Mapping the Security Events to the MITRE ATT&CK Attack Patterns to Forecast Attack Propagation (Extended Abstract)

被引:0
|
作者
Kryukov, Roman [1 ]
Zima, Vladimir [1 ]
Fedorchenko, Elena [2 ]
Novikova, Evgenia [2 ]
Kotenko, Igor [2 ]
机构
[1] AF Mozhaysky Mil Space Acad, Zhdanovskaya str 13, St Petersburg 197198, Russia
[2] Russian Acad Sci, Russian Acad Sci SPC RAS, St Petersburg Inst Informat & Automat, St Petersburg Fed Res Ctr, 14-th Liniya,39, St Petersburg 199178, Russia
关键词
Security events; Cyber security incidents; Event correlation; Correlation rules; Signature; Cyber attack; Attack pattern; MITRE ATT&CK; Targeted attack analyzer; Indicators of attack; Emerging threats;
D O I
10.1007/978-3-031-21311-3_10
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Modern information systems generate a lot of events. Analysis of the events allows detecting malicious activity within the system. There are a lot of event correlation techniques intended for the detection of cyber security incidents and different types of cyber attacks, as well as there are a lot of techniques for multi-step attack modeling. At the same time, most modern security event management solutions do not allow mapping the detected security incidents to the specific stage of the targeted multi-step cyber attack, forecasting the next steps of the cyber attack, and selecting the proactive responses automatically. In this paper the technique to map the detected incidents to the stages of the targeted cyber attacks is proposed. The technique is based on the set of correlation rules "Emerging Threats" for events correlation to get cyber security incidents and on the set of "Targeted Attack Analyzer (Indicators Of Attack)" rules describing security incidents (signatures) using Sigma language and integrated with the MITRE ATT&CK database. The developed technique allows mapping the events detected in the system under analysis to the MITRE ATT&CK attack patterns and in prospect forecasting the targeted cyber attack development and automatically responding against the detected cyber security incidents. The technique is implemented using Python language and tested to demonstrate mapping of the detected incidents to the known attack patterns using the deployed test environment.
引用
收藏
页码:165 / 176
页数:12
相关论文
共 22 条
  • [1] Probabilistic Attack Sequence Generation and Execution Based on MITRE ATT&CK for ICS Datasets
    Choi, Seungoh
    Yun, Jeong-Han
    Min, Byung-Gil
    PROCEEDINGS OF 14TH WORKSHOP ON CYBER SECURITY EXPERIMENTATION AND TEST (CSET 2021), 2021, : 41 - 48
  • [2] BAN: Predicting APT Attack Based on Bayesian Network With MITRE ATT&CK Framework
    Kim, Youngjoon
    Lee, Insup
    Kwon, Hyuk
    Lee, Kyeongsik
    Yoon, Jiwon
    IEEE ACCESS, 2023, 11 : 91949 - 91968
  • [3] An empirical evaluation of the effectiveness of attack graphs and MITRE ATT&CK matrices in aiding cyber attack perception amongst decision-makers
    Pirca, Ana Maria
    Lallie, Harjinder Singh
    COMPUTERS & SECURITY, 2023, 130
  • [4] Automated Mapping of Common Vulnerabilities and Exposures to MITRE ATT&CK Tactics
    Branescu, Ioana
    Grigorescu, Octavian
    Dascalu, Mihai
    INFORMATION, 2024, 15 (04)
  • [5] CVE2ATT&CK: BERT-Based Mapping of CVEs to MITRE ATT&CK Techniques
    Grigorescu, Octavian
    Nica, Andreea
    Dascalu, Mihai
    Rughinis, Razvan
    ALGORITHMS, 2022, 15 (09)
  • [6] Cyber security threat modeling based on the MITRE Enterprise ATT&CK Matrix
    Wenjun Xiong
    Emeline Legrand
    Oscar Åberg
    Robert Lagerström
    Software and Systems Modeling, 2022, 21 : 157 - 177
  • [7] Cyber security threat modeling based on the MITRE Enterprise ATT&CK Matrix
    Xiong, Wenjun
    Legrand, Emeline
    Aberg, Oscar
    Lagerstrom, Robert
    SOFTWARE AND SYSTEMS MODELING, 2022, 21 (01): : 157 - 177
  • [8] Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework
    Georgiadou, Anna
    Mouzakitis, Spiros
    Askounis, Dimitris
    SENSORS, 2021, 21 (09)
  • [9] Towards a Security Analysis of Radiological Medical Devices using the MITRE ATT&CK Framework
    Zisad, Sharif Noor
    Hasan, Ragib
    SOUTHEASTCON 2024, 2024, : 1577 - 1582
  • [10] Comparing Attack Models for IT Systems: Lockheed Martin's Cyber Kill Chain, MITRE ATT&CK Framework and Diamond Model
    Naik, Nitin
    Jenkins, Paul
    Grace, Paul
    Song, Jingping
    2022 IEEE INTERNATIONAL SYMPOSIUM ON SYSTEMS ENGINEERING (ISSE), 2022,