University of Twente Student Theses

Login

Automated control prioritization based on generating sector-based threat profiles

Winters, A. (2023) Automated control prioritization based on generating sector-based threat profiles.

[img] PDF
1MB
Abstract:To protect against cyber threats, an organization can follow best practices from international standards, such as ISO 27001. These standards provide guidelines to manage the security for an organization and contain sets of measures that may be implemented. Such measures are called controls, which contain descriptions for the implementations needed to satisfy that control. Before implementing these controls, they should be prioritized. This study aims to define a methodology for automatic control prioritization based on active threat profiles for a sector. The research has been carried out as an internship at the Dutch cyber security company Secura. The main novelty of the study lies in the automatic approach of prioritizing security controls and basing it on the active threat landscape for a sector, in the form of the TTPs used by active threat actors targeting that sector. This work proposes a three-phased model. In the first phase, the active actors are determined and filtered based on the sector. The second phase deals with ranking the actors and their TTPs, and the third phase handles the control prioritization. The supported control sets are from ISO 27001, NIST SP 800-53, NIST CSF, and the CIS Controls. The model is published on GitHub.
Item Type:Essay (Master)
Clients:
Secura, Amsterdam, The Netherlands
Faculty:EEMCS: Electrical Engineering, Mathematics and Computer Science
Subject:54 computer science
Programme:Computer Science MSc (60300)
Link to this item:https://purl.utwente.nl/essays/96761
Export this item as:BibTeX
EndNote
HTML Citation
Reference Manager

 

Repository Staff Only: item control page