The Open Cyber Challenge Platform *



Similar documents
Designing a Network Defense Scenario Using the Open Cyber Challenge Platform

CyberNEXS Global Services

Areas URI Cyber Research Funding:

Threat Modelling for Web Application Deployment. Ivan Ristic (Thinking Stone)

EC-Council Certified Security Analyst (ECSA)

Contestant Requirements:

Cyber Exercises, Small and Large

Hosts HARDENING WINDOWS NETWORKS TRAINING

ASL IT Security Advanced Web Exploitation Kung Fu V2.0

Implementing and Managing Windows Server 2008 Hyper-V

The more laws and order are made prominent, the more thieves and robbers there will be. Lao Tzu

Background ( )

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification

Course 6331A: Deploying and Managing Microsoft System Center Virtual Machine Manager

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement Exit Conference...

Course Outline: Course 6331: Deploying and Managing Microsoft System Center Virtual Machine Manager Learning Method: Instructor-led Classroom Learning

Cybernetic Proving Ground

SETTING UP AND USING A CYBER SECURITY LAB FOR EDUCATION PURPOSES *

Five Steps to Improve Internal Network Security. Chattanooga ISSA

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement... 2

Hackers are here. Where are you?

Small-Scale Cyber Security Competitions

Post Exploitation. n00bpentesting.com

Passing PCI Compliance How to Address the Application Security Mandates

Deploying and Managing Microsoft System Center Virtual Machine Manager

NATIONAL CYBER DEFENSE COMPETITION. Competition Scenario

Reference Architecture: Enterprise Security For The Cloud

Mingyu Web Application Firewall (DAS- WAF) All transparent deployment for Web application gateway

Introduction to Cyber Security / Information Security

Where every interaction matters.

IDS and Penetration Testing Lab ISA 674

CRYPTUS DIPLOMA IN IT SECURITY

Protecting Your Organisation from Targeted Cyber Intrusion

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

Evolving Threat Landscape

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Appendix to; Assessing Systemic Risk to Cloud Computing Technology as Complex Interconnected Systems of Systems

CS 558 Internet Systems and Technologies

SCADA Security Example

Hacking Database for Owning your Data

6422: Implementing and Managing Windows Server 2008 Hyper-V (3 Days)

Certified Ethical Hacker Exam Version Comparison. Version Comparison

CYBERTRON NETWORK SOLUTIONS

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;!

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

Penetration Testing LAB Setup Guide

Architecture. The DMZ is a portion of a network that separates a purely internal network from an external network.

Virtualization and Cloud: Orchestration, Automation, and Security Gaps

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

Active Directory - User, group, and computer account management in active directory on a domain controller. - User and group access and permissions.

Virtual Learning Tools in Cyber Security Education

Application Security Testing. Generic Test Strategy

Penetration Testing Report Client: Business Solutions June 15 th 2015

Learn Ethical Hacking, Become a Pentester

Tk20 Network Infrastructure

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

Analyze. Secure. Defend. Do you hold ECSA credential?

Vulnerability analysis

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

Penetration Testing Using The Kill Chain Methodology

How To Protect Your Cloud From Attack

Outline SSS Microsoft Windows Server 2008 Hyper-V Virtualization

Locking down a Hitachi ID Suite server

Assignment # 1 (Cloud Computing Security)

STREAM FRBC

ISERink Overview. Version 1.1. February 1, 2015

Metasploit Pro Getting Started Guide

SANS Top 20 Critical Controls for Effective Cyber Defense

Attack and Penetration Testing 101

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Virtualization System Security

Virtualization Management the ovirt way

SECURITY DOCUMENT. BetterTranslationTechnology

Mitigating Information Security Risks of Virtualization Technologies

Detailed Description about course module wise:

Firewalls and Software Updates

Building Energy Security Framework

Computer Security Curriculum at the Univ. of Wisconsin Eau Claire. Paul J. Wagner

Author: Sumedt Jitpukdebodin. Organization: ACIS i-secure. ID: My Blog:

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

Criteria for web application security check. Version

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

Microsoft Technologies

Vulnerability Assessment and Penetration Testing

ArcGIS Server Security Threats & Best Practices David Cordes Michael Young

Penetration Testing. University of Sunderland CSEM02 Harry R Erwin, PhD

Building A Secure Microsoft Exchange Continuity Appliance

Security in the Sauce Labs Cloud. Practices and protocols used in Sauce s infrastructure and Sauce Connect

White Paper The Dynamic Nature of Virtualization Security

Leveraging Virtualization to Facilitate Online Delivery of Technical Courses

Biznet GIO Cloud Connecting VM via Windows Remote Desktop

Linux Technologies QUARTER 1 DESKTOP APPLICATIONS - ESSENTIALS QUARTER 2 NETWORKING AND OPERATING SYSTEMS ESSENTIALS. Module 1 - Office Applications

Penetration Testing. Types Black Box. Methods Automated Manual Hybrid. oless productive, more difficult White Box

Top Five Data Security Trends Impacting Franchise Operators. Payment System Risk September 29, 2009

Transcription:

The Open Cyber Challenge Platform * Jacob Fonseca, Kevin Bryan, Lisa DiPippo, Victor Fay-Wolfe * Supported By The U.S. National Science Foundation grants: Federal Cyber Service Scholarship For Service Program: Award 1241515 Research Experience For Undergraduates: Award 1004409

Problem Need for realistic, up-to-date, hands-on ways to teach cyber security. Cyber challenges (team defends a real network data center from attacks) been proven effective in events and training. No low-cost option for establishing cyber challenge platform for high schools and colleges to use in their curriculum.

Current Cyber Challenges Some are restricted to government-only Xnet National Cyber Range Commercial packages are expensive >$100K plus maintenance E.g. SAIC solution used by CyberPatriot competitions Some are created from scratch each time National Collegiate Competition DEFCON Capture The Flag Challenges are typically free for all not designed to be configurable to test specific concepts

OCCP Basic Concept Red Team attacks network to steal data and deny services Gray Team - normal traffic and service requests that must be maintained Blue Team - defends network (patches vulnerabilities, etc) White Team officiates and scores challenge

Uses In Teaching/Training/Challenges Network Defense Blue Team is students, Red Team is scripted attacks. Negative points assigned to Blue for data stolen and services denied Penetration Testing Red Team is students, Blue Team is scripted. Positive points assigned for data stolen and services denied Secure Programming Blue Team is student programmers, Red Team is scripted attacks (e.g. SQL injection). Negative points assigned for data stolen and services denied. Digital Forensics Read Team is scripted attack, Blue Team of students must find what data was stolen and who did it.

Virtual Scenario Network (VSN) Networked virtual machines Runs on one low-end/moderate physical computer/server Virtual internal network, external (Internet) network, private white team network Alpha network defense scenario uses metasploitable, which is a virtual web server with vulnerabilities as part of the metasploit project. VTN used in current network defense scenarios (White network not shown)

Gray Team (normal service requests) Ruby scripts generate traffic What protocols, timing/density of requests, and specific VTN services are specified in configuration file Use of standard protocol libraries (e.g. http library) to generate traffic under Ruby scripting Gray scripts report to White Team successful receipt of services for scoring purposes

Red Team (attacks) Scripted for network defense, secure programming and forensics Human for penetration testing For Alpha network defense scenario: Exploits come from Metasploit (open source) library Configuration file specifies attacks and timing Ruby (scripting language) scripts execute exploit attempts Red scripts report success to White scripts for scoring

Red Team Console in Alpha Network Defense Scenario Attacks Run Brute force login ssh rlogin Web application exploit tikiwiki php exec Exposed internal services Post Exploit Privilege escalation Backdoor accounts Stolen passwords Website defacement Erase logs

Blue Team (system administrators) Humans in Network Defense, Secure Programming, and Forensics. Scripts in Penetration Testing In Network Defense Alpha: Blue Team gets short network administrator document showing network architecture, passwords, etc. Blue Team is given pre-training on the specific tools and components used (e.g. pssense firewall) Blue Team is provided a network administrator virtual desktop with all required tools (and possibly an Internet connection to get other tools and documentation). E.g. WireShark Interface to Snort Intrusion Detection Putty and remote login tools Blue Team has an email account on the network administrator desktop to which hints can be emailed

Blue Team Sys Admin VM in Alpha Network Defense Scenario Blue Team member using web interface from the Blue network administrator desktop to fix a weak firewall rule Blue Team member using web interface from the Blue network administrator desktop to examine the mail server system log

White Team (officiating and scoring) Uses Nagios (open source network monitoring) to get status of services Uses Nagios messages to receive updates from the other teams In Alpha Network Defense scenario: Red team reports successful exploits (negative points) Gray team report successful services (positive points) and denied/incorrect service (negative points) Provides hint communication for White Team humans to help Blue Team humans

OCCP Architecture Configuration file - XML file that specifies Gray traffic protocols and timing, Red attacks, White scoring algorithms, etc Admin VM Vm that reads config file and deploys Game server and Player VMs. Game Server VM reads config file and runs all automated scripts (Gray, White, Red/Blue) All VMs written in Open Virtual Format (OVF) text files (can be read by VMWare, VirtualBox, etc) host computer Game Server VM Admin Player VMs Gray scripts White scripts... Blue/Red scripts VSN VPN Player VMs

Status University of Rhode Island is building Open Cyber Challenge Platform (OCCP) under funding from the U.S. National Science Foundation Free virtual environment with low cost hardware requirements OCCP to be release open source on web portal Community expected to add educational modules and features to keep OCCP current and expand its breadth First Network Defense scenario developed and Alpha tested First Beta (public) OCCP scenario expected by the end of 2013.

Dr. Victor Fay-Wolfe wolfe@cs.uri.edu OpenCyberChallenge.net