en:about_project

Toto je starší verze dokumentu!


Project SABU

At present, the protection of computer networks, provided services and users against cyber attacks is mostly assured by independent entities. These entities detect security incidents affecting the infrastructure operated and adopt countermeasures based on the results. Network operators, service providers and security teams share only a limited amount of information about the detected security events, incidents and attacks. Thus, such data are not fully exploited to protect the infrastructure as a whole.

The key objective of the project is to develop and launch a pilot system for efficient sharing of information about security events and their analysis between the security teams in the Czech Republic. It should enable predicting the development of the attacks in the future, thus mitigating the impact of any such attack on the national cyberspace. The system should enable timely exchange of information about the detected security events between the entities involved, including the Czech National and Government security teams. The system will analyse and provide valuable information about the current threats. Through the system, the collated information will be shared with the entities involved to enable them to build their defence against the imminent threat. The outcomes will also be used to monitor the trends which the threats are following in the national cyberspace, which may subsequently contribute to enhancing the Czech cyber-security system. Since sensitive data are transmitted between various entities, legal aspects of information sharing and use with respect of privacy protection also need to be addressed.

The project will also address possible correlations between certain types of security events originating in the national cyberspace. Further, correlations on the primary data obtained from the CESNET2 network (packets, flows, logs) will be analysed in order to verify the events, to enrich data mined and to calibrate the system. A possible method for the exploitation of the information gathered in averting the imminent attacks will be developed and tested.

Project goals:

  • To broaden the span for the gathering and sharing of security events from a wide range of security tools (from a number of different developers) generating these events. To this end, a library enabling easy interconnection of multiple systems (e.g. honeypots, behaviour analysis systems, logs) as well as so called third-party systems (e.g. N6, ShadowServer, UCEPROTECT) will be developed and implemented.
  • To perform the intelligent analysis of the security events. In order to obtain aggregated and correlated data from a large number of security incidents, methods for the correlation of various types of security alerts, methods for the correlation of incidents in terms of time and space and methods for the verification of the reliability of security alerts and the reliability of the entities reported will be developed. In addition, tools enabling detecting the sequence of semantically linked events have also been developed.
  • To apply the results of the intelligent analysis to enhance the protection. In order to increase the protection of the involved entities against the attacks, connectors to selected network protection tools (e.g. firewall, IPS, filters) will also be developed as a part of the project. This should enable to distribute the results of the analysis and their application in protecting the infrastructure.
  • To enrich data mining and to expand the detection abilities of the event producers. In order to detect new threats, the verification and analysis of existing threats will be further analysed. Tools for selective gathering and analysis of network traffic data with an adjustable degree of detail enable deeper insight into the nature of the threats.
  • To support the filtration and the possibility of (partial) anonymisation of the shared data. This partial goal is present across all the areas and its purpose is to ensure high data quality and to keep sensible data under the control of the involved entities.
  • To identify legal aspects of event sharing. This partial goal is present across all the areas addressed by SABU and its purpose is to analyse the potentially problematic inputs and process from the legal point of view and to draft methodological procedures for the application of the existing technologies and technologies being developed.

When solving the SABU project, we build and use Warden and Mentat systems developed as a part of the CESNET Large Infrastructure and currently operated by the CESNET-CERTS security team to ensure security and data exchange in the CESNET’s e-Infrastructure.

Roadmapa projektu SABU

2019

Q2 2019 Produkční nasazení SABU v ČR i zahraničí
Q1 2019 Testování a optimalizace parametrů, vydání balíků

2018

Q1-4 2018 Implementace mitigačních konektorů pro systémy partnerů
Q1-4 2018 Implementace dohledávání pokročilých detailů
Q1-4 2018 Implementace pokročilé inteligentní analýzy včetně reputace

2017

Q4 2017 Nasazení SABU u partnerů
Q1-4 2017 Implementace konektorů na další běžně nasazené systémy
Q1-4 2017 Implementace dohledávání detailů
Q1-4 2017 Implementace inteligentní analýzy

2016

Q4 2016 Příprava konektorů pro partnery projektu
Q3 2016 Zhodnocení testovacího provozu
Q2 2016 Zapojení partnerů projektu formou mailového reportingu
Q1 2016 První schůzka s partnery SABU

2015

Q2 2015 Projekt SABU byl přijat!!! (8. června)
Q1 2015 Spuštění systému Warden 3, vydání balíčků Warden 3.0
Q1 2015 Podání projektu SABU do Programu bezpečnostního výzkumu MV ČR

2014

Q4 2014 Příprava projektu SABU do výzvy Programu bezpečnostního výzkumu MV ČR
Q4 2014 Vydání balíčků Warden 2.2
Q3 2014 Vytvoření flexibilního datového formátu IDEA

2013

Q4 2013 Vydání balíčků Warden 2.1
Q3 2013 Vydání balíčků Warden 2.0

2012

Q1 2012 Vydání balíčků Warden 1.2.0
Q1 2012 Vydání balíčků Warden 1.1.0
Q1 2012 Vydání testovacího balíčku Warden 0.1.0 beta

2011

Q3 2011 Začátek projektu Warden
Poslední úprava:: 02.06.2016 13:11