Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3465481.3469182acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Nautilus: A Tool For Automated Deployment And Sharing Of Cyber Range Scenarios

Published: 17 August 2021 Publication History

Abstract

In any cybersecurity training program, a non-marginal fraction of the activities are usually devoted to ”hands-on” practice, typically in the form of vulnerable scenarios that the trainee must evaluate/penetrate. The manual setup and implementation of such training scenarios is a significant burden on trainers, and takes away valuable time. In order to automate this step and enable reuse of components or even entire scenarios, this paper proposes Nautilus, a Cyber Range with extended capabilities that at the same time provides a training environment and a ”marketplace” platform to share scenarios, pre-implemented vulnerabilities/CVEs, scripts, etc. Nautilus leverages advanced cloud technologies to semi-automate deployment of vulnerable configurations of virtualized networks and systems, provides a graphical interface and a scenario description language, and integrates easy-to-use data/knowledge sharing facilities. In this respect, we believe that Nautilus can foster collaboration among different training teams and programs, and stimulate less skilled trainers, which alone would have perhaps prepared only basic scenarios, to access and reuse more advanced exercises prepared by others. Finally, we preliminary show the effectiveness and ease of use of the Nautilus Cyber Range via the results of a (so far) small-scale usability test conducted among different prospective trainers.

References

[1]
2014. CVE-2014-6271. Retrieved April 2021 from https://www.cvedetails.com/cve/CVE-2014-6271/
[2]
Shabeer Ahmad, Nicolò Maunero, and Paolo Prinetto. 2020. EVA: A Hybrid Cyber Range. In Proceedings of the Fourth Italian Conference on Cyber Security, Ancona, Italy, February 4th to 7th, 2020. http://ceur-ws.org/Vol-2597/paper-02.pdf
[3]
Clark Evans and Brian Ingerson. 2021. YAML Ain’t Markup Language. Retrieved April 2021 from https://yaml.org/
[4]
The Apache Software Foundation. [n.d.]. Apache. Retrieved April 2021 from https://httpd.apache.org/
[5]
Hashicorp. 2021. Vagrant. Retrieved April 2021 from https://www.vagrantup.com/
[6]
Alessandro P. Luise, Gaetano Perrone, Claudio Perrotta, and Simon P. Romano. 2021. On-demand deployment and orchestration of Cyber Ranges in the Cloud.
[7]
NIST. 2021. Cyber Ranges. Retrieved April 2021 from https://www.nist.gov/system/files/documents/2018/02/13/cyber_ranges.pdf
[8]
Apache ARIA TOSCA orchestration engine. 2021. ARIA TOSCA. Retrieved April 2021 from http://ariatosca.incubator.apache.org/
[9]
OWASP. [n.d.]. Shellshock Vulnerability. Retrieved April 2021 from https://owasp.org/www-pdf-archive/Shellshock_-_Tudor_Enache.pdf
[10]
PayloadsAllTheThings. [n.d.]. Reverse Shell Cheatsheet. Retrieved April 2021 from https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md
[11]
RedHat. 2021. Ansible. Retrieved April 2021 from https://www.ansible.com/
[12]
Enrico Russo, Gabriele Costa, and Alessandro Armando. 2020. Building next generation Cyber Ranges with CRACK. Computers & Security Volume 95 (04 2020). https://doi.org/10.1016/j.cose.2020.101837
[13]
V. E. Urias, W. M. S. Stout, B. Van Leeuwen, and H. Lin. 2018. Cyber Range Infrastructure Limitations and Needs of Tomorrow: A Position Paper. 2018 International Carnahan Conference on Security Technology (ICCST) (2018). https://doi.org/10.1109/CCST.2018.8585460

Cited By

View all
  • (2022)HFabD+M: A Web-based Platform for Automated Hyperledger Fabric Deployment and Management2022 IEEE 1st Global Emerging Technology Blockchain Forum: Blockchain & Beyond (iGETblockchain)10.1109/iGETblockchain56591.2022.10087061(1-6)Online publication date: 7-Nov-2022
  • (2022)ExploitWP2Docker: a Platform for Automating the Generation of Vulnerable WordPress Environments for Cyber Ranges2022 International Conference on Electrical, Computer and Energy Technologies (ICECET)10.1109/ICECET55527.2022.9872859(1-7)Online publication date: 20-Jul-2022
  • (2022)ICSTASY: An Integrated Cybersecurity Training System for Military PersonnelIEEE Access10.1109/ACCESS.2022.318238310(62232-62246)Online publication date: 2022

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ARES '21: Proceedings of the 16th International Conference on Availability, Reliability and Security
August 2021
1447 pages
ISBN:9781450390514
DOI:10.1145/3465481
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 August 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. automatic deployment
  2. cyber range
  3. cybersecurity
  4. knowledge sharing
  5. training

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

ARES 2021

Acceptance Rates

Overall Acceptance Rate 228 of 451 submissions, 51%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)51
  • Downloads (Last 6 weeks)2
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2022)HFabD+M: A Web-based Platform for Automated Hyperledger Fabric Deployment and Management2022 IEEE 1st Global Emerging Technology Blockchain Forum: Blockchain & Beyond (iGETblockchain)10.1109/iGETblockchain56591.2022.10087061(1-6)Online publication date: 7-Nov-2022
  • (2022)ExploitWP2Docker: a Platform for Automating the Generation of Vulnerable WordPress Environments for Cyber Ranges2022 International Conference on Electrical, Computer and Energy Technologies (ICECET)10.1109/ICECET55527.2022.9872859(1-7)Online publication date: 20-Jul-2022
  • (2022)ICSTASY: An Integrated Cybersecurity Training System for Military PersonnelIEEE Access10.1109/ACCESS.2022.318238310(62232-62246)Online publication date: 2022

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media