Home » R&I Project Hub » SAPPAN » Events » SOCCRATES and SAPPAN organise International Workshop on NG SOC in conjunction with ARES, August 25, 2020

Error message

  • Warning: include_once(/var/www/html/web/sites/all/modules/cw_radar_projects/classes/API.php): failed to open stream: No such file or directory in include_once() (line 3492 of /var/www/html/web/includes/bootstrap.inc).
  • Warning: include_once(): Failed opening '/var/www/html/web/sites/all/modules/cw_radar_projects/classes/API.php' for inclusion (include_path='.:/usr/share/php') in include_once() (line 3492 of /var/www/html/web/includes/bootstrap.inc).
  • User warning: The following module is missing from the file system: cw_radar_projects. For information about how to fix this, see the documentation page. in _drupal_trigger_error_with_delayed_logging() (line 1156 of /var/www/html/web/includes/bootstrap.inc).
  • User warning: The following module is missing from the file system: trust_ppg. For information about how to fix this, see the documentation page. in _drupal_trigger_error_with_delayed_logging() (line 1156 of /var/www/html/web/includes/bootstrap.inc).

SOCCRATES and SAPPAN organise International Workshop on NG SOC in conjunction with ARES, August 25, 2020

Date: 
25/08/2020

Overview

Organisations in Europe face the difficult task of detecting and responding to increasing numbers of cyber-attacks and threats, given that their own ICT infrastructures are complex, constantly changing (e.g. by introduction of new technologies) and there is a shortage of qualified cybersecurity experts. There is a great need to drastically reduce the time to detect and respond to cyber-attacks. A key means for organizations to stay ahead of the threat is through the establishment of a Security Operations Center (SOC). The primary purpose of a SOC is to monitor, assess and defend the information assets of an enterprise, both on a technical and organizational level.

The aim of the NG-SOC 2020 workshop is to create a forum for researchers and practitioners to discuss the challenges associated with SOC operations and focus on research contributions that can be applied to address these challenges. The workshop will draw on expertise from two EU-funded H2020 projects: SAPPAN (https://sappan-project.eu/) and SOCCRATES (https://www.soccrates.eu/). Selected members of the projects’ consortia will present their research activities. The workshop will include a panel session to foster discussion on the major operational challenges that enterprises and SOC operators face and provide insights into promising research-based solutions

Project abstract

The workshop is jointly organized by two H2020 projects that are funded by the European Commission:

SOCCRATES project (https://www.soccrates.eu/) will develop and implement a new security platform for Security Operation Centres (SOCs) and Computer Security Incident Response Teams (CSIRTs), that will significantly improve an organisation’s capability to quickly and effectively detect and respond to new cyber threats and ongoing attacks. The SOCCRATES Platform consists of an orchestrating function and a set of innovative components for automated infrastructure modelling, attack detection, cyber threat intelligence utilization, threat trend prediction, and automated analysis using attack defence graphs and business impact modelling to aid human analysis and decision making on response actions, and enable the execution of defensive actions at machine-speed. The SOCCRATES Platform aims to enable organisations to improve the resilience of their infrastructures and increase productivity and efficiency at the SOC. The outcomes of the project will contribute to a more secure cyberspace and strengthen competitiveness in the EU digital single market.

SAPPAN project (https://sappan-project.eu/) aims to enable efficient protection of modern ICT infrastructures via advanced data acquisition, threat analysis, and privacy-aware sharing and distribution of threat intelligence aimed to dynamically support human operators in response and recovery actions. The SAPPAN project will develop a collaborative, federated, and scalable attack detection to support response activities and allow for timely responses to newly emerging threats supporting different privacy-levels. We plan to identify a standard for the interoperable and machine-readable description of incident response reports and recovery solutions. The risk assessment, privacy, and security will be addressed in the standard design. Results of both attack detection and recovery and response processes will be shared on a global level to achieve an advanced response and recovery via knowledge sharing and federated learning. We develop a mechanism for sharing information on threat intelligence, which implements a combination of encryption and anonymization to achieve GDPR compliance. Novel visualization techniques will be developed to assist security and IT personnel and provide an enhanced content of context of the response and recovery, and improved visual presentation of the process

 

Workshop Agenda (Tuesday, 25th of August 2020 | 9:00 – 17:45)

 

Time Talk Description  \ Duration [min]
Session 1 (Ewa Piatkowska)
90
09:00
09:05
Welcome Ewa Piatkowska
5
09:05
9:25
The SOCCRATES Project: Overview and Objectives Frank Fransen (TNO)
20
9:25
9:45
The SAPPAN Project: Overview and Objectives Avikarsha Mandal (Fraunhofer FIT)
20
9:45
10:30
Keynote: Semi-Automated Cyber Threat Intelligence (ACT) Martin Eian (Mnemonic)
45
 
10:30
11:00
Coffee break
30
 
Session 2 (Tomas Jirsik)
100
11:00
11:20
Monitoring Malicious Infrastructures to Produce Threat Intelligence Piotr Kijewski (Shadowserver)
20
11:20
11:40
Pipeline development for Automatically Generated Domain detection Irina Chiscop (TNO)
20
11:40
12:00
Leveraging Machine Learning for DGA Detection Arthur Drichel (RWTH Aachen University)
20
12:00
12:20
Knowledge Management and Anonymization Techniques in Cyber-Threat Intelligence Lasse Nitz and Mehdi Akbari Gurabi (Fraunhofer FIT)
20
12:20
12:40
Reputation Management Techniques for IP addresses, domains, and mail Mischa Obrecht and Jeroen van Meeuwen (DreamLab)
 
20
 
12:40
13:45
Lunch break
65
 
Session 3 (Avikarsha Mandal)
80
13:45
14:05
Host and Application Behaviour Modelling Tomas Jirsik (Masaryk University) and Sebastian Schaefer (RWTH Aachen University)
20
14:05
14:25
L-ADS: Live Anomaly Detection System Alejandro Garcia Bedoya (ATOS)
20
14:25
14:45
Adversarial Examples against Intrusion Detection Systems Ewa Piatkowska (AIT)
20
14:45
15:05
Fast and Scalable Cybersecurity Data Processing Gabriela Aumayr (HPE)
20
 
15:05
15:30
Coffee break
25
 
Session 4 (Irina Chiscop)
80
15:30
15:50
Attack Analysis with Attack Defence Graphs Erik Ringdahl (Foreseeti)
20
15:50
16:10
Attack Graph-based Courses of Action for Defense Wojciech Widel (KTH)
20
16:10
16:30
Visual Analytics for Cyber Security Data Christoph Müller and Franziska Becker (University of Stuttgart)
20
16:30
16:50
Process Launch Distribution Model Dmitry Komashinskiy, David Karpuk, Samuel Marshal and Alexey Kirichenko (Fsecure)
20
 
16:50
17:05
Coffee break
15
 
Panel Session
45
17:05
17:35
Discussion on Future Challenges for SOC Speakers: Pavel Kacha (CESNET)Sarka Pekarova (DreamLab)  and Paul Smith (AIT) Panel chair: Tomas Jirsik (Masaryk University)
30
 
17:35
17:45
Wrap up Ewa Piatkowska (AIT)
10

 

More details available: 

 

https://www.ares-conference.eu/detailed-program/