Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Cyber Attack and Defense Emulation Agents

Authors
Yoo, Jeong DoPark, EunjiLee, GyungminAhn, Myung KilKim, DonghwaSeo, SeongyunKim, Huy Kang
Issue Date
Mar-2020
Publisher
MDPI
Keywords
adversary emulation; agent modeling; automated agent; blue-teaming; red-teaming
Citation
APPLIED SCIENCES-BASEL, v.10, no.6
Indexed
SCIE
SCOPUS
Journal Title
APPLIED SCIENCES-BASEL
Volume
10
Number
6
URI
https://scholar.korea.ac.kr/handle/2021.sw.korea/57399
DOI
10.3390/app10062140
ISSN
2076-3417
Abstract
As the scale of the system and network grows, IT infrastructure becomes more complex and hard to be managed. Many organizations have a serious problem to manage their system and network security. In addition, vulnerabilities of hardware and software are increasing in number rapidly. In such a complex IT environment, security administrators need more practical and automated threat assessment methods to reduce their manual tasks. Adversary emulation based automated assessment is one of the solutions to solve the aforementioned problems because it helps to discover the attack paths and vulnerabilities to be exploited. However, it is still inefficient to perform the adversary emulation because adversary emulation requires well-designed attack scenarios created by security experts. Besides, a manual-based penetration test cannot be frequently performed. To overcome this limitation, we propose an adversary emulation framework composed of the red team and blue team agent. The red team agent carries out automated attacks based on the automatically generated scenarios by the proposed framework. The blue team agent deploys defense measures to react to the red team agent's attack patterns. To test our framework, we test multiple attack scenarios on remote servers that have various vulnerable software. In the experiment, we show the red team agent can gain an administrator's privilege from the remote side when the blue team agent's intervention is not enabled. The blue team agent can successfully block the red team's incoming attack when enabled. As a result, we show our proposed framework is beneficial to support routine threat assessment from the adversary's perspective. It will be useful for security administrators to make security defense strategy based on the test results.
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE