Improving forensic triage efficiency through Cyber Threat Intelligence

Authors: Serketzis, N., Katos, V., Ilioudis, C., Baltatzis, D. and Pangalos, G.

Journal: Future Internet

Volume: 11

Issue: 7

eISSN: 1999-5903

DOI: 10.3390/fi11070162

Abstract:

The complication of information technology and the proliferation of heterogeneous security devices that produce increased volumes of data coupled with the ever-changing threat landscape challenges have an adverse impact on the efficiency of information security controls and digital forensics, as well as incident response approaches. Cyber Threat Intelligence (CTI)and forensic preparedness are the two parts of the so-called managed security services that defendants can employ to repel, mitigate or investigate security incidents. Despite their success, there is no known effort that has combined these two approaches to enhance Digital Forensic Readiness (DFR) and thus decrease the time and cost of incident response and investigation. This paper builds upon and extends a DFR model that utilises actionable CTI to improve the maturity levels of DFR. The effectiveness and applicability of this model are evaluated through a series of experiments that employ malware-related network data simulating real-world attack scenarios. To this extent, the model manages to identify the root causes of information security incidents with high accuracy (90.73%), precision (96.17%) and recall (93.61%), while managing to decrease significantly the volume of data digital forensic investigators need to examine. The contribution of this paper is twofold. First, it indicates that CTI can be employed by digital forensics processes. Second, it demonstrates and evaluates an efficient mechanism that enhances operational DFR.

https://eprints.bournemouth.ac.uk/32570/

Source: Scopus

Improving Forensic Triage Efficiency through Cyber Threat Intelligence

Authors: Serketzis, N., Katos, V., Ilioudis, C., Baltatzis, D. and Pangalos, G.

Journal: FUTURE INTERNET

Volume: 11

Issue: 7

ISSN: 1999-5903

DOI: 10.3390/fi11070162

https://eprints.bournemouth.ac.uk/32570/

Source: Web of Science (Lite)

Improving Forensic Triage Efficiency through Cyber Threat Intelligence

Authors: Serketzis, N., Katos, V., Ilioudis, C., Baltatzis, D. and Pangalos, G.

Journal: Future Internet

Volume: 11

Issue: 7

Publisher: MDPI AG

ISSN: 1999-5903

DOI: 10.3390/fi11070162

https://eprints.bournemouth.ac.uk/32570/

Source: Manual

Improving Forensic Triage Efficiency through Cyber Threat Intelligence

Authors: Serketzis, N., Katos, V., Ilioudis, C., Baltatzis, D. and Pangalos, G.

Journal: Future Internet

Volume: 11

Issue: 7

ISSN: 1999-5903

Abstract:

The complication of information technology and the proliferation of heterogeneous security devices that produce increased volumes of data coupled with the ever-changing threat landscape challenges have an adverse impact on the efficiency of information security controls and digital forensics, as well as incident response approaches. Cyber Threat Intelligence (CTI)and forensic preparedness are the two parts of the so-called managed security services that defendants can employ to repel, mitigate or investigate security incidents. Despite their success, there is no known effort that has combined these two approaches to enhance Digital Forensic Readiness (DFR) and thus decrease the time and cost of incident response and investigation. This paper builds upon and extends a DFR model that utilises actionable CTI to improve the maturity levels of DFR. The effectiveness and applicability of this model are evaluated through a series of experiments that employ malware-related network data simulating real-world attack scenarios. To this extent, the model manages to identify the root causes of information security incidents with high accuracy (90.73%), precision (96.17%) and recall (93.61%), while managing to decrease significantly the volume of data digital forensic investigators need to examine. The contribution of this paper is twofold. First, it indicates that CTI can be employed by digital forensics processes. Second, it demonstrates and evaluates an efficient mechanism that enhances operational DFR.

https://eprints.bournemouth.ac.uk/32570/

Source: BURO EPrints