Session-level Adversary Intent-Driven Cyberattack Simulator

Logo poskytovatele
Název česky Simulátor kyberútoků řízený z pohledu útočníkova záměru
Autoři

DRAŠAR Martin MOSKAL Stephen YANG Shanchieh Jay ZAŤKO Pavol

Rok publikování 2020
Druh Článek ve sborníku
Konference DS-RT '20: Proceedings of the IEEE/ACM 24th International Symposium on Distributed Simulation and Real Time Applications
Fakulta / Pracoviště MU

Ústav výpočetní techniky

Citace
www https://dl.acm.org/doi/abs/10.5555/3451906.3451908
Klíčová slova discrete event simulation;adversarial behavior;cyberattack
Popis Recognizing the need for proactive analysis of cyber adversary behavior, this paper presents a new event-driven simulation model and implementation to reveal the efforts needed by attackers who have various entry points into a network. Unlike previous models which focus on the impact of attackers' actions on the defender's infrastructure, this work focuses on the attackers' strategies and actions. By operating on a request-response session level, our model provides an abstraction of how the network infrastructure reacts to access credentials the adversary might have obtained through a variety of strategies. We present the current capabilities of the simulator by showing three variants of Bronze Butler APT on a network with different user access levels.
Související projekty:

Používáte starou verzi internetového prohlížeče. Doporučujeme aktualizovat Váš prohlížeč na nejnovější verzi.

Další info