SlideShare a Scribd company logo
1 of 6
Base paper Title: Toward Effective Evaluation of Cyber Defense: Threat Based Adversary
Emulation Approach
Modified Title: Towards an Effective Cyber Defence Evaluation: A Threat-Based Adversary
Emulation Method
Abstract
Attackers compromise organizations with increasingly sophisticated ways, such as
Advanced Persistent Threat (APT) attackers. Usually, such attacks have the intention to exploit
endpoints to gain access to critical data. For security controls and defense evaluation,
organizations may employ offensive security activities. The most important one is penetration
testing and red teaming, but such operations are usually resource exhaustive and extend over a
longer period of time. Furthermore, traditional Venerability Assessment and Penetration
Testing (VAPT) works effectively in the mitigation of known attacks but did not prove to be
effective against stealthy attacks. VAPT considers the whole offsec as an acting problem but
in reality, an attacker has to deal with uncertainty while conducting real-world attacks. In this
paper, we are presenting an adversary emulation approach based on MITRE ATT&CK
adversary emulation plan with consideration of planning as a major part of each attack phase.
The approach utilizes stealthy attack vectors and paths to emulate adversary for defense
evaluation. For effective defense evaluation, we picked more than 40 techniques from
ATT&CK, deployed their mitigation on target machines, and then launched attacks against all
those techniques. We show that attack paths and payloads generated using our approach are
strong enough to evade security controls at endpoints. This approach provides a special
environment for cyber defenders to think like adversary, and create new attack vectors and
paths to evaluate organizational security preparedness. This process constructs a special
environment to expand the attack landscape view and defense evaluation with minimal
resources for the organization.
Existing System
Threat of cyber attacks continues to increase as cybercriminals become more
sophisticated and organizations rely more heavily on technology. Recent stats show a drastic
increase in cyber-attacks targeting endpoints. Such as servers, cell phones, and workstations.
Endpoints are considered as the most valuable and vulnerable devices. One example is the use
of ‘‘business email compromise’’ (BEC) [1] attacks, in which attackers impersonate executives
or vendors to trick employees into providing sensitive information. Another example is the use
of ransomware, in which attackers encrypt a company’s data and demand a ransom payment to
restore access. The threat of cyber attacks continues to increase as cybercriminals become more
sophisticated and organizations rely more heavily on technology. Advancement of technology
has posed increased threats as the number of endpoint nodes are increasing so endpoints
security must be prioritized. Thus endpoint security is considered as the future of cybersecurity
[2]. Many organizations conduct penetration testing periodically to determine the presence of
potential vulnerabilities [3]. Such testing aims to evaluate the security controls adopted by the
organization. Sample penetration tools and methods are discussed in [4]. Usually, organizations
have adversary simulation teams on board to run these offensive activities as a ‘‘cat and
mouse’’ game. One team is responsible for launching attacks and the other team is responsible
for detecting them, that’s how they evaluate security. This proved to be an effective approach,
with one drawback: the red team’s operations are resource exhaustive. In a changing threat
landscape, where attackers are employing increasingly sophisticated attacks, organizations are
more prone to cyberattacks. Modern solutions, such as models for vulnerability scanning,
vulnerability management, vulnerability mitigation and Vulnerability Assessment and
Penetration Testing (VAPT), rely on ‘‘known threats’’, while we often see attackers exploiting
unknown and zero-day vulnerabilities. Recent solutions tried to alleviate this situation by
exploring control based evaluation [5], but this approach is still prone to zero days attacks.
Drawback in Existing System
 Resource Intensive:
Emulating sophisticated adversaries and their tactics, techniques, and procedures
(TTPs) requires significant resources. This includes skilled personnel, time, and
advanced tools. Organizations with limited resources may find it challenging to conduct
thorough threat-based adversary emulation.
 Difficulty in Realism:
Achieving true realism in threat emulation can be challenging. Adversarial tactics are
constantly evolving, and accurately mimicking the complexity and variability of real-
world attacks is difficult. This limitation may result in simulations that do not fully
represent the diversity of potential threats.
 Ethical Concerns:
Simulating realistic cyber threats may involve using techniques that resemble actual
attacks. This raises ethical concerns, as the emulation process could inadvertently cause
harm, disrupt operations, or compromise sensitive information. Striking the right
balance between realism and ethical considerations is crucial.
 Lack of Standardization:
There is a lack of standardization in threat emulation methodologies. Different
organizations may use varying approaches, making it challenging to compare
assessment results across different environments accurately.
Proposed System
 Objective Definition:
Clearly define the objectives of the TBAE system, including the scope of emulation,
specific threat scenarios, and key performance indicators (KPIs) for assessing the
effectiveness of cyber defenses.
 Scenario Generation Engine:
Implement a scenario generation engine that creates diverse and realistic attack
scenarios. This engine should consider the organization's infrastructure, industry-
specific threats, and potential attack vectors.
 Machine Learning for TTP Mimicry:
Incorporate machine learning algorithms to mimic adversary behavior. Train models
using historical attack data and continuously update them to reflect evolving TTPs. This
enables the emulation system to adapt to emerging threats.
 Behavioral Analysis Module:
Implement a behavioral analysis module to monitor and analyze system and network
behavior during the emulation. This module should include anomaly detection
algorithms to identify deviations from normal patterns.
Algorithm
 Machine Learning for Mimicking Adversarial Behavior:
Machine learning algorithms can be employed to model and mimic adversarial
behavior. This involves analyzing historical attack data, identifying patterns, and
training models to replicate the tactics used by real adversaries. Reinforcement learning
can be particularly useful in adapting the simulation based on the defender's responses.
 Red Team Automation:
Red teaming, a key component of threat-based emulation, involves simulating an
adversarial team attacking a system. Algorithms can automate certain red teaming tasks,
such as reconnaissance, weaponization, delivery, exploitation, installation, command
and control (C2), and actions on objectives (AoO).
 Evasion Techniques:
Algorithms can be used to implement evasion techniques to simulate advanced
adversaries trying to bypass detection mechanisms. This involves crafting malicious
payloads and using obfuscation methods to avoid detection by security tools.
Advantages
 Identification of Weaknesses:
By mimicking actual adversary behavior, this approach helps identify weaknesses and
vulnerabilities in the system that may not be apparent through traditional security
assessments. It allows organizations to understand how their defenses perform under
simulated attack scenarios.
 MITRE ATT&CK Framework Alignment:
The emulation approach often aligns with the MITRE ATT&CK (Adversarial
Tactics, Techniques, and Common Knowledge) framework, which provides a
comprehensive and structured matrix of adversarial tactics and techniques. This
alignment enhances the assessment's effectiveness and helps organizations focus on
specific threat behaviors.
 Red Team Collaboration:
Threat-based emulation often involves collaboration with red teaming activities. Red
teams simulate adversarial attacks, while blue teams defend against these attacks. This
collaborative approach fosters a deeper understanding of the organization's security
landscape and promotes a more effective defense strategy.
 Risk-Based Prioritization:
By focusing on realistic threat scenarios, organizations can prioritize security
measures based on the potential impact and likelihood of specific threats. This risk-
based approach allows for more efficient resource allocation and risk mitigation.
Software Specification
 Processor : I3 core processor
 Ram : 4 GB
 Hard disk : 500 GB
Software Specification
 Operating System : Windows 10 /11
 Frond End : Python
 Back End : Mysql Server
 IDE Tools : Pycharm

More Related Content

Similar to Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation Approach

Vulnerability Assessment and Penetration Testing (VAPT).pdf
Vulnerability Assessment and Penetration Testing (VAPT).pdfVulnerability Assessment and Penetration Testing (VAPT).pdf
Vulnerability Assessment and Penetration Testing (VAPT).pdf
Cyber Security Experts
 
Classification of Malware Attacks Using Machine Learning In Decision Tree
Classification of Malware Attacks Using Machine Learning In Decision TreeClassification of Malware Attacks Using Machine Learning In Decision Tree
Classification of Malware Attacks Using Machine Learning In Decision Tree
CSCJournals
 
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
cscpconf
 
Early_detection_of_the_advanced_persistent_threat_.pdf
Early_detection_of_the_advanced_persistent_threat_.pdfEarly_detection_of_the_advanced_persistent_threat_.pdf
Early_detection_of_the_advanced_persistent_threat_.pdf
Pratham411148
 
SECURITY BRIEFING companion to HPSR Security Briefing 13
SECURITY BRIEFING companion to HPSR Security Briefing 13SECURITY BRIEFING companion to HPSR Security Briefing 13
SECURITY BRIEFING companion to HPSR Security Briefing 13
Angela Gunn
 

Similar to Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation Approach (20)

Vulnerability Assessment and Penetration Testing (VAPT).pdf
Vulnerability Assessment and Penetration Testing (VAPT).pdfVulnerability Assessment and Penetration Testing (VAPT).pdf
Vulnerability Assessment and Penetration Testing (VAPT).pdf
 
Security Operations Center scenario Interview based Questions
Security Operations Center scenario Interview based QuestionsSecurity Operations Center scenario Interview based Questions
Security Operations Center scenario Interview based Questions
 
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
 
A predictive framework for cyber security analytics using attack graphs
A predictive framework for cyber security analytics using attack graphsA predictive framework for cyber security analytics using attack graphs
A predictive framework for cyber security analytics using attack graphs
 
Best Open Threat Management Platform in USA
Best Open Threat Management Platform in USABest Open Threat Management Platform in USA
Best Open Threat Management Platform in USA
 
Benefit from Penetration Testing Certification
Benefit from Penetration Testing CertificationBenefit from Penetration Testing Certification
Benefit from Penetration Testing Certification
 
Security evaluation of pattern classifiers under attack
Security evaluation of pattern classifiers under attackSecurity evaluation of pattern classifiers under attack
Security evaluation of pattern classifiers under attack
 
Classification of Malware Attacks Using Machine Learning In Decision Tree
Classification of Malware Attacks Using Machine Learning In Decision TreeClassification of Malware Attacks Using Machine Learning In Decision Tree
Classification of Malware Attacks Using Machine Learning In Decision Tree
 
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
 
Session2-Application Threat Modeling
Session2-Application Threat ModelingSession2-Application Threat Modeling
Session2-Application Threat Modeling
 
web application penetration testing.pptx
web application penetration testing.pptxweb application penetration testing.pptx
web application penetration testing.pptx
 
Predictive cyber security
Predictive cyber securityPredictive cyber security
Predictive cyber security
 
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
 
Technology for Cyber Security - Cyberroot Risk Advisory
Technology for Cyber Security - Cyberroot Risk AdvisoryTechnology for Cyber Security - Cyberroot Risk Advisory
Technology for Cyber Security - Cyberroot Risk Advisory
 
SECURING THE DIGITAL FORTRESS: ADVERSARIAL MACHINE LEARNING CHALLENGES AND CO...
SECURING THE DIGITAL FORTRESS: ADVERSARIAL MACHINE LEARNING CHALLENGES AND CO...SECURING THE DIGITAL FORTRESS: ADVERSARIAL MACHINE LEARNING CHALLENGES AND CO...
SECURING THE DIGITAL FORTRESS: ADVERSARIAL MACHINE LEARNING CHALLENGES AND CO...
 
JPJ1425 Security Evaluation of Pattern Classifiers under Attack
JPJ1425  Security Evaluation of Pattern Classifiers under AttackJPJ1425  Security Evaluation of Pattern Classifiers under Attack
JPJ1425 Security Evaluation of Pattern Classifiers under Attack
 
Incident Response
Incident ResponseIncident Response
Incident Response
 
Proactive Security - Principled Aspiration or Marketing Buzzword?
Proactive Security - Principled Aspiration or Marketing Buzzword?Proactive Security - Principled Aspiration or Marketing Buzzword?
Proactive Security - Principled Aspiration or Marketing Buzzword?
 
Early_detection_of_the_advanced_persistent_threat_.pdf
Early_detection_of_the_advanced_persistent_threat_.pdfEarly_detection_of_the_advanced_persistent_threat_.pdf
Early_detection_of_the_advanced_persistent_threat_.pdf
 
SECURITY BRIEFING companion to HPSR Security Briefing 13
SECURITY BRIEFING companion to HPSR Security Briefing 13SECURITY BRIEFING companion to HPSR Security Briefing 13
SECURITY BRIEFING companion to HPSR Security Briefing 13
 

More from Shakas Technologies

More from Shakas Technologies (20)

A Review on Deep-Learning-Based Cyberbullying Detection
A Review on Deep-Learning-Based Cyberbullying DetectionA Review on Deep-Learning-Based Cyberbullying Detection
A Review on Deep-Learning-Based Cyberbullying Detection
 
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
 
A Novel Framework for Credit Card.
A Novel Framework for Credit Card.A Novel Framework for Credit Card.
A Novel Framework for Credit Card.
 
A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...
A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...
A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...
 
NS2 Final Year Project Titles 2023- 2024
NS2 Final Year Project Titles 2023- 2024NS2 Final Year Project Titles 2023- 2024
NS2 Final Year Project Titles 2023- 2024
 
MATLAB Final Year IEEE Project Titles 2023-2024
MATLAB Final Year IEEE Project Titles 2023-2024MATLAB Final Year IEEE Project Titles 2023-2024
MATLAB Final Year IEEE Project Titles 2023-2024
 
Latest Python IEEE Project Titles 2023-2024
Latest Python IEEE Project Titles 2023-2024Latest Python IEEE Project Titles 2023-2024
Latest Python IEEE Project Titles 2023-2024
 
EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...
EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...
EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...
 
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSECYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
 
Detecting Mental Disorders in social Media through Emotional patterns-The cas...
Detecting Mental Disorders in social Media through Emotional patterns-The cas...Detecting Mental Disorders in social Media through Emotional patterns-The cas...
Detecting Mental Disorders in social Media through Emotional patterns-The cas...
 
COMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTION
COMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTIONCOMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTION
COMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTION
 
CO2 EMISSION RATING BY VEHICLES USING DATA SCIENCE
CO2 EMISSION RATING BY VEHICLES USING DATA SCIENCECO2 EMISSION RATING BY VEHICLES USING DATA SCIENCE
CO2 EMISSION RATING BY VEHICLES USING DATA SCIENCE
 
Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...
Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...
Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...
 
Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...
Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...
Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...
 
Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...
Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...
Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...
 
Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...
Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...
Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...
 
Fighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docxFighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docx
 
Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...
Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...
Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...
 
Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...
Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...
Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...
 
Effective Software Effort Estimation Leveraging Machine Learning for Digital ...
Effective Software Effort Estimation Leveraging Machine Learning for Digital ...Effective Software Effort Estimation Leveraging Machine Learning for Digital ...
Effective Software Effort Estimation Leveraging Machine Learning for Digital ...
 

Recently uploaded

Recently uploaded (20)

How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
Basic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationBasic Intentional Injuries Health Education
Basic Intentional Injuries Health Education
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptx
 
21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptx
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 

Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation Approach

  • 1. Base paper Title: Toward Effective Evaluation of Cyber Defense: Threat Based Adversary Emulation Approach Modified Title: Towards an Effective Cyber Defence Evaluation: A Threat-Based Adversary Emulation Method Abstract Attackers compromise organizations with increasingly sophisticated ways, such as Advanced Persistent Threat (APT) attackers. Usually, such attacks have the intention to exploit endpoints to gain access to critical data. For security controls and defense evaluation, organizations may employ offensive security activities. The most important one is penetration testing and red teaming, but such operations are usually resource exhaustive and extend over a longer period of time. Furthermore, traditional Venerability Assessment and Penetration Testing (VAPT) works effectively in the mitigation of known attacks but did not prove to be effective against stealthy attacks. VAPT considers the whole offsec as an acting problem but in reality, an attacker has to deal with uncertainty while conducting real-world attacks. In this paper, we are presenting an adversary emulation approach based on MITRE ATT&CK adversary emulation plan with consideration of planning as a major part of each attack phase. The approach utilizes stealthy attack vectors and paths to emulate adversary for defense evaluation. For effective defense evaluation, we picked more than 40 techniques from ATT&CK, deployed their mitigation on target machines, and then launched attacks against all those techniques. We show that attack paths and payloads generated using our approach are strong enough to evade security controls at endpoints. This approach provides a special environment for cyber defenders to think like adversary, and create new attack vectors and paths to evaluate organizational security preparedness. This process constructs a special environment to expand the attack landscape view and defense evaluation with minimal resources for the organization.
  • 2. Existing System Threat of cyber attacks continues to increase as cybercriminals become more sophisticated and organizations rely more heavily on technology. Recent stats show a drastic increase in cyber-attacks targeting endpoints. Such as servers, cell phones, and workstations. Endpoints are considered as the most valuable and vulnerable devices. One example is the use of ‘‘business email compromise’’ (BEC) [1] attacks, in which attackers impersonate executives or vendors to trick employees into providing sensitive information. Another example is the use of ransomware, in which attackers encrypt a company’s data and demand a ransom payment to restore access. The threat of cyber attacks continues to increase as cybercriminals become more sophisticated and organizations rely more heavily on technology. Advancement of technology has posed increased threats as the number of endpoint nodes are increasing so endpoints security must be prioritized. Thus endpoint security is considered as the future of cybersecurity [2]. Many organizations conduct penetration testing periodically to determine the presence of potential vulnerabilities [3]. Such testing aims to evaluate the security controls adopted by the organization. Sample penetration tools and methods are discussed in [4]. Usually, organizations have adversary simulation teams on board to run these offensive activities as a ‘‘cat and mouse’’ game. One team is responsible for launching attacks and the other team is responsible for detecting them, that’s how they evaluate security. This proved to be an effective approach, with one drawback: the red team’s operations are resource exhaustive. In a changing threat landscape, where attackers are employing increasingly sophisticated attacks, organizations are more prone to cyberattacks. Modern solutions, such as models for vulnerability scanning, vulnerability management, vulnerability mitigation and Vulnerability Assessment and Penetration Testing (VAPT), rely on ‘‘known threats’’, while we often see attackers exploiting unknown and zero-day vulnerabilities. Recent solutions tried to alleviate this situation by exploring control based evaluation [5], but this approach is still prone to zero days attacks. Drawback in Existing System  Resource Intensive: Emulating sophisticated adversaries and their tactics, techniques, and procedures (TTPs) requires significant resources. This includes skilled personnel, time, and advanced tools. Organizations with limited resources may find it challenging to conduct thorough threat-based adversary emulation.
  • 3.  Difficulty in Realism: Achieving true realism in threat emulation can be challenging. Adversarial tactics are constantly evolving, and accurately mimicking the complexity and variability of real- world attacks is difficult. This limitation may result in simulations that do not fully represent the diversity of potential threats.  Ethical Concerns: Simulating realistic cyber threats may involve using techniques that resemble actual attacks. This raises ethical concerns, as the emulation process could inadvertently cause harm, disrupt operations, or compromise sensitive information. Striking the right balance between realism and ethical considerations is crucial.  Lack of Standardization: There is a lack of standardization in threat emulation methodologies. Different organizations may use varying approaches, making it challenging to compare assessment results across different environments accurately. Proposed System  Objective Definition: Clearly define the objectives of the TBAE system, including the scope of emulation, specific threat scenarios, and key performance indicators (KPIs) for assessing the effectiveness of cyber defenses.  Scenario Generation Engine: Implement a scenario generation engine that creates diverse and realistic attack scenarios. This engine should consider the organization's infrastructure, industry- specific threats, and potential attack vectors.
  • 4.  Machine Learning for TTP Mimicry: Incorporate machine learning algorithms to mimic adversary behavior. Train models using historical attack data and continuously update them to reflect evolving TTPs. This enables the emulation system to adapt to emerging threats.  Behavioral Analysis Module: Implement a behavioral analysis module to monitor and analyze system and network behavior during the emulation. This module should include anomaly detection algorithms to identify deviations from normal patterns. Algorithm  Machine Learning for Mimicking Adversarial Behavior: Machine learning algorithms can be employed to model and mimic adversarial behavior. This involves analyzing historical attack data, identifying patterns, and training models to replicate the tactics used by real adversaries. Reinforcement learning can be particularly useful in adapting the simulation based on the defender's responses.  Red Team Automation: Red teaming, a key component of threat-based emulation, involves simulating an adversarial team attacking a system. Algorithms can automate certain red teaming tasks, such as reconnaissance, weaponization, delivery, exploitation, installation, command and control (C2), and actions on objectives (AoO).  Evasion Techniques: Algorithms can be used to implement evasion techniques to simulate advanced adversaries trying to bypass detection mechanisms. This involves crafting malicious payloads and using obfuscation methods to avoid detection by security tools.
  • 5. Advantages  Identification of Weaknesses: By mimicking actual adversary behavior, this approach helps identify weaknesses and vulnerabilities in the system that may not be apparent through traditional security assessments. It allows organizations to understand how their defenses perform under simulated attack scenarios.  MITRE ATT&CK Framework Alignment: The emulation approach often aligns with the MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) framework, which provides a comprehensive and structured matrix of adversarial tactics and techniques. This alignment enhances the assessment's effectiveness and helps organizations focus on specific threat behaviors.  Red Team Collaboration: Threat-based emulation often involves collaboration with red teaming activities. Red teams simulate adversarial attacks, while blue teams defend against these attacks. This collaborative approach fosters a deeper understanding of the organization's security landscape and promotes a more effective defense strategy.  Risk-Based Prioritization: By focusing on realistic threat scenarios, organizations can prioritize security measures based on the potential impact and likelihood of specific threats. This risk- based approach allows for more efficient resource allocation and risk mitigation. Software Specification  Processor : I3 core processor  Ram : 4 GB  Hard disk : 500 GB Software Specification  Operating System : Windows 10 /11  Frond End : Python
  • 6.  Back End : Mysql Server  IDE Tools : Pycharm