Analysis

Enabling rapid countermeasures to a cyber attack

19th May 2016
Joe Bush
0

A technology that has been developed by Fujitsu Laboratories that can rapidly analyse damage status after a cyber attack has been detected on a specific organisation.

In the event of malware attacks, which infect organisations to cause a great deal of damage, including information leaks, it was previously necessary to analyse a range of logs on networks and devices to clarify attack status. However, in order to grasp the whole picture of the attack, analysis by an expert over the course of many hours was required.

Now, by automating and improving the efficiency of the information collection components necessary for attack status analysis via network communications analysis, Fujitsu Laboratories has developed forensics technology to analyse the status of a targeted cyber attack in a short period of time and show the whole picture at a glance.

This means that it has become possible to do security incident analysis (which previously required an expert and took a great deal of time), in a short period without an expert, and come up with rapid and comprehensive countermeasures before the damage spreads.

This technology will be exhibited today and tomorrow at the Fujitsu Forum 2016, held at Tokyo International Forum.

Background

In recent years there has been a sharp rise in increasingly ingenious targeted cyber attacks that aim to steal particular information from specific organisations or individuals. After having infected an organisation, attackers can remotely control their malware, causing important information to be leaked outside the organisation. This results in huge damage, not only to the organisation attacked but also to its partners and customers.

As this sort of malware attack is extremely difficult to completely prevent, there is a pressing need for countermeasures predicated on malware intrusion.

Issues

At present, the usual method to assess the damage of a malware attack that has infected an organisation is to analyse all sorts of logs on networks and PCs. Because only fragmentary information can be gained from each log, however, grasping the whole picture of the damage required an expert to spend a great deal of time analysing it. There is also a method in which network communications are collected and analysed constantly, but because the volume of network communications is so enormous, collecting everything has its own costs. Moreover, even with communications analysis, not only is it not possible (just through this analysis) to determine if an attack communication through malware remote control is an attack or just ordinary communications, efficiently analysing only those communications related to an attack is extremely difficult as they are hidden in the huge volume of communications from ordinary tasks, such as email and web browsing.

About the technology

By automatically analysing massive volumes of network communications for the information collection components necessary for attack damage analysis, Fujitsu Laboratories has now developed technology to quickly analyse the status of a targeted cyber attack and show the whole picture at a glance.

Key features of the technology are as follows:

1. Trace collection technology: This technology collects communications data flowing through the network, and then, by inferring from the communications data the commands carried out on the PC, it abstracts the huge volume of communications data at the operation level and compresses it. Furthermore, by efficiently connecting command operations with specified user information, it can identify who executed what type of remote control and collect trace information about command operations. This enables communications data flowing through a network to be compressed to about 1/10,000th the scale for storage.

2. Attack progress status extraction technology: Analysing the trace information collected with the above technology, by distinguishing between communications generated by ordinary tasks and communications with a high probability of being attacks on the basis of defined actions characteristic of targeted cyber-attacks, this technology can extract the state of progress of an attack in a short period of time.

By installing an analysis system incorporating these technologies into an internal network with a high volume of communications, it becomes possible to extract a series of command operations from a specific PC from amongst a day’s worth of communication trace logs in a few seconds or a few tens of seconds, for example. In this way, users of this newly developed analysis system can constantly collect and investigate these traces, so when a targeted cyber attack is detected, PCs related to the attack can be extracted one after another, and because the attack status is automatically drawn as a bird’s-eye view, it is possible to grasp the whole picture of the attack at a glance.

Effects

With this newly developed technology, security incident analysis, which previously had to be entrusted to an expert and which took a great deal of time, can now be done in a short period, even by non-experts. As a result, when suffering a targeted cyber attack, it has become possible to rapidly and comprehensively take countermeasures before the damage spreads.

Product Spotlight

Upcoming Events

View all events
Newsletter
Latest global electronics news
© Copyright 2024 Electronic Specifier