Automating the Generation of Cyber Range Virtual Scenarios with VSDL

01/18/2020
by   Gabriele Costa, et al.
0

A cyber range is an environment used for training security experts and testing attack and defence tools and procedures. Usually, a cyber range simulates one or more critical infrastructures that attacking (red) and defending (blue) teams must compromise and protect, respectively. The infrastructure can be physically assembled, but much more convenient is to rely on the Infrastructure as a Service (IaaS) paradigm. Although some modern technologies support the IaaS, the design and deployment of scenarios of interest is mostly a manual operation. As a consequence, it is a common practice to have a cyber range hosting few (sometimes only one), consolidated scenarios. However, reusing the same scenario may significantly reduce the effectiveness of the training and testing sessions. In this paper, we propose a framework for automating the definition and deployment of arbitrarily complex cyber range scenarios. The framework relies on the virtual scenario description language (VSDL), i.e., a domain-specific language for defining high-level features of the desired infrastructure while hiding low-level details. The semantics of VSDL is given in terms of constraints that must be satisfied by the virtual infrastructure. These constraints are then submitted to an SMT solver for checking the satisfiability of the specification. If satisfiable, the specification gives rise to a model that is automatically converted to a set of deployment scripts to be submitted to the IaaS provider.

READ FULL TEXT

page 2

page 17

research
12/21/2021

A next-generation platform for Cyber Range-as-a-Service

In the last years, Cyber Ranges have become a widespread solution to tra...
research
03/30/2023

URSID: Using formalism to Refine attack Scenarios for vulnerable Infrastructure Deployment

In this paper we propose a novel way of deploying vulnerable architectur...
research
09/24/2020

Pandora: A Cyber Range Environment for the Safe Testing and Deployment of Autonomous Cyber Attack Tools

Cybersecurity tools are increasingly automated with artificial intellige...
research
05/19/2022

Dockerized Android: a container-based platform to build mobile Android scenarios for Cyber Ranges

The best way to train people about security is through Cyber Ranges, i.e...
research
07/09/2020

Human-Computer Interaction Considerations When Developing Cyber Ranges

The number of cyber-attacks are continuing to rise globally. It is there...
research
05/18/2022

ExploitWP2Docker: a Platform for Automating the Generation of Vulnerable WordPress Environments for Cyber Ranges

A cyber range is a realistic simulation of an organization's network inf...
research
10/30/2020

Evaluation of vulnerability reproducibility in container-based Cyber Range

A cyber range, a practical and highly educational information security e...

Please sign up or login with your details

Forgot password? Click here to reset