Cyber Security Experimentation and Test Workshop 2021
DOI: 10.1145/3474718.3474722
|View full text |Cite
|
Sign up to set email alerts
|

Probabilistic Attack Sequence Generation and Execution Based on MITRE ATT&CK for ICS Datasets

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
11
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 22 publications
(18 citation statements)
references
References 5 publications
0
11
0
Order By: Relevance
“…It allows distinguishing the attack procedures according to the attack pattern, the underlying architecture, and the attacker's intention. This understanding has already allowed Choi et al in [22] to propose an automatic generation method for various attack sequences. We think that it is necessary to go even further in the formalization.…”
Section: Apt-like Actors Observation On Dedicated Platformmentioning
confidence: 94%
“…It allows distinguishing the attack procedures according to the attack pattern, the underlying architecture, and the attacker's intention. This understanding has already allowed Choi et al in [22] to propose an automatic generation method for various attack sequences. We think that it is necessary to go even further in the formalization.…”
Section: Apt-like Actors Observation On Dedicated Platformmentioning
confidence: 94%
“…Another challenge is to defend against the APT-based threats that is usually performed over a longer period; a collection of indicators of compromise and real-time monitoring can be an effective way to counter such threats (see, e.g., [69]). Therefore, to motivate the understanding, researchers need to generate novel attacks in their papers, analyze the impact of such attacks on the control and physical systems, and identify the indicators of compromise (see, e.g., [18,75,91,113]).…”
Section: Lessons Learned: Summary and Insightsmentioning
confidence: 99%
“…More specifically, there are no publicly available datasets for complex cyber-physical attacks such as APT attacks, coordinated attacks, and cascading attacks; therefore, it is difficult to study the performance of detection systems against such attacks using ML and DL techniques. Therefore, one of lesson is to develop an environment to generate artificial attack sequences, based on frameworks like MITRE ATT&CK, to perform integrated monitoring, detection, and analysis study, as well as generate datasets based on different scenarios (see, e.g., [18,75,91,113]). Some related works [59,116] used MTD to detect stealthy attacks in the SG.…”
Section: Lessons Learned: Summary and Insightsmentioning
confidence: 99%
See 1 more Smart Citation
“….Manocha et al propose a security assessment rating framework using ATTA&CK(Manocha et al, 2021). Pell et al study a dynamic threat modeling for 5G networks using ATTA&CK(Pell et al, 2021).Choi et al show how ATT&CK can be used to generate random attack sequences against ICS datasets(Choi, Yun and Min, 2021). Georgiadou et al evaluate organizational/individual security culture and security vulnerabilities together and map them to adversaries using ATT&CK to develop a cybersecurity culture framework(Georgiadou, Mouzakitis and Askounis, 2021).Xiong et al propose a new threat modeling language for enterprise security based on the ATT&CK enterprise matrix…”
mentioning
confidence: 99%