Kanchanjot Kaur Phokela, Kapil Singi, Kuntal Dey, Vikrant S. Kaulgud, Adam P. Burden
{"title":"Framework to Assess Policy Driven Security Misconfiguration Risks in Cloud Native Application","authors":"Kanchanjot Kaur Phokela, Kapil Singi, Kuntal Dey, Vikrant S. Kaulgud, Adam P. Burden","doi":"10.1109/SecDev53368.2022.00023","DOIUrl":"https://doi.org/10.1109/SecDev53368.2022.00023","url":null,"abstract":"Cloud computing services have facilitated cross border solutions that can cater to a large user base, allows easy maintenance and provides cost efficient solutions. Organizations that are now moving to digital are often faced with challenges of keeping up with the cyber attacks. Cloud and Infrastructure Misconfigurations, often an overlooked yet surging threat can cause loss of reputation and hefty litigation due to non-compliance. In this paper, we propose a framework to secure the configuration files against security vulnerabilities, compliance issues and infrastructure misconfigurations.","PeriodicalId":407946,"journal":{"name":"2022 IEEE Secure Development Conference (SecDev)","volume":"65 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131830236","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Emmanouil Gionanidis, P. Karvelis, G. Georgoulas, K. Stamos, Purvi Garg
{"title":"Evaluating Text Augmentation for Boosting the Automatic Mapping of Vulnerability Information to Adversary Techniques","authors":"Emmanouil Gionanidis, P. Karvelis, G. Georgoulas, K. Stamos, Purvi Garg","doi":"10.1109/SecDev53368.2022.00017","DOIUrl":"https://doi.org/10.1109/SecDev53368.2022.00017","url":null,"abstract":"MITRE ATT&CK is a well known framework which provides knowledge about adversary techniques' lifecycle and the targeted platforms. This knowledge is acquired by manually mapping vulnerability information to adversary techniques. However, the amount of published vulnerabilities makes it tedious and impractical for the expert. To this end, a model is developed to automate this mapping by solving a multi-label text classification problem. That is, to assign multiple adversary techniques, i.e., labels, to a vulnerability text description. In this paper, state-of-the-art models based on neural networks are utilized to solve the mapping problem. A common issue in multi-label classification is the existence of underrepresented classes. Here, text augmentation techniques are leveraged to help the developed models confront this by increasing, explicitly or implicitly, the input information. It is experimentally demonstrated that the proposed models surpass previous state-of-the-art. Additionally, when the proposed text augmentation techniques are used performance is boosted across all metrics providing a more accurate mapping.","PeriodicalId":407946,"journal":{"name":"2022 IEEE Secure Development Conference (SecDev)","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123934749","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
L. B. Othmane, Heinrich Gantenbein, Hasan Yasar, Simone Curzi, A. Valani, Arun Prabhakar, Robert W. Cuddy
{"title":"Tutorial: Threat Modeling of Cloud-based Solutions","authors":"L. B. Othmane, Heinrich Gantenbein, Hasan Yasar, Simone Curzi, A. Valani, Arun Prabhakar, Robert W. Cuddy","doi":"10.1109/secdev53368.2022.00014","DOIUrl":"https://doi.org/10.1109/secdev53368.2022.00014","url":null,"abstract":"The tutorial aims to train the participants to apply a threat modeling process to identify potential threats to given cloud-based systems and prioritize countermeasures.","PeriodicalId":407946,"journal":{"name":"2022 IEEE Secure Development Conference (SecDev)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131182326","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Zhenpeng Shi, Nikolay Matyunin, Kalman Graffi, D. Starobinski
{"title":"Uncovering Product Vulnerabilities with Threat Knowledge Graphs","authors":"Zhenpeng Shi, Nikolay Matyunin, Kalman Graffi, D. Starobinski","doi":"10.1109/SecDev53368.2022.00028","DOIUrl":"https://doi.org/10.1109/SecDev53368.2022.00028","url":null,"abstract":"Threat modeling and security assessment rely on public information on products, vulnerabilities and weaknesses. So far, databases in these categories have rarely been analyzed in combination. Yet, doing so could help predict unreported vulnerabilities and identify common threat patterns. In this paper, we propose a methodology for producing and optimizing a knowledge graph that aggregates knowledge from common threat databases (CPE, CVE, and CWE). We apply the threat knowledge graph to predict associations between threat databases, specifically between products and vulnerabilities. We evaluate the prediction performance based on historical data, using precision, recall, and F1-score metrics. We demonstrate the ability of the threat knowledge graph to uncover many associations that are currently unknown but will be revealed in the future.","PeriodicalId":407946,"journal":{"name":"2022 IEEE Secure Development Conference (SecDev)","volume":"122 ","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120878192","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
D. Everson, Ashish Bastola, Rajat Mittal, Siddheshwar Munde, Long Cheng
{"title":"A Comparative Study of Log4Sheil Test Tools","authors":"D. Everson, Ashish Bastola, Rajat Mittal, Siddheshwar Munde, Long Cheng","doi":"10.1109/SecDev53368.2022.00016","DOIUrl":"https://doi.org/10.1109/SecDev53368.2022.00016","url":null,"abstract":"Log4Shell was a critical Remote Code Execution vulnerability publicly disclosed on December 10th, 2021. Given its potential to be found in any Java application, organizations around the globe were scrambling to determine their exposure as well as identify methods to eliminate their exposure where possible and mitigate the risk elsewhere. This led to security teams needing tools to check for the vulnerability, assess fixes and mitigations, and demonstrate the vulnerability's impact in their environment. Both open-source and vendor communities were quick to deliver a wide variety of tools. In this paper we present a taxonomy and an analysis of 18 Log4Shell test tools spanning dynamic analysis, static analysis, honeypot, etc. As expected, dynamic tools could demonstrate exploitability while static tools provided more certainty. Most importantly, our analysis showed that understanding how each tool interprets the attack surface of the test item has a profound effect on the results and how they should be interpreted.","PeriodicalId":407946,"journal":{"name":"2022 IEEE Secure Development Conference (SecDev)","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116718229","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"What are the Practices for Secret Management in Software Artifacts?","authors":"S. Basak, L. Neil, Bradley Reaves, L. Williams","doi":"10.1109/SecDev53368.2022.00026","DOIUrl":"https://doi.org/10.1109/SecDev53368.2022.00026","url":null,"abstract":"Throughout 2021, GitGuardian's monitoring of public GitHub repositories revealed a two-fold increase in the number of secrets (database credentials, API keys, and other credentials) exposed compared to 2020, accumulating more than six million secrets. A systematic derivation of practices for managing secrets can help practitioners in secure development. The goal of our paper is to aid practitioners in avoiding the exposure of secrets by identifying secret management practices in software artifacts through a systematic derivation of practices disseminated in Internet artifacts. We conduct a grey literature review of Internet artifacts, such as blog articles and question and answer posts. We identify 24 practices grouped in six categories comprised of developer and organizational practices. Our findings indicate that using local environment variables and external secret management services are the most recommended practices to move secrets out of source code and to securely store secrets. We also observe that using version control system scanning tools and employing short-lived secrets are the most recommended practices to avoid accidentally committing secrets and limit secret exposure, respectively.","PeriodicalId":407946,"journal":{"name":"2022 IEEE Secure Development Conference (SecDev)","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122729282","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Goran Piskachev, Stefan Dziwok, Thorsten Koch, Sven Merschjohann, E. Bodden
{"title":"How far are German companies in improving security through static program analysis tools?","authors":"Goran Piskachev, Stefan Dziwok, Thorsten Koch, Sven Merschjohann, E. Bodden","doi":"10.1109/SecDev53368.2022.00015","DOIUrl":"https://doi.org/10.1109/SecDev53368.2022.00015","url":null,"abstract":"As security becomes more relevant for many com-panies, the popularity of static program analysis (SPA) tools is increasing. In this paper, we target the use of SPA tools among companies in Germany with a focus on security. We give insights on the current issues and the developers' willingness to configure the tools to overcome these issues. Compared to previous studies, our study considers the companies' culture and processes for using SPA tools. We conducted an online survey with 256 responses and semi-structured interviews with 17 product owners and executives from multiple companies. Our results show a diversity in the usage of tools. Only half of our survey participants use SPA tools. The free tools tend to be more popular among software developers. In most companies, software developers are encouraged to use free tools, whereas commercial tools can be requested. However, the product owners and executives in our interviews reported that their developers do not request new tools. We also find out that automatic security checks with tools are rarely performed on each release.","PeriodicalId":407946,"journal":{"name":"2022 IEEE Secure Development Conference (SecDev)","volume":"24 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116363347","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
A. Bhayat, L. Cordeiro, Giles Reger, F. Shmarov, Konstantin Korovin, T. Melham, Kaled Alshamrany, Mustafa A. Mustafa, Pierre Olivier
{"title":"Position Paper: Towards a Hybrid Approach to Protect Against Memory Safety Vulnerabilities","authors":"A. Bhayat, L. Cordeiro, Giles Reger, F. Shmarov, Konstantin Korovin, T. Melham, Kaled Alshamrany, Mustafa A. Mustafa, Pierre Olivier","doi":"10.1109/SecDev53368.2022.00020","DOIUrl":"https://doi.org/10.1109/SecDev53368.2022.00020","url":null,"abstract":"Memory corruption bugs continue to plague low-level systems software, generally written in unsafe programming languages. In order to detect and protect against such exploits, many pre- and post-deployment techniques exist. In this position paper, we propose and motivate the need for a hybrid approach for the protection against memory safety vulnerabilities, com-bining techniques that can identify the presence (and absence) of vulnerabilities pre-deployment with those that can detect and mitigate such vulnerabilities post-deployment. Our proposed hy-brid approach involves three layers: hardware runtime protection provided by capability hardware, software runtime protection provided by compiler instrumentation, and static analysis pro-vided by bounded model checking and symbolic execution. The key aspect of the proposed hybrid approach is that the protection offered is greater than the sum of its parts - the expense of post-deployment runtime checks is potentially reduced via information obtained during pre-deployment analysis. During pre-deployment analysis, static checking can be guided by runtime information.","PeriodicalId":407946,"journal":{"name":"2022 IEEE Secure Development Conference (SecDev)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122039139","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}