Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching

This important December 2017 report has been professionally converted for accurate flowing-text e-book format reproduction.

A cyberweapon is weaponized software code that exploits flaws in software. It is only effective if the flaw still exists at the time of weapon deployment. Because of this, there is only a small window of time in which a particular cyberweapon can be used. Many argue that cyberweapons can only be effectively used once, and that after first use, the vulnerability will be patched. However, the target must first detect the attack, find the vulnerability that was exploited, reverse-engineer the cyberweapon to identify signatures, then create and implement a patch. This window of opportunity between attack detection and patch implementation allows an attacker to reuse the cyberweapon against different or even the same targets as long as the window of opportunity remains open. An attacker can increase the length of time the window remains open by obfuscating the cyberweapon's signatures to make it harder to detect the attack or by making it harder to locate and remove the weapon. This can be accomplished by incorporating survivability into the weapon' s design requirement. This thesis explores the strategic implications of reusable cyberweapons by specifically looking at stealth as the critical attribute that allows a cyberweapon to go undetected and survive long enough to be effectively used more than once.

I. INTRODUCTION * A. OVERVIEW * B. SIGNIFICANCE OF A REUSABLE CYBERWEAPON * II. RELATED RESEARCH * A. OVERVIEW * B. DEFINING CYBERWEAPONS * 1. Classifying Types of Cyberweapons * C. VULNERABILITY LIFE CYCLE * 1. Discovering Vulnerabilities * 2. Reporting Vulnerabilities * 3. Patching Vulnerabilities * D. THE DEBATE ON PUBLIC DISCLOSURE * E. PERISHABILITY OF CYBERWEAPONS * 1. Risk of Rediscovery * F. TIMING THE USE OF CYBERWEAPONS * III. REUSABILITY * A. OVERVIEW * B. MALWARE SIGNATURES * C. NEGLIGENCE * 1. Unpatched Systems * 2. Outdated Antivirus Software * 3. Publicly Known Vulnerabilities * 4. The Human Element * D. PERSISTENCE * 1. Memory-Resident Malware * 2. Fileless Malware * 3. Supply Chain Manipulation * E. VARIATIONS * 1. Encryption and Packing * 2. Polymorphic and Metamorphic Malware * IV. STRATEGIC IMPLICATIONS OF A REUSABLE CYBERWEAPON * A. OVERVIEW * B. SURVIVABILITY * 1. Applying Survivability to Cyberweapons * 2. Deception and Concealment of Cyberweapons * C. DESIGNING A SURVIVABLE CYBERWEAPON * 1. Determining Probability of Mission Success * 2. Determining Measure of Effectiveness over Time * V. CONCLUSION * A. OVERVIEW * B. POLICY RECOMMENDATIONS * 1. The Benefits of a Reusable Cyberweapon * 2. The Debate on Cyberweapon Stockpiling * 3. Title 10 and Title 50 Policy Discussion * C. FUTURE RESEARCH

1128963191
Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching

This important December 2017 report has been professionally converted for accurate flowing-text e-book format reproduction.

A cyberweapon is weaponized software code that exploits flaws in software. It is only effective if the flaw still exists at the time of weapon deployment. Because of this, there is only a small window of time in which a particular cyberweapon can be used. Many argue that cyberweapons can only be effectively used once, and that after first use, the vulnerability will be patched. However, the target must first detect the attack, find the vulnerability that was exploited, reverse-engineer the cyberweapon to identify signatures, then create and implement a patch. This window of opportunity between attack detection and patch implementation allows an attacker to reuse the cyberweapon against different or even the same targets as long as the window of opportunity remains open. An attacker can increase the length of time the window remains open by obfuscating the cyberweapon's signatures to make it harder to detect the attack or by making it harder to locate and remove the weapon. This can be accomplished by incorporating survivability into the weapon' s design requirement. This thesis explores the strategic implications of reusable cyberweapons by specifically looking at stealth as the critical attribute that allows a cyberweapon to go undetected and survive long enough to be effectively used more than once.

I. INTRODUCTION * A. OVERVIEW * B. SIGNIFICANCE OF A REUSABLE CYBERWEAPON * II. RELATED RESEARCH * A. OVERVIEW * B. DEFINING CYBERWEAPONS * 1. Classifying Types of Cyberweapons * C. VULNERABILITY LIFE CYCLE * 1. Discovering Vulnerabilities * 2. Reporting Vulnerabilities * 3. Patching Vulnerabilities * D. THE DEBATE ON PUBLIC DISCLOSURE * E. PERISHABILITY OF CYBERWEAPONS * 1. Risk of Rediscovery * F. TIMING THE USE OF CYBERWEAPONS * III. REUSABILITY * A. OVERVIEW * B. MALWARE SIGNATURES * C. NEGLIGENCE * 1. Unpatched Systems * 2. Outdated Antivirus Software * 3. Publicly Known Vulnerabilities * 4. The Human Element * D. PERSISTENCE * 1. Memory-Resident Malware * 2. Fileless Malware * 3. Supply Chain Manipulation * E. VARIATIONS * 1. Encryption and Packing * 2. Polymorphic and Metamorphic Malware * IV. STRATEGIC IMPLICATIONS OF A REUSABLE CYBERWEAPON * A. OVERVIEW * B. SURVIVABILITY * 1. Applying Survivability to Cyberweapons * 2. Deception and Concealment of Cyberweapons * C. DESIGNING A SURVIVABLE CYBERWEAPON * 1. Determining Probability of Mission Success * 2. Determining Measure of Effectiveness over Time * V. CONCLUSION * A. OVERVIEW * B. POLICY RECOMMENDATIONS * 1. The Benefits of a Reusable Cyberweapon * 2. The Debate on Cyberweapon Stockpiling * 3. Title 10 and Title 50 Policy Discussion * C. FUTURE RESEARCH

8.99 In Stock
Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching

Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching

by Progressive Management
Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching

Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching

by Progressive Management

eBook

$8.99 

Available on Compatible NOOK devices, the free NOOK App and in My Digital Library.
WANT A NOOK?  Explore Now

Related collections and offers

LEND ME® See Details

Overview

This important December 2017 report has been professionally converted for accurate flowing-text e-book format reproduction.

A cyberweapon is weaponized software code that exploits flaws in software. It is only effective if the flaw still exists at the time of weapon deployment. Because of this, there is only a small window of time in which a particular cyberweapon can be used. Many argue that cyberweapons can only be effectively used once, and that after first use, the vulnerability will be patched. However, the target must first detect the attack, find the vulnerability that was exploited, reverse-engineer the cyberweapon to identify signatures, then create and implement a patch. This window of opportunity between attack detection and patch implementation allows an attacker to reuse the cyberweapon against different or even the same targets as long as the window of opportunity remains open. An attacker can increase the length of time the window remains open by obfuscating the cyberweapon's signatures to make it harder to detect the attack or by making it harder to locate and remove the weapon. This can be accomplished by incorporating survivability into the weapon' s design requirement. This thesis explores the strategic implications of reusable cyberweapons by specifically looking at stealth as the critical attribute that allows a cyberweapon to go undetected and survive long enough to be effectively used more than once.

I. INTRODUCTION * A. OVERVIEW * B. SIGNIFICANCE OF A REUSABLE CYBERWEAPON * II. RELATED RESEARCH * A. OVERVIEW * B. DEFINING CYBERWEAPONS * 1. Classifying Types of Cyberweapons * C. VULNERABILITY LIFE CYCLE * 1. Discovering Vulnerabilities * 2. Reporting Vulnerabilities * 3. Patching Vulnerabilities * D. THE DEBATE ON PUBLIC DISCLOSURE * E. PERISHABILITY OF CYBERWEAPONS * 1. Risk of Rediscovery * F. TIMING THE USE OF CYBERWEAPONS * III. REUSABILITY * A. OVERVIEW * B. MALWARE SIGNATURES * C. NEGLIGENCE * 1. Unpatched Systems * 2. Outdated Antivirus Software * 3. Publicly Known Vulnerabilities * 4. The Human Element * D. PERSISTENCE * 1. Memory-Resident Malware * 2. Fileless Malware * 3. Supply Chain Manipulation * E. VARIATIONS * 1. Encryption and Packing * 2. Polymorphic and Metamorphic Malware * IV. STRATEGIC IMPLICATIONS OF A REUSABLE CYBERWEAPON * A. OVERVIEW * B. SURVIVABILITY * 1. Applying Survivability to Cyberweapons * 2. Deception and Concealment of Cyberweapons * C. DESIGNING A SURVIVABLE CYBERWEAPON * 1. Determining Probability of Mission Success * 2. Determining Measure of Effectiveness over Time * V. CONCLUSION * A. OVERVIEW * B. POLICY RECOMMENDATIONS * 1. The Benefits of a Reusable Cyberweapon * 2. The Debate on Cyberweapon Stockpiling * 3. Title 10 and Title 50 Policy Discussion * C. FUTURE RESEARCH


Product Details

BN ID: 2940155310143
Publisher: Progressive Management
Publication date: 06/24/2018
Sold by: Smashwords
Format: eBook
File size: 492 KB

About the Author

Progressive Management: For over a quarter of a century, our news, educational, technical, scientific, and medical publications have made unique and valuable references accessible to all people. Our imprints include PM Medical Health News, Advanced Professional Education and News Service, Auto Racing Analysis, and World Spaceflight News. Many of our publications synthesize official information with original material. They are designed to provide a convenient user-friendly reference work to uniformly present authoritative knowledge that can be rapidly read, reviewed or searched. Vast archives of important data that might otherwise remain inaccessible are available for instant review no matter where you are. The e-book format makes a great reference work and educational tool. There is no other reference book that is as convenient, comprehensive, thoroughly researched, and portable - everything you need to know, from renowned experts you trust. Our e-books put knowledge at your fingertips, and an expert in your pocket!

From the B&N Reads Blog

Customer Reviews