Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching

【電子書籍なら、スマホ・パソコンの無料アプリで今すぐ読める!】


Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching

楽天Kobo電子書籍ストア

955 円 (税抜き)

This important December 2017 report has been professionally converted for accurate flowing-text e-book format reproduction. A cyberweapon is weaponized software code that exploits flaws in software. It is only effective if the flaw still exists at the time of weapon deployment. Because of this, there is only a small window of time in which a particular cyberweapon can be used. Many argue that cyberweapons can only be effectively used once, and that after first use, the vulnerability will be patched. However, the target must first detect the attack, find the vulnerability that was exploited, reverse-engineer the cyberweapon to identify signatures, then create and implement a patch. This window of opportunity between attack detection and patch implementation allows an attacker to reuse the cyberweapon against different or even the same targets as long as the window of opportunity remains open. An attacker can increase the length of time the window remains open by obfuscating the cyberweapon's signatures to make it harder to detect the attack or by making it harder to locate and remove the weapon. This can be accomplished by incorporating survivability into the weapon' s design requirement. This thesis explores the strategic implications of reusable cyberweapons by specifically looking at stealth as the critical attribute that allows a cyberweapon to go undetected and survive long enough to be effectively used more than once. I. INTRODUCTION * A. OVERVIEW * B. SIGNIFICANCE OF A REUSABLE CYBERWEAPON * II. RELATED RESEARCH * A. OVERVIEW * B. DEFINING CYBERWEAPONS * 1. Classifying Types of Cyberweapons * C. VULNERABILITY LIFE CYCLE * 1. Discovering Vulnerabilities * 2. Reporting Vulnerabilities * 3. Patching Vulnerabilities * D. THE DEBATE ON PUBLIC DISCLOSURE * E. PERISHABILITY OF CYBERWEAPONS * 1. Risk of Rediscovery * F. TIMING THE USE OF CYBERWEAPONS * III. REUSABILITY * A. OVERVIEW * B. MALWARE SIGNATURES * C. NEGLIGENCE * 1. Unpatched Systems * 2. Outdated Antivirus Software * 3. Publicly Known Vulnerabilities * 4. The Human Element * D. PERSISTENCE * 1. Memory-Resident Malware * 2. Fileless Malware * 3. Supply Chain Manipulation * E. VARIATIONS * 1. Encryption and Packing * 2. Polymorphic and Metamorphic Malware * IV. STRATEGIC IMPLICATIONS OF A REUSABLE CYBERWEAPON * A. OVERVIEW * B. SURVIVABILITY * 1. Applying Survivability to Cyberweapons * 2. Deception and Concealment of Cyberweapons * C. DESIGNING A SURVIVABLE CYBERWEAPON * 1. Determining Probability of Mission Success * 2. Determining Measure of Effectiveness over Time * V. CONCLUSION * A. OVERVIEW * B. POLICY RECOMMENDATIONS * 1. The Benefits of a Reusable Cyberweapon * 2. The Debate on Cyberweapon Stockpiling * 3. Title 10 and Title 50 Policy Discussion * C. FUTURE RESEARCH画面が切り替わりますので、しばらくお待ち下さい。
※ご購入は、楽天kobo商品ページからお願いします。
※切り替わらない場合は、こちら をクリックして下さい。
※このページからは注文できません。

この商品の詳細を調べる


本・雑誌・コミック » 洋書 » COMPUTERS & SCIENCE
signatures exploits accurate deployment effectively