Skip to main content

Showing 1–7 of 7 results for author: Gjomemo, R

Searching in archive cs. Search in all archives.
.
  1. arXiv:2312.09321  [pdf, other

    cs.CR

    OSTINATO: Cross-host Attack Correlation Through Attack Activity Similarity Detection

    Authors: Sutanu Kumar Ghosh, Kiavash Satvat, Rigel Gjomemo, V. N. Venkatakrishnan

    Abstract: Modern attacks against enterprises often have multiple targets inside the enterprise network. Due to the large size of these networks and increasingly stealthy attacks, attacker activities spanning multiple hosts are extremely difficult to correlate during a threat-hunting effort. In this paper, we present a method for an efficient cross-host attack correlation across multiple hosts. Unlike previo… ▽ More

    Submitted 14 December, 2023; originally announced December 2023.

    Comments: 21 pages, 5 figures

  2. arXiv:2104.08618  [pdf, other

    cs.CR cs.AI

    EXTRACTOR: Extracting Attack Behavior from Threat Reports

    Authors: Kiavash Satvat, Rigel Gjomemo, V. N. Venkatakrishnan

    Abstract: The knowledge on attacks contained in Cyber Threat Intelligence (CTI) reports is very important to effectively identify and quickly respond to cyber threats. However, this knowledge is often embedded in large amounts of text, and therefore difficult to use effectively. To address this challenge, we propose a novel approach and tool called EXTRACTOR that allows precise automatic extraction of conci… ▽ More

    Submitted 17 April, 2021; originally announced April 2021.

    Comments: 6th IEEE European Symposium on Security and Privacy

  3. POIROT: Aligning Attack Behavior with Kernel Audit Records for Cyber Threat Hunting

    Authors: Sadegh M. Milajerdi, Birhanu Eshete, Rigel Gjomemo, V. N. Venkatakrishnan

    Abstract: Cyber threat intelligence (CTI) is being used to search for indicators of attacks that might have compromised an enterprise network for a long time without being discovered. To have a more effective analysis, CTI open standards have incorporated descriptive relationships showing how the indicators or observables are related to each other. However, these relationships are either completely overlook… ▽ More

    Submitted 30 September, 2019; originally announced October 2019.

    Comments: The final version of this paper is going to appear in the ACM SIGSAC Conference on Computer and Communications Security (CCS'19), November 11-15, 2019, London, United Kingdom

  4. arXiv:1810.05711  [pdf, other

    cs.CR

    ProPatrol: Attack Investigation via Extracted High-Level Tasks

    Authors: Sadegh M. Milajerdi, Birhanu Eshete, Rigel Gjomemo, V. N. Venkatakrishnan

    Abstract: Kernel audit logs are an invaluable source of information in the forensic investigation of a cyber-attack. However, the coarse granularity of dependency information in audit logs leads to the construction of huge attack graphs which contain false or inaccurate dependencies. To overcome this problem, we propose a system, called ProPatrol, which leverages the open compartmentalized design in familie… ▽ More

    Submitted 12 October, 2018; originally announced October 2018.

    Comments: The published version of this article will appear in proceedings of the 14th International Conference on Information Systems Security in Dec 2018

  5. arXiv:1810.01594  [pdf, other

    cs.CR

    HOLMES: Real-time APT Detection through Correlation of Suspicious Information Flows

    Authors: Sadegh M. Milajerdi, Rigel Gjomemo, Birhanu Eshete, R. Sekar, V. N. Venkatakrishnan

    Abstract: In this paper, we present HOLMES, a system that implements a new approach to the detection of Advanced and Persistent Threats (APTs). HOLMES is inspired by several case studies of real-world APTs that highlight some common goals of APT actors. In a nutshell, HOLMES aims to produce a detection signal that indicates the presence of a coordinated set of activities that are part of an APT campaign. On… ▽ More

    Submitted 17 January, 2019; v1 submitted 3 October, 2018; originally announced October 2018.

    Comments: The final version of this paper will appear in the proceedings of the 40th IEEE Symposium on Security and Privacy in May 2019 (https://www.ieee-security.org/TC/SP2019/)

  6. arXiv:1801.02062  [pdf, other

    cs.CR

    SLEUTH: Real-time Attack Scenario Reconstruction from COTS Audit Data

    Authors: Md Nahid Hossain, Sadegh M Milajerdi, Junao Wang, Birhanu Eshete, Rigel Gjomemo, R Sekar, Scott Stoller, VN Venkatakrishnan

    Abstract: We present an approach and system for real-time reconstruction of attack scenarios on an enterprise host. To meet the scalability and real-time needs of the problem, we develop a platform-neutral, main-memory based, dependency graph abstraction of audit-log data. We then present efficient, tag-based techniques for attack detection and reconstruction, including source identification and impact anal… ▽ More

    Submitted 6 January, 2018; originally announced January 2018.

    Comments: 26th USENIX Security Symposium (USENIX Security 2017)

  7. arXiv:1610.06936  [pdf, other

    cs.CR

    Attack Analysis Results for Adversarial Engagement 1 of the DARPA Transparent Computing Program

    Authors: Birhanu Eshete, Rigel Gjomemo, Md Nahid Hossain, Sadegh Momeni, R. Sekar, Scott Stoller, V. N. Venkatakrishnan, Junao Wang

    Abstract: This report presents attack analysis results of the first adversarial engagement event stream for the first engagement of the DARPA TC program conducted in October 2016. The analysis was performed by Stony Brook University and University of Illinois at Chicago. The findings in this report are obtained without prior knowledge of the attacks conducted.

    Submitted 21 October, 2016; originally announced October 2016.

    Comments: 29 pages, 19 figures, technical report