Tactical Provenance Analysis for Endpoint Detection and Response Systems

2020 IEEE Symposium on Security and Privacy (SP)(2020)

引用 182|浏览117
暂无评分
摘要
Endpoint Detection and Response (EDR) tools provide visibility into sophisticated intrusions by matching system events against known adversarial behaviors. However, current solutions suffer from three challenges: 1) EDR tools generate a high volume of false alarms, creating backlogs of investigation tasks for analysts; 2) determining the veracity of these threat alerts requires tedious manual labor due to the overwhelming amount of low-level system logs, creating a "needle-in-a-haystack" problem; and 3) due to the tremendous resource burden of log retention, in practice the system logs describing long-lived attack campaigns are often deleted before an investigation is ever initiated.This paper describes an effort to bring the benefits of data provenance to commercial EDR tools. We introduce the notion of Tactical Provenance Graphs (TPGs) that, rather than encoding low-level system event dependencies, reason about causal dependencies between EDR-generated threat alerts. TPGs provide compact visualization of multi-stage attacks to analysts, accelerating investigation. To address EDR's false alarm problem, we introduce a threat scoring methodology that assesses risk based on the temporal ordering between individual threat alerts present in the TPG. In contrast to the retention of unwieldy system logs, we maintain a minimally-sufficient skeleton graph that can provide linkability between existing and future threat alerts. We evaluate our system, RapSheet, using the Symantec EDR tool in an enterprise environment. Results show that our approach can rank truly malicious TPGs higher than false alarm TPGs. Moreover, our skeleton graph reduces the long-term burden of log retention by up to 87%.
更多
查看译文
关键词
log retention,Tactical Provenance analysis,Response systems,Endpoint Detection,Response tools,visibility,system events,adversarial behaviors,false alarms,investigation tasks,tedious manual labor,needle-in-a-haystack problem,attack campaigns,data provenance,commercial EDR tools,Tactical Provenance Graphs,low-level system event dependencies,causal dependencies,EDR-generated threat alerts,multistage attacks,threat scoring methodology,individual threat,minimally-sufficient skeleton graph,Symantec EDR tool,false alarm TPGs
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要