SAIBERSOC: Synthetic Attack Injection to Benchmark and Evaluate the Performance of Security Operation Centers

10/16/2020
by   Martin Rosso, et al.
0

In this paper we introduce SAIBERSOC, a tool and methodology enabling security researchers and operators to evaluate the performance of deployed and operational Security Operation Centers (SOCs) (or any other security monitoring infrastructure). The methodology relies on the MITRE ATT CK Framework to define a procedure to generate and automatically inject synthetic attacks in an operational SOC to evaluate any output metric of interest (e.g., detection accuracy, time-to-investigation, etc.). To evaluate the effectiveness of the proposed methodology, we devise an experiment with n=124 students playing the role of SOC analysts. The experiment relies on a real SOC infrastructure and assigns students to either a BADSOC or a GOODSOC experimental condition. Our results show that the proposed methodology is effective in identifying variations in SOC performance caused by (minimal) changes in SOC configuration. We release the SAIBERSOC tool implementation as free and open source software.

READ FULL TEXT
research
07/07/2020

The CMS monitoring infrastructure and applications

The globally distributed computing infrastructure required to cope with ...
research
01/24/2020

Efficient Fault Injection based on Dynamic HDL Slicing Technique

This work proposes a fault injection methodology where Hardware Descript...
research
08/06/2022

PREPRINT: Can the OpenSSF Scorecard be used to measure the security posture of npm and PyPI?

The OpenSSF Scorecard project is an automated tool to monitor the securi...
research
10/13/2020

The Vacuity of the Open Source Security Testing Methodology Manual

The Open Source Security Testing Methodology Manual (OSSTMM) provides a ...
research
03/30/2020

Modeling Network Security: Case Study of Email System

We study operational security in computer network security, including in...
research
08/07/2022

Automatic Security Assessment of GitHub Actions Workflows

The demand for quick and reliable DevOps operations pushed distributors ...
research
06/04/2021

Efficient Predictive Monitoring of Linear Time-Invariant Systems Under Stealthy Attacks

Attacks on Industrial Control Systems (ICS) can lead to significant phys...

Please sign up or login with your details

Forgot password? Click here to reset