian soveltamistilanteessa yritykset ulkoistavat tietojensa kĂ€sittelyĂ€ yrityksen ulkopuolelle, minkĂ€ voidaan nĂ€hdĂ€ nostavan esiin huolia taltioitavan ja kĂ€siteltĂ€vĂ€n tiedon turvallisuudesta ja yksityisyydestĂ€. TĂ€mĂ€ korostaa tehokkaiden turvallisuusratkaisujen merkitystĂ€ osana pilvi-infrastruktuurin turvaamista. Esineiden internet -laitteiden lukumÀÀrĂ€ on nopeasti kasvanut. Teknologiana sitĂ€ sovelletaan laajasti monilla sektoreilla, kuten Ă€lykkÀÀssĂ€ terveydenhuollossa, teollisuusautomaatiossa ja Ă€lytiloissa. Sellaiset laitteet kerÀÀvĂ€t ja vĂ€littĂ€vĂ€t suuria mÀÀriĂ€ informaatiota, joka voi sisĂ€ltÀÀ laitteiden kĂ€yttĂ€jien kannalta kriittistĂ€ ja yksityistĂ€ tietoa. TĂ€stĂ€ syystĂ€ johtuen on erittĂ€in merkityksellistĂ€ suojata verkon yli kerĂ€ttĂ€vÀÀ ja jaettavaa tietoa. Monet tutkimukset osoittavat esineiden internet -laitteisiin kohdistuvien tietoturvahyökkĂ€ysten mÀÀrĂ€n olevan nousussa, ja samaan aikaan suuri osuus nĂ€istĂ€ laitteista ei omaa kunnollisia teknisiĂ€ ominaisuuksia itse laitteiden tai niiden kĂ€yttĂ€jien yksityisen tiedon suojaamiseksi. TĂ€ssĂ€ vĂ€itöskirjassa tutkitaan pilvilaskennan sekĂ€ esineiden internetin tietoturvaa ja esitetÀÀn ohjelmistopohjaisia tietoturvalĂ€hestymistapoja turvautumalla osittain laitteistopohjaisiin teknologioihin. Esitetyt lĂ€hestymistavat tarjoavat vankkoja keinoja tietoturvallisuuden kohentamiseksi nĂ€issĂ€ konteksteissa. TĂ€mĂ€n saavuttamiseksi työssĂ€ sovelletaan obfuskaatiota ja diversifiointia potentiaalisiana ohjelmistopohjaisina tietoturvatekniikkoina. Suoritettavan koodin obfuskointi suojaa pahantahtoiselta ohjelmiston takaisinmallinnukselta ja diversifiointi torjuu tietoturva-aukkojen laaja-alaisen hyödyntĂ€misen riskiĂ€. VĂ€itöskirjatyössĂ€ tutkitaan luotettua laskentaa ja luotettavan laskennan suoritusalustoja laitteistopohjaisina tietoturvaratkaisuina. TPM (Trusted Platform Module) tarjoaa turvallisuutta ja luottamuksellisuutta rakentuen laitteistopohjaiseen luottamukseen. PyrkimyksenĂ€ on taata suoritusalustan eheys. TyössĂ€ tutkitaan myös Intel SGX:ÀÀ yhtenĂ€ luotettavan suorituksen suoritusalustana, joka takaa suoritettavan koodin ja datan eheyden sekĂ€ luottamuksellisuuden pohjautuen suojatun sĂ€iliön, saarekkeen, tekniseen toteutukseen. Tarkemmin ilmaistuna työssĂ€ turvataan kĂ€yttöjĂ€rjestelmĂ€- ja sovellusrajapintatasojen obfuskaation ja diversifioinnin kautta esineiden internet -laitteiden ohjelmistokerrosta. Soveltamalla samoja tekniikoita protokollakerrokseen, työssĂ€ suojataan laitteiden vĂ€listĂ€ tiedonvaihtoa verkkotasolla. Pilvilaskennan turvaamiseksi työssĂ€ sovelletaan obfuskaatio ja diversifiointitekniikoita asiakaspuolen ohjelmistoratkaisuihin. Vankemman tietoturvallisuuden saavuttamiseksi työssĂ€ hyödynnetÀÀn laitteistopohjaisia TPM- ja SGX-ratkaisuja. Tietoturvallisuuden lisĂ€ksi nĂ€mĂ€ ratkaisut tarjoavat monikerroksisen luottamuksen rakentuen laitteistotasolta ohjelmistokerrokseen asti. TĂ€mĂ€n vĂ€itöskirjatutkimustyön tuloksena, osajulkaisuiden kautta, vastataan moniin esineiden internet -laitteisiin ja pilvilaskentaan kohdistuviin tietoturvauhkiin. TyössĂ€ esitetÀÀn myös nĂ€kemyksiĂ€ jatkotutkimusaiheista

    Architecture de sécurité de bout en bout et mécanismes d'autoprotection pour les environnements Cloud

    Get PDF
    Since several years the virtualization of infrastructures became one of the major research challenges, consuming less energy while delivering new services. However, many attacks hinder the global adoption of Cloud computing. Self-protection has recently raised growing interest as possible element of answer to the cloud computing infrastructure protection challenge. Yet, previous solutions fall at the last hurdle as they overlook key features of the cloud, by lack of flexible security policies, cross-layered defense, multiple control granularities, and open security architectures. This thesis presents VESPA, a self-protection architecture for cloud infrastructures. Flexible coordination between self-protection loops allows enforcing a rich spectrum of security strategies. A multi-plane extensible architecture also enables simple integration of commodity security components.Recently, some of the most powerful attacks against cloud computing infrastructures target the Virtual Machine Monitor (VMM). In many case, the main attack vector is a poorly confined device driver. Current architectures offer no protection against such attacks. This thesis proposes an altogether different approach by presenting KungFuVisor, derived from VESPA, a framework to build self-defending hypervisors. The result is a very flexible self-protection architecture, enabling to enforce dynamically a rich spectrum of remediation actions over different parts of the VMM, also facilitating defense strategy administration. We showed the application to three different protection scheme: virus infection, mobile clouds and hypervisor drivers. Indeed VESPA can enhance cloud infrastructure securityLa virtualisation des infrastructures est devenue un des enjeux majeurs dans la recherche, qui fournissent des consommations d'Ă©nergie moindres et des nouvelles opportunitĂ©s. Face Ă  de multiples menaces et des mĂ©canismes de dĂ©fense hĂ©tĂ©rogĂšnes, l'approche autonomique propose une gestion simplifiĂ©e, robuste et plus efficace de la sĂ©curitĂ© du cloud. Aujourd'hui, les solutions existantes s'adaptent difficilement. Il manque des politiques de sĂ©curitĂ© flexibles, une dĂ©fense multi-niveaux, des contrĂŽles Ă  granularitĂ© variable, ou encore une architecture de sĂ©curitĂ© ouverte. Ce mĂ©moire prĂ©sente VESPA, une architecture d'autoprotection pour les infrastructures cloud. VESPA est construit autour de politiques qui peuvent rĂ©guler la sĂ©curitĂ© Ă  plusieurs niveaux. La coordination flexible entre les boucles d'autoprotection rĂ©alise un large spectre de stratĂ©gies de sĂ©curitĂ© comme des dĂ©tections et des rĂ©actions sur plusieurs niveaux. Une architecture extensible multi plans permet d'intĂ©grer simplement des Ă©lĂ©ments dĂ©jĂ  prĂ©sents. Depuis peu, les attaques les plus critiques contre les infrastructures cloud visent la brique la plus sensible: l'hyperviseur. Le vecteur d'attaque principal est un pilote de pĂ©riphĂ©rique mal confinĂ©. Les mĂ©canismes de dĂ©fense mis en jeu sont statiques et difficile Ă  gĂ©rer. Nous proposons une approche diffĂ©rente avec KungFuVisor, un canevas logiciel pour crĂ©er des hyperviseurs autoprotĂ©gĂ©s spĂ©cialisant l'architecture VESPA. Nous avons montrĂ© son application Ă  trois types de protection diffĂ©rents : les attaques virales, la gestion hĂ©tĂ©rogĂšne multi-domaines et l'hyperviseur. Ainsi la sĂ©curitĂ© des infrastructures cloud peut ĂȘtre amĂ©liorĂ©e grĂące Ă  VESP

    Cyber Law and Espionage Law as Communicating Vessels

    Get PDF
    Professor Lubin\u27s contribution is Cyber Law and Espionage Law as Communicating Vessels, pp. 203-225. Existing legal literature would have us assume that espionage operations and “below-the-threshold” cyber operations are doctrinally distinct. Whereas one is subject to the scant, amorphous, and under-developed legal framework of espionage law, the other is subject to an emerging, ever-evolving body of legal rules, known cumulatively as cyber law. This dichotomy, however, is erroneous and misleading. In practice, espionage and cyber law function as communicating vessels, and so are better conceived as two elements of a complex system, Information Warfare (IW). This paper therefore first draws attention to the similarities between the practices – the fact that the actors, technologies, and targets are interchangeable, as are the knee-jerk legal reactions of the international community. In light of the convergence between peacetime Low-Intensity Cyber Operations (LICOs) and peacetime Espionage Operations (EOs) the two should be subjected to a single regulatory framework, one which recognizes the role intelligence plays in our public world order and which adopts a contextual and consequential method of inquiry. The paper proceeds in the following order: Part 2 provides a descriptive account of the unique symbiotic relationship between espionage and cyber law, and further explains the reasons for this dynamic. Part 3 places the discussion surrounding this relationship within the broader discourse on IW, making the claim that the convergence between EOs and LICOs, as described in Part 2, could further be explained by an even larger convergence across all the various elements of the informational environment. Parts 2 and 3 then serve as the backdrop for Part 4, which details the attempt of the drafters of the Tallinn Manual 2.0 to compartmentalize espionage law and cyber law, and the deficits of their approach. The paper concludes by proposing an alternative holistic understanding of espionage law, grounded in general principles of law, which is more practically transferable to the cyber realmhttps://www.repository.law.indiana.edu/facbooks/1220/thumbnail.jp

    Data Exfiltration:A Review of External Attack Vectors and Countermeasures

    Get PDF
    AbstractContext One of the main targets of cyber-attacks is data exfiltration, which is the leakage of sensitive or private data to an unauthorized entity. Data exfiltration can be perpetrated by an outsider or an insider of an organization. Given the increasing number of data exfiltration incidents, a large number of data exfiltration countermeasures have been developed. These countermeasures aim to detect, prevent, or investigate exfiltration of sensitive or private data. With the growing interest in data exfiltration, it is important to review data exfiltration attack vectors and countermeasures to support future research in this field. Objective This paper is aimed at identifying and critically analysing data exfiltration attack vectors and countermeasures for reporting the status of the art and determining gaps for future research. Method We have followed a structured process for selecting 108 papers from seven publication databases. Thematic analysis method has been applied to analyse the extracted data from the reviewed papers. Results We have developed a classification of (1) data exfiltration attack vectors used by external attackers and (2) the countermeasures in the face of external attacks. We have mapped the countermeasures to attack vectors. Furthermore, we have explored the applicability of various countermeasures for different states of data (i.e., in use, in transit, or at rest). Conclusion This review has revealed that (a) most of the state of the art is focussed on preventive and detective countermeasures and significant research is required on developing investigative countermeasures that are equally important; (b) Several data exfiltration countermeasures are not able to respond in real-time, which specifies that research efforts need to be invested to enable them to respond in real-time (c) A number of data exfiltration countermeasures do not take privacy and ethical concerns into consideration, which may become an obstacle in their full adoption (d) Existing research is primarily focussed on protecting data in ‘in use’ state, therefore, future research needs to be directed towards securing data in ‘in rest’ and ‘in transit’ states (e) There is no standard or framework for evaluation of data exfiltration countermeasures. We assert the need for developing such an evaluation framework

    What Ukraine Taught NATO about Hybrid Warfare

    Get PDF
    Russia’s invasion of Ukraine in 2022 forced the United States and its NATO partners to be confronted with the impact of hybrid warfare far beyond the battlefield. Targeting Europe’s energy security, Russia’s malign influence campaigns and malicious cyber intrusions are affecting global gas prices, driving up food costs, disrupting supply chains and grids, and testing US and Allied military mobility. This study examines how hybrid warfare is being used by NATO’s adversaries, what vulnerabilities in energy security exist across the Alliance, and what mitigation strategies are available to the member states. Cyberattacks targeting the renewable energy landscape during Europe’s green transition are increasing, making it urgent that new tools are developed to protect these emerging technologies. No less significant are the cyber and information operations targeting energy security in Eastern Europe as it seeks to become independent from Russia. Economic coercion is being used against Western and Central Europe to stop gas from flowing. China’s malign investments in Southern and Mediterranean Europe are enabling Beijing to control several NATO member states’ critical energy infrastructure at a critical moment in the global balance of power. What Ukraine Taught NATO about Hybrid Warfare will be an important reference for NATO officials and US installations operating in the European theater.https://press.armywarcollege.edu/monographs/1952/thumbnail.jp
    • 

    corecore