AI ATAC 1: An Evaluation of Prominent Commercial Malware Detectors

08/28/2023
by   Robert A. Bridges, et al.
0

This work presents an evaluation of six prominent commercial endpoint malware detectors, a network malware detector, and a file-conviction algorithm from a cyber technology vendor. The evaluation was administered as the first of the Artificial Intelligence Applications to Autonomous Cybersecurity (AI ATAC) prize challenges, funded by / completed in service of the US Navy. The experiment employed 100K files (50/50 distribution of file types, including  1K zero-day program executables (increasing experiment size two orders of magnitude over previous work). We present an evaluation process of delivering a file to a fresh virtual machine donning the detection technology, waiting 90s to allow static detection, then executing the file and waiting another period for dynamic detection; this allows greater fidelity in the observational data than previous experiments, in particular, resource and time-to-detection statistics. To execute all 800K trials (100K files × 8 tools), a software framework is designed to choreographed the experiment into a completely automated, time-synced, and reproducible workflow with substantial parallelization. A cost-benefit model was configured to integrate the tools' recall, precision, time to detection, and resource requirements into a single comparable quantity by simulating costs of use. This provides a ranking methodology for cyber competitions and a lens through which to reason about the varied statistical viewpoints of the results. These statistical and cost-model results provide insights on state of commercial malware detection.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
12/16/2020

Beyond the Hype: A Real-World Evaluation of the Impact and Cost of Machine Learning–Based Malware Detection

There is a lack of scientific testing of commercially available malware ...
research
04/01/2019

A Novel Malware Detection System Based On Machine Learning and Binary Visualization

The continued evolution and diversity of malware constitutes a major thr...
research
11/03/2017

Decentralised firewall for malware detection

This paper describes the design and development of a decentralized firew...
research
01/20/2022

Assembling a Cyber Range to Evaluate Artificial Intelligence / Machine Learning (AI/ML) Security Tools

In this case study, we describe the design and assembly of a cyber secur...
research
05/25/2019

ASPIRE: Automated Security Policy Implementation Using Reinforcement Learning

Malware detection is an ever-present challenge for all organizational ga...
research
08/02/2016

Improving Zero-Day Malware Testing Methodology Using Statistically Significant Time-Lagged Test Samples

Enterprise networks are in constant danger of being breached by cyber-at...
research
01/26/2023

Minerva: A File-Based Ransomware Detector

Ransomware is a rapidly evolving type of malware designed to encrypt use...

Please sign up or login with your details

Forgot password? Click here to reset