An Automated, End-to-End Framework for Modeling Attacks From Vulnerability Descriptions

08/10/2020
by   Hodaya Binyamini, et al.
0

Attack graphs are one of the main techniques used to automate the risk assessment process. In order to derive a relevant attack graph, up-to-date information on known attack techniques should be represented as interaction rules. Designing and creating new interaction rules is not a trivial task and currently performed manually by security experts. However, since the number of new security vulnerabilities and attack techniques continuously and rapidly grows, there is a need to frequently update the rule set of attack graph tools with new attack techniques to ensure that the set of interaction rules is always up-to-date. We present a novel, end-to-end, automated framework for modeling new attack techniques from textual description of a security vulnerability. Given a description of a security vulnerability, the proposed framework first extracts the relevant attack entities required to model the attack, completes missing information on the vulnerability, and derives a new interaction rule that models the attack; this new rule is integrated within MulVAL attack graph tool. The proposed framework implements a novel pipeline that includes a dedicated cybersecurity linguistic model trained on the the NVD repository, a recurrent neural network model used for attack entity extraction, a logistic regression model used for completing the missing information, and a novel machine learning-based approach for automatically modeling the attacks as MulVAL's interaction rule. We evaluated the performance of each of the individual algorithms, as well as the complete framework and demonstrated its effectiveness.

READ FULL TEXT

page 1

page 2

page 5

page 6

page 10

research
09/09/2021

Automated Security Assessment for the Internet of Things

Internet of Things (IoT) based applications face an increasing number of...
research
07/08/2022

Online Evasion Attacks on Recurrent Models:The Power of Hallucinating the Future

Recurrent models are frequently being used in online tasks such as auton...
research
07/11/2021

Attack Rules: An Adversarial Approach to Generate Attacks for Industrial Control Systems using Machine Learning

Adversarial learning is used to test the robustness of machine learning ...
research
04/23/2010

Real-Time Alert Correlation with Type Graphs

The premise of automated alert correlation is to accept that false alert...
research
09/18/2023

Model-Based Generation of Attack-Fault Trees

Joint safety and security analysis of cyber-physical systems is a necess...
research
10/17/2019

FASHION: Functional and Attack graph Secured HybrId Optimization of virtualized Networks

Maintaining a resilient computer network is a delicate task with conflic...
research
08/14/2023

DIVAS: An LLM-based End-to-End Framework for SoC Security Analysis and Policy-based Protection

Securing critical assets in a bus-based System-On-Chip (SoC) is imperati...

Please sign up or login with your details

Forgot password? Click here to reset