Academic literature on the topic 'Data exfiltration attack'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Data exfiltration attack.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Data exfiltration attack"

1

Zimba, Aaron, and Mumbi Chishimba. "Exploitation of DNS Tunneling for Optimization of Data Exfiltration in Malware-free APT Intrusions." Zambia ICT Journal 1, no. 1 (December 11, 2017): 51–56. http://dx.doi.org/10.33260/zictjournal.v1i1.26.

Full text
Abstract:
One of the main goals of targeted attacks include data exfiltration. Attackers penetrate systems using various forms of attack vectors but the hurdle comes in exfiltrating the data. APT attackers even reside in a host for long periods of time whilst seeking the best option to exfiltrate data. Most data exfiltration techniques are prone to detection by intrusion detection system. Therefore, data exfiltration methodologies that generate little noise if any at all are attractive to attackers and can go undetected for long periods owing the low threshold of generated noise in form network traffic and system calls. In this paper, we present malware-free intrusion, an attack methodology which does not explicitly use malware to exfiltrate data. Our attack structure exploits the use of system services and resources not limited to RDP, PowerShell, Windows accessibility backdoor and DNS tunneling. Results show that it’s possible to exfiltrate data from vulnerable hosts using malwarefree intrusion as an infection vector and DNS tunneling as a data exfiltration technique. We test the attack on both Windows and Linux system over different networks. Mitigation techniques are suggested based on traffic analysis captured from the established secure DNS tunnels on the network.
APA, Harvard, Vancouver, ISO, and other styles
2

Ullah, Faheem, Matthew Edwards, Rajiv Ramdhany, Ruzanna Chitchyan, M. Ali Babar, and Awais Rashid. "Data exfiltration: A review of external attack vectors and countermeasures." Journal of Network and Computer Applications 101 (January 2018): 18–54. http://dx.doi.org/10.1016/j.jnca.2017.10.016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Do, Quang, Ben Martini, and Kim-Kwang Raymond Choo. "A Data Exfiltration and Remote Exploitation Attack on Consumer 3D Printers." IEEE Transactions on Information Forensics and Security 11, no. 10 (October 2016): 2174–86. http://dx.doi.org/10.1109/tifs.2016.2578285.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Meyers, Vincent, Michael Hefenbrock, Dennis Gnad, and Mehdi Tahoori. "Leveraging Neural Trojan Side-Channels for Output Exfiltration." Cryptography 9, no. 1 (January 7, 2025): 5. https://doi.org/10.3390/cryptography9010005.

Full text
Abstract:
Neural networks have become pivotal in advancing applications across various domains, including healthcare, finance, surveillance, and autonomous systems. To achieve low latency and high efficiency, field-programmable gate arrays (FPGAs) are increasingly being employed as accelerators for neural network inference in cloud and edge devices. However, the rising costs and complexity of neural network training have led to the widespread use of outsourcing of training, pre-trained models, and machine learning services, raising significant concerns about security and trust. Specifically, malicious actors may embed neural Trojans within NNs, exploiting them to leak sensitive data through side-channel analysis. This paper builds upon our prior work, where we demonstrated the feasibility of embedding Trojan side-channels in neural network weights, enabling the extraction of classification results via remote power side-channel attacks. In this expanded study, we introduced a broader range of experiments to evaluate the robustness and effectiveness of this attack vector. We detail a novel training methodology that enhanced the correlation between power consumption and network output, achieving up to a 33% improvement in reconstruction accuracy over benign models. Our approach eliminates the need for additional hardware, making it stealthier and more resistant to conventional hardware Trojan detection methods. We provide comprehensive analyses of attack scenarios in both controlled and variable environmental conditions, demonstrating the scalability and adaptability of our technique across diverse neural network architectures, such as MLPs and CNNs. Additionally, we explore countermeasures and discuss their implications for the design of secure neural network accelerators. To the best of our knowledge, this work is the first to present a passive output recovery attack on neural network accelerators, without explicit trigger mechanisms. The findings emphasize the urgent need to integrate hardware-aware security protocols in the development and deployment of neural network accelerators.
APA, Harvard, Vancouver, ISO, and other styles
5

Sachintha, Shakthi, Nhien-An Le-Khac, Mark Scanlon, and Asanka P. Sayakkara. "Data Exfiltration through Electromagnetic Covert Channel of Wired Industrial Control Systems." Applied Sciences 13, no. 5 (February 24, 2023): 2928. http://dx.doi.org/10.3390/app13052928.

Full text
Abstract:
Industrial control systems (ICS) often contain sensitive information related to the corresponding equipment being controlled and their configurations. Protecting such information is important to both the manufacturers and users of such ICSs. This work demonstrates an attack vector on industrial control systems where information can be exfiltrated through a electromagnetic (EM) radiation covert channel from the wired Ethernet connections commonly used by these devices. The attack leverages compromised firmware for the controller—capable of encoding sensitive/critical information into the wired network as packet transmission patterns. The EM radiation from the wired network’s communication is captured without direct physical interaction using a portable software-defined radio, and subsequently demodulated on the attacker’s computer. This covert channel facilitates the exfiltration of data from a distance of up to two metres with a data rate of 10 bps without any significant data loss. The nature of this covert channel demonstrates that having strong firewalls and network security.
APA, Harvard, Vancouver, ISO, and other styles
6

Singh, Sanjeev Pratap, and Naveed Afzal. "The Mesa Security Model 2.0: A Dynamic Framework for Mitigating Stealth Data Exfiltration." International Journal of Network Security & Its Applications 16, no. 3 (May 29, 2024): 23–40. http://dx.doi.org/10.5121/ijnsa.2024.16302.

Full text
Abstract:
The rising complexity of cyber threats calls for a comprehensive reassessment of current security frameworks in business environments. This research focuses on Stealth Data Exfiltration (SDE), a significant cyber threat characterized by covert infiltration, extended undetectability, and unauthorized dissemination of confidential data. Our findings reveal that conventional defense-in-depth strategies often fall short in combating these sophisticated threats, highlighting the immediate need for a shift in information risk management across businesses. The evolving nature of cyber threats, driven by advancements in techniques, such as social engineering, multi-vector attacks, and the emergence of Generative AI, underscores the need for robust, adaptable, and comprehensive security strategies. As we continue to navigate this complex landscape, it is crucial that we stay ahead of the curve, anticipating potential threats, and continually updating our defenses to protect against them. We propose a shift from traditional perimeter-based, prevention-focused models, which depend on a static attack surface, to a more dynamic framework that prepares for inevitable breaches. This suggested model, known as ‘MESA 2.0 Security Model’, prioritizes swift detection, immediate response, and ongoing resilience, thereby enhancing an organization’s ability to promptly identify and neutralize threats, significantly reducing the consequences of security breaches. This study suggests that businesses adopt a forward-thinking and adaptable approach to security management, which is crucial for staying ahead of the ever-changing cyber threat landscape. By shifting focus from merely preventing incidents to effectively managing them, organizations can better safeguard their vital digital assets against the increasingly complex tactics used by contemporary cyber adversaries. This study provides valuable insights and a solid strategic framework that aims to steer the development of future security practices and policies to effectively address and mitigate advanced persistent threats.
APA, Harvard, Vancouver, ISO, and other styles
7

Chattra, Eka, and Obrin Candra Brillyant. "Implementation of Meltdown Attack Simulation for Cybersecurity Awareness Material." ACMIT Proceedings 7, no. 1 (July 7, 2021): 6–13. http://dx.doi.org/10.33555/acmit.v7i1.102.

Full text
Abstract:
One of the rising risk in cybersecurity is an attack on cyber physical system. Today’s computer systems has evolve through the development of processor technology, namely by the use of optimization techniques such as out-of-order execution. Using this technique, processors can improve computing system performance without sacrificing manufacture processes. However, the use of these optimization techniques has vulnerabilities, especially on Intel processors. The vulnerability is in the form of data exfiltration in the cache memory that can be exploit by an attack. Meltdown is an exploit attack that takes advantage of such vulnerabilities in modern Intel processors. This vulnerability can be used to extract data that is processed on that specific computer device using said processors, such as passwords, messages, or other credentials. In this paper, we use qualitative research which aims to describe a simulation approach with experience meltdown attack in a safe environment with applied a known meltdown attack scheme and source code to simulate the attack on an Intel Core i7 platform running Linux OS. Then we modified the source code to prove the concept that the Meltdown attack can extract data on devices using Intel processors without consent from the authorized user.
APA, Harvard, Vancouver, ISO, and other styles
8

Rietz, René, Radoslaw Cwalinski, Hartmut König, and Andreas Brinner. "An SDN-Based Approach to Ward Off LAN Attacks." Journal of Computer Networks and Communications 2018 (November 21, 2018): 1–12. http://dx.doi.org/10.1155/2018/4127487.

Full text
Abstract:
The detection of attacks on large administrative network domains is nowadays generally accomplished centrally by analyzing the data traffic on the uplink to the Internet. The first phase of an infection is usually difficult to observe. Often attackers use e-mail attachments or external media, such as USB sticks, hardware with preinstalled malware, or contaminated mobile devices to infect target systems. In such scenarios, the initial infection cannot be blocked at the network level. The lateral movement of attack programs (exploits) through internal networks and the exfiltration of data, however, which are the main purpose of targeted attacks, run always over the network. Security measures against such internal network attacks require a comprehensive monitoring concept that spans the entire network to its edge. Especially for preventive measures, this means providing a security concept for local area networks (LANs). In this paper, we propose based on an analysis of typical LAN-based attacks an approach for preventing these attacks for both IPv4 and IPv6 networks. It applies the software-defined networking (SDN) paradigm for centralizing the related network decisions in a central authority—the SDN controller—that manages all network connections and hence the associated data flows.
APA, Harvard, Vancouver, ISO, and other styles
9

Acar, Gunes, Steven Englehardt, and Arvind Narayanan. "No boundaries: data exfiltration by third parties embedded on web pages." Proceedings on Privacy Enhancing Technologies 2020, no. 4 (October 1, 2020): 220–38. http://dx.doi.org/10.2478/popets-2020-0070.

Full text
Abstract:
AbstractWe investigate data exfiltration by third-party scripts directly embedded on web pages. Specifically, we study three attacks: misuse of browsers’ internal login managers, social data exfiltration, and whole-DOM exfiltration. Although the possibility of these attacks was well known, we provide the first empirical evidence based on measurements of 300,000 distinct web pages from 50,000 sites. We extend OpenWPM’s instrumentation to detect and precisely attribute these attacks to specific third-party scripts. Our analysis reveals invasive practices such as inserting invisible login forms to trigger autofilling of the saved user credentials, and reading and exfiltrating social network data when the user logs in via Facebook login. Further, we uncovered password, credit card, and health data leaks to third parties due to wholesale collection of the DOM. We discuss the lessons learned from the responses to the initial disclosure of our findings and fixes that were deployed by the websites, browser vendors, third-party libraries and privacy protection tools.
APA, Harvard, Vancouver, ISO, and other styles
10

Aksoy, Ahmet, Luis Valle, and Gorkem Kar. "Automated Network Incident Identification through Genetic Algorithm-Driven Feature Selection." Electronics 13, no. 2 (January 9, 2024): 293. http://dx.doi.org/10.3390/electronics13020293.

Full text
Abstract:
The cybersecurity landscape presents daunting challenges, particularly in the face of Denial of Service (DoS) attacks such as DoS Http Unbearable Load King (HULK) attacks and DoS GoldenEye attacks. These malicious tactics are designed to disrupt critical services by overwhelming web servers with malicious requests. In contrast to DoS attacks, there exists nefarious Operating System (OS) scanning, which exploits vulnerabilities in target systems. To provide further context, it is essential to clarify that NMAP, a widely utilized tool for identifying host OSes and vulnerabilities, is not inherently malicious but a dual-use tool with legitimate applications, such as asset inventory services in company networks. Additionally, Domain Name System (DNS) botnets can be incredibly damaging as they harness numerous compromised devices to inundate a target with malicious DNS traffic. This can disrupt online services, leading to downtime, financial losses, and reputational damage. Furthermore, DNS botnets can be used for other malicious activities like data exfiltration, spreading malware, or launching other cyberattacks, making them a versatile tool for cybercriminals. As attackers continually adapt and modify specific attributes to evade detection, our paper introduces an automated detection method that requires no expert input. This innovative approach identifies the distinct characteristics of DNS botnet attacks, DoS HULK attacks, DoS GoldenEye attacks, and OS-Scanning, explicitly using the NMAP tool, even when attackers alter their tactics. By harnessing a representative dataset, our proposed method ensures robust detection of such attacks against varying attack parameters or behavioral shifts. This heightened resilience significantly raises the bar for attackers attempting to conceal their malicious activities. Significantly, our approach delivered outstanding outcomes, with a mid 95% accuracy in categorizing NMAP OS scanning and DNS botnet attacks, and 100% for DoS HULK attacks and DoS GoldenEye attacks, proficiently discerning between malevolent and harmless network packets. Our code and the dataset are made publicly available.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Data exfiltration attack"

1

Li, Huiyu. "Exfiltration et anonymisation d'images médicales à l'aide de modèles génératifs." Electronic Thesis or Diss., Université Côte d'Azur, 2024. http://www.theses.fr/2024COAZ4041.

Full text
Abstract:
Cette thèse aborde plusieurs problèmes de sécurité et de confidentialité lors du traitement d'images médicales dans des lacs de données. Ainsi, on explore la fuite potentielle de données lors de l'exportation de modèles d'intelligence artificielle, puis on développe une approche d'anonymisation d'images médicales qui protège la confidentialité des données. Le Chapitre2 présente une nouvelle attaque d'exfiltration de données, appelée Data Exfiltration by Compression (DEC), qui s'appuie sur les techniques de compression d'images. Cette attaque est effectuée lors de l'exportation d'un réseau de neurones entraîné au sein d'un lac de données distant et elle est applicable indépendamment de la tâche de traitement d'images considérée. En explorant à la fois les méthodes de compression sans perte et avec perte, ce chapitre montre comment l'attaque DEC peut être utilisée efficacement pour voler des images médicales et les reconstruire avec une grande fidélité, grâce à l'utilisation de deux ensembles de données CT et IRM publics. Ce chapitre explore également les contre-mesures qu'un propriétaire de données peut mettre en œuvre pour empêcher l'attaque. Il étudie d'abord l'ajout de bruit gaussien pour atténuer cette attaque, et explore comment les attaquants peuvent créer des attaques résilientes à cet ajout. Enfin, une stratégie alternative d'exportation est proposée, qui implique un réglage fin du modèle et une vérification du code. Le Chapitre 3 présente une méthode d'anonymisation d'images médicales par approche générative, une nouvelle approche pour trouver un compromis entre la préservation de la confidentialité des patients et l'utilité des images générées pour résoudre les tâches de traitement d'images. Cette méthode sépare le processus d'anonymisation en deux étapes : tout d'abord, il extrait les caractéristiques liées à l'identité des patients et à l'utilité des images médicales à l'aide d'encodeurs spécialement entrainés ; ensuite, il optimise le code latent pour atteindre le compromis souhaité entre l'anonymisation et l'utilité de l'image. Nous utilisons des encodeurs d'identité, d'utilité et un encodeur automatique génératif basé sur un réseau antagoniste pour créer des images synthétiques réalistes à partir de l'espace latent. Lors de l'optimisation, nous incorporons ces encodeurs dans de nouvelles fonctions de perte pour produire des images qui suppriment les caractéristiques liées à l'identité tout en conservant leur utilité pour résoudre un problème de classification. L'efficacité de cette approche est démontrée par des expériences sur l'ensemble de données de radiographie thoracique MIMIC-CXR, où les images générées permettent avec succès la détection de pathologies pulmonaires. Le Chapitre 4 s'appuie sur les travaux du Chapitre 3 en utilisant des réseaux antagonistes génératifs (GAN) pour créer une solution d'anonymisation plus robuste et évolutive. Le cadre est structuré en deux étapes distinctes : tout d'abord, nous développons un encodeur simplifié et un nouvel algorithme d'entraînement pour plonger chaque image dans un espace latent. Dans la deuxième étape, nous minimisons les fonctions de perte proposées dans le Chapitre 3 pour optimiser la représentation latente de chaque image. Cette méthode garantit que les images générées suppriment efficacement certaines caractéristiques identifiables tout en conservant des informations diagnostiques cruciales. Des expériences qualitatives et quantitatives sur l'ensemble de données MIMIC-CXR démontrent que notre approche produit des images anonymisées de haute qualité qui conservent les détails diagnostiques essentiels, ce qui les rend bien adaptées à la formation de modèles d'apprentissage automatique dans la classification des pathologies pulmonaires. Le chapitre de conclusion résume les contributions scientifiques de ce travail et aborde les problèmes et défis restants pour produire des données médicales sensibles, sécurisées et préservant leur confidentialité
This thesis aims to address some specific safety and privacy issues when dealing with sensitive medical images within data lakes. This is done by first exploring potential data leakage when exporting machine learning models and then by developing an anonymization approach that protects data privacy.Chapter 2 presents a novel data exfiltration attack, termed Data Exfiltration by Compression (DEC), which leverages image compression techniques to exploit vulnerabilities in the model exporting process. This attack is performed when exporting a trained network from a remote data lake, and is applicable independently of the considered image processing task. By exploring both lossless and lossy compression methods, this chapter demonstrates how DEC can effectively be used to steal medical images and reconstruct them with high fidelity, using two public CT and MR datasets. This chapter also explores mitigation measures that a data owner can implement to prevent the attack. It first investigates the application of differential privacy measures, such as Gaussian noise addition, to mitigate this attack, and explores how attackers can create attacks resilient to differential privacy. Finally, an alternative model export strategy is proposed which involves model fine-tuning and code verification.Chapter 3 introduces the Generative Medical Image Anonymization framework, a novel approach to balance the trade-off between preserving patient privacy while maintaining the utility of the generated images to solve downstream tasks. The framework separates the anonymization process into two key stages: first, it extracts identity and utility-related features from medical images using specially trained encoders; then, it optimizes the latent code to achieve the desired trade-off between anonymity and utility. We employ identity and utility encoders to verify patient identities and detect pathologies, and use a generative adversarial network-based auto-encoder to create realistic synthetic images from the latent space. During optimization, we incorporate these encoders into novel loss functions to produce images that remove identity-related features while maintaining their utility to solve a classification problem. The effectiveness of this approach is demonstrated through extensive experiments on the MIMIC-CXR chest X-ray dataset, where the generated images successfully support lung pathology detection.Chapter 4 builds upon the work from Chapter 4 by utilizing generative adversarial networks (GANs) to create a more robust and scalable anonymization solution. The framework is structured into two distinct stages: first, we develop a streamlined encoder and a novel training scheme to map images into a latent space. In the second stage, we minimize the dual-loss functions proposed in Chapter 3 to optimize the latent representation of each image. This method ensures that the generated images effectively remove some identifiable features while retaining crucial diagnostic information. Extensive qualitative and quantitative experiments on the MIMIC-CXR dataset demonstrate that our approach produces high-quality anonymized images that maintain essential diagnostic details, making them well-suited for training machine learning models in lung pathology classification.The conclusion chapter summarizes the scientific contributions of this work, and addresses remaining issues and challenges for producing secured and privacy preserving sensitive medical data
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Data exfiltration attack"

1

Savić, Izabela, Haonan Yan, Xiaodong Lin, and Daniel Gillis. "Adversarial Example Attacks and Defenses in DNS Data Exfiltration." In Communications in Computer and Information Science, 147–63. Singapore: Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-99-9614-8_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sai Charan, P. V., P. Mohan Anand, and Sandeep K. Shukla. "DMAPT: Study of Data Mining and Machine Learning Techniques in Advanced Persistent Threat Attribution and Detection." In Artificial Intelligence. IntechOpen, 2021. http://dx.doi.org/10.5772/intechopen.99291.

Full text
Abstract:
Modern-day malware is intelligent enough to hide its presence and perform stealthy operations in the background. Advance Persistent Threat (APT) is one such kind of malware attack on sensitive corporate and banking networks to stay there for a long time undetected. In real-time corporate networks, identifying the presence of intruders is a big challenging task for security experts. Recent APT attacks like Carbanak, The Big Bang, and Red Echo attack (targeting the Indian power sector) are ringing alarms globally. New data exfiltration methods and advancements in malware techniques are the two main reasons for rapid and robust APT evolution. Although many traditional and hybrid methods are available to detect this stealthy malware, the number of target-specific attacks are increasing rapidly at global level. Attackers have been crafting payloads resistant to malware sandbox environments so that traditional sandboxing techniques may not work with these APT malware detection. In this paper, we shed light on various Data Mining, Machine Learning techniques and frameworks used in both Attribution and Detection of APT malware. Added to this, our work highlight GAP analysis and need for paradigm shift in existing techniques to deal with evolving modern APT malware.
APA, Harvard, Vancouver, ISO, and other styles
3

Sood, Aditya K., and Richard Enbody. "Data Exfiltration Mechanisms." In Targeted Cyber Attacks, 77–93. Elsevier, 2014. http://dx.doi.org/10.1016/b978-0-12-800604-7.00005-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Data exfiltration attack"

1

Cao, Phuong. "Jupyter Notebook Attacks Taxonomy: Ransomware, Data Exfiltration, and Security Misconfiguration." In SC24-W: Workshops of the International Conference for High Performance Computing, Networking, Storage and Analysis, 750–54. IEEE, 2024. https://doi.org/10.1109/scw63240.2024.00106.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Liu, Yali, Cherita Corbett, Ken Chiang, Rennie Archibald, Biswanath Mukherjee, and Dipak Ghosal. "Detecting sensitive data exfiltration by an insider attack." In the 4th annual workshop. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1413140.1413159.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

"SIDD: A Framework for Detecting Sensitive Data Exfiltration by an Insider Attack." In 2009 42nd Hawaii International Conference on System Sciences. IEEE, 2009. http://dx.doi.org/10.1109/hicss.2009.390.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Aggarwal, Palvi, Sridhar Venkatesan, Jason Youzwak, Ritu Chadha, and Cleotilde Gonzalez. "Discovering Cognitive Biases in Cyber Attackers’ Network Exploitation Activities: A Case Study." In 15th International Conference on Applied Human Factors and Ergonomics (AHFE 2024). AHFE International, 2024. http://dx.doi.org/10.54941/ahfe1004771.

Full text
Abstract:
Understanding a cyber attacker's behavior can help improve cyber defenses. However, significant research is needed to learn about attackers’ decision-making processes. For example, some advancement has been made in understanding attackers’ decision biases and the potential that measuring such biases would have for cyber defenses. However, currently, there are no publicly available datasets that could be used to learn about attackers' cognitive biases. New research is needed to provide clear metrics of attacker cognitive biases in professional red teamers, using testbeds that represent realistic cybersecurity scenarios. New studies should go beyond exploratory observations and rely on formal metrics of cognitive biases that can use the actions taken by the adversaries (i.e., rely on what adversaries "do" more than what they "say") and be able to demonstrate how defense strategies can be informed by such attacker biases. In this paper, we start to build upon existing work to demonstrate that we can detect and measure professional red teamers' cognitive biases based on the actions they take in a realistic Advanced Persistent Threat (APT) scenario. We designed a cybersecurity scenario in which an attacker would execute an APT-style attack campaign. The goal for the attacker was to obtain sensitive documents from the target network. To achieve this goal, human attackers were asked to perform network reconnaissance, laterally move to hosts and gain access to the relevant systems, and finally, perform data exfiltration as a post-exploitation task. We used the CyberVAN testbed for our experimentation. CyberVAN is a flexible cyber range that offers a high-fidelity representation of heterogeneous network environments. CyberVAN supports a Human-in-the-loop (HITL) capability that allows participants to remotely log into a VM in a network scenario and interact with other VMs in that scenario. For our experimentation, we designed a network in CyberVAN to enable a multi-step attack campaign wherein participants were required to make decisions at each step in order to progress toward the goal. The network was divided into three levels to represent the different stages of the attack campaign. Participants were provided necessary tools to scan the network, to crack passwords and exploit vulnerabilities. Attackers start their activities from the attacker host, a designated host external to the target network. At level 1 their goal is to gain unauthorized access to one of five hosts by cracking the passwords of valid users on the system. Once attackers successfully log in to a host at level 1, they pivot to a host at level 2 by remotely exploiting security vulnerabilities present in that host. The host was configured with real services containing known vulnerabilities that are remotely exploitable. At level 2, the attacker’s goal is to gain access to the target host at level 3 and exfiltrate as many files as possible from the target machine. From level 2, attackers are given two options to execute the attack: (i) an open-source tool that is reliable but requires additional effort to set up and execute, and (ii) a prepared shell script that is unreliable (small probability of success) but easy to execute. Upon compromising the target host, the final action is to exfiltrate as many files as possible from the host to an external drop site. For exfiltration, attackers choose between standard file transfer applications such as SCP and FTP. Attackers were periodically informed that the network defenders might be monitoring the network and that they might be detected at any stage of the task. If detected, attackers were returned to the previous step and had to perform the task again by choosing a different host/credential/exploit. Results provided evidence of default effect bias, availability bias, and recency bias. Participants chose the first or the last IP address from the network scan result, representing an indication of default effect bias. We also observed that participants preferred simple/easy-to-execute options over complex and reliable options indicative of complexity aversion. Similarly, we observe that recently discovered vulnerabilities were exploited 67% of the time although they only made up 50% of the available vulnerabilities indicative of recency bias. This paper provides initial evidence to identify the cognitive biases and behaviors in cyberattackers.
APA, Harvard, Vancouver, ISO, and other styles
5

Luz, Júlio F., Paulo Freitas de Araujo-Filho, Henrique F. Arcoverde, and Divanilson R. Campelo. "Unsupervised SOM-Based Intrusion Detection System for DNS Tunneling Attacks." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/sbseg.2023.233583.

Full text
Abstract:
Although the Domain Name System (DNS) is an essential protocol for Internet operation, it may also be used for malicious activities, such as data exfiltration, through the establishment of malicious DNS tunnels. In this paper, we propose an unsupervised intrusion detection system (IDS) for detecting malicious DNS tunneling activities by leveraging self-organizing maps (SOM). Our experimental results show that our proposed solution achieved an F1-score of 0.9460, outperforming similar existing techniques in publicly available datasets, and successfully detected attacks conducted in a corporate network.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography