CTI-SOC2M2 – The quest for mature, intelligence-driven security operations and incident response capabilities

2021 ◽  
Vol 111 ◽  
pp. 102482
Author(s):  
Daniel Schlette ◽  
Manfred Vielberth ◽  
Günther Pernul
Author(s):  
James Lee Brooks

AbstractThe early part of the twenty-first century saw a revolution in the field of Homeland Security. The 9/11 attacks, shortly followed thereafter by the Anthrax Attacks, served as a wakeup call to the United States and showed the inadequacy of the current state of the nation’s Homeland Security operations. Biodefense, and as a direct result Biosurveillance, changed dramatically after these tragedies, planting the seeds of fear in the minds of Americans. They were shown that not only could the United States be attacked at any time, but the weapon could be an invisible disease-causing agent.


Drones ◽  
2021 ◽  
Vol 5 (2) ◽  
pp. 42
Author(s):  
Fahad E. Salamh ◽  
Umit Karabiyik ◽  
Marcus K. Rogers ◽  
Eric T. Matson

The raising accessibility of Unmanned Aerial Vehicles (UAVs), colloquially known as drones, is rapidly increasing. Recent studies have discussed challenges that may come in tow with the growing use of this technology. These studies note that in-depth examination is required, especially when addressing challenges that carry a high volume of software data between sensors, actuators, and control commands. This work underlines static and live digital evidence traceability challenges to further enhance the UAV incident response plan. To study the live UAV forensic traceability issues, we apply the `purple-teaming’ exercise on small UAVs while conducting UAV forensic examination to determine technical challenges related to data integrity and repeatability. In addition, this research highlights current static technical challenges that could pose more challenges in justifying the discovered digital evidence. Additionally, this study discusses potential drone anti-forensic techniques and their association with the type of use, environment, attack vector, and level of expertise. To this end, we propose the UAV Kill Chain and categorize the impact and complexity of all highlighted challenges based on the conducted examination and the presented scientific contribution in this work. To the best of our knowledge, there has not been any contribution that incorporates `Purple-Teaming’ tactics to evaluate UAV-related research in cybersecurity and digital forensics. This work also proposes a categorization model that classifies the discovered UAV static and live digital evidence challenges based on their complexity and impact levels


Sign in / Sign up

Export Citation Format

Share Document