WO2001059989A2 - System and method for assessing the security of a network - Google Patents

System and method for assessing the security of a network Download PDF

Info

Publication number
WO2001059989A2
WO2001059989A2 PCT/US2001/003436 US0103436W WO0159989A2 WO 2001059989 A2 WO2001059989 A2 WO 2001059989A2 US 0103436 W US0103436 W US 0103436W WO 0159989 A2 WO0159989 A2 WO 0159989A2
Authority
WO
WIPO (PCT)
Prior art keywords
network
user interface
graphical user
icons
vulnerability
Prior art date
Application number
PCT/US2001/003436
Other languages
French (fr)
Other versions
WO2001059989A3 (en
Inventor
Kevin Fox
Ronda Henning
John Farrell
Clifford Miller
Original Assignee
Harris Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=23988031&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2001059989(A2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Harris Corporation filed Critical Harris Corporation
Priority to EP01906909A priority Critical patent/EP1254536B1/en
Priority to AU2001234759A priority patent/AU2001234759A1/en
Priority to JP2001559197A priority patent/JP2003523030A/en
Priority to DE60121917T priority patent/DE60121917T2/en
Priority to CA002396988A priority patent/CA2396988C/en
Publication of WO2001059989A2 publication Critical patent/WO2001059989A2/en
Publication of WO2001059989A3 publication Critical patent/WO2001059989A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/20Network management software packages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis

Definitions

  • This invention relates to the field of networks, and more particularly, this invention relates to the field of assessing security vulnerabilities of networks.
  • Information systems and computer network infrastructures currently under development are now being built with consideration for what constitutes an acceptable risk (or adequate protection).
  • System assets such as the hardware, software and system nodes of a computer network, must be protected to a degree consistent with their value. Additionally, these assets must be protected only until the assets lose their value. Any security features and system architecture should also provide sufficient protection over the life of the processed data.
  • a security engineer typically gathers all pertinent information, and then analyzes the risk associated with the network.
  • Risk analysis is a complex and time consuming process, which is necessary to determine the exposures witiiin a network and their potential harm.
  • the security engineering when analyzing the security risks in a computer network, the security engineering typically follows the following steps:
  • COTS commercial-off-the-shelf
  • Tools that work from documented vulnerability databases and possibly repair known vulnerabilities are vendor-dependent for database updates, either through new product versions or by a subscription service. Examples from this category include ISS' Internet Scanner, Network Associates, Inc.'s CyberCop and Harris 1 STAT.
  • LAVA Los Alamos Vulnerability Assessment
  • SATAN for example, analyzes operating system vulnerabilities, but ignores infrastructure components such as routers.
  • the use of multiple tools from a variety of vendors for a single computer network analysis is a labor-intensive task.
  • a security engineer will have to enter a description or representation of the system (network) multiple times in multiple formats. The security engineer then must manually analyze, consolidate and merge the resulting outputs from these multiple tools into a single report of a network's security posture. Afterwards, the security engineer can complete the risk analysis (calculating expected annual loss, surveying controls, etc.), and then repeat the process to analyze alternatives among security risks, system performance, mission functionality and the development budget.
  • One aspect of successful risk analysis is a complete and accurate accumulation of data to generate system models used by the analysis tools.
  • Many current risk analysis tools depend on surveys filled out by users, system operations personnel, and anal sts to acquire the data for development of a system model used in the analysis.
  • a tool can actively scan a computer network to test various vulnerabilities against system components.
  • a graphical user interface is contained on a computer screen and used for determining the vulnerability posture of a network.
  • a system design window displays network icons of a network map that are representative of different network elements contained within a network.
  • the respective network icons are linked together in an arrangement corresponding to how network elements are interconnected within the network. Selected portions of the network map turn a different color indicative of a vulnerability that has been established for that portion of the network after vulnerability posture of the network has been established.
  • respective network elements determine different color indicative of a vulnerable network element.
  • a graphical user interface can also comprise a manager window for displaying properties of network elements.
  • a data sensitivity box can have user selected items for selecting the sensitivity of network elements.
  • the graphical user interface can also comprise a select node configuration edit box having a user selectable vulnerability profile for selecting a vulnerability profile of a network node.
  • the icons can be linked together by arrows that turn a different color indicative of a vulnerable connection that exists between those work elements.
  • a graphical user interface is contained on a computer screen and used for determining the vulnerability posture of a network. It includes a system design window for displaying icons of a network map that are representative of different network nodes contained within a network. The respective icons are linked together in an arrangement corresponding to how network nodes are interconnected within the network.
  • a manager window an be included and respective properties of network nodes can be displayed and edited. The selected icons turn the color red indicative of a higher risk node, and selected icons turn yellow indicative of a less severe risk node after a vulnerability posture of the network has been established.
  • the manager window further comprises a node properties dialog box for editing the properties of network nodes for network design alternatives.
  • a graphical user interface can also comprise a data sensitivity box having user selected items for selecting the sensitivity of network nodes.
  • a select node configuration edit box can have a user selectable vulnerability profile for selecting a vulnerability of a respective node.
  • a vulnerability posture window can display user readable items indicative of vulnerable network elements.
  • the user readable items can comprise a chart indicative of vulnerable network elements and can comprise a spreadsheet indicating the vulnerable network elements.
  • FIG. 1 is a schematic block diagram of a network showing locations where frequent problems are found on networks.
  • FIG. 2 is another schematic block diagram of a network showing an identified vulnerability located by the system and method of the present invention.
  • FIG. 3 is another block diagram showing overall architecture of the system and method of the present invention and showing filters used in association with the network model database.
  • FIG. 4 is another schematic block diagram of the architecture of the present invention showing the fuzzy logic analysis.
  • FIG.5 is another schematic block diagram showing high level architecture components of the data processing system and method of the present invention.
  • FIG. 6 is another high level schematic block diagram of the data processing system of the present invention.
  • FIG. 7 is an example of a graphical user interface that models the network as a map.
  • FIGS. 8A and 8B show open windows that provide data resolution in the establishment of the system object model database.
  • FIG. 9 is an example of a graphical user interface showing the network model.
  • FIG. 10 is a graphical user interface showing various reporting options for the security posture of the network.
  • FIG.11 is a block diagram showing the basic processing components of the goal oriented fuzzy logic processing used in the data processing system and method of the present invention.
  • FIG. 12 is a schematic block diagram of the data fusion used in the data processing system and method of the present invention.
  • FIG. 13 is another schematic block diagram showing an example of gold-based fusion rules used in the data processing system and method of the present invention.
  • FIG. 14 is another block diagram showing basic processing steps and components used in the fuzzy logic processing of the data processing system and method of the present invention.
  • FIG. 15 is a block diagram showing basic components used in the fault tree analysis (DPLf) for evidence accumulation and fuzzy evidential reasoning rules.
  • DPLf fault tree analysis
  • FIG. 16 is a block diagram showing an object/class hierarchy.
  • FIG. 17 is a block diagram showing the system class diagram of the present invention.
  • FIG. 1 illustrates an example of a conventional network 100 having internal servers 102 that connect to an external router 104, cornmunication network 105, and firewall 106.
  • An internal router 108 is connected to the firewall 106, branch office 107, and connected to internal LAN network components 110 and a remote-access server 112 and remote user 114.
  • frequent problems found on networks include hosts, such as the internal servers 102, which run unnecessary services, for example, a denial of service and anonymous FTP or misconfigured web servers that could be an internal server, for example, CGI scripts, anonymous FTP and SMTP.
  • the internal LAN's 110 could include unpatched, outdated, vulnerable or default configured software and firmware and weak passwords.
  • LAN's could also include improperly exported file sharing services, such as NetWare file services and NetBIOS.
  • the internal LAN 110 could also include misconfigured or unpatched windows NT servers and problems caused by a lack of comprehensive policies, procedures, standards and guidelines.
  • a remote-access server 112 could have unsecured remote-access points and the external router 104 could have information leakage through services, such as SNMP, SMIP, finger, roosers, SYSTAT, NETSTAT, TELNET banners, Windows NT TCP 139 SMB (server message block), and zone transfers to non-named server hosts. It could also have inadequate logging, monitoring and detecting capabilities.
  • the branch office 107 could have a misappropriated trust relationship such as RLOGIN, RSH, or REXEC.
  • the firewall 106 could be misconfigured or have a misconfigured router access control list.
  • the present invention is advantageous because the system and method of the present invention allows the vulnerabilities of a network system to be identified.
  • the software of the data processing system and method can be located on a user terminal 120, as shown in FIG. 2, showing an identified vulnerability of a node 112 connected in the internal LAN 110.
  • the data processing system and method of the present invention can be referred to as a Network Vulnerability Tool (NVT), i.e., a tool a user uses to determine network vulnerabilities and risks.
  • NVT Network Vulnerability Tool
  • the data processing system forming the NVT of the present invention can be loaded on a Pentium PC platform riinning Windows NT.
  • This type of platform can provide a low cost solution and support a large variety of assessment tools, also commonly referred to as network vulnerability assessment or risk analysis programs throughout this description.
  • These network vulnerability analysis programs typically are the standard COTS/GOTS programs known by security engineers, and include HP Open View, which allows network automatic discovery or manual network modeling; ANSSR (Analysis of Network System Security Risks) as manufactured by Mitre Corporation, a GOTS network system analysis tool, which allows passive data gathering and single occurrence of loss.
  • NSA's risk assessment methodology known as RAM (risk assessment model) can also be used and is implemented in the DPL-f decision support programming language.
  • RAM also allows passive data gathering for event tree logic, prioritizes the task list, and allows a mathematical model with multiple risks/ services. It is event based over time.
  • DPL decision programrning language
  • DPL is a decision support software package that facilitates the modeling of complex decisions. It allows a user to incorporate uncertainty and flexibility into a decision process.
  • DPL provides a graphical interface for building a model, and performs analyses on the model.
  • DPL-f contains the functionality built into DPL and provides a graphic interface for fault tree construction. This feature allows the modeler to create fault trees and incorporate them into DPL models.
  • DPL-f also contains unique analytic tools. These tools include the ability to calculate explicitly the probability of any event in the tree and perform fault tree-specific types of sensitivity analysis.
  • DPL-f provides an interface for incorporating time series into a model.
  • DPL-f provides RAM with additional capabilities for rapid fault tree construction, libraries of embedded fault trees, an expert opinion generation system, enumeration and ordering of cut sets and a graphical portrayal of risk over time.
  • the ISS Internet scanner as developed by Internet Security Systems Corporation (ISS) allows active data gathering and scans a network for hosts, servers, firewalls and routers and assesses security and policy compliance with networks, operating systems and software applications. It allows a snapshot in time and a computer network compliance report.
  • ISS Internet Security Systems Corporation
  • the NVT of the present invention is based on a knowledge solicitation framework, which incorporates a graphical description of a network topology. This topology is used to capture network attributes and analyzed subsequently for security vulnerabilities. Graphical user interface is also used to improve accuracy of the network model.
  • the system and method of the NVT automatically maps an existing network and can display the existing network as a model on a graphical user interface, such as shown in FIG. 7.
  • a graphical user interface such as shown in FIG. 7.
  • HP Open View could graphically depict a network topology.
  • the NVT of the present invention can use Open View and search for computers and other devices attached to the network. NVT performs an active search, pinging possible IP addresses on the network, and adding whatever response information it receives to its network map. NVT also provides a manual method to draw a proposed network with the graphical user interface, as illustrated, to support drag and drop.
  • a system architecture can be defined, including security critical information for alternative designs or node editing to provide additional details as required to provide complete logical network planning.
  • a user can also represent an entire network on a map by using a sub-network icon.
  • the NVT of the present invention represents and stores the description in an object/ class hierarchy, as shown as an example in FIGS. 16 and 17, as will be explained below.
  • a single topological system object model supports the information data needs of the disparate network vulnerability analysis programs (tools) . Fuzzy logic processing of the results allows correlation of the results from the programs into a cohesive vulnerability/ risk assessment to obtain a vulnerability posture of the network, as shown in the graphical user interface at FIG. 10.
  • the single representation of the system simplifies the use of multiple tools and eliminates redundant data entry. It also provides a foundation for addressing the problem of incomplete data for a given vulnerability assessment tool and future knowledge negotiation capabilities.
  • FIG.3 illustrates at 130 an example of the overall network visualization tool (NVT), data processing system of the present invention, where three network vulnerability analysis programs (tools) are illustrated as ANSSR 132, ISS Internet scanner 134, and RAM 136.
  • the system and method of the present invention creates a system object model database (Network Model DB) 138 that represents a network and supports the information data requirements of the network vulnerability analysis programs.
  • the system object model database 138 represents a single representation of the assessed system or design, and addresses the need for a single internal representation of a network to provide data to the network vulnerability analysis programs.
  • This model 138 uses object oriented (OO) methodology to provide an extensible set of components in a class hierarchy that can be combined to represent a network.
  • OO object oriented
  • the class hierarchy provides a means of defining components with shared common traits, while retaining the specifics that distinguished it from other components.
  • object oriented techniques provide a containment mechanism in which an object can contain a reference to any object, including itself. This provides a flexible mechanism for representing any physical or logical entity. Also, object oriented representation lends itself to ready modification and extension and is ideal for an information assurance arena where changes and new technologies arise daily.
  • filters 140 are associated with each of the network vulnerability analysis programs 132, 134, 136 and allow only that data required by a respective network vulnerability programs to be exported to the tool (program).
  • the filters are a C++ base class that provide a set of virtual methods to allow data movement between the NVT system and a program.
  • the filter also provides a means for the NNT to control execution of the tool and complete data needed by a tool.
  • ⁇ VT views each tool as a filter, calling the appropriate method within the filter to perform the desired task, including initializing, running, importing data and exporting data.
  • Each tool can have a concrete filter subclass and provide the means to define each method specifically for the tool, while still providing the generic and well-defined programming interface (API) to NVT.
  • API generic and well-defined programming interface
  • DPL-f This allows all tools to be treated the same within NVT, allowing the addition and removal of tools without changing any of the existing NVT codes.
  • Establishing communication between DPL-f and NVT using the filter technology is straightforward.
  • a DPL-f filter is tasked with the specifics of building and populating fault trees.
  • a default tree can represent a node in a network as developed and provide a probability value for events such as denial of service, loss of data and data compromise.
  • DPL-f can be used as a final result tool.
  • the network is then analyzed with each network vulnerability analysis program to produce data results from each program.
  • the data results are correlated to determine a security posture of the network.
  • Network validation can occur through the fuzzy logic processing of the invention, as will be explained below, and the system GUI can have input to a user display.
  • An overview of the network is created as a model 142 by an automatic network discovery or manual entry 144, such as through HP Open View, and an appropriate filter 146 allows the system GUI 148 to display the network model as shown in FIG. 7 via an appropriate data input 150 to a user display 152.
  • risk GUI 154 it is also possible to have a risk GUI 154 to assess visually the risk vulnerability, a log 156 of the risk/ vulnerability report, a risk assessment 158 as part of the GUI 148, all through the network validation 160, using a plug-in or fuzzy rule set as will be described in greater detail below. Any incomplete data resolution 161 can also be handled.
  • FIG.4 illustrates a high level block diagram similar to FIG.3, showing the system object model database 138 that can be established and work in conjunction with an integrated application prograinming interface 162 to allow importing of data into the various tools 164, as illustrated as a model tool, discovery tool and information analysis tools that result in the overall system results database 166.
  • An application programming interface 168 and a graphical user interface 170 work in conjunction with model database 138.
  • An evaluation/ assessment manager 172 works in conjunction with an application programming interface (API) 174 and graphical user interface (GUI) 176 to correlate data results with fuzzy logic processing, indicated by dotted lines 178, including expert correlation 180 and fuzzy inferences and evidential reason 182 to produce vulnerability results 184 and a graphical user interface (GUI) 186 for the correlated results.
  • API application programming interface
  • GUI graphical user interface
  • FIG. 4 represents a high level model showing an example of different components, it is only one example of one type of high level components that could be used with the NVT system and method of the present invention.
  • FIGS.5 and 6 illustrate other examples of high level models showing basic components and processing steps of the data sources 200 (FIG.5), together with the system picture 202, a per tool analysis 204, a multi-tool analysis 206, the tool- to-expert analysis 208, and report media 210.
  • the tool-to-expert analysis 208 could include the DPL-f 208a as part of the fuzzy logic processing in a data fact base, and use with CERT notes 208b and an expert system 208c for expert correlation. Reports can be generated, including output as icons on a graphical user interface, text, an EXCEL spreadsheet, Access and Configuration, as known to those skilled in the art.
  • FIG. 6 also illustrates another high level model similar to FIG. 5, where the tools used to form a complete system object model and fuzzy logic process could include the individual tool processing and the multi-tool correlation.
  • FIGS. 7-10 illustrate in greater detail a graphical user interface 220 that can be contained on a computer screen and used for interacting with the NVT and deterrnining the vulnerability posture of a network.
  • the graphical user interface 220 is a standard type of WindowsTM interface.
  • a system design window 222 permits the display of network icons 224 forming a network map that is representative of the relationship among different network elements and nodes contained within a network. Respective network icons 224 are linked together in an arrangement corresponding to how the network elements nodes are interconnected within the network. As shown in FIG. 7, the network elements can be linked together via connection lines 226, showing the interconnection that exists among actual network elements and nodes.
  • the system design window 222 shows on the left side an internetwork view 230 with two nodes and a network view 232 on the right hand side of the window to illustrate a map of the network model.
  • a manager window 234 is opened and displays properties of network elements.
  • a select data sensitivity pop up window (box) 240 is user selectable through the menu options for selected network elements (FIG. 8A), and has user selected items for selecting the sensitivity of network elements.
  • the sensitivity for data on any node can be selected for unclassified, sensitive, confidential, secret, restricted secret or top secret with appropriate Okay, Random and Default buttons.
  • a select node configuration edit pop up window (box) 250 is shown in FIG. 8B and can have user selectable vulnerability profiles for selecting a vulnerability profile of a network element or node.
  • FIG. 9 also shows the network model diagram with the central hub and the interconnected nodes. It is possible that a user can edit the manager window 234 entries, which also allows the network discovery to occur through appropriate selection of buttons. Naturally, network icons can be selected and moved as necessary for editing and design alternatives. After the security posture has been established through the system, icons representative of high risk network elements can turn colors, such as red, the hub 252. Other selected icons could turn yellow, indicative of a less severe risk node, such as the HP4 node 254 shown in FIGS.7 and 9. It is possible that shaded areas around the node or portions of the network could be colored red or yellow indicative of higher risk vulnerability. It is also possible that the connection line could turn red or yellow to indicate a poor connection between elements.
  • FIG.10 illustrates a vulnerability posture window 270 for displaying user readable icons indicative of vulnerable network elements and icons.
  • the overall system model is shown as part of an open system design window. However, a spreadsheet 272 is illustrated and a NVT risk assessment chart 274 having slider bars for risk assessment. A risk analysis window 276 showing the top five risk analysis elements is also illustrated.
  • FIG. 16 shows in greater detail a class hierarchy with the Class Names 280 as public attributes and private attributes, the Aggregation 282 and Association 284 of Source 286 and Target 288 with Generalizations 290.
  • FIG. 17 illustrates an example of a system class diagram with various components identified in the blocks. Naturally, FIG. 17 is only a system class diagram as is known to those skilled in the art and is an example of what can be used for the system and method of the present invention.
  • the system model database 138 and results 300 from the respective network vulnerability analysis programs are combined together using an applications programming interface and expert correlation to form a data fact base 302 through data fuzzification.
  • Goal oriented fuzzy logic decision rules operate through fuzzy inference network rules 304 and fuzzy evidential reasoning rules 306 to determine the security posture of a network based on predetermined goals 308.
  • the fuzzy logic processing of the present invention uses data fusion, evidential reasoning and inference network techniques.
  • evidential reasoning is a technique in which facts are gathered that support and refute a given hypothesis. The result is the proof or rejection of the hypothesis with a certain degree of confidence.
  • the fuzzy logic processing of the present invention uses evidential reasoning to accumulate evident from the s stem and tool f ndings for each criteria, thereby merging the system assessment data into a single point of reference, the conformance of the system to a particular criteria.
  • evidential reasoning has previously been used to perform level-one multi-sensor data fusion, and is a common global reasoning technique in fuzzy expert systems, such as the type of system known to those skilled in the art as fuzzy CLIPS, developed by NASA.
  • the result is a set of fuzzy evidential rules w hose purpose is to accumulate evidence for a given set of requirements.
  • Data fusion is used with the system object database, data results data fact base.
  • Intelligence data fusion is a multi-level, multi-disciplinary-based information process to yield the integration of information from multiple intelligence sources (and perhaps multiple intelligence disciplines) to produce specific and comprehensive, unified data about an entity (its situation, capabilities, and the threat it imposes). Data fusion provides information based on the available inputs.
  • the intelligence data fusion process is typically partitioned into four levels, described in Table 1 below.
  • NVT combines multiple types of data, from multiple sources, with other contextual information to form an integrated view of a networked system's security posture.
  • NVT provides a user with a simple expression of the vulnerability posture of a given system or system design, and enables them to perform "what if" analysis for functionality, performance, and countermeasure trades, for the purpose of refining and improving the system or system design.
  • sensors are the various vulnerability assessment and risk analysis tools, along with the GUI to gather information, as needed, from the user.
  • the resulting outputs from these tools take the form of both qualitative and quantitative data, in a variety of formats from different vendors.
  • the objects of interest are the nodes in a network (computing system), i.e. the assets, including hardware, software and data.
  • the situation of interest is an assessment of the weaknesses in the security system of a computer network segment that might be exploited to cause harm or loss of secrecy, integrity or availability.
  • Assessing the risk faced by a computing system involves an assessment of the threats faced, their likelihood of occurrence (exploitation), and the expected cost of the loss (or harm). Finally, the network (computing system) can be refined based on the results of cost-benefits analysis. This requires information on protective measures (controls or countermeasures) appropriate for particular vulnerabilities and their costs. The cost-benefit analysis seeks to determine if it costs less to use a control or countermeasure, or accept the expected cost of the loss. This leads to the development of a security plan to improve security of a computer network system.
  • Table 2 contains an example of a first partitioning of this data fusion process for computer security engineering that could be used with the present invention, with four processing levels, corresponding to the four levels found in Table 1.
  • inputs to this process would consist of the object model database 138, results from individual tools 132, 134, 136, and other contextual information.
  • the different data fusion levels 1-4 are indicated generally at 320, 322, 324 and 326.
  • fuzzy expert systems offers the means to address these problems.
  • a primary benefit of a fuzzy expert system is its ability to use and assimilate knowledge from multiple sources. Fuzzy logic provides the tec nique for representing and inferring from knowledge that is imprecise, uncertain or unreliable. Similar to traditional expert systems, a fuzzy expert system can represent knowledge in the form of a system of IF/ THEN rules in which the antecedents, consequent, or both are fuzzy rather than crisp.
  • an inference network is a hierarchy of heuristic rules that can propagate probabilities without requiring extensive knowledge of a -priori probabilities (e.g. Bayesian networks).
  • the heuristic rules can be developed using expert knowledge on how the probabilities propagate, allowing conclusions to be drawn with hmited knowledge of a priori probabilities. This results in low-level discrete probabilities being accurately reflected in higher-level conclusions. Probabilities of low-level events (such as probability of password compromise based on lifetime) need to be part of any conclusions drawn on higher-level events (vulnerability of password).
  • FuzzyFusionTM has been developed by Harris Corporation of Melbourne, Florida, and will use this methodology to accumulate evidence from rules based on knowledge from network security experts.
  • FuzzyFusionTM will employ evidential reasoning as a technique in which facts are gathered supporting and refuting a given hypothesis. The result is the proof or rejection of the hypothesis with a certain degree of confidence.
  • fuzzy logic can be applied with merging tool results in computer security uses the combination of results from ANSSR and ISS Internet Scanner, two of the tools currently used within one aspect of NVT.
  • the outputs of the tools are both quantitative (ANSSR) and qualitative (Internet Scanner). Fuzzy logic allows the system to represent both data types within the same system. Then an initial hypothesis is formulated, and fuzzy logic is used to gather evidence to contradict or support the hypothesis.
  • an initial hypothesis could be that auditing is invalid in an existing network system.
  • the system user then exercises the ANSSR and ISS Internet Scanner tools. If ANSSR supplies a number 90 (out of 100), that auditing is sufficient. Fuzzy logic allows NVT to account for this as strong refuting evidence for the initial hypothesis that auditing is invalid. If Internet Scanner supplies the qualitative data that User Access is not audited, fuzzy logic accounts for this as supporting evidence, which is combined with the evidence from ANSSR. When the tools are finished, the contributing evidence for auditing is represented as a single fuzzy fact that provides a measure of how well auditing is implemented.
  • FuzzyFusionTM as developed by Harris Corporation of Melbourne, Florida is a means to consolidate and merge the results of vulnerability assessment and risk analysis tools, employed within the NVT into a unified report.
  • FuzzyFusionTM is developed to implement Levels 1 and 2 fusion.
  • FuzzyFusionTM is accomplished through the use of a fuzzy expert system (Goal-Oriented Fuzzy Logic Decision Rules) using FuzzyCLIPS, which combines the outputs of the various tools, user concerns about system risks and vulnerabilities, and expert understanding of the results of each tool and how these fit into a larger information system security picture.
  • FuzzyFusionTM is accomplished through the use of a fuzzy expert system (Goal-Oriented Fuzzy Logic Decision Rules) using FuzzyCLIPS, which combines the outputs of the various tools, user concerns about system risks and vulnerabilities, and expert understanding of the results of each tool and how these fit into a larger information system security picture.
  • FuzzyFusionTM is accomplished through the use of a fuzzy expert system (Goal-Oriented Fuzzy Logic Decision Rules)
  • FIG .14 illustrates the NVT FuzzyFusionTM component architecture for implementing the first two levels of data fusion for computer security engineering.
  • the task of modeling security expertise is partitioned into discrete tasks. Separation of Expert Correlation (Data Framework Merge Rules), Fuzzy Inference Network Rules, and Fuzzy Evidential Reasoning Rules addresses the problems of brittle expert systems and computational explosion. It also segregates low-level data correlation and fusion from the resolution of ambiguous/ conflicting data and the merging of results into one picture. This should result in fuzzy expert systems that are easier to maintain than one large comprehensive system. Elements of this architecture are described below.
  • Data Fuzzif ication 310 converts the results from the individual vulnerability assessment and risk analysis tools 132, 134, 136 into fuzzy-facts, and stores those along with the Common System Model (CSM), i.e., system object model database 138, into the (FuzzyCLIPS) Fact-Base 302.
  • CSM Common System Model
  • Individual tool results (after fuzzification) and the CSM 138 are exported for Expert Correlation processing 3310 (Data Framework Merge Rules) to resolve system information and integrate tool output based on security expertise.
  • Expert opinion can be used to determine the specific fuzzy values attributed to the low-level events.
  • the Expert Correlation (Data Framework Merge Rules) 330 is a collection of fuzzy expert rules to perform node-level data refinement (Level-1) or network-segment refinement (Level-2). These rules correlate and consolidate the (fuzzified) outputs from the vulnerability assessment and risk analysis tools, using expertise from security engineers. These rules leverage extensive experience in security assessment to resolve low-level systems data and tool results. These rules resolve system information and integrate tool output. Expert Correlation Rule processing 330 can also transform low-level data from the CSM and tool results into high level conclusions. For example,
  • a set of Level-1 fusion rules can consolidate the vulnerabilities for each node, resulting in a vulnerability rating for each node in the network. This rating can be imported back to NVT for display.
  • a set of Level-2 fusion rules can consolidate the vulnerabilities for each network segment, resulting in a vulnerability rating for each network segment. This can again be imported back for display.
  • the data is then subject to Fuzzy Inference Network Rules processing 304. It may be necessary to perform additional refinement on the available data prior to the application of Fuzzy Evidential Reasoning Rules 304, while maintaining the probabilistic nature of the data.
  • This refinement will use inference networks, as known to those skilled in the art, which provides a method of reasoning about probability using hueristics, thereby removing the need for extensive a priori knowledge.
  • Fuzzy Evidential Reasoning Rules 306 are a collection of fuzzy expert rules to merge individual tool results into a higher level assessment, from a systems-level perspective, of a network's security posture. These rules provide a mechanism for merging the CSM, tool results and the results from the Expert Correlation (Data Framework Merge Rules) 330 into a unified report. This also removes the necessity of dealing with incomplete and conflicting data from the forward-chaining expert system used in Expert Correlation.
  • Evidential reasoning use a technique in which facts are gathered to support and refute a given hypothesis. The result is the proof or rejection of the hypothesis with a certain degree of confidence.
  • FuzzyFusionTM uses evidential reasoning to accumulate evidence from the Common System Model and tool findings for each criterion, thereby merging the computer network system assessment data into a single point of reference, the conformance of the system to particular criteria.
  • NVT constrains the fusion problem and reduces the search space, referred to earlier as goal-based fusion.
  • the result will be a set of fuzzy evidential rules whose sole purpose is to accumulate evidence for a given set of requirements.
  • Goals for Evidence Accumulation processing 350 may be derived from a Security Requirements Database 352, a Computer Security Metrics Database 354, or a Vulnerability Database 356, such as a database composed of AFCERTs. Bounding fusion to pre-defined goals limits computation times. FuzzyFusionTM goals provide mechanism to obtain IA metrics.
  • the FuzzyFusionTM process has a number of advantages over traditional approaches.
  • Crisp expert systems would require extremely large knowledge bases to encompass the necessary data and, yet, would still have a problem with incomplete data and conflicting results.
  • Bayesian and probability networks require extensive and often unavailable a priori knowledge of probabilities.
  • Algorithmic solutions do not fit the probabilistic and heuristic nature of the security problem.
  • Rete-based expert systems such as FuzzyCLIPS suffer from a geometric increase in execution time based on the number of rules and facts present in the system. This leads to breaking the analysis into subnetworks. FuzzyFusionTM will add subnetwork and scaling capabilities. The nodes for each subnetwork will be evaluated as a group, and then groups of subnetworks will be evaluated. G ouping the rules for each type of analysis into different modules will reduce the size of the Rete-network. In addition to decreasing execution time, this will also introduce a scalable method of analyzing networks that maps to the network model used by NVT.
  • the other possible data spaces could include a threat knowledge database 360, cost database 362 as part of Level 3 fusion and a counter measure knowledge base, component database and cost database as part of Level 4 fusion.
  • a graphical user interface is contained on a computer screen and used for dete ⁇ runing the vulnerability posture of a network.
  • a system design window displays network items of a network map that are representative of different network elements contained within the network. The respective network icons are linked together in an arrangement corresponding to how network elements are interconnected within the network. Selected portions of the network map turn a different color indicative of a vulnerability that has been established for that portion of the network after a vulnerability posture of the network has been established.

Abstract

A graphical user inferface is contained on a computer screen and used for determining the vulnerability posture of a network. A system design window displays network items of a network map that are representative of different network elements contained within the network. The respective network icons are linked together in an arrangement corresponding to how network elements are interconnected within the network. Selected portions of the network map turn a different color indicative of a vulnerability that has been established for that portion of the network after a vulnerability posture of the network has been established.

Description

SYSTEM AND METHOD FOR ASSESSING THE SECURITY POSTURE OF A NETWORK AND HAVING A GRAPHICAL USER INTERFACE
This invention relates to the field of networks, and more particularly, this invention relates to the field of assessing security vulnerabilities of networks. Information systems and computer network infrastructures currently under development are now being built with consideration for what constitutes an acceptable risk (or adequate protection). System assets, such as the hardware, software and system nodes of a computer network, must be protected to a degree consistent with their value. Additionally, these assets must be protected only until the assets lose their value. Any security features and system architecture should also provide sufficient protection over the life of the processed data. To assess whether or not any risk associated with a network is acceptable, a security engineer typically gathers all pertinent information, and then analyzes the risk associated with the network.
Risk analysis is a complex and time consuming process, which is necessary to determine the exposures witiiin a network and their potential harm. As an example, when analyzing the security risks in a computer network, the security engineering typically follows the following steps:
1) Identify assets of the overall computing system.
2) Identify vulnerabilities of assets . This step typically requires imagination in order to predict what damage might occur to the assets and from what sources. The three basic goals of computer security are ensuring secrecy, integrity and availability. A vulnerability is any situation that could cause loss of one of those three qualities.
3) Predict likelihood of occurrence (exploitation), i.e., determining how often each exposure will be exploited. Likelihood of occurrence relates to the stringency of the existing controls and the likelihood that someone or something will evade the existing controls.
4) Compute any uncovered cost per year (expected annual loss) by determining the expected cost of each incident.
5) Survey applicable controls and their costs.
6) Project annual savings of control. This last step of the analysis is a cost-benefit analysis, i.e., does it cost less to implement a control or to accept the expected cost of the loss? Risk analysis leads to a security plan, which identifies responsibility for certain actions to improve security.
Today, the rapid evolution of technology and proliferation of computers with increased power mandate the use of commercial-off-the-shelf (COTS) hardware and software components for cost effective solutions. This strong dependence on COTS implies that commercial grade security mechanisms are sufficient for most applications. Security architectures, therefore, must be structured to build operational, mission-critical computer systems with relatively weak COTS components. Higher assurance components can be placed at community or information boundaries, forming an enclave-based security architecture that implements a defense-in-depth approach to information assurance.
There are some design tools, i.e., software programs, available to the system architect to assist in maximizing the available protection mechanisms while remaining within the development budget. Current generation risk analysis tools usually are single vendor solutions that address a particular aspect or aspects of risk. These tools tend to fall into one of three categories:
1) Tools that work from documented vulnerability databases and possibly repair known vulnerabilities. Tools of this type are vendor-dependent for database updates, either through new product versions or by a subscription service. Examples from this category include ISS' Internet Scanner, Network Associates, Inc.'s CyberCop and Harris1 STAT.
2) Monolithic tools that use various parameters to calculate a risk indicator. These tools are difficult to maintain and hard to keep current with the rapidly evolving threat and technology environment. An example of this tool category is Los Alamos Vulnerability Assessment (LAVA) tool.
3) Tools that examine a particular aspect of the system, such as the operating s stem or database management system, but ignore the other system components. SATAN, for example, analyzes operating system vulnerabilities, but ignores infrastructure components such as routers. The use of multiple tools from a variety of vendors for a single computer network analysis is a labor-intensive task. Typically, a security engineer will have to enter a description or representation of the system (network) multiple times in multiple formats. The security engineer then must manually analyze, consolidate and merge the resulting outputs from these multiple tools into a single report of a network's security posture. Afterwards, the security engineer can complete the risk analysis (calculating expected annual loss, surveying controls, etc.), and then repeat the process to analyze alternatives among security risks, system performance, mission functionality and the development budget.
Also, none of these tools use an aggregate "snapshot" approach to the system with a "drill down" or layered approach to facilitate how one addresses risk at various layers (network, platform, database, etc.) of the system. These tools provide little assistance to system designers when analyzing alternatives among security risk, system performance and mission functionality. Instead, a "risk solution" is provided that addresses the particular aspect of risk that a given tool was designed to calculate. To develop a comprehensive risk assessment, a security engineer would have to become proficient in the use of several tools and manually correlate the resulting outputs.
One aspect of successful risk analysis is a complete and accurate accumulation of data to generate system models used by the analysis tools. Many current risk analysis tools depend on surveys filled out by users, system operations personnel, and anal sts to acquire the data for development of a system model used in the analysis. Alternatively, a tool can actively scan a computer network to test various vulnerabilities against system components.
However, these methods have drawbacks. Textual or survey-based knowledge solicitation techniques are labor intensive and potentially tedious for the analyst. Many of the existing tools reuse the same information to analyze different aspects of the system security. It would be more advantageous to use a centralized repository of modeling data, which could provide a basis for shared inputs among existing tools. This repository could be used to generate data sets for use by risk analysis tools, allowing multiple tools to be run against the same system without separate input activities, thus reducing the possibility of operator error. The use of multiple risk analysis reasoning engines, or backbends, would allow various aspects of the system to be analyzed without the cost of developing one tool to perform all types of analysis. Integration of the information and the resulting informed assessments available by applying multiple tools would produce a more robust and accurate picture of a system's security posture. These results can facilitate more informed system design decisions, providing a framework for alternative evaluation and comparison. It is therefore an object of the present invention to provide a data processing system and method for assessing the security vulnerability of a network without having to analyze the network multiple times.
A graphical user interface is contained on a computer screen and used for determining the vulnerability posture of a network. A system design window displays network icons of a network map that are representative of different network elements contained within a network. The respective network icons are linked together in an arrangement corresponding to how network elements are interconnected within the network. Selected portions of the network map turn a different color indicative of a vulnerability that has been established for that portion of the network after vulnerability posture of the network has been established. In still another aspect of tha present invention, respective network elements determine different color indicative of a vulnerable network element. A graphical user interface can also comprise a manager window for displaying properties of network elements. A data sensitivity box can have user selected items for selecting the sensitivity of network elements. The graphical user interface can also comprise a select node configuration edit box having a user selectable vulnerability profile for selecting a vulnerability profile of a network node. The icons can be linked together by arrows that turn a different color indicative of a vulnerable connection that exists between those work elements.
In still another aspect of the present invention, a graphical user interface is contained on a computer screen and used for determining the vulnerability posture of a network. It includes a system design window for displaying icons of a network map that are representative of different network nodes contained within a network. The respective icons are linked together in an arrangement corresponding to how network nodes are interconnected within the network. A manager window an be included and respective properties of network nodes can be displayed and edited. The selected icons turn the color red indicative of a higher risk node, and selected icons turn yellow indicative of a less severe risk node after a vulnerability posture of the network has been established.
The manager window further comprises a node properties dialog box for editing the properties of network nodes for network design alternatives. A graphical user interface can also comprise a data sensitivity box having user selected items for selecting the sensitivity of network nodes. A select node configuration edit box can have a user selectable vulnerability profile for selecting a vulnerability of a respective node.
In still another aspect of the present invention, a vulnerability posture window can display user readable items indicative of vulnerable network elements. The user readable items can comprise a chart indicative of vulnerable network elements and can comprise a spreadsheet indicating the vulnerable network elements.
The present invention will now be described, by way of example, with reference to the accompanying drawings, in which:
FIG. 1 is a schematic block diagram of a network showing locations where frequent problems are found on networks.
FIG. 2 is another schematic block diagram of a network showing an identified vulnerability located by the system and method of the present invention.
FIG. 3 is another block diagram showing overall architecture of the system and method of the present invention and showing filters used in association with the network model database.
FIG. 4 is another schematic block diagram of the architecture of the present invention showing the fuzzy logic analysis.
FIG.5 is another schematic block diagram showing high level architecture components of the data processing system and method of the present invention.
FIG. 6 is another high level schematic block diagram of the data processing system of the present invention.
FIG. 7 is an example of a graphical user interface that models the network as a map.
FIGS. 8A and 8B show open windows that provide data resolution in the establishment of the system object model database.
FIG. 9 is an example of a graphical user interface showing the network model.
FIG. 10 is a graphical user interface showing various reporting options for the security posture of the network.
FIG.11 is a block diagram showing the basic processing components of the goal oriented fuzzy logic processing used in the data processing system and method of the present invention.
FIG. 12 is a schematic block diagram of the data fusion used in the data processing system and method of the present invention.
FIG. 13 is another schematic block diagram showing an example of gold-based fusion rules used in the data processing system and method of the present invention. FIG. 14 is another block diagram showing basic processing steps and components used in the fuzzy logic processing of the data processing system and method of the present invention.
FIG. 15 is a block diagram showing basic components used in the fault tree analysis (DPLf) for evidence accumulation and fuzzy evidential reasoning rules.
FIG. 16 is a block diagram showing an object/ class hierarchy. FIG. 17 is a block diagram showing the system class diagram of the present invention.
FIG. 1 illustrates an example of a conventional network 100 having internal servers 102 that connect to an external router 104, cornmunication network 105, and firewall 106. An internal router 108 is connected to the firewall 106, branch office 107, and connected to internal LAN network components 110 and a remote-access server 112 and remote user 114. Using the example of FIG. 1, frequent problems found on networks include hosts, such as the internal servers 102, which run unnecessary services, for example, a denial of service and anonymous FTP or misconfigured web servers that could be an internal server, for example, CGI scripts, anonymous FTP and SMTP. The internal LAN's 110 could include unpatched, outdated, vulnerable or default configured software and firmware and weak passwords. LAN's could also include improperly exported file sharing services, such as NetWare file services and NetBIOS. The internal LAN 110 could also include misconfigured or unpatched windows NT servers and problems caused by a lack of comprehensive policies, procedures, standards and guidelines. A remote-access server 112 could have unsecured remote-access points and the external router 104 could have information leakage through services, such as SNMP, SMIP, finger, roosers, SYSTAT, NETSTAT, TELNET banners, Windows NT TCP 139 SMB (server message block), and zone transfers to non-named server hosts. It could also have inadequate logging, monitoring and detecting capabilities. The branch office 107 could have a misappropriated trust relationship such as RLOGIN, RSH, or REXEC. The firewall 106 could be misconfigured or have a misconfigured router access control list.
Although these network problems are only an example of common problems found on networks 100, there are many other problems that could occur, as is well known to those skilled in the art.
The present invention is advantageous because the system and method of the present invention allows the vulnerabilities of a network system to be identified. The software of the data processing system and method can be located on a user terminal 120, as shown in FIG. 2, showing an identified vulnerability of a node 112 connected in the internal LAN 110. For purposes of description, the data processing system and method of the present invention can be referred to as a Network Vulnerability Tool (NVT), i.e., a tool a user uses to determine network vulnerabilities and risks.
The data processing system forming the NVT of the present invention can be loaded on a Pentium PC platform riinning Windows NT. This type of platform can provide a low cost solution and support a large variety of assessment tools, also commonly referred to as network vulnerability assessment or risk analysis programs throughout this description. These network vulnerability analysis programs typically are the standard COTS/GOTS programs known by security engineers, and include HP Open View, which allows network automatic discovery or manual network modeling; ANSSR (Analysis of Network System Security Risks) as manufactured by Mitre Corporation, a GOTS network system analysis tool, which allows passive data gathering and single occurrence of loss. NSA's risk assessment methodology known as RAM (risk assessment model) can also be used and is implemented in the DPL-f decision support programming language. RAM also allows passive data gathering for event tree logic, prioritizes the task list, and allows a mathematical model with multiple risks/ services. It is event based over time.
DPL (decision programrning language) is a decision support software package that facilitates the modeling of complex decisions. It allows a user to incorporate uncertainty and flexibility into a decision process. DPL provides a graphical interface for building a model, and performs analyses on the model. DPL-f contains the functionality built into DPL and provides a graphic interface for fault tree construction. This feature allows the modeler to create fault trees and incorporate them into DPL models. DPL-f also contains unique analytic tools. These tools include the ability to calculate explicitly the probability of any event in the tree and perform fault tree-specific types of sensitivity analysis. DPL-f provides an interface for incorporating time series into a model. This allows a modeler to account for devaluation, capital growth or other time-bearing quantities without changing the structure of the model. DPL-f provides RAM with additional capabilities for rapid fault tree construction, libraries of embedded fault trees, an expert opinion generation system, enumeration and ordering of cut sets and a graphical portrayal of risk over time.
The ISS Internet scanner as developed by Internet Security Systems Corporation (ISS) allows active data gathering and scans a network for hosts, servers, firewalls and routers and assesses security and policy compliance with networks, operating systems and software applications. It allows a snapshot in time and a computer network compliance report. These programs are disparate network vulnerability analysis programs that the NVT of the present invention allows for integration.
The NVT of the present invention is based on a knowledge solicitation framework, which incorporates a graphical description of a network topology. This topology is used to capture network attributes and analyzed subsequently for security vulnerabilities. Graphical user interface is also used to improve accuracy of the network model.
In accordance with the present invention, the system and method of the NVT automatically maps an existing network and can display the existing network as a model on a graphical user interface, such as shown in FIG. 7. For example, HP Open View could graphically depict a network topology. Once the software has been given the IP address of a default router for the network, the NVT of the present invention can use Open View and search for computers and other devices attached to the network. NVT performs an active search, pinging possible IP addresses on the network, and adding whatever response information it receives to its network map. NVT also provides a manual method to draw a proposed network with the graphical user interface, as illustrated, to support drag and drop. A system architecture can be defined, including security critical information for alternative designs or node editing to provide additional details as required to provide complete logical network planning. A user can also represent an entire network on a map by using a sub-network icon. When a network system description has been completed, the NVT of the present invention represents and stores the description in an object/ class hierarchy, as shown as an example in FIGS. 16 and 17, as will be explained below. A single topological system object model supports the information data needs of the disparate network vulnerability analysis programs (tools) . Fuzzy logic processing of the results allows correlation of the results from the programs into a cohesive vulnerability/ risk assessment to obtain a vulnerability posture of the network, as shown in the graphical user interface at FIG. 10. The single representation of the system simplifies the use of multiple tools and eliminates redundant data entry. It also provides a foundation for addressing the problem of incomplete data for a given vulnerability assessment tool and future knowledge negotiation capabilities.
FIG.3 illustrates at 130 an example of the overall network visualization tool (NVT), data processing system of the present invention, where three network vulnerability analysis programs (tools) are illustrated as ANSSR 132, ISS Internet scanner 134, and RAM 136. The system and method of the present invention creates a system object model database (Network Model DB) 138 that represents a network and supports the information data requirements of the network vulnerability analysis programs. The system object model database 138 represents a single representation of the assessed system or design, and addresses the need for a single internal representation of a network to provide data to the network vulnerability analysis programs. This model 138 uses object oriented (OO) methodology to provide an extensible set of components in a class hierarchy that can be combined to represent a network. The class hierarchy provides a means of defining components with shared common traits, while retaining the specifics that distinguished it from other components. In addition to an implicit hierarchical relationship, object oriented techniques provide a containment mechanism in which an object can contain a reference to any object, including itself. This provides a flexible mechanism for representing any physical or logical entity. Also, object oriented representation lends itself to ready modification and extension and is ideal for an information assurance arena where changes and new technologies arise daily.
As shown in FIG. 3, filters 140 are associated with each of the network vulnerability analysis programs 132, 134, 136 and allow only that data required by a respective network vulnerability programs to be exported to the tool (program). The filters are a C++ base class that provide a set of virtual methods to allow data movement between the NVT system and a program. The filter also provides a means for the NNT to control execution of the tool and complete data needed by a tool. ΝVT views each tool as a filter, calling the appropriate method within the filter to perform the desired task, including initializing, running, importing data and exporting data. Each tool can have a concrete filter subclass and provide the means to define each method specifically for the tool, while still providing the generic and well-defined programming interface (API) to NVT. This allows all tools to be treated the same within NVT, allowing the addition and removal of tools without changing any of the existing NVT codes. Establishing communication between DPL-f and NVT using the filter technology is straightforward. A DPL-f filter is tasked with the specifics of building and populating fault trees. As an analysis tool, a default tree can represent a node in a network as developed and provide a probability value for events such as denial of service, loss of data and data compromise. Actually, DPL-f can be used as a final result tool.
The network is then analyzed with each network vulnerability analysis program to produce data results from each program. The data results are correlated to determine a security posture of the network. Network validation can occur through the fuzzy logic processing of the invention, as will be explained below, and the system GUI can have input to a user display. An overview of the network is created as a model 142 by an automatic network discovery or manual entry 144, such as through HP Open View, and an appropriate filter 146 allows the system GUI 148 to display the network model as shown in FIG. 7 via an appropriate data input 150 to a user display 152. It is also possible to have a risk GUI 154 to assess visually the risk vulnerability, a log 156 of the risk/ vulnerability report, a risk assessment 158 as part of the GUI 148, all through the network validation 160, using a plug-in or fuzzy rule set as will be described in greater detail below. Any incomplete data resolution 161 can also be handled.
FIG.4 illustrates a high level block diagram similar to FIG.3, showing the system object model database 138 that can be established and work in conjunction with an integrated application prograinming interface 162 to allow importing of data into the various tools 164, as illustrated as a model tool, discovery tool and information analysis tools that result in the overall system results database 166. An application programming interface 168 and a graphical user interface 170 work in conjunction with model database 138. An evaluation/ assessment manager 172 (manager) works in conjunction with an application programming interface (API) 174 and graphical user interface (GUI) 176 to correlate data results with fuzzy logic processing, indicated by dotted lines 178, including expert correlation 180 and fuzzy inferences and evidential reason 182 to produce vulnerability results 184 and a graphical user interface (GUI) 186 for the correlated results. Although FIG. 4 represents a high level model showing an example of different components, it is only one example of one type of high level components that could be used with the NVT system and method of the present invention. FIGS.5 and 6 illustrate other examples of high level models showing basic components and processing steps of the data sources 200 (FIG.5), together with the system picture 202, a per tool analysis 204, a multi-tool analysis 206, the tool- to-expert analysis 208, and report media 210. The tool-to-expert analysis 208 could include the DPL-f 208a as part of the fuzzy logic processing in a data fact base, and use with CERT notes 208b and an expert system 208c for expert correlation. Reports can be generated, including output as icons on a graphical user interface, text, an EXCEL spreadsheet, Access and Configuration, as known to those skilled in the art. FIG. 6 also illustrates another high level model similar to FIG. 5, where the tools used to form a complete system object model and fuzzy logic process could include the individual tool processing and the multi-tool correlation.
FIGS. 7-10 illustrate in greater detail a graphical user interface 220 that can be contained on a computer screen and used for interacting with the NVT and deterrnining the vulnerability posture of a network. As illustrated, the graphical user interface 220 is a standard type of Windows™ interface. A system design window 222 permits the display of network icons 224 forming a network map that is representative of the relationship among different network elements and nodes contained within a network. Respective network icons 224 are linked together in an arrangement corresponding to how the network elements nodes are interconnected within the network. As shown in FIG. 7, the network elements can be linked together via connection lines 226, showing the interconnection that exists among actual network elements and nodes. The system design window 222 shows on the left side an internetwork view 230 with two nodes and a network view 232 on the right hand side of the window to illustrate a map of the network model. A manager window 234 is opened and displays properties of network elements.
A select data sensitivity pop up window (box) 240 is user selectable through the menu options for selected network elements (FIG. 8A), and has user selected items for selecting the sensitivity of network elements. The sensitivity for data on any node (node 1 in the example shown in FIG. 8A) can be selected for unclassified, sensitive, confidential, secret, restricted secret or top secret with appropriate Okay, Random and Default buttons.
A select node configuration edit pop up window (box) 250 is shown in FIG. 8B and can have user selectable vulnerability profiles for selecting a vulnerability profile of a network element or node. FIG. 9 also shows the network model diagram with the central hub and the interconnected nodes. It is possible that a user can edit the manager window 234 entries, which also allows the network discovery to occur through appropriate selection of buttons. Naturally, network icons can be selected and moved as necessary for editing and design alternatives. After the security posture has been established through the system, icons representative of high risk network elements can turn colors, such as red, the hub 252. Other selected icons could turn yellow, indicative of a less severe risk node, such as the HP4 node 254 shown in FIGS.7 and 9. It is possible that shaded areas around the node or portions of the network could be colored red or yellow indicative of higher risk vulnerability. It is also possible that the connection line could turn red or yellow to indicate a poor connection between elements.
FIG.10 illustrates a vulnerability posture window 270 for displaying user readable icons indicative of vulnerable network elements and icons. The overall system model is shown as part of an open system design window. However, a spreadsheet 272 is illustrated and a NVT risk assessment chart 274 having slider bars for risk assessment. A risk analysis window 276 showing the top five risk analysis elements is also illustrated.
FIG. 16 shows in greater detail a class hierarchy with the Class Names 280 as public attributes and private attributes, the Aggregation 282 and Association 284 of Source 286 and Target 288 with Generalizations 290. FIG. 17 illustrates an example of a system class diagram with various components identified in the blocks. Naturally, FIG. 17 is only a system class diagram as is known to those skilled in the art and is an example of what can be used for the system and method of the present invention.
Referring now in greater detail to FIGS. 11-15, the goal oriented fuzzy logic decision making is illustrated. As shown in FIG. 11, the system model database 138 and results 300 from the respective network vulnerability analysis programs are combined together using an applications programming interface and expert correlation to form a data fact base 302 through data fuzzification. Goal oriented fuzzy logic decision rules operate through fuzzy inference network rules 304 and fuzzy evidential reasoning rules 306 to determine the security posture of a network based on predetermined goals 308. The fuzzy logic processing of the present invention uses data fusion, evidential reasoning and inference network techniques. As known to those skilled in the art, evidential reasoning is a technique in which facts are gathered that support and refute a given hypothesis. The result is the proof or rejection of the hypothesis with a certain degree of confidence. The fuzzy logic processing of the present invention uses evidential reasoning to accumulate evident from the s stem and tool f ndings for each criteria, thereby merging the system assessment data into a single point of reference, the conformance of the system to a particular criteria. By suppling a set of criteria for fusion, the system constrains the fusion problem and reduces the search base. Evidential reasoning has previously been used to perform level-one multi-sensor data fusion, and is a common global reasoning technique in fuzzy expert systems, such as the type of system known to those skilled in the art as fuzzy CLIPS, developed by NASA. The result is a set of fuzzy evidential rules w hose purpose is to accumulate evidence for a given set of requirements. This resolves potentially conflicting, ambiguous and redundant data from expert correlation and draws conclusions with available data, even if it is incomplete. The accuracy of the result is contingent upon the quantity and quality of the data available and it may be necessary to perform additional refinement on the available data prior to the application of fuzzy logic processing, while also mamtaining the probabilistic nature of the data. This refinement uses inference networks and provides a method of reasoning about probability using heuristics, thereby removing the need for extensive a priori knowledge. The relation between the goals and potential security metrics encourages cross fertilization. As known to those skilled in the art, the fuzzyCLIPS uses fuzzy facts, which can assume any value between 0 and 1. The result can be viewed as a two dimensional plot of a continuous function bounded vertically by 0 and 1.
Data fusion is used with the system object database, data results data fact base. Intelligence data fusion is a multi-level, multi-disciplinary-based information process to yield the integration of information from multiple intelligence sources (and perhaps multiple intelligence disciplines) to produce specific and comprehensive, unified data about an entity (its situation, capabilities, and the threat it imposes). Data fusion provides information based on the available inputs. The intelligence data fusion process is typically partitioned into four levels, described in Table 1 below.
TABLE 1. THE LEVELS AND PURPOSES OF THE INTELLIGENCE DATA FUSION PROCESS
Figure imgf000013_0001
Figure imgf000014_0001
As noted before, NVT combines multiple types of data, from multiple sources, with other contextual information to form an integrated view of a networked system's security posture. NVT provides a user with a simple expression of the vulnerability posture of a given system or system design, and enables them to perform "what if" analysis for functionality, performance, and countermeasure trades, for the purpose of refining and improving the system or system design.
In computer security engineering, sensors are the various vulnerability assessment and risk analysis tools, along with the GUI to gather information, as needed, from the user. The resulting outputs from these tools take the form of both qualitative and quantitative data, in a variety of formats from different vendors. For computer security engineering, the objects of interest are the nodes in a network (computing system), i.e. the assets, including hardware, software and data. The situation of interest is an assessment of the weaknesses in the security system of a computer network segment that might be exploited to cause harm or loss of secrecy, integrity or availability.
Assessing the risk faced by a computing system involves an assessment of the threats faced, their likelihood of occurrence (exploitation), and the expected cost of the loss (or harm). Finally, the network (computing system) can be refined based on the results of cost-benefits analysis. This requires information on protective measures (controls or countermeasures) appropriate for particular vulnerabilities and their costs. The cost-benefit analysis seeks to determine if it costs less to use a control or countermeasure, or accept the expected cost of the loss. This leads to the development of a security plan to improve security of a computer network system.
Table 2 contains an example of a first partitioning of this data fusion process for computer security engineering that could be used with the present invention, with four processing levels, corresponding to the four levels found in Table 1. As illustrated in FIG. 12, inputs to this process would consist of the object model database 138, results from individual tools 132, 134, 136, and other contextual information. The different data fusion levels 1-4 are indicated generally at 320, 322, 324 and 326.
TABLE 2. INITIAL PROCESSING LEVELS OF DATA FUSION FOR COMPUTER SECURITY RISK ANALYSIS
Figure imgf000015_0001
Figure imgf000016_0001
While the data fusion used in the present invention provides a conceptual framework for addressing the problem of merging results from multiple vulnerability assessment and risk analysis tools, expert systems, inference networks and evidential reasoning are used to implement the fusion concepts and merge tool results. The flexibility of fuzzy decision technology, in particular, fuzzy expert systems, offers the means to address these problems. A primary benefit of a fuzzy expert system is its ability to use and assimilate knowledge from multiple sources. Fuzzy logic provides the tec nique for representing and inferring from knowledge that is imprecise, uncertain or unreliable. Similar to traditional expert systems, a fuzzy expert system can represent knowledge in the form of a system of IF/ THEN rules in which the antecedents, consequent, or both are fuzzy rather than crisp. Fuzzy logic is used to determine how well fuzzy facts match the rules, and to what degree this match affects the rule's conclusion. In accordance with the present invention, an inference network is a hierarchy of heuristic rules that can propagate probabilities without requiring extensive knowledge of a -priori probabilities (e.g. Bayesian networks). The heuristic rules can be developed using expert knowledge on how the probabilities propagate, allowing conclusions to be drawn with hmited knowledge of a priori probabilities. This results in low-level discrete probabilities being accurately reflected in higher-level conclusions. Probabilities of low-level events (such as probability of password compromise based on lifetime) need to be part of any conclusions drawn on higher-level events (vulnerability of password).
Initial studies of NVT uses accumulation of evidence to modify a fuzzy-fact and represent the change in state required by the current system. This state change fuzzy-fact is then used to modify the system and the new state is fed back into the change of state rules in an endless cycle, using global contribution. FuzzyCLIPS allows the definition of fuzzy-fact types, but only one fact of each type will ever exist. Therefore every rule that manipulates that fact type actually modifies a single fact, leading to accumulation of evidence. Global contribution and accumulation of evidence have lead to a FuzzyCLIPS methodology that defines fuzzy-facts representing different vulnerability states. These facts will use global contribution and accumulation of evidence to acquire final values reflecting the tested system's vulnerability, i.e., evidential reasoning. This method reflects the well-defined use of fuzzy logic control systems, limiting the execution to a finite number of cycles instead of allowing it to run continuously. FuzzyFusion™ has been developed by Harris Corporation of Melbourne, Florida, and will use this methodology to accumulate evidence from rules based on knowledge from network security experts. In particular, FuzzyFusion™ will employ evidential reasoning as a technique in which facts are gathered supporting and refuting a given hypothesis. The result is the proof or rejection of the hypothesis with a certain degree of confidence.
Initial knowledge extraction has resulted in the use of security requirements to accumulate evidence, i.e. how well does a system meet the requirements. This demonstrates a strong correlation between the methods of verifying a database (e.g. AFCERTS) and verifying security requirements, leading to using the database and requirements as global contribution facts to accumulate evidence, illustrated in FIG. 13. This also shows how varying the granularity of the goals directly impacts the granularity of the assessment, i.e. the assessment will only be as detailed as the goals. The accumulation of evidence is being viewed as a goal orientated approach to obtaining the results while rnaintaining the use of a forward inference technique, and for now will be phrased as "Goal-based Fusion".
One example of how fuzzy logic can be applied with merging tool results in computer security uses the combination of results from ANSSR and ISS Internet Scanner, two of the tools currently used within one aspect of NVT. The outputs of the tools are both quantitative (ANSSR) and qualitative (Internet Scanner). Fuzzy logic allows the system to represent both data types within the same system. Then an initial hypothesis is formulated, and fuzzy logic is used to gather evidence to contradict or support the hypothesis.
For this example, an initial hypothesis could be that auditing is invalid in an existing network system. The system user then exercises the ANSSR and ISS Internet Scanner tools. If ANSSR supplies a number 90 (out of 100), that auditing is sufficient. Fuzzy logic allows NVT to account for this as strong refuting evidence for the initial hypothesis that auditing is invalid. If Internet Scanner supplies the qualitative data that User Access is not audited, fuzzy logic accounts for this as supporting evidence, which is combined with the evidence from ANSSR. When the tools are finished, the contributing evidence for auditing is represented as a single fuzzy fact that provides a measure of how well auditing is implemented. FuzzyFusion™ as developed by Harris Corporation of Melbourne, Florida is a means to consolidate and merge the results of vulnerability assessment and risk analysis tools, employed within the NVT into a unified report. In particular, FuzzyFusion™ is developed to implement Levels 1 and 2 fusion. FuzzyFusion™ is accomplished through the use of a fuzzy expert system (Goal-Oriented Fuzzy Logic Decision Rules) using FuzzyCLIPS, which combines the outputs of the various tools, user concerns about system risks and vulnerabilities, and expert understanding of the results of each tool and how these fit into a larger information system security picture. Thus, NVT users obtain a simple expression of the security posture of a given computing system, or system design, and can perform "what if" analysis for functionality, performance, and countermeasure trades. FIG .14 illustrates the NVT FuzzyFusion™ component architecture for implementing the first two levels of data fusion for computer security engineering. As the figure illustrates, the task of modeling security expertise is partitioned into discrete tasks. Separation of Expert Correlation (Data Framework Merge Rules), Fuzzy Inference Network Rules, and Fuzzy Evidential Reasoning Rules addresses the problems of brittle expert systems and computational explosion. It also segregates low-level data correlation and fusion from the resolution of ambiguous/ conflicting data and the merging of results into one picture. This should result in fuzzy expert systems that are easier to maintain than one large comprehensive system. Elements of this architecture are described below. Data Fuzzif ication 310 converts the results from the individual vulnerability assessment and risk analysis tools 132, 134, 136 into fuzzy-facts, and stores those along with the Common System Model (CSM), i.e., system object model database 138, into the (FuzzyCLIPS) Fact-Base 302. Individual tool results (after fuzzification) and the CSM 138 are exported for Expert Correlation processing 3310 (Data Framework Merge Rules) to resolve system information and integrate tool output based on security expertise. Expert opinion can be used to determine the specific fuzzy values attributed to the low-level events.
The Expert Correlation (Data Framework Merge Rules) 330 is a collection of fuzzy expert rules to perform node-level data refinement (Level-1) or network-segment refinement (Level-2). These rules correlate and consolidate the (fuzzified) outputs from the vulnerability assessment and risk analysis tools, using expertise from security engineers. These rules leverage extensive experience in security assessment to resolve low-level systems data and tool results. These rules resolve system information and integrate tool output. Expert Correlation Rule processing 330 can also transform low-level data from the CSM and tool results into high level conclusions. For example,
IF auditing is on with these flags,
AND the audit data is not backed up, THEN auditing is unreliable.
Working from fuzzy-facts in the Fact-Base 302, a set of Level-1 fusion rules can consolidate the vulnerabilities for each node, resulting in a vulnerability rating for each node in the network. This rating can be imported back to NVT for display. Similarly, a set of Level-2 fusion rules can consolidate the vulnerabilities for each network segment, resulting in a vulnerability rating for each network segment. This can again be imported back for display.
The data is then subject to Fuzzy Inference Network Rules processing 304. It may be necessary to perform additional refinement on the available data prior to the application of Fuzzy Evidential Reasoning Rules 304, while maintaining the probabilistic nature of the data.
This refinement will use inference networks, as known to those skilled in the art, which provides a method of reasoning about probability using hueristics, thereby removing the need for extensive a priori knowledge.
Fuzzy Evidential Reasoning Rules 306 are a collection of fuzzy expert rules to merge individual tool results into a higher level assessment, from a systems-level perspective, of a network's security posture. These rules provide a mechanism for merging the CSM, tool results and the results from the Expert Correlation (Data Framework Merge Rules) 330 into a unified report. This also removes the necessity of dealing with incomplete and conflicting data from the forward-chaining expert system used in Expert Correlation.
Evidential reasoning use a technique in which facts are gathered to support and refute a given hypothesis. The result is the proof or rejection of the hypothesis with a certain degree of confidence. FuzzyFusion™ uses evidential reasoning to accumulate evidence from the Common System Model and tool findings for each criterion, thereby merging the computer network system assessment data into a single point of reference, the conformance of the system to particular criteria. By supplying a set of criteria for fusion, NVT constrains the fusion problem and reduces the search space, referred to earlier as goal-based fusion. The result will be a set of fuzzy evidential rules whose sole purpose is to accumulate evidence for a given set of requirements. This resolves the potentially conflicting, ambiguous and redundant data from Expert Correlation (Data Framework Merge Rules) 330, and draws conclusions with the available data, even if it is incomplete. Obviously, the accuracy of the result is contingent upon the quantity and quality of the data available.
As noted before, the fuzzy logic processing is goal oriented. Goals for Evidence Accumulation processing 350 may be derived from a Security Requirements Database 352, a Computer Security Metrics Database 354, or a Vulnerability Database 356, such as a database composed of AFCERTs. Bounding fusion to pre-defined goals limits computation times. FuzzyFusion™ goals provide mechanism to obtain IA metrics.
The FuzzyFusion™ process has a number of advantages over traditional approaches. Crisp expert systems would require extremely large knowledge bases to encompass the necessary data and, yet, would still have a problem with incomplete data and conflicting results. Bayesian and probability networks require extensive and often unavailable a priori knowledge of probabilities. Algorithmic solutions do not fit the probabilistic and heuristic nature of the security problem.
Rete-based expert systems such as FuzzyCLIPS suffer from a geometric increase in execution time based on the number of rules and facts present in the system. This leads to breaking the analysis into subnetworks. FuzzyFusion™ will add subnetwork and scaling capabilities. The nodes for each subnetwork will be evaluated as a group, and then groups of subnetworks will be evaluated. G ouping the rules for each type of analysis into different modules will reduce the size of the Rete-network. In addition to decreasing execution time, this will also introduce a scalable method of analyzing networks that maps to the network model used by NVT.
As shown in FIG. 15, the other possible data spaces could include a threat knowledge database 360, cost database 362 as part of Level 3 fusion and a counter measure knowledge base, component database and cost database as part of Level 4 fusion.
This application is related to copending patent applications entitled, "SYSTEM AND METHOD FOR ASSESSING THE SECURITY POSTURE OF A NETWORK," and "SYSTEM
AND METHOD FOR ASSESSING THE SECURITY POSTURE OF A NETWORK USING
GOAL ORIENTED FUZZY LOGIC DECISION RULES," which are filed on the same date and by the same assignee and inventors, the disclosures which are hereby incorporated by reference.
Many modifications and other embodiments of the invention will come to the mind of one skilled in the art having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is to be understood that the invention is not to be limited to the specific embodiments disclosed, and that the modifications and embodiments are intended to be included within the scope of the dependent claims.
A graphical user interface is contained on a computer screen and used for deteπruning the vulnerability posture of a network. A system design window displays network items of a network map that are representative of different network elements contained within the network. The respective network icons are linked together in an arrangement corresponding to how network elements are interconnected within the network. Selected portions of the network map turn a different color indicative of a vulnerability that has been established for that portion of the network after a vulnerability posture of the network has been established.

Claims

CLAIMS:
1. A graphical user interface contained on a computer screen and used for determining the security posture of a network comprising: a system design window for displaying network icons of a network map that are representative of different network elements contained within a network, wherein respective network icons are linked together in an arrangement corresponding to how network elements are interconnected within the network; wherein selected portions of the network map turn a different color indicative of a vulnerability that has been established for that portion of the network after a security posture of the network has been established.
2. A graphical user interface according to Claim 1, wherein respective network elements turn a different color indicative of a vulnerable network node.
3. A graphical user interface as claimed in claim 1, characterized by a manager window for displaying properties of network elements.
4. A graphical user interface as claimed in claim 1, characterized by a data sensitivity box having user selected items for selecting the sensitivity of network elements.
5. A graphical user interface as claimed in claim 1, characterized by a select node configuration edit box having a user selectable vulnerability profile for selecting a vulnerability profile of a network node.
6. A graphical user interface as claimed in claim 1, characterized by icons are linked together by arrows that turn a different color indicative of a vulnerable connection that exists between network elements.
7. A graphical user interface contained on a computer screen and used for determining the security posture of a network comprising: a system design window for displaying icons of a network map that are representative of different network nodes contained within a network, wherein respective icons are linked together in an arrangement corresponding to how network nodes are interconnected within the network; a manager window on which respective properties of network nodes are displayed and edited; wherein selected icons turn the color red indicative of a higher risk node and selected icons turn yellow indicative of a less severe risk node after a vulnerability posture of the network has been established.
8. A graphical user interface as claimed in claim 7, characterized by manager window further comprises a node properties display box for editing the properties of network nodes for network design alternatives.
9. A graphical user interface as claimed in claim 7, characterized by a data sensitivity box having user selected items for selecting the sensitivity of network nodes.
10. A graphical user interface as claimed in claim 7, characterized by a select node configuration edit box having a user selectable vulnerability profile for selecting a vulnerability of a respective node.
11. A graphical user interface contained on a computer screen and used for deterrnining the security posture of a network comprising: a system design window for displaying network icons of a network map that are representative of different network elements contained within a network, wherein respective network icons are linked together in an arrangement corresponding to how network elements are interconnected within the network, wherein selected portions of the network map turn a different color indicative of a vulnerability that has been established for that portion of the network after a security posture of the network has been established; and a vulnerability posture window for displaying user readable items indicative of vulnerable network elements.
12. A graphical user interface as claimed in claim 11, characterized by said user readable items comprise a chart indicative of vulnerable network elements.
13. A graphical user interface as claimed in claim 11, characterized by said user readable items comprise a spreadsheet indicating the vulnerable network elements.
14. A graphical user interface as claimed in claim 11, characterized by respective network elements represented by icons turn a different color indicative of a vulnerable network node.
15. A graphical user interface as claimed in claim 11, characterized by a manager window for displaying properties of network elements.
16. A graphical user interface as claimed in claim 11, characterized by a data sensitivity box having user selected items for selecting the sensitivity of network elements.
17. A graphical user interface as claimed in claim 11, characterized by a select node configuration edit box having a user selectable vulnerability profile for a network node.
18. A graphical user interface as claimed in claim 11, characterized by icons are linked together by arrows that turn a different color indicative of a vulnerable connection that exists between network elements.
19. A graphical user interface contained on a computer screen and used for deterrnining the security posture of a network comprising: a system design window for displaying icons of a network map that are representative of different network nodes contained within a network, wherein respective icons are linked together in an arrangement corresponding to how the network nodes are interconnected within the network; a manager window on which respective properties of network nodes are displayed and edited; wherein selected icons turn the color red indicative of a higher risk node and selected icons turn yellow indicative of a less severe risk node after a security posture of the network has been established; and a vulnerability posture window for displaying user readable items indicative of vulnerable network icons.
20. A graphical user interface as claimed in claim 19, characterized by said user readable items comprise a chart indicative of vulnerable network nodes.
21. A graphical user interface as claimed in claim 19, characterized by said user readable items comprise a spreadsheet indicating the vulnerable network nodes.
22. A graphical user interface as claimed in claim 19, characterized by said manager window further comprises a node properties display box for editing the properties of network nodes for network design alternatives.
23. A graphical user interface as claimed in claim 19, characterized by a data sensitivity box having user selected items for selecting the sensitivity of data respective nodes.
24. A graphical user interface as claimed in claim 19, characterized by a select node configuration edit box having a user selectable vulnerability profile for a respective node.
PCT/US2001/003436 2000-02-08 2001-02-02 System and method for assessing the security of a network WO2001059989A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP01906909A EP1254536B1 (en) 2000-02-08 2001-02-02 System for assessing security of a network
AU2001234759A AU2001234759A1 (en) 2000-02-08 2001-02-02 System and method for assessing the security posture of a network and having a graphical user interface
JP2001559197A JP2003523030A (en) 2000-02-08 2001-02-02 System and method for assessing the security posture of a network and having a graphical user interface
DE60121917T DE60121917T2 (en) 2000-02-08 2001-02-02 SYSTEM FOR SAFETY ASSESSMENT FROM A NETWORK
CA002396988A CA2396988C (en) 2000-02-08 2001-02-02 System and method for assessing the security posture of a network and having a graphical user interface

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/500,101 US6535227B1 (en) 2000-02-08 2000-02-08 System and method for assessing the security posture of a network and having a graphical user interface
US09/500,101 2000-02-08

Publications (2)

Publication Number Publication Date
WO2001059989A2 true WO2001059989A2 (en) 2001-08-16
WO2001059989A3 WO2001059989A3 (en) 2002-02-07

Family

ID=23988031

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/003436 WO2001059989A2 (en) 2000-02-08 2001-02-02 System and method for assessing the security of a network

Country Status (11)

Country Link
US (1) US6535227B1 (en)
EP (1) EP1254536B1 (en)
JP (1) JP2003523030A (en)
KR (1) KR20030004346A (en)
CN (1) CN100442700C (en)
AT (1) ATE335328T1 (en)
AU (1) AU2001234759A1 (en)
CA (1) CA2396988C (en)
DE (1) DE60121917T2 (en)
TW (1) TW522681B (en)
WO (1) WO2001059989A2 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003036914A1 (en) * 2001-10-25 2003-05-01 General Dynamics Government Systems Corporation A method and system for modeling, analysis and display of network security events
US6901346B2 (en) 2000-08-09 2005-05-31 Telos Corporation System, method and medium for certifying and accrediting requirements compliance
US6980927B2 (en) 2002-11-27 2005-12-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
US6983221B2 (en) 2002-11-27 2006-01-03 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing robust risk assessment model
US6993448B2 (en) 2000-08-09 2006-01-31 Telos Corporation System, method and medium for certifying and accrediting requirements compliance
EP1774720A2 (en) * 2004-07-30 2007-04-18 FortiusOne, Inc. System and method of mapping and analyzing vulnerabilities in networks
US7281020B2 (en) * 2001-12-12 2007-10-09 Naomi Fine Proprietary information identification, management and protection
US7380270B2 (en) 2000-08-09 2008-05-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance
US7765319B1 (en) 2003-07-30 2010-07-27 Gorman Sean P System and method for analyzing the structure of logical networks
CN101001173B (en) * 2006-06-29 2010-08-18 华为技术有限公司 Method for estimating network protection status
US9147272B2 (en) 2006-09-08 2015-09-29 Christopher Allen Ingrassia Methods and systems for providing mapping, data management, and analysis
US10042862B2 (en) 2007-02-13 2018-08-07 Esri Technologies, Llc Methods and systems for connecting a social network to a geospatial data repository
US11706241B1 (en) 2020-04-08 2023-07-18 Wells Fargo Bank, N.A. Security model utilizing multi-channel data
US11720686B1 (en) * 2020-04-08 2023-08-08 Wells Fargo Bank, N.A. Security model utilizing multi-channel data with risk-entity facing cybersecurity alert engine and portal
US11777992B1 (en) 2020-04-08 2023-10-03 Wells Fargo Bank, N.A. Security model utilizing multi-channel data

Families Citing this family (183)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
EP1149339A1 (en) 1998-12-09 2001-10-31 Network Ice Corporation A method and apparatus for providing network and computer system security
JP4336413B2 (en) * 1999-04-09 2009-09-30 キヤノン株式会社 Display processing method, data processing apparatus, and computer-readable storage medium
GB2349962B (en) * 1999-05-10 2001-07-11 3Com Corp Supervising a network
US7346929B1 (en) * 1999-07-29 2008-03-18 International Business Machines Corporation Method and apparatus for auditing network security
DE19942315A1 (en) * 1999-09-04 2001-05-17 Gfs Systemtechnik Gmbh & Co Kg Process for the configuration and parameterization of a computer program for the operation of a plant for process data processing
US8006243B2 (en) * 1999-12-07 2011-08-23 International Business Machines Corporation Method and apparatus for remote installation of network drivers and software
US7062782B1 (en) * 1999-12-22 2006-06-13 Uunet Technologies, Inc. Overlay network for tracking denial-of-service floods in unreliable datagram delivery networks
US6857014B1 (en) * 1999-12-22 2005-02-15 Nortel Network Limited Method and system for designing a network
IL134047A (en) * 2000-01-14 2004-02-08 Lightscape Networks Ltd Method for selecting the type of communication channels in a multi-layered network and system using same
US7315801B1 (en) 2000-01-14 2008-01-01 Secure Computing Corporation Network security modeling system and method
US6799207B1 (en) * 2000-04-10 2004-09-28 International Business Machines Corporation Method and system for downloading software managed trees in a network processing system
US7921459B2 (en) 2000-04-28 2011-04-05 International Business Machines Corporation System and method for managing security events on a network
IL152502A0 (en) * 2000-04-28 2003-05-29 Internet Security Systems Inc Method and system for managing computer security information
US7162649B1 (en) * 2000-06-30 2007-01-09 Internet Security Systems, Inc. Method and apparatus for network assessment and authentication
US7917393B2 (en) * 2000-09-01 2011-03-29 Sri International, Inc. Probabilistic alert correlation
US7512894B1 (en) * 2000-09-11 2009-03-31 International Business Machines Corporation Pictorial-based user interface management of computer hardware components
US9027121B2 (en) 2000-10-10 2015-05-05 International Business Machines Corporation Method and system for creating a record for one or more computer security incidents
US20020138643A1 (en) * 2000-10-19 2002-09-26 Shin Kang G. Method and system for controlling network traffic to a network computer
US7146305B2 (en) * 2000-10-24 2006-12-05 Vcis, Inc. Analytical virtual machine
US20020107954A1 (en) * 2000-10-31 2002-08-08 Glen Ferguson Data model for automated server configuration
US8250570B2 (en) 2000-10-31 2012-08-21 Hewlett-Packard Development Company, L.P. Automated provisioning framework for internet site servers
US7130466B2 (en) * 2000-12-21 2006-10-31 Cobion Ag System and method for compiling images from a database and comparing the compiled images with known images
US20050207444A1 (en) * 2001-01-12 2005-09-22 Eci Telecom Ltd. Hybrid network element for a multi-protocol layered transmissions network and a graphical representation of the network
WO2002062049A2 (en) * 2001-01-31 2002-08-08 Timothy David Dodd Method and system for calculating risk in association with a security audit of a computer network
EP1364286B1 (en) * 2001-02-20 2009-08-19 Siemens Aktiengesellschaft Method and device for determining a full error description for at least one part of a technical system, computer program element and computer-readable storage medium
US7590745B2 (en) * 2001-03-02 2009-09-15 International Business Machines Corporation System and method for analyzing a router in a shared network system
US6900822B2 (en) * 2001-03-14 2005-05-31 Bmc Software, Inc. Performance and flow analysis method for communication networks
US7028228B1 (en) 2001-03-28 2006-04-11 The Shoregroup, Inc. Method and apparatus for identifying problems in computer networks
US7296194B1 (en) 2002-03-28 2007-11-13 Shoregroup Inc. Method and apparatus for maintaining the status of objects in computer networks using virtual state machines
US7197561B1 (en) * 2001-03-28 2007-03-27 Shoregroup, Inc. Method and apparatus for maintaining the status of objects in computer networks using virtual state machines
WO2002079907A2 (en) * 2001-03-29 2002-10-10 Accenture Llp Overall risk in a system
US7743147B2 (en) * 2001-04-20 2010-06-22 Hewlett-Packard Development Company, L.P. Automated provisioning of computing networks using a network database data model
GB2375277B (en) * 2001-05-03 2005-04-06 Ibm A method and apparatus for display of access control in a graphical user interface
US7657419B2 (en) * 2001-06-19 2010-02-02 International Business Machines Corporation Analytical virtual machine
US7096503B1 (en) * 2001-06-29 2006-08-22 Mcafee, Inc. Network-based risk-assessment tool for remotely detecting local computer vulnerabilities
US20030048292A1 (en) * 2001-09-13 2003-03-13 Branson Michael John Method and apparatus for displaying information
US7379993B2 (en) * 2001-09-13 2008-05-27 Sri International Prioritizing Bayes network alerts
US7109998B2 (en) * 2001-10-03 2006-09-19 Sun Microsystems, Inc. Stationary semantic zooming
US7174029B2 (en) * 2001-11-02 2007-02-06 Agostinelli John A Method and apparatus for automatic selection and presentation of information
JP2003141055A (en) * 2001-11-07 2003-05-16 Hitachi Ltd Connection setting method for computer system
WO2003058451A1 (en) * 2002-01-04 2003-07-17 Internet Security Systems, Inc. System and method for the managed security control of processes on a computer system
JP4190765B2 (en) * 2002-01-18 2008-12-03 株式会社コムスクエア Security level information providing method and system
US20030158927A1 (en) * 2002-02-21 2003-08-21 Gateway, Inc. Connected home network console
US7299504B1 (en) 2002-03-08 2007-11-20 Lucent Technologies Inc. System and method for implementing security management using a database-modeled security policy
US7167983B1 (en) 2002-03-08 2007-01-23 Lucent Technologies Inc. System and method for security project management
US7360158B1 (en) * 2002-03-28 2008-04-15 At&T Mobility Ii Llc Interactive education tool
US7613795B2 (en) * 2002-05-09 2009-11-03 Qwest Communications International, Inc. Systems and methods for archiving network planning processes
US7519709B2 (en) 2002-05-09 2009-04-14 Qwest Communications International Inc. Systems and methods for creating network architecture planning tools
US8335839B2 (en) * 2002-05-09 2012-12-18 Qwest Communications International Inc. Systems and methods for using network architecture planning tools
US7370360B2 (en) * 2002-05-13 2008-05-06 International Business Machines Corporation Computer immune system and method for detecting unwanted code in a P-code or partially compiled native-code program executing within a virtual machine
US7340770B2 (en) * 2002-05-15 2008-03-04 Check Point Software Technologies, Inc. System and methodology for providing community-based security policies
US7509675B2 (en) * 2002-05-29 2009-03-24 At&T Intellectual Property I, L.P. Non-invasive monitoring of the effectiveness of electronic security services
US8549114B2 (en) 2002-06-12 2013-10-01 Bladelogic, Inc. Method and system for model-based heterogeneous server configuration management
WO2003107211A1 (en) * 2002-06-18 2003-12-24 Esecurityonline Methods and systems for managing enterprise assets
US20040001084A1 (en) * 2002-06-28 2004-01-01 Nandini Shrinidhi N x M network graphical user interface and method of use
US7930753B2 (en) * 2002-07-01 2011-04-19 First Data Corporation Methods and systems for performing security risk assessments of internet merchant entities
US20040006704A1 (en) * 2002-07-02 2004-01-08 Dahlstrom Dale A. System and method for determining security vulnerabilities
US7454423B2 (en) 2002-09-06 2008-11-18 Oracle International Corporation Enterprise link for a software database
US7941542B2 (en) * 2002-09-06 2011-05-10 Oracle International Corporation Methods and apparatus for maintaining application execution over an intermittent network connection
US7899879B2 (en) * 2002-09-06 2011-03-01 Oracle International Corporation Method and apparatus for a report cache in a near real-time business intelligence system
US7412481B2 (en) 2002-09-16 2008-08-12 Oracle International Corporation Method and apparatus for distributed rule evaluation in a near real-time business intelligence system
US7912899B2 (en) * 2002-09-06 2011-03-22 Oracle International Corporation Method for selectively sending a notification to an instant messaging device
US8165993B2 (en) * 2002-09-06 2012-04-24 Oracle International Corporation Business intelligence system with interface that provides for immediate user action
US7945846B2 (en) 2002-09-06 2011-05-17 Oracle International Corporation Application-specific personalization for data display
US8255454B2 (en) * 2002-09-06 2012-08-28 Oracle International Corporation Method and apparatus for a multiplexed active data window in a near real-time business intelligence system
US20040049698A1 (en) * 2002-09-06 2004-03-11 Ott Allen Eugene Computer network security system utilizing dynamic mobile sensor agents
US7401158B2 (en) * 2002-09-16 2008-07-15 Oracle International Corporation Apparatus and method for instant messaging collaboration
US7426059B2 (en) 2002-09-16 2008-09-16 Oracle International Corporation Data presentation methods and apparatus to facilitate printing and reviewing
US7668917B2 (en) 2002-09-16 2010-02-23 Oracle International Corporation Method and apparatus for ensuring accountability in the examination of a set of data elements by a user
JP3831696B2 (en) * 2002-09-20 2006-10-11 株式会社日立製作所 Network management apparatus and network management method
US7472421B2 (en) * 2002-09-30 2008-12-30 Electronic Data Systems Corporation Computer model of security risks
US8407798B1 (en) 2002-10-01 2013-03-26 Skybox Secutiry Inc. Method for simulation aided security event management
US8359650B2 (en) * 2002-10-01 2013-01-22 Skybox Secutiry Inc. System, method and computer readable medium for evaluating potential attacks of worms
FR2847360B1 (en) * 2002-11-14 2005-02-04 Eads Defence & Security Ntwk METHOD AND DEVICE FOR ANALYZING THE SECURITY OF AN INFORMATION SYSTEM
US20040111643A1 (en) * 2002-12-02 2004-06-10 Farmer Daniel G. System and method for providing an enterprise-based computer security policy
US7941854B2 (en) * 2002-12-05 2011-05-10 International Business Machines Corporation Method and system for responding to a computer intrusion
US8122498B1 (en) * 2002-12-12 2012-02-21 Mcafee, Inc. Combined multiple-application alert system and method
US8312535B1 (en) 2002-12-12 2012-11-13 Mcafee, Inc. System, method, and computer program product for interfacing a plurality of related applications
US8990723B1 (en) 2002-12-13 2015-03-24 Mcafee, Inc. System, method, and computer program product for managing a plurality of applications via a single interface
US8239941B1 (en) 2002-12-13 2012-08-07 Mcafee, Inc. Push alert system, method, and computer program product
US7913303B1 (en) 2003-01-21 2011-03-22 International Business Machines Corporation Method and system for dynamically protecting a computer system from attack
US7330889B2 (en) * 2003-03-06 2008-02-12 Actional Corporation Network interaction analysis arrangement
US20040193918A1 (en) * 2003-03-28 2004-09-30 Kenneth Green Apparatus and method for network vulnerability detection and compliance assessment
US8201256B2 (en) * 2003-03-28 2012-06-12 Trustwave Holdings, Inc. Methods and systems for assessing and advising on electronic compliance
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US7099797B1 (en) 2003-07-08 2006-08-29 Avanza Technologies, Inc. System and method of testing software and hardware in a reconfigurable instrumented network
US8042187B2 (en) * 2003-08-25 2011-10-18 Hewlett-Packard Development Company, L.P. Security indication spanning tree system and method
US7519996B2 (en) * 2003-08-25 2009-04-14 Hewlett-Packard Development Company, L.P. Security intrusion mitigation system and method
US7644365B2 (en) * 2003-09-12 2010-01-05 Cisco Technology, Inc. Method and system for displaying network security incidents
US7657938B2 (en) * 2003-10-28 2010-02-02 International Business Machines Corporation Method and system for protecting computer networks by altering unwanted network data traffic
KR100576720B1 (en) * 2003-12-24 2006-05-03 한국전자통신연구원 Apparatus for managing security of IP based network
EP1716471B1 (en) * 2004-02-11 2018-11-21 Entit Software LLC System and method for testing web applications with recursive discovery and analysis
US7765597B2 (en) * 2004-02-11 2010-07-27 Hewlett-Packard Development Company, L.P. Integrated crawling and auditing of web applications and web content
US20060282494A1 (en) * 2004-02-11 2006-12-14 Caleb Sima Interactive web crawling
US20050198058A1 (en) * 2004-03-04 2005-09-08 International Business Machines Corporation Services offering delivery method
US7571181B2 (en) * 2004-04-05 2009-08-04 Hewlett-Packard Development Company, L.P. Network usage analysis system and method for detecting network congestion
US20050234920A1 (en) * 2004-04-05 2005-10-20 Lee Rhodes System, computer-usable medium and method for monitoring network activity
CN100401678C (en) * 2004-05-21 2008-07-09 华为技术有限公司 Network management method for VPN
JP4341517B2 (en) * 2004-06-21 2009-10-07 日本電気株式会社 Security policy management system, security policy management method and program
US20060021046A1 (en) * 2004-07-22 2006-01-26 Cook Chad L Techniques for determining network security
US9436820B1 (en) 2004-08-02 2016-09-06 Cisco Technology, Inc. Controlling access to resources in a network
US7428754B2 (en) * 2004-08-17 2008-09-23 The Mitre Corporation System for secure computing using defense-in-depth architecture
US20060075503A1 (en) * 2004-09-13 2006-04-06 Achilles Guard, Inc. Dba Critical Watch Method and system for applying security vulnerability management process to an organization
US20060085852A1 (en) * 2004-10-20 2006-04-20 Caleb Sima Enterprise assessment management
US9083748B2 (en) * 2004-12-16 2015-07-14 Hewlett-Packard Development Company, L.P. Modelling network to assess security properties
US7607170B2 (en) 2004-12-22 2009-10-20 Radware Ltd. Stateful attack protection
US8850565B2 (en) * 2005-01-10 2014-09-30 Hewlett-Packard Development Company, L.P. System and method for coordinating network incident response activities
US8590011B1 (en) * 2005-02-24 2013-11-19 Versata Development Group, Inc. Variable domain resource data security for data processing systems
DE102005013286B3 (en) * 2005-03-22 2006-09-14 Siemens Ag Method for detecting causes of faults and their transient effects on a technical system
WO2006102515A1 (en) * 2005-03-23 2006-09-28 Belarc, Inc. Security control verification and monitoring subsystem for use in a computer information database system
US7574322B2 (en) * 2005-05-10 2009-08-11 Microsoft Corporation Automated client device management
US7743421B2 (en) 2005-05-18 2010-06-22 Alcatel Lucent Communication network security risk exposure management systems and methods
US20070006315A1 (en) * 2005-07-01 2007-01-04 Firas Bushnaq Network asset security risk surface assessment apparatus and method
US20070016960A1 (en) * 2005-07-18 2007-01-18 Nt Objectives, Inc. NTO input validation technique
JP4890806B2 (en) * 2005-07-27 2012-03-07 富士通株式会社 Prediction program and prediction device
US20070033276A1 (en) * 2005-08-08 2007-02-08 Southern Company Services, Inc. Application portfolio and architecture research tool
CN100429890C (en) * 2005-09-05 2008-10-29 北京启明星辰信息技术有限公司 Visable positioning method and system for network safety event
US8095984B2 (en) * 2005-09-22 2012-01-10 Alcatel Lucent Systems and methods of associating security vulnerabilities and assets
US8438643B2 (en) * 2005-09-22 2013-05-07 Alcatel Lucent Information system service-level security risk analysis
US20070067845A1 (en) * 2005-09-22 2007-03-22 Alcatel Application of cut-sets to network interdependency security risk assessment
US8544098B2 (en) 2005-09-22 2013-09-24 Alcatel Lucent Security vulnerability information aggregation
US8484250B2 (en) * 2005-09-30 2013-07-09 Rockwell Automation Technologies, Inc. Data federation with industrial control systems
US7492716B1 (en) * 2005-10-26 2009-02-17 Sanmina-Sci Method for efficiently retrieving topology-specific data for point-to-point networks
US7606420B1 (en) * 2005-10-31 2009-10-20 Adobe Systems, Incorporated Method and apparatus for improving the speed of belief propagation
US20070143849A1 (en) * 2005-12-19 2007-06-21 Eyal Adar Method and a software system for end-to-end security assessment for security and CIP professionals
US8392999B2 (en) * 2005-12-19 2013-03-05 White Cyber Knight Ltd. Apparatus and methods for assessing and maintaining security of a computerized system under development
US7587675B2 (en) * 2006-02-28 2009-09-08 Microsoft Corporation Network map
US8387138B2 (en) 2006-03-21 2013-02-26 At&T Intellectual Property I, L.P. Security scanning system and method
US8321944B1 (en) * 2006-06-12 2012-11-27 Redseal Networks, Inc. Adaptive risk analysis methods and apparatus
US8561189B2 (en) * 2006-06-23 2013-10-15 Battelle Memorial Institute Method and apparatus for distributed intrusion protection system for ultra high bandwidth networks
US7681132B2 (en) * 2006-07-13 2010-03-16 International Business Machines Corporation System, method and program product for visually presenting data describing network intrusions
EP2074528A4 (en) * 2006-09-12 2012-04-04 Telcordia Tech Inc Ip network vulnerability and policy compliance assessment by ip device analysis
US7849497B1 (en) * 2006-12-14 2010-12-07 Athena Security, Inc. Method and system for analyzing the security of a network
US7937353B2 (en) * 2007-01-15 2011-05-03 International Business Machines Corporation Method and system for determining whether to alter a firewall configuration
US7908660B2 (en) * 2007-02-06 2011-03-15 Microsoft Corporation Dynamic risk management
US8122729B2 (en) * 2007-03-13 2012-02-28 Dri-Eaz Products, Inc. Dehumidification systems and methods for extracting moisture from water damaged structures
WO2009054056A1 (en) 2007-10-25 2009-04-30 Fujitsu Limited Information providing method, relay method, information holding device and relay device
US20090178131A1 (en) * 2008-01-08 2009-07-09 Microsoft Corporation Globally distributed infrastructure for secure content management
US8266518B2 (en) * 2008-01-16 2012-09-11 Raytheon Company Anti-tamper process toolset
US8990947B2 (en) * 2008-02-04 2015-03-24 Microsoft Technology Licensing, Llc Analytics engine
JP5182361B2 (en) * 2008-03-17 2013-04-17 富士通株式会社 Information acquisition support device
US8176560B2 (en) * 2008-05-14 2012-05-08 International Business Machines Corporation Evaluation of tamper resistant software system implementations
US8910255B2 (en) * 2008-05-27 2014-12-09 Microsoft Corporation Authentication for distributed secure content management system
US9069774B1 (en) * 2008-11-04 2015-06-30 Infoblox Inc. Graphical visualization and management of networks
US8925039B2 (en) * 2009-12-14 2014-12-30 At&T Intellectual Property I, L.P. System and method of selectively applying security measures to data services
US20110153391A1 (en) * 2009-12-21 2011-06-23 Michael Tenbrock Peer-to-peer privacy panel for audience measurement
US20130232198A1 (en) * 2009-12-21 2013-09-05 Arbitron Inc. System and Method for Peer-to-Peer Distribution of Media Exposure Data
KR101056268B1 (en) * 2010-01-25 2011-08-11 주식회사 반딧불소프트웨어 Security check system and method for a terminal device capable of computer communication
US9483745B2 (en) * 2010-11-03 2016-11-01 Sap Se Business network GUI
CN102591626B (en) * 2011-01-11 2015-11-25 腾讯科技(深圳)有限公司 A kind of window display method of security classes software and device
US8800045B2 (en) * 2011-02-11 2014-08-05 Achilles Guard, Inc. Security countermeasure management platform
US9553948B2 (en) * 2011-05-05 2017-01-24 Vmware, Inc. User interface for managing monitoring profiles
CN102624696B (en) * 2011-12-27 2014-11-05 中国航天科工集团第二研究院七〇六所 Network security situation evaluation method
WO2013149337A1 (en) 2012-04-02 2013-10-10 Hydrogenics Corporation Fuel cell start up method
WO2014103308A1 (en) * 2012-12-28 2014-07-03 パナソニック株式会社 Control method
US9571372B1 (en) * 2013-01-24 2017-02-14 Symantec Corporation Systems and methods for estimating ages of network devices
US8973134B2 (en) * 2013-05-14 2015-03-03 International Business Machines Corporation Software vulnerability notification via icon decorations
US9367694B2 (en) * 2014-05-16 2016-06-14 Raytheon Bbn Technologies Corp. Probabilistic cyber threat recognition and prediction
KR101646329B1 (en) * 2014-05-30 2016-08-09 한국통신인터넷기술 주식회사 Cyber attack response and analysis system and method thereof
US9819685B1 (en) 2014-12-10 2017-11-14 State Farm Mutual Automobile Insurance Company Method and system for identifying security risks using graph analysis
US9467455B2 (en) 2014-12-29 2016-10-11 Palantir Technologies Inc. Systems for network risk assessment including processing of user access rights associated with a network of devices
US9648036B2 (en) * 2014-12-29 2017-05-09 Palantir Technologies Inc. Systems for network risk assessment including processing of user access rights associated with a network of devices
US9100430B1 (en) 2014-12-29 2015-08-04 Palantir Technologies Inc. Systems for network risk assessment including processing of user access rights associated with a network of devices
US10184974B2 (en) 2015-09-22 2019-01-22 Raytheon Company Systems and methods for determining whether a circuit is operating properly
EP3360043A4 (en) 2015-10-08 2019-04-24 Siege Technologies LLC Assessing effectiveness of cybersecurity technologies
ES2832999T3 (en) * 2015-12-14 2021-06-14 Siemens Ag System and procedure for passive evaluation of industrial perimeter security
US10102376B2 (en) 2016-08-22 2018-10-16 International Business Machines Corporation Implementing locale management on PaaS: locale replacement risk analysis
CA3044909C (en) 2016-11-25 2023-06-27 Cybernetiq, Inc. Computer network security configuration visualization and control system
US10686669B2 (en) * 2017-06-16 2020-06-16 Cisco Technology, Inc. Collecting network models and node information from a network
US10706156B2 (en) * 2017-10-13 2020-07-07 1230604 BC Ltd. Security risk identification in a secure software lifecycle
US10846410B2 (en) * 2017-12-21 2020-11-24 Microsoft Technology Licensing, Llc Automated fuzzing based on analysis of application execution flow
CN109981346B (en) * 2019-02-21 2020-07-10 清华大学 Network space coordinate system creating method and device based on autonomous system
US11734636B2 (en) 2019-02-27 2023-08-22 University Of Maryland, College Park System and method for assessing, measuring, managing, and/or optimizing cyber risk
US10644943B1 (en) * 2019-03-27 2020-05-05 Juniper Networks, Inc. Multilayer and interactive user interfaces for displaying features of an optimized network plan
CN114500015B (en) * 2022-01-14 2024-02-27 北京网藤科技有限公司 Situation awareness system based on industrial network and control method thereof

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5684957A (en) * 1993-03-29 1997-11-04 Hitachi Software Engineering Co., Ltd. Network management system for detecting and displaying a security hole
EP0961440A2 (en) * 1998-05-29 1999-12-01 Hewlett-Packard Company A method for dynamically creating nodal views of a managed network environment

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1314101C (en) 1988-02-17 1993-03-02 Henry Shao-Lin Teng Expert system for security inspection of a digital computer system in a network environment
US5768552A (en) * 1990-09-28 1998-06-16 Silicon Graphics, Inc. Graphical representation of computer network topology and activity
US5138321A (en) 1991-10-15 1992-08-11 International Business Machines Corporation Method for distributed data association and multi-target tracking
US5485409A (en) 1992-04-30 1996-01-16 International Business Machines Corporation Automated penetration analysis system and method
CA2216862A1 (en) 1995-03-31 1996-10-03 Abb Power T & D Company Inc. System for optimizing power network design reliability
US5699403A (en) * 1995-04-12 1997-12-16 Lucent Technologies Inc. Network vulnerability management apparatus and method
US5787235A (en) 1995-05-09 1998-07-28 Gte Government Systems Corporation Fuzzy logic-based evidence fusion tool for network analysis
US5745382A (en) 1995-08-31 1998-04-28 Arch Development Corporation Neural network based system for equipment surveillance
JPH09284282A (en) * 1996-02-13 1997-10-31 Hitachi Ltd Virtual network operation management system
US6330005B1 (en) * 1996-02-23 2001-12-11 Visionael Corporation Communication protocol binding in a computer system for designing networks
US5751965A (en) * 1996-03-21 1998-05-12 Cabletron System, Inc. Network connection status monitor and display
US5764913A (en) * 1996-04-05 1998-06-09 Microsoft Corporation Computer network status monitoring system
US5892903A (en) 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US5963653A (en) 1997-06-19 1999-10-05 Raytheon Company Hierarchical information fusion object recognition system and method
US6020889A (en) * 1997-11-17 2000-02-01 International Business Machines Corporation System for displaying a computer managed network layout with varying transience display of user selected attributes of a plurality of displayed network objects
US6298445B1 (en) 1998-04-30 2001-10-02 Netect, Ltd. Computer security
DE69929206T2 (en) * 1998-07-21 2006-08-24 Computer Associates Think, Inc. SYSTEM FOR ANALYSIS OF INFORMATION SECURITY
US6356282B2 (en) * 1998-12-04 2002-03-12 Sun Microsystems, Inc. Alarm manager system for distributed network management system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5684957A (en) * 1993-03-29 1997-11-04 Hitachi Software Engineering Co., Ltd. Network management system for detecting and displaying a security hole
EP0961440A2 (en) * 1998-05-29 1999-12-01 Hewlett-Packard Company A method for dynamically creating nodal views of a managed network environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HENNING R ; FOX K: "The Network Vulnerability Tool (NVT)- a system vulnerability visualization architecture" PROCEEDINGS OF 22ND NATIONAL INFORMATION SYSTEMS SECURITY CONFERENCE, vol. 1, 18 - 21 October 1999, pages 97-111, XP001031568 Arlington, VA, USA *

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7380270B2 (en) 2000-08-09 2008-05-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance
US6901346B2 (en) 2000-08-09 2005-05-31 Telos Corporation System, method and medium for certifying and accrediting requirements compliance
US6993448B2 (en) 2000-08-09 2006-01-31 Telos Corporation System, method and medium for certifying and accrediting requirements compliance
WO2003036914A1 (en) * 2001-10-25 2003-05-01 General Dynamics Government Systems Corporation A method and system for modeling, analysis and display of network security events
AU2002348415B2 (en) * 2001-10-25 2007-05-24 General Dynamics C4 Systems, Inc A method and system for modeling, analysis and display of network security events
US7293287B2 (en) 2001-10-25 2007-11-06 General Dynamics C4 Systems, Inc. Method and system for modeling, analysis and display of network security events
US7281020B2 (en) * 2001-12-12 2007-10-09 Naomi Fine Proprietary information identification, management and protection
US6980927B2 (en) 2002-11-27 2005-12-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
US6983221B2 (en) 2002-11-27 2006-01-03 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing robust risk assessment model
US7765319B1 (en) 2003-07-30 2010-07-27 Gorman Sean P System and method for analyzing the structure of logical networks
US9973406B2 (en) 2004-07-30 2018-05-15 Esri Technologies, Llc Systems and methods for mapping and analyzing networks
US7529195B2 (en) 2004-07-30 2009-05-05 Fortiusone, Inc. System and method of mapping and analyzing vulnerabilities in networks
EP1774720A2 (en) * 2004-07-30 2007-04-18 FortiusOne, Inc. System and method of mapping and analyzing vulnerabilities in networks
US8422399B2 (en) 2004-07-30 2013-04-16 Fortiusone, Inc. System and method of mapping and analyzing vulnerabilities in networks
US9054946B2 (en) 2004-07-30 2015-06-09 Sean P. Gorman System and method of mapping and analyzing vulnerabilities in networks
EP1774720A4 (en) * 2004-07-30 2009-01-21 Fortiusone Inc System and method of mapping and analyzing vulnerabilities in networks
CN101001173B (en) * 2006-06-29 2010-08-18 华为技术有限公司 Method for estimating network protection status
US9147272B2 (en) 2006-09-08 2015-09-29 Christopher Allen Ingrassia Methods and systems for providing mapping, data management, and analysis
US9824463B2 (en) 2006-09-08 2017-11-21 Esri Technologies, Llc Methods and systems for providing mapping, data management, and analysis
US10559097B2 (en) 2006-09-08 2020-02-11 Esri Technologies, Llc. Methods and systems for providing mapping, data management, and analysis
US10042862B2 (en) 2007-02-13 2018-08-07 Esri Technologies, Llc Methods and systems for connecting a social network to a geospatial data repository
US11706241B1 (en) 2020-04-08 2023-07-18 Wells Fargo Bank, N.A. Security model utilizing multi-channel data
US11720686B1 (en) * 2020-04-08 2023-08-08 Wells Fargo Bank, N.A. Security model utilizing multi-channel data with risk-entity facing cybersecurity alert engine and portal
US11777992B1 (en) 2020-04-08 2023-10-03 Wells Fargo Bank, N.A. Security model utilizing multi-channel data

Also Published As

Publication number Publication date
CA2396988A1 (en) 2001-08-16
EP1254536A2 (en) 2002-11-06
JP2003523030A (en) 2003-07-29
DE60121917T2 (en) 2007-03-29
CN100442700C (en) 2008-12-10
AU2001234759A1 (en) 2001-08-20
CA2396988C (en) 2007-05-01
EP1254536B1 (en) 2006-08-02
US6535227B1 (en) 2003-03-18
CN1398470A (en) 2003-02-19
ATE335328T1 (en) 2006-08-15
DE60121917D1 (en) 2006-09-14
WO2001059989A3 (en) 2002-02-07
TW522681B (en) 2003-03-01
KR20030004346A (en) 2003-01-14

Similar Documents

Publication Publication Date Title
EP1254551B1 (en) System and method for assesing the security vulnerability of a network
US6535227B1 (en) System and method for assessing the security posture of a network and having a graphical user interface
US6883101B1 (en) System and method for assessing the security posture of a network using goal oriented fuzzy logic decision rules
EP1724990B1 (en) Communication network security risk exposure management systems and methods
US8095984B2 (en) Systems and methods of associating security vulnerabilities and assets
Williams et al. An interactive attack graph cascade and reachability display
US6907430B2 (en) Method and system for assessing attacks on computer networks using Bayesian networks
US8239951B2 (en) System, method and computer readable medium for evaluating a security characteristic
US8438643B2 (en) Information system service-level security risk analysis
US20060265324A1 (en) Security risk analysis systems and methods
US20220191230A1 (en) Diagnosing and managing network vulnerabilities
Henning et al. or Topic: The Network Vulnerability Tool (NVT)–

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2396988

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2001906909

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: IN/PCT/2002/942/KOL

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 018046029

Country of ref document: CN

ENP Entry into the national phase

Ref document number: 2001 559197

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020027010255

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2001906909

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020027010255

Country of ref document: KR

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 2001906909

Country of ref document: EP