Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security 2019
DOI: 10.1145/3321705.3329853
|View full text |Cite
|
Sign up to set email alerts
|

Design Procedure of Knowledge Base for Practical Attack Graph Generation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
3
1

Relationship

2
6

Authors

Journals

citations
Cited by 14 publications
(8 citation statements)
references
References 12 publications
0
7
0
Order By: Relevance
“…A threat modeling language that utilized ATT&CK was proposed in [10]. ATT&CK and CVE (Common Vulnerabilities and Exposures [11]) were utilized in [12]. Aksu et al used CVE vulnerabilities from the NVD (National Vulnerability Database) [13].…”
Section: B Attack Graphsmentioning
confidence: 99%
“…A threat modeling language that utilized ATT&CK was proposed in [10]. ATT&CK and CVE (Common Vulnerabilities and Exposures [11]) were utilized in [12]. Aksu et al used CVE vulnerabilities from the NVD (National Vulnerability Database) [13].…”
Section: B Attack Graphsmentioning
confidence: 99%
“…By finding counterexamples on attack sequences, paths that breach security attributes are represented in a state attack graph [12]; however, it also confronts exponential state-space problems even used in middle-scale networks. Different from the state attack graph, logical attack graphs are built by deductive reasoning to demonstrate attack steps and their prerequisites for each action [13][14][15][16]. A wellknown and open-source reasoning framework, called MulVAL (Multihost, Multistage Vulnerability Analysis), is utilized to infer attack paths among attack goals and configuration information [15,16], which is fit for risk assessment in the large-scale enterprise environment.…”
Section: Related Workmentioning
confidence: 99%
“…Different from the state attack graph, logical attack graphs are built by deductive reasoning to demonstrate attack steps and their prerequisites for each action [13][14][15][16]. A wellknown and open-source reasoning framework, called MulVAL (Multihost, Multistage Vulnerability Analysis), is utilized to infer attack paths among attack goals and configuration information [15,16], which is fit for risk assessment in the large-scale enterprise environment.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Attack graphs are one of the main techniques used to perform the assessment process [17]. MulVAL [35], [34] was the first attack graph tool providing automatic end-to-end attack graph generation and analysis.…”
Section: Introductionmentioning
confidence: 99%