Fujitsu’s High-Speed Forensic Technology To Combat Cyber Attack | TechTree.com

Fujitsu’s High-Speed Forensic Technology To Combat Cyber Attack

Fujitsu Laboratories has developed forensics technology to analyze targeted cyber-attack in a short period of time.

 

In recent years, there has been a sharp rise in increasingly ingenious targeted cyber-attacks that aim to steal particular information from specific organizations or individuals. After having infected an organization, attackers can remotely control their malware, causing important information to be leaked outside the organization. This results in huge damage, not only to the organization attacked but also to its partners and customers.

Fujitsu Laboratories Ltd. has today announced the development of new technology that, in response to targeted cyber-attacks on specific organizations, rapidly analyzes damage status after an attack has been detected.In the event of malware attacks, which infect organizations to cause a great deal of damage, including information leaks, it was previously necessary to analyze a range of logs on networks and devices to clarify attack status. However, in order to grasp the whole picture of the attack, analysis by an expert over the course of many hours was required.

Now, by automating and improving the efficiency of the information collection components necessary for attack status analysis via network communications analysis, Fujitsu Laboratories has developed forensics technology to analyze the status of a targeted cyber-attack in a short period of time and show the whole picture at a glance. This means that it has become possible to do security incident analysis, which previously required an expert and took a great deal of time, in a short period without an expert, and come up with rapid and comprehensive countermeasures before the damage spreads.

This technology slated to be exhibited at Fujitsu Forum 2016, to be held on May 19 and 20 at Tokyo International Forum. By automatically analyzing massive volumes of network communications for the information collection components necessary for attack damage analysis, Fujitsu Laboratories has now developed technology to quickly analyze the status of a targeted cyber-attack and show the whole picture at a glance.

Key features of the technology are:

Trace collection technology : This technology collects communications data flowing through the network, and then, by inferring from the communications data the commands carried out on the PC, it abstracts the huge volume of communications data at the operation level and compresses it. Furthermore, by efficiently connecting command operations with specified user information, it can identify who executed what type of remote control and collect trace information about command operations. This enables communications data flowing through a network to be compressed to about 1/10,000th the scale for storage.

Attack progress status extraction technology : Analysing the trace information collected with the above technology by distinguishing between communications generated by ordinary tasks and communications with a high probability of being attacks on the basis of defined actions characteristic of targeted cyber-attacks, this technology can extract the state of progress of an attack in a short period of time. By installing an analysis system incorporating these technologies into an internal network with a high volume of communications, it becomes possible to extract a series of command operations from a specific PC from amongst a day's worth of communication trace logs in a few seconds or a few tens of seconds, for example. In this way, users of this newly developed analysis system can constantly collect and investigate these traces, so when a targeted cyber-attack is detected, PCs related to the attack can be extracted one after another, and because the attack status is automatically drawn as a bird's-eye view, it is possible to grasp the whole picture of the attack at a glance.

With this newly developed technology, security incident analysis, which previously had to be entrusted to an expert and which took a great deal of time, can now be done in a short period, even by non-experts. As a result, when suffering a targeted cyber-attack, it has become possible to rapidly and comprehensively take countermeasures before the damage spreads.

Fujitsu Laboratories will continue to improve this technology's functions, including improving operability, aiming for a practical implementation in fiscal 2016 and incorporation into services provided by Fujitsu Limited after fiscal 2016.


TAGS: Fujitsu, Hackers, security threat

 
IMP IMP IMP
##