Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching

Nonfiction, Computers, Networking & Communications, Computer Security, Operating Systems, Application Software
Cover of the book Time Sensitivity in Cyberweapon Reusability: Stealth as a Critical Attribute Allowing Weaponized Software Code to be Reused, Survivability That Delays Detection to Prevent Vulnerability Patching by Progressive Management, Progressive Management
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Progressive Management ISBN: 9780463562703
Publisher: Progressive Management Publication: June 24, 2018
Imprint: Smashwords Edition Language: English
Author: Progressive Management
ISBN: 9780463562703
Publisher: Progressive Management
Publication: June 24, 2018
Imprint: Smashwords Edition
Language: English

This important December 2017 report has been professionally converted for accurate flowing-text e-book format reproduction.

A cyberweapon is weaponized software code that exploits flaws in software. It is only effective if the flaw still exists at the time of weapon deployment. Because of this, there is only a small window of time in which a particular cyberweapon can be used. Many argue that cyberweapons can only be effectively used once, and that after first use, the vulnerability will be patched. However, the target must first detect the attack, find the vulnerability that was exploited, reverse-engineer the cyberweapon to identify signatures, then create and implement a patch. This window of opportunity between attack detection and patch implementation allows an attacker to reuse the cyberweapon against different or even the same targets as long as the window of opportunity remains open. An attacker can increase the length of time the window remains open by obfuscating the cyberweapon's signatures to make it harder to detect the attack or by making it harder to locate and remove the weapon. This can be accomplished by incorporating survivability into the weapon' s design requirement. This thesis explores the strategic implications of reusable cyberweapons by specifically looking at stealth as the critical attribute that allows a cyberweapon to go undetected and survive long enough to be effectively used more than once.

I. INTRODUCTION * A. OVERVIEW * B. SIGNIFICANCE OF A REUSABLE CYBERWEAPON * II. RELATED RESEARCH * A. OVERVIEW * B. DEFINING CYBERWEAPONS * 1. Classifying Types of Cyberweapons * C. VULNERABILITY LIFE CYCLE * 1. Discovering Vulnerabilities * 2. Reporting Vulnerabilities * 3. Patching Vulnerabilities * D. THE DEBATE ON PUBLIC DISCLOSURE * E. PERISHABILITY OF CYBERWEAPONS * 1. Risk of Rediscovery * F. TIMING THE USE OF CYBERWEAPONS * III. REUSABILITY * A. OVERVIEW * B. MALWARE SIGNATURES * C. NEGLIGENCE * 1. Unpatched Systems * 2. Outdated Antivirus Software * 3. Publicly Known Vulnerabilities * 4. The Human Element * D. PERSISTENCE * 1. Memory-Resident Malware * 2. Fileless Malware * 3. Supply Chain Manipulation * E. VARIATIONS * 1. Encryption and Packing * 2. Polymorphic and Metamorphic Malware * IV. STRATEGIC IMPLICATIONS OF A REUSABLE CYBERWEAPON * A. OVERVIEW * B. SURVIVABILITY * 1. Applying Survivability to Cyberweapons * 2. Deception and Concealment of Cyberweapons * C. DESIGNING A SURVIVABLE CYBERWEAPON * 1. Determining Probability of Mission Success * 2. Determining Measure of Effectiveness over Time * V. CONCLUSION * A. OVERVIEW * B. POLICY RECOMMENDATIONS * 1. The Benefits of a Reusable Cyberweapon * 2. The Debate on Cyberweapon Stockpiling * 3. Title 10 and Title 50 Policy Discussion * C. FUTURE RESEARCH

View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

This important December 2017 report has been professionally converted for accurate flowing-text e-book format reproduction.

A cyberweapon is weaponized software code that exploits flaws in software. It is only effective if the flaw still exists at the time of weapon deployment. Because of this, there is only a small window of time in which a particular cyberweapon can be used. Many argue that cyberweapons can only be effectively used once, and that after first use, the vulnerability will be patched. However, the target must first detect the attack, find the vulnerability that was exploited, reverse-engineer the cyberweapon to identify signatures, then create and implement a patch. This window of opportunity between attack detection and patch implementation allows an attacker to reuse the cyberweapon against different or even the same targets as long as the window of opportunity remains open. An attacker can increase the length of time the window remains open by obfuscating the cyberweapon's signatures to make it harder to detect the attack or by making it harder to locate and remove the weapon. This can be accomplished by incorporating survivability into the weapon' s design requirement. This thesis explores the strategic implications of reusable cyberweapons by specifically looking at stealth as the critical attribute that allows a cyberweapon to go undetected and survive long enough to be effectively used more than once.

I. INTRODUCTION * A. OVERVIEW * B. SIGNIFICANCE OF A REUSABLE CYBERWEAPON * II. RELATED RESEARCH * A. OVERVIEW * B. DEFINING CYBERWEAPONS * 1. Classifying Types of Cyberweapons * C. VULNERABILITY LIFE CYCLE * 1. Discovering Vulnerabilities * 2. Reporting Vulnerabilities * 3. Patching Vulnerabilities * D. THE DEBATE ON PUBLIC DISCLOSURE * E. PERISHABILITY OF CYBERWEAPONS * 1. Risk of Rediscovery * F. TIMING THE USE OF CYBERWEAPONS * III. REUSABILITY * A. OVERVIEW * B. MALWARE SIGNATURES * C. NEGLIGENCE * 1. Unpatched Systems * 2. Outdated Antivirus Software * 3. Publicly Known Vulnerabilities * 4. The Human Element * D. PERSISTENCE * 1. Memory-Resident Malware * 2. Fileless Malware * 3. Supply Chain Manipulation * E. VARIATIONS * 1. Encryption and Packing * 2. Polymorphic and Metamorphic Malware * IV. STRATEGIC IMPLICATIONS OF A REUSABLE CYBERWEAPON * A. OVERVIEW * B. SURVIVABILITY * 1. Applying Survivability to Cyberweapons * 2. Deception and Concealment of Cyberweapons * C. DESIGNING A SURVIVABLE CYBERWEAPON * 1. Determining Probability of Mission Success * 2. Determining Measure of Effectiveness over Time * V. CONCLUSION * A. OVERVIEW * B. POLICY RECOMMENDATIONS * 1. The Benefits of a Reusable Cyberweapon * 2. The Debate on Cyberweapon Stockpiling * 3. Title 10 and Title 50 Policy Discussion * C. FUTURE RESEARCH

More books from Progressive Management

Cover of the book The 6555th Missile and Space Launches Through 1970, Post-War Legacy, Matador, Bomarc, Snark, Navaho, Thor, Atlas and Minuteman Ballistic Missile, Thor, Titan II and Gemini Program by Progressive Management
Cover of the book 21st Century Geothermal Energy: A History of Geothermal Energy Research and Development in the United States - Volume 2 - Drilling 1976-2006 by Progressive Management
Cover of the book 21st Century Essential Guide to the Military Equipment of North Korea: Illustrated Guide to North Korean Weapons including Artillery, Tanks, Airplanes, Armored Vehicles, Helicopters, Ships by Progressive Management
Cover of the book Russia's Homegrown Insurgency: Jihad in the North Caucasus - Salafi Islamist Terrorism Challenge, Caucasus Emirate (CE), Chechen Insurgency, Putin Policy, Ethnic Circassian and Akhaz fighters by Progressive Management
Cover of the book The Promise and Pitfalls of Grand Strategy: Lessons from Key Inflection Points During the Cold War, Foreign Policy Challenges by Progressive Management
Cover of the book 21st Century U.S. Military Manuals: Marine Troop Leader's Guide Marine Corps Field Manual - FMFRP 0-6 (Value-Added Professional Format Series) by Progressive Management
Cover of the book Geothermal Power: Federal Interagency Geothermal Activities, Challenges to Geothermal Energy Development, Federal Role, Future Direction, Enhanced Geothermal Systems (EGS) by Progressive Management
Cover of the book NASA Lessons Learned in Engineering: Marshall Engineers Recount Problems and Solutions on Saturn V Rocket, Apollo, Space Shuttle, SSME, Hubble Space Telescope, X-33, Other Vehicles and Systems by Progressive Management
Cover of the book NASA Human Spaceflight Astronaut Health Research for Exploration and Manned Mars Missions, Risk Report WSN-03, Intervertebral Disc Damage, Altered Immune Response, Cardiac Rhythm, Osteoporosis by Progressive Management
Cover of the book Biopower Technical Strategy Workshop: Challenges to Expanded Use of Biopower, Technology Research, Feedstocks, Market Transformation by Progressive Management
Cover of the book 21st Century U.S. Military Manuals: Surprise Marine Corps Field Manual, War Strategy and Surprise in Military History - FMFRP 12-1 (Value-Added Professional Format Series) by Progressive Management
Cover of the book 21st Century Adult Cancer Sourcebook: Bladder Cancer, Urinary Bladder Neoplasms - Clinical Data for Patients, Families, and Physicians by Progressive Management
Cover of the book Facing Uncertainty: The Role of the M1 Abrams Tank in U.S. Army of 2015-2025 - Hybrid Threats and Combined Arms Maneuver, Case Study of Israel Merkava Tank in Operations Cast Lead and Protective Edge by Progressive Management
Cover of the book U.S. Marines in the Persian Gulf, 1990-1991: With Marine Forces Afloat In Desert Shield And Desert Storm, Somalia, General Schwarzkopf, General Boomer by Progressive Management
Cover of the book Review of Various Actions by the Federal Bureau of Investigation (FBI) and Department of Justice in Advance of the 2016 Election: Hillary Clinton's Email Server, Roles of Comey and McCabe (June 2018) by Progressive Management
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy