Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
ASSESSING THREAT TO AT LEAST ONE COMPUTER NETWORK
Document Type and Number:
WIPO Patent Application WO/2010/136787
Kind Code:
A1
Abstract:
Apparatus configured to determine predicted threat activity based on stochastic modelling of threat events capable of affecting at least one computer network in which a plurality of systems operate.

Inventors:
EVRARD PHILLIPE (BE)
Application Number:
PCT/GB2010/050818
Publication Date:
December 02, 2010
Filing Date:
May 19, 2010
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
QUANTAR SOLUTIONS LTD (GB)
EVRARD PHILLIPE (BE)
International Classes:
G06F21/57
Other References:
EPO: "Mitteilung des Europäischen Patentamts vom 1. Oktober 2007 über Geschäftsmethoden = Notice from the European Patent Office dated 1 October 2007 concerning business methods = Communiqué de l'Office européen des brevets,en date du 1er octobre 2007, concernant les méthodes dans le domaine des activités", JOURNAL OFFICIEL DE L'OFFICE EUROPEEN DES BREVETS.OFFICIAL JOURNAL OF THE EUROPEAN PATENT OFFICE.AMTSBLATTT DES EUROPAEISCHEN PATENTAMTS, OEB, MUNCHEN, DE, vol. 30, no. 11, 1 November 2007 (2007-11-01), pages 592 - 593, XP007905525, ISSN: 0170-9291
Attorney, Agent or Firm:
PIOTROWICZ, Pawel et al. (Byron HouseCambridge Business Park,Cowley Road, Cambridge Cambridgeshire CB4 0WZ, GB)
Download PDF:
Claims:
Claims

1. Apparatus configured to determine predicted threat activity based on stochastic modelling of threat events capable of affecting at least one computer network in which a plurality of systems operate.

2. Apparatus according to claim 1, wherein the apparatus is further configured to determine expected downtime of each of said systems in dependence upon said predicted threat activity and to determine loss for each of a plurality of operational processes dependent on the downtimes of each of said systems and to add losses for said plurality of processes so as to obtain a combined loss arising from the threat activity.

3. Apparatus according to claim 1 or 2, wherein the apparatus is configured to model a set of threat events so as to obtain at least one model parameter.

4. Apparatus according to claim 3, wherein the apparatus is configured to model the set of threat events using regression.

5. Apparatus according to claim 2 or 4, wherein the apparatus is configured to model the set of threat events using weighted regression.

6. Apparatus according to any one of claims 3, 4 or 5, wherein the apparatus is configured to model the set of threat events using linear regression.

7. Apparatus according to any one of claims 3 to 6, wherein the apparatus is configured to model the set of threat events using exponential regression.

8. Apparatus according to any one of claims 3 to 7, wherein the apparatus is configured to model the set of threat events using at least two different models and to obtain at least two different sets of model parameters.

9. Apparatus according to any one of claims 3 to 8, wherein the apparatus is the at least one model parameter includes at least one parameter indicating goodness of fit of the model.

10. Apparatus according to any preceding claim, further comprising a user interface which is configured to present at least one model parameter to a user.

11. Apparatus according to any preceding claim, wherein the apparatus is configured to predict threat events using at least one model parameter and a stochastic model using said at least one model parameter.

12. Apparatus according to claim 11, wherein the apparatus is configured to randomly draw at least one variable according to a predefined distribution and to use said at least one variable in the stochastic model.

13. Apparatus according to claim 11 or 12, wherein the apparatus is configured to predict a distribution of threat events by repeating a simulation.

14. Apparatus according to any preceding claim, wherein the apparatus is configured to allow for parameter uncertainty.

15. Apparatus according to any preceding claim, further comprising a user interface which is configured to present an outcome of stochastic modelling to a user.

16. Apparatus according to any preceding claim, wherein the apparatus is configured to determine said predicted threat activity using a Monte Carlo method.

17. Apparatus according to any preceding claim, wherein the apparatus is configured to store at least one of the losses and the combined loss in a storage device.

18. Apparatus according to any preceding claim, wherein the apparatus is configured to display at least one of the losses and the combined loss on a display device.

19. Apparatus according to any preceding claim, wherein the apparatus is configured to retrieve a list of observed threats and to determine the predicted threat activity based upon the list of observed threats.

20. Apparatus according to any preceding claim, wherein the observed list of threats includes, for each threat, information identifying at least one system.

21. Apparatus according to any preceding claim, wherein the observed list of threats includes, for each threat, information identifying frequency of occurrence of the threat.

22. Apparatus according to claim 21, wherein the frequency of occurrence of the threat includes at least one period of time and corresponding frequency of occurrence for the at least one period of time.

23. Apparatus according to any preceding claim, wherein the plurality of systems include a plurality of software systems.

24. Apparatus according to any preceding claim, comprising: at least one computer system, wherein the or each computer system comprises at least one processor and memory.

25. Apparatus according to any preceding claim, wherein loss is value at risk.

26. Apparatus according to any preceding claim, comprising at least two modules including a first module configured to determine the predicted threat activity and to output the predicted threat activity to a second module.

27. A method comprising: determining predicted threat activity based on stochastic modelling of threat events capable of affecting at least one computer network in which a plurality of systems operate.

28. A method according to claim 27, further comprising: determining expected downtime of each system in dependence upon said predicted threat activity; determining loss for each of a plurality of operational processes dependent on the downtimes of the systems; adding losses for the plurality of processes to obtain a combined loss arising from the threat activity.

29. A method according to claim 27 or 28, wherein the determining of predicted threat activity based on stochastic modelling of threat events comprises: modelling a set of threat events so as to obtain at least one model parameter.

30. A method according to any one of claims 27 to 29, wherein the determining of predicted threat activity based on stochastic modelling of threat events includes: predicting threat events using at least one model parameter and a stochastic model using said at least one model parameter.

31. A computer program, which when executed by a computer system, causes the computer system to perform a method according to any one of claims 27 to 31.

32. A computer readable medium storing the computer program according to claim 31.

Description:
Assessing threat to at least one computer network

Field of the Invention

The present invention relates to apparatus for and a method of assessing threat to at least one computer network.

Background Art

Large organisations, such as international banks and other financial institutions, rely heavily on their computer systems to carry out their business operations. Increasingly, organisations are connecting their networks to public networks, such as the Internet, to allow them to communicate with their customers and other organisations. However, in doing so, they open up their networks to a wider range and greater number of electronic threats, such as computer viruses, Trojan horses, computer worms, hacking and denial-of-service attacks.

To respond to these forms of threat, organisations can implement procedures, tools and countermeasures for providing network security. For example, they can install intrusion detection and prevention systems to protect their network. However, even if these security systems are properly managed and well maintained, their network may still be vulnerable to threat. Furthermore, their network may also be vulnerable to other, non-electronic forms of threat, such as fire, flood or terrorism.

EP 1 768 045 A describes providing threat and risk analysis for a network comprising assets having interrelationships and interdependencies. Analysis involves using a "cut set" enumeration method. Cut sets can be used as the basis for threat and risk analysis since each cut set may affect the traffic between two dependent assets in the network and thereby affect a security state of the dependent assets, such as confidentiality, integrity or availability.

US 2003/0084349 A describes a method of detecting security threats. Security events based on network message traffic and other network security information are analyzed to identify validated security threats occurring on one or more networks. Alerts are prepared based on the results of the security analysis. US 2005/0278786 A describes a method of assessing the risk to information resources. The method involves generating or using a security risk index. The security risk index may represent the security of information resources. The security risk index may be based on at least one factor, which may be individually quantified, and may include a threat factor associated with a rate or frequency of security events that threaten the security of the information resources, a vulnerability factor associated with a likelihood of a security event breaching the security of the information resources, an impact factor associated with an expected cost of a breach of the security of the information resources or another type of factor.

US 2003/0154393 A describes a method of managing security risk, where risk associated with a breach of security is analyzed and quantified according to weighted risk variables. The analysis is accomplished by a computerized security risk management system that receives information relating to physical, informational, communication and surveillance risk, and structures the information such that it can be related to risk variables and a security risk level can be calculated according to a relevance of associated risk variables. The security risk level can be indicative of a likelihood that a breach of security may occur relating to a particular transaction or facility. Similarly, a security confidence level can be indicative of how secure a particular facility or practice is and a security maintenance level can be indicative of a level of security that should be maintained in relation to an analyzed subject.

US 2006/0021050 A describes a method which includes assessing security of a computer network according to a set of at least one identified security syndrome by calculating a value representing a measure of security for each security syndrome.

The identified security syndrome relates to the security of the computer network.

The method also includes displaying a value corresponding to an overall security risk in the computer network based on the calculated measures for the at least one security syndrome. The present invention seeks to provide an improved apparatus for and a method of assessing threat to a computer network or computer networks.

Summaty of the Invention According to a first aspect of some embodiments of the present invention there is provided apparatus configured to determine predicted threat activity based on stochastic modelling of threat events capable of affecting at least one computer network in which a plurality of systems operate.

Thus, stochastic modelling can help to model the effect of low-frequency, high- impact events when assessing threats involving computer networks. This can be used, for example, in capital modelling, pricing insurance and cost-benefit analysis when improving network security.

The apparatus may be further configured to determine expected downtime of each of said systems in dependence upon said predicted threat activity and to determine loss for each of a plurality of operational processes dependent on the downtimes of each of said systems and to add losses for said plurality of processes so as to obtain a combined loss arising from the threat activity.

The apparatus may be configured to model a set of threat events so as to obtain at least one model parameter.

The apparatus may be configured to model the set of threat events using regression. The first module may be configured to model the set of threat events using weighted regression. The apparatus may be configured to model the set of threat events using linear regression. The apparatus may be configured to model the set of threat events using exponential regression. The apparatus may be configured to model the set of threat events using at least two different models and to obtain at least two different sets of model parameters.

The at least one model parameter may include at least one parameter indicating goodness of fit of the model. - A -

The apparatus may further comprise a user interface which is configured to present at least one model parameter to a user.

The apparatus may be configured to predict threat events using at least one model parameter and a stochastic model using said at least one model parameter. The apparatus may be configured to randomly draw at least one variable according to a predefined distribution and to use said at least one variable in the stochastic model. The apparatus may be configured to predict a distribution of threat events by repeating a simulation.

The apparatus may be configured to allow for parameter uncertainty.

The apparatus may further comprise a user interface which is configured to present an outcome of stochastic modelling to a user.

The apparatus may be configured to determine said predicted threat activity using a Monte Carlo method.

The apparatus may be configured to store at least one of the losses and the combined loss in a storage device. The apparatus may be configured to display at least one of the losses and the combined loss on a display device.

The apparatus may be configured to retrieve a list of observed threats and to determine the predicted threat activity based upon the list of observed threats. The observed list of threats may include, for each threat, information identifying at least one system. The observed list of threats may include, for each threat, information identifying frequency of occurrence of the threat. The frequency of occurrence of the threat may include at least one period of time and corresponding frequency of occurrence for the at least one period of time.

The plurality of systems may include a plurality of software systems. The apparatus may comprise at least one computer system.

The loss may be value at risk.

The apparatus may comprise at least one computer system, wherein the or each computer system comprises at least one processor and memory, and the at least one computer system is configured to determine the predicted threat activity.

The apparatus may comprise at least one module including a first module configured to determine the predicted threat activity and to output the predicted threat activity. The apparatus may comprise at least two modules including a second module configured to determine the expected downtime of each of said systems. The apparatus may comprise a third module configured to determine loss for each of a plurality of operational processes dependent on the downtimes of each of said systems and to add losses for said plurality of processes so as to obtain a combined loss arising from the threat activity.

According to a second aspect of some embodiments of the present invention there is provided a method comprising determining predicted threat activity capable of affecting at least one computer network in which a plurality of systems operate.

The method may further comprise determining expected downtime of each system in dependence upon said predicted threat activity, determining loss for each of a plurality of operational processes dependent on the downtimes of the systems, adding losses for the plurality of processes to obtain a combined loss arising from the threat activity.

The determining of predicted threat activity based on stochastic modelling of threat events may comprise modelling a set of threat events so as to obtain at least one model parameter. The determining of predicted threat activity based on stochastic modelling of threat events may include predicting threat events using at least one model parameter and a stochastic model using said at least one model parameter.

According to a third aspect of some embodiments of the present invention there is provided a computer program, which when executed by a computer system, causes the computer system to perform the method.

According to a fourth aspect of some embodiments of the present invention there is provided a computer readable medium storing the computer program.

Brief Description of the Drawings

Certain embodiments of the present invention will now be described, by way of example, with reference to the accompanying drawings in which: Figure 1 is a schematic diagram of two computer networks connected via a firewall, a system for analysing network traffic and a system for assessing threat in one of the computer networks;

Figure 2 is a detailed schematic diagram of the system for assessing threat to a computer network shown in Figure 1; Figure 3 illustrates calculation of loss arising from predicted threat;

Figure 4 is a schematic block diagram of a computer system providing threat assessment;

Figure 5 is a process flow diagram of a method of predicting threat activity;

Figure 6 is a process flow diagram of a method of modelling a given threat; Figure 7 is a process flow diagram of a method of calculating system risk;

Figure 8 is a process flow diagram of a method of calculating predicted loss;

Figure 9 is a schematic diagram of the threat assessing system shown in Figure 2, a model controlling system and a reporting system; and

Figure 10 shows a table illustrating how the threat assessing system can be used.

Detailed Description of Certain Embodiments of the Invention

Referring to Figure 1, a corporate network 1 is connected to an external network 2, in this case the Internet, via a firewall 3. The firewall 3 filters incoming traffic 4 from the Internet and, optionally, outgoing traffic 5, according to a security policy (not shown). The corporate network 1 may be provided a single, private network. The network 1 need not be a corporate network, but can be a government, academic, military or other form of private network. The network 1 may include a plurality of interconnected networks, for example which are geographically distributed.

The Internet 2 is a source of electronic threat, such as computer viruses (herein referred to simply as "viruses"), Trojan horses ("Trojans"), computer worms ("worms"), hacking and denial-of-service attacks. If a threat enters the corporate network 1 and is not stopped, then it can cause damage within the corporate network 1. For example, a virus may infect information technology (IT) systems 30 (Figure 3) within the corporate network 1 resulting in the loss of one or more operational processes 31 (Figure 3), for example a business process, either as a direct result of infection and/or as a result of measures taken to remove the virus from the infected system. Loss can also occur as the result of other forms of attack, such as hacking and denial-of-service attacks.

An IT system may be or include software, such as an operating system, an application or a combination of operating system and apphcation(s). An IT system may be or include hardware, such as server(s), storage, network connections or a combination of one or more hardware elements. As will be explained in more detail later, some types of threat, such as virus, may affect software, and other types of threat, such as fire, may affect hardware and/or software. An IT system can be treated, for the purposes of assessing threats, as a combination of software and hardware.

The degree to which an organisation will be affected by a successful attack depends on a number of factors, such as the number of IT systems 30 (Figure 3) affected by the attack and the number of operational processes 31 (Figure 3) relying on the affected IT systems 30 (Figure 3). If the likelihood of an attack succeeding can be estimated for a number of different threats, then this can be combined with knowledge of the logical structure of IT systems 30 (Figure 3) within the network 1 and knowledge of processes 31 (Figure 3) dependent on those IT systems 30 (Figure 3) to predict, for a given period of time, loss to the organisation due to these threats. In some embodiments, the predicted loss is expressed as a value at risk (VAR). However, the prediction may be expressed as any value or figure of merit which characterises or quantifies loss to the organisation arising from operational processes being disabled.

Determining the effect of viruses and other form of attack, for example in terms of an average or expected cost, may be of interest for a number of reasons, including capital modelling, use in pricing insurance against the effects of such attacks and in carrying out cost-benefit analysis for improving network security.

IT-related risks form part of the operational risk capital requirement for insurance. Broadly speaking, the capital to be held for a risk can be, for example, the value of the "1 in 200 year" event, though overall capital is significantly reduced by diversification between different risks. Thus, it can be useful to be to predict the potential variability in costs so that this cost can be assessed.

In general, insurance is priced at a margin above the expected claims, with the margin being in part related to the extent of the risk. Two risks with the same expected loss may attract very different insurance premiums if they exhibit very different characteristics in terms of variability of claims. Again, a process which can predict this variability will be much more useful in setting the premium than one that does not.

Finally, any cost-benefit analysis of potential security upgrades will need to look at the impact on "worst case scenarios" as well as the expected cost. For example, it may cost $1,000 to reduce the expected loss by $750. On that basis one may not proceed with the upgrade. However spending $1,000 may significantly reduce, or eliminate, the risk of a $100,000 risk. When looked at this way, the improvement is cost effective. A module 6 (hereinafter referred to as a "threat analyser") samples incoming traffic 4 and identifies threats using a list 7 of known threats stored in a database 8. For example, the module 6 may be a computer system running SNORT (for example release 2.6.0.1) available from www.snort.org.

The threat analyser 6 produces observed threat data 9, which includes a list of observed threats and their frequency of occurrence, and stores the data 9 in a database 10.

In some embodiments of the present invention, a system 11 for assessing threat uses models threats to the corporate network 1 so as to predict loss 12 arising from these threats and/or to provide feedback 13 to the firewall 3.

Each observed threat is defined using an identifier, a name, a description of the threat, a temporal profile specifying frequency of occurrence of the threat, a target (or targets) for the threat and a severity score for the (or each) target.

The identifier (herein the attribute "Threat ID" is used) uniquely identifies a threat. The Threat ID may be string of up to 100 characters. For example, the Threat ID may be "Win32.Word.B32m".

The target ("Target") is a system category attacked by the threat. Targets are preferably named in a systematic way. Examples of targets include "Windows. XP" or "Oracle.9i". Targets can be identified at different levels using a format

"system.version[-system.version[-system.version]]". For example, if a threat attacks Oracle running on Windows XP, then the target may be specified as "Oracle.9i- Windows.XP".

A system category may depend on other categories. For example, a company may have a system which depends on Windows Server 2003 and another system which depends on Windows XP, i.e. two different system categories. Thus, if a threat attacks more than one category, such as all versions of Windows, this can be handled by introducing a third system category, such as Windows, on which both of the other categories, in this example Windows Server 2003 and Windows XP, depend.

The severity score ("SeverityScore") is a measure of the impact of a successful threat. It is not a measure of the prevalence or exposure to the threat, but rather an indication of the damage that would be caused to the target system. Severity score may also be referred to as "damage level". In this example, the severity score is a value lying in a range between 1 and 10. For example, a value of 1 can represent trivial impact and a value of 10 may represent a catastrophic effect. However, the severity score may be defined as "low", "medium", "high" or "critical".

The temporal profile is used to describe frequency of occurrence of a threat because loss caused by system downtime may vary according to the time of the week. The temporal profile may be visible to and/or editable by a user for some types of threat, such as physical threats, and may be implicit and/or fixed for other types of threat, such as that defined in SNORT data.

The profile is expressed as a sequence of elements, each of which has a time block and a count of the observed occurrences of the threat during the block. Threat occurrences are preferably aggregated as far as possible to provide a simple profile whilst remaining consistent with recorded instances. A more complex profile can be used if the simple profile significantly deviates from recorded instances. For example, if a threat is observed only a very small number of times, then it is appropriate to specify a uniform time profile. However, if a different threat is observed many times and always, for example, on a Monday morning, then a more complex profile reflecting the actual distribution may be used.

Herein the temporal profile is defined in terms of day (attribute "Day"), period of day ("From", "To") and frequency ("Count"). Time blocks need not be same for different threats, although, for any given threat, blocks should do not overlap. If a part of a week is not covered by a block, threat occurrence is assumed to be zero.

The observed threat data is stored as a single file in Extensible Markup Language (XML) format encoded using 8-bit Unicode Transformation Format (UTF) as shown in the following simple example:

<?xml version="1.0" encoding="utf-8" ?> <AssessmentSystem Version ="-]">

<ObservedThreats ObservationStart="2006-07-31T00:00:00"

ObservationEnd="2006-08-07T00:00:00"> <Threat ID="Win32.Worm.B32m" Target="Windows.XP" SeverityScore="4">

Observation From="00:00:00" To ="12:00:00" Count="8"/> Observation From="12:00:00" To="00:00:00" Count="1"/>

</Threat>

<Threat ID="Linux.Trojan.A12s" Target="Oracle.9i" SeverityScore="6"> <Observation Day="Monday" Count="50"/> <Observation Day="Tuesday Wednesday" Count="23"/> Observation Day="Thursday Friday Saturday" Count="11 "/>

<Observation Day="Sunday" Count="0"/> </Threat> <Threat ID="DenialOfService" Target="IIS" SeverityScore="2">

Observation Day="Sunday" From="00:00:00" To="08:00:00" Count="1154"/> Observation Day="Sunday" From="08:00:00" To="16:30:00" Count="237"/>

<Observation Day="Monday" To="12:00:00" Count="350"/> <!-From is 00:00:00-> <Observation Day="Monday" From="12:00:00" Count="208"/> <!-To is 00:00:00--> <Observation Day="Tuesday Wednesday Thursday Friday Saturday" Count="2134"/> </Threat> </ObservedThreats>

</ AssessmentSystem >

In the example just given, three different types of observed threat are specified, namely a virus "Win32.Worm.B32m", a Trojan "Linux.Trojan.Al2s" and a denial- of-service attack "DenialOfService". However, it will be appreciated that there may be many more observed threats, e.g. tens or hundreds of thousands of threats or more.

Referring to Figure 2, the threat assessment system 11 includes a first module 14 (hereinafter referred to as an "activity predictor") for predicting threat activity affecting the corporate network 1. The activity predictor 14 receives the observed threat data 9 from the database 10, for example by retrieving the data automatically or in response to user instruction, extrapolates future event frequency and produces a profile 13 of predicted threat activity, which includes a list of predicted threats and their expected frequency of occurrence. The predicted threat activity profile 13 may be stored in a database 16.

Event frequency can be extrapolated from the historical data using a variety of editable factors which can be based upon advice from security consultants, political factors and so on.

Each predicted threat is defined using an identifier, a name, a description, a frequency of occurrence, a category (or categories) of system attacked and a corresponding damage level for each system.

A user, via input device 17, can manually add information 18 about other electronic and non-electronic forms of threat so that it can be added to the predicted threat activity profile 13.

Non-electronic forms of threat include, for example, fire, flood and terrorism attack. Information about non-electronic forms of attack is arranged in a similar way to information about electronic forms of threat and include, for each threat, an identifier, a name, a description and frequency of occurrence, categories of system attacked and corresponding damage levels.

The user can also provide or edit information about threat. For example, they can specify data regarding extrapolation factors, the IT systems subject to attack, such as its identity, name and category identity, systems categories, such as its identity and name, operational processes, such as its identity, name and value, and process dependencies, such as process identity, system identity, dependency description and dependency level.

As shown in Figure 2, the predicted threat activity profile 13 can be fed back to the firewall 3 to tune its operation. The threat assessment system 11 includes a second module 19 (hereinafter referred to as a "system risk calculator") for calculating system risk.

The system risk calculator 19 receives the predicted threat activity profile 13 (either from the activity predictor 14 or the database 16) and information 20 about the IT systems 30 (Figure 3) and the categories to which they belong from a systems database 21 and produces a risk profile 22 to the systems 30 (Figure 3) in terms of predicted average downtime over a given period, usually specified to be a year. The risk 22 can be stored in database 23.

Each IT system 30 (Figure 3) is defined by identity and a name. System categories, i.e. targets, may include operating systems, applications and server location.

An IT system may be defined in terms of physical location. This may be used to identify threats to some types of threat, such as fire, flooding, terrorism, power loss and so on.

The system 11 includes a third module 24 (hereinafter referred to as a "predicted loss calculator") for predicting the loss to the organisation.

The predicted loss calculator 24 receives the system risk 22 and data 25 listing operational processes from a database 26, then predicts the loss for each operational process, aggregates the results for each process and outputs predicted loss data 12. The predicted loss data 12 may be stored in database 28 and/or output on display device 29.

Each process is defined by identity and a name, value in terms of the cost of downtime. The dependency of each process on an underlying IT system is defined by process identity, system identity, dependency description and dependency level.

Referring also to Figure 3, the predicted loss calculator 24 considers the system risk 22 for the IT systems 30, 3O 1 , 3O 2 , 3O 3 , 3O 4 ,..., 3O n on which each process 31, 31 A , 31 B , 31 C , 31 D , 31 E ,. .., 31 m depends via dependencies 32 and the value of the process and aggregates values 12 A , 12 B , 12 C , 12 D , 12 E ,. . . , 12 m , for each process so as to produce a value 12 SUM for all processes. The predicted loss calculator 24 applies the system risk 22 to system categories 33, 33 α , 33 β , 33 χ , ..., 33ς which are related to the systems 30, 3O 1 , 3O 2 , 3O 3 , 3O 4 ,. . ., 3O n by dependencies 34 and the considers how the risk affects each IT system 30, 3O 1 , 3O 2 , 3O 3 , 3O 4 ,. . ., 3O n .

In Figure 3, only one level or layer of system category 33 is shown for clarity. However, as will be explained in more detail, there may be additional levels of system category 33 such that one or more system categories 33 in a lower level may depend on a system category in a higher level. Thus, a system 30 may depend on one or more system categories 33, which may arranged in one or more layers.

For example, a system category 33 in a higher level may be Windows and system categories 33 in a lower level may be Windows Server 2003 and Windows XP. A system 30 may be a corporate server which depends on Windows Server 2003 and another system 30 could be desktop computer which depends on Windows XP.

System categories 33 may be omitted and so threats to systems 30 may be considered directly.

The threat assessment system 11 can output a report of the predicted loss, e.g. an aggregate value at risk, to the organisation for each process in terms of process name, estimated annual downtime and predicted loss. For example, the report can be shown on the display device 29, for example, as a bar chart of predicted loss for each process and can be exported as a database file, such as an Microsoft® Excel® file (e.g., with an ".xls" extension) or in extensible Markup Language file, (e.g., with an ".xml" extension).

Referring to Figure 4, the threat assessment system 11 (Figure 2) is implemented in software on a computer system 35 running an operating system, such as Windows, Linux or Solaris. The computer system 35 includes at least one processor 36, memory 37 and an input/output (I/O) interface 38 operatively connected by a bus 39. The I/O interface 38 is operatively connected to the user input 17 (for example in the form of a keyboard and pointing device), display 29, a network interface 40, storage 41 in the form of hard disk storage and removable storage 42.

Computer program code 43 is stored in the hard disk storage 38 and loaded into memory 37 for execution by the processor(s) 36 to provide the modules 14, 19, 24. The computer program code 43 may be stored on and transferred from removable storage 42 or downloaded via the network interface 42 from a remote source (not shown).

The threat assessment system 11 generally has two modes of operation to meet different operational criteria.

In a "live mode", the activity predictor 14 periodically, for example daily, connects to the known threat database 10 (which is preferably continuously updated), retrieves the observed threat profile 9 and produces a new predicted activity 13. The predicted activity 13 is fed back to the firewall 3.

In an "analysis mode", a snapshot of the observed threat profile 9 is taken, predicted loss is assessed and a report produced.

Operation of the threat assessment system 11 will now be described in more detail.

The threat assessment system 11 uses an activity prediction process to extrapolate series of numbers in several places to find the next value in the series. In effect, The threat assessment system 11 models uncertainty.

Before describing how the threat assessment system 11 operates in detail, a brief explanation of the different forms of uncertainty will first be described.

Three types of uncertainty may be considered, namely parameter uncertainty, process uncertainty and model uncertainty. Uncertainty can be considered to be the (assessor's) lack of knowledge or level of ignorance about the parameters that characterise the physical system being modelled.

Parameter uncertainty or model-specification error (such as statistical estimation error) concerns a parameter that has a value which cannot be known with precision due to measurement or estimation error.

Uncertainty can be formally classified as Type A or Type B uncertainty. Type A uncertainty is due to stochastic variability with respect to a reference unit of the assessment question. Type B uncertainty is due to the lack of knowledge about items that are invariant with respect to the reference unit of the assessment question.

Process uncertainty (or "variability") arises as a result of the fact that even if true probabilities are correctly known, then an outcome is probabilistic and so cannot be predicted with certainty. Variability is the effect of chance and is a function of a system. It cannot be reduced through study or further measurement. Variability is sometimes referred to as "aleatory uncertainty", "stochastic variability" and "inter - individual variability". Aleatory uncertainty arises because of natural, unpredictable variation in the performance of the system under study. Tossing a coin a number of times provides a simple illustration of variability. It is not possible to predict with certainty what the tosses of a coin will produce because of the inherent randomness of a coin toss.

Tossing a coin which may be biased can be used to explain the difference between parameter and process uncertainties. If the coin is tossed 10 times and results in 7 heads, the probability of obtaining a head may be judged to be 0.7. However, it is not certain that the probability is, in fact, for example, 0.6 or 0.8. This is an example of parameter uncertainty. If the coin is known to be fair, so that there is no parameter uncertainty, and it tossed 10 times, it would not be surprising if the outcome is, for example, 4 heads or 6 heads. This reflects process uncertainty. As will be explained in more detail hereinafter, the threat assessment system 11 may allow for these types of uncertainty. The threat assessment system 11 can be instructed not to take account of these uncertainties or to take account of one or both types of uncertainty so that comparisons can be made.

Model uncertainty is a condition of analysis when specification of the model of the analysed process is open to doubt. Another fundamental source of model uncertainty is the necessity for models to be simple enough to provide an efficient link between theory and reality.

Complicated models may be less useful than simple ones even though the accuracy of the description of simple models of the process may be more doubtful.

A failure to account for statistical model uncertainty often leads to overconfidence in the results of a statistical study. There are no standardized ways to specify a prior that would represent model uncertainty

Model uncertainty is the risk that the model used, e.g. linear extrapolation, is the incorrect model. For example, the question of whether the number of viruses grows linearly or exponentially is a question of model risk.

Weighted linear extrapolation can be used.

Weighted linear extrapolation involves fitting a straight linej/ = mx + c through supplied data, finding values for the parameters m and c , and then using these parameters to find a value for y corresponding to a value of x beyond the range of that data.

A so-called "best fit" line is the one which is as close to as many of the supplied data points as possible. The closeness at a single point X 1 is given by the residual r h namely:

r, = y, - (rnx, + c)

(1) The overall quality of fit is given by the summed square of all the residuals, each weighted by the corresponding weighting factor:

The best fit line is found by minimising J * 'with respect to m and c.

The minimum may be found by differentiating ^'with respect to m and c:

= -2∑w(y - (/røc + c)) dc (4) where the summations are from 1 to n for w, x andj/. The minimum is found where the differentials are 0, therefore:

∑wx{y- (mx + c))= 0 ∑w(y - (mx + c))= 0 ∑wxy - m∑wx 2 - c∑wx = 0

∑ wy ' - mV i-ι wx - c V t-> w = 0 ( / 8 o ).

Equation (8) may be re-arranged to find c: and, by substitution, m can be found: ∑ w∑ wxy - ∑ wx∑ wy m = (10) ∑M∑WX 2 - (∑wx) 2

Analogously,

∑ wα∑ wxy - ∑ wx 2 ∑ wy = c((∑ wx) 2 - ∑ w∑ wx 2 )

- v wx y wxy + y wx 2 y wy

Given m and f from the formulae above, the series may be extrapolated to point // + 1 : y ιnl = mx n+i +c (15)

Extrapolation can be achieved in several different ways, as will now be explained in more detail:

Linear model Extrapolation can be achieved using a linear model.

Suppose there are // data points. The aim is to fit the following model expressed in Equation (16) below:

y = mx + c + ε (16) where ε ϋ Normal (θ,cr 2 ), i.e. a random variable drawn from a normal distribution having zero value of mean (μ = 0) and non-zero variance (σ 2 > 0).

Let m , c and σ be estimates of the true parameters m , c and σ .

The equations for weighted linear regression can be expressed in matrix form, namely:

where X 1 is the time value of the / h data point, y f is the value of the 2 th data point and W 1 is the weight assigned to the value of the 2 th data point.

Let matrix containing weighted least squares estimates m and c of true values m and c

The weighted sum square deviations of data from sampled points can be minimised by applying regression theory to the estimate:

β = (χ τ \w • xj 1 • x τ * w »Y (18)

and, thus, give the estimates m , c . In Equation 18, " • " denotes matrix multiplication, " -1 " denote matrix inversion and " ' " denotes matrix transposition.

The actual "deviations" involved in this estimate can be captured in a matrix, R , defined as:

R = Y-X* β (19) The overall deviation can be captured as a single number, SS , called "Sum Square residuals", where:

SS = (R τ * R) = ∑(y, - (ήcc, + c)) 2 (20)

(=1

This can be used to estimate the remaining parameter, σ , using the formula:

where the value n — 2 is used instead of n because two degrees of freedom have been lost in having to estimate m and c

The quantity σ is a measure of process uncertainty.

Standard deviations of the estimates of the true parameters m andc can be obtained using a variance-covariance matrix V defined as:

v = ^(x' .w-* .χ)- λ (22) n - 2 x ' v '

V can be interpreted as a 2 x 2 matrix:

from which Sample Standard Deviations can be obtained:

Sample Standard Deviation, SD(m) } o f m ^jV n

Sample Standard Deviation, SD(c) ^ o f c ^V 2 Sample Standard Deviation, P , of m &

which are measures of parameter uncertainty.

Therefore, a central estimate J) n+4 . for any k > 1 given known X n+Jt is:

JW = mx n+k + c C24)

It is assumed that m and C are normally distributed as an adequate approximation to their true distribution. It is also assumed that any contribution of to parameter uncertainty is negligible.

Exponential model

As explained above, regression can be based on a linear model. However, if the number of viruses (or other form of attack) grows exponentially over time, then the number of viruses in the future may be underestimated using such a model.

One solution is to extend regression to include an exponential term. Another solution is to calculate a linear regression, but also carry out a second regression where the natural logarithm of the data points is regressed against predictors.

Using an exponential model, instead of fitting:

y = mx + c + ε (16)

where ε D Normal U), σ 2 J

the following fit is used, namely:

= mx + c + ε (16') where ε U Normal (θ,σ 2 ) and log( )is the natural logarithm.

The same approach can be used as that for the linear model, except that Y is defined as:

The final central estimate for y n+k is found using:

and the sum of the squared residuals for the exponential model is:

SS rβxp = ∑(^ l -e (Λϊ ' + ' ) ) 2 (20')

/=1

As will be explained later, the use of more than one model can be helpful. Thus, the sum of the squares for the exponential model can be compared with that of the linear model. The model having the lower value can be chosen as the better fit.

Other models can be used, for example, using one or more polynomial terms.

The model can be modified to take into account flexible time steps. For example, time steps can be equally spaced, e.g. monthly. However, a prediction can be made for a time step at any point in the future, i.e. not necessarily monthly.

Regression techniques tend to lend themselves well to modelling the uncertainty. However, it is possible to extend the regression calculations so that rather than just giving out a best estimate of each parameter, a distribution for each parameter can be produced, centred about the best estimate.

It is also possible to obtain correlations between the various parameter estimates. By looking at the residuals, i.e. differences between the data and fitted model, it is also possible to get an idea of the process uncertainty, i.e. how uncertain the actual outcome may be even when the parameters in the model are known.

Prediction using simulation based on model parameters

To find out the range of possible values that a predicted value of y might take, many simulations can be run. Within each simulation, predication using the regression follows a two step process.

The first step involves determining the values of the parameters m and c to use in a projection.

If no allowance is to be made for parameter uncertainty, then the estimates m and c of estimates true values m and c can be used in the projection, i.e.:

m - m

C = C

If, on the other hand, allowance is to be made for parameter uncertainty, then account is taken of the fact m and c are themselves random variables.

The simulations are calibrated so that they have the correct statistical properties.

A matrix, L , is defined, namely:

SD (m) 0

L = p.SD(c) SD(c). ) (25) which is the Cholesky Decomposition of the matrix V .

A matrix, Z , is defined, namely:

where Z 1 and Z 2 are independently drawn from a standard Normal distribution, i.e. a Normal distribution with mean 0 and variance 1. Thus, Z 1 and Z 2 usually take on different values from one simulation to another.

The parameters for projection for a simulation are calculated as:

The second step involves determining the projected quality of interest (e.g. number of viruses) using the values of m and c .

If no allowance is made for parameter uncertainty, then a projection is made using, for a linear mode, Equation 24, or using an exponential model, Equation 24':

y»+k = MX n ^k + c (24)

Sn+k ~ V (24')

If allowance is made for process uncertainty, then a projection is made based on, for each k, a value of z k , drawn from a standard Normal distribution N(0, 1):

y n+k = mx ,Hk + c + σz k (24a) y'^ - e (24a') As explained earlier, allowance can be made for the uncertainty in the costs of each successful virus or attack. For example, an assumption can be made that they follow a lognormal distribution, where the mean and standard deviation are specified by the user. A lognormal distribution is a "skewed" or asymmetric distribution has greater scope for costs to be higher than expected and/or lower than expected.

An allowance can be made for parameter uncertainty, i.e. the uncertainty over the true mean and standard deviation, as well as process uncertainty, i.e. that costs are log normally distributed. This can be used as guide to users. For example, users can be prompted to use a mean and standard deviation slightly above this best estimate as a proxy for parameter uncertainty.

As hereinbefore described, a stochastic model for low frequency/high impact events is used. This involves specifying probability distributions for the number of events and the impact of each of those events. For example, a Poisson distribution for the number of viruses or attack can be used and a lognormal distribution for the impact of the virus can be employed. A Poisson distribution uses one parameter, for example, the expected number of attacks. Parameter uncertainty can be allowed for through prudent assumptions specified by the user.

The model can be implemented using a Monte Carlo simulation. This involves generating thousands of scenarios of what may happen and then calculating summary statistics from the results.

As explained earlier, each simulation involves replacing each regression with a two- stage process, namely simulating the parameters from their assumed distributions and simulating the quality of interest using the parameters generated.

In some embodiments, a total cost can be calculated by multiplying the number of successful viruses or attacks by an assumed cost. However, in certain embodiments, the appropriate number of times can be sampled from the lognormal distribution and summed to get the total cost. Referring to Figures 1 to 6, operation of the activity predictor 14 will be described in more detail.

The activity predictor 14 retrieves the observed threat data 9 from the observed threat database 10 (step Sl) and sets about determining a time profile for each target, each time profile defined in terms of one of more time blocks and the number of successful threats expected in each time block (steps S2 to S13).

In this example, threats are generally divided into three categories, namely malicious codes (e.g. viruses, Trojans and worms), attacks (e.g. hacking and denial-of-service attacks) and non-electronic forms of attack (e.g. fire and terrorist attacks). Fewer categories may be defined, for example, by excluding non-electronic forms of attack. However, additional categories or sub-categories may be defined or added, for example as new forms of threat emerge. It will be appreciated that these threats can be assessed in any order and may even be evaluated simultaneously, for example, if a multi-core computer system 35 is used.

Equations (9), (10) and (15) and/or (13), (14) and (15) above are used to predict the number of viruses (or other forms of malicious code) using input data specified in Table I below:

Table I

The number of viruses seen by a target in a period, obs l v t , is obtained from the threat analyser 6 running SNORT (or other intrusion detection program). The number of viruses contracted in the given period of time, contr^', is specified, via input device 17, by the user. The number of new viruses worldwide in a period, new v , is obtained from a virus (or other malicious software) information gathering organisation, such as The Wildlist Organization (www.wildlist.org). The period, p, may be, for example, one week or four weeks. However, other periods, such n- weeks or n-months may be used, where n is positive integer.

The activity predictor 14 takes the number of viruses seen by a target for a given period of time, obs t v / and extrapolates the observed viruses to give the predicted number of viruses by target in the given period, pred v (step S2). The value for each target will be used to calculate the number of viruses expected to be contracted by the target.

The activity predictor 14 normalises the predicted number of viruses by target in the given period, pred v to give a predicted fraction of viruses attacking each target,

frac predj , by dividing the predicted number, pred] , by the total number of new malicious codes which have been observed over the same period (step S3).

Steps S2 and S3 can be summarised as follows:

extrapolate normalise o bs r,P » pred] » frac pred]

The activity predictor 14 divides the number of viruses contracted in each period, contr v by the number of new viruses worldwide in that period, new v , to give the fraction of new viruses contracted in each period, frac contr v (step S4). The activity predictor 14 extrapolates this value to give the predicted fraction of new viruses that will be contracted, pred frac contr v (step S5).

Steps S4 and S5 can be summarised as follows: COfltV *- = fraccontr" exnapo>me > pred frac contr v new p '

The activity predictor 14 extrapolates the number of new viruses, new v , to give a predicted number of new viruses (step S6), i.e.:

v __sasES!Ξ!s → pre d r ,ew v

The activity predictor 14 multiplies the predicted fraction of new viruses that will be contracted, pred frac contr v , by the number of new viruses, new v , to give the predicted number of new viruses contracted, pred contr v (step S7), i.e.:

pred contr v = pred frac contr v x pred new v

The activity predictor 14 multiplies the fraction of viruses for each target, frac pred] , by the predicted number of viruses contracted, pred contr v , to give the predicted number of viruses contracted by target, predconttf (step S8), namely:

pred contrj = frac pred] x pred contr v

Finally, the activity predictor 14 copies the time and severity profile for predicted viruses contracted directly from obs * /p (step S9). For example, for each instance of a virus, the identity of the virus together with its time profile and severity profile is added to a table. This provides the predicted number of viruses contacted by target with time profile.

The activity predictor 14 uses equations (9), (10) and (15) and/or (13), (14) and (15) to carry out a similar process for predicting the number of hacking, denial-of- service attacks and other similar forms of attack, using input data specified in Table II below, using the following steps: Table II

The activity predictor 14 extrapolates observed attacks, obs", , to give predicted number of attacks by target, pred" (step SlO) and normalises this to give predicted fraction of attacks attacking each target, frac pred" (step SH).

Steps SlO and SH can be summarised as follows:

obs" extrapo ' ale > pred t " mrma " se > frac pred,"

The activity predictor 14 extrapolates the number of successful attacks to give the predicted number of successful attacks, pred contr" (step S12), i.e.:

contr" extrapolale > pred contr"

The activity predictor 14 multiplies the predicted number of successful attacks, pred contr" , by predicted fraction of attacks attacking each target, frac pred" , to give the predicted number of successful attacks by target (step S13), i.e.

pred contr" = frac pred" x pred contr"

The activity predictor 14 copies time and severity profile for predicted successful attacks directly from obs", .

For non-electronic threats, the user can provide the expected number of disabling events on the target with a given time profile (step S 14). The activity predictor 14 stores the expected number of malicious codes, attacks and disabling events in the predicted threat activity profile 13 (step S15).

Referring to Figures 1 to 4 and 7, operation of the system risk calculator 19 will now be described in more detail.

For each threat, the risk calculator 19 carries out the following steps, namely steps S16 to S19.

The risk calculator 19 determines downtime for a system category 33, i.e. a target, based on the expected damage level for the successful threat (step S16). In this example, this is done using the value of the attribute "SeverityScore" using a lookup table giving a downtime for each SeverityScore for each system category. The risk calculator 19 can adjust the downtime, for example by taking into account mitigating factors, such as whether the system can operate in a safe mode and whether back-up systems are available (step S 17). The risk calculator 19 multiplies each adjusted downtime by the frequency of occurrence of the successful threat to obtain a value of the total downtime for the threat (step Sl 8). The risk calculator 19 then adds the downtime to an accumulated downtime for the system category (step S 19).

For each system 30, the risk calculator 19 adds up downtimes of dependencies of the system categories 33 on which the system 30 depends and, if appropriate, dependencies of the system categories on which those system dependencies depend (step S20). Circular dependencies among categories may be forbidden.

Referring to Figures 1 to 4 and 8, operation of the predicted loss calculator 24 will now be described in more detail.

For each operational process, the predicted loss calculator 24 adds up predicted downtimes of the system categories on which it depends to determine a duration for which the process is unavailable (step S21). The predicted loss calculator 24 multiplies the dutation by a value of the process to quantify the loss 12 A , 12 B , 12 C , 12 D , 12 E ,..., 12 m for the process (step S22). For example, the value of the process may be a monetary value (e.g. given in pounds sterling per hour or dollars per day) and the loss may be value at risk for the process.

Once losses 12 A , 12 B , 12 C , 12 D , 12 E ,..., 12 m for each process have been determined, the predicted loss calculator 24 adds the losses 12 A , 12 B , 12 C , 12 D , 12 E ,..., 12 m for all the processes to obtain a loss to the organisation (step S23).

The loss 12 A , 12 B , 12 C , 12 D , 12 E ,..., 12 m for each process and the loss 12 SUM to the organisation can be stored in database 28 and/or exported. As explained earlier, some or all of the losses 12 A , 12 B , 12 C , 12 D , 12 E ,..., 12 m , 12 SUM can be displayed, for example as a bar chart, on display device 29.

The methods hereinbefore described may be used in one or more different applications, such as capital modelling, pricing insurance against the effects of attack and/or carrying out a cost-benefit analysis for improving network security.

Referring to Figure 9, the threat assessment system 11 can be controlled using a model control system 51 and an analysis/reporting system 52.

The model control system 51 can be used by a user to view and analyse simulations 53 for any given virus or attack. The user can control the modelling process using instructions 54, which may include, for example, setting whether an allowance should be made for parameter uncertainty. Thus, the user can iteratively change models and so settle upon an appropriate model, for example, the model which is judged to be the most realistic. The model control system 51 can control the threat assessment 11 with little or no real-time user input, e.g. vary inputs in a predefined manner and judge results according to predefined measure. Once an appropriate model has been chosen, the model control system 51 can confirm, set or pass model parameters 53 for a given virus or threat to the threat assessment system 11 to be stored and/or used in predicting threat activity. The model control system 51 can repeat this process for one or mote of the viruses or threats.

The threat assessment system 11 predicts activity, calculates system risk and predicts loss as described earlier so as to obtain a value at risk 12.

The value at risk 12 can be supplied to the analysis /reporting system 52.

The analysis/reporting system 52 can generate or receive (from a user) inputs or settings 56 which are supplied to the threat assessment system 11. The system 52 can receive one or more values of value at risk 12 and can generate a report 57 which may include some or all of the values 12 and/or other information 58, such as metrics, which can be used in capital modelling, pricing insurance and/or carrying out a cost-benefit analysis for improving network security.

For example, value at risk 12 can be used to carry out cost-benefit analysis by working out a value at risk 12 for a given network configuration and assessing the impact of risk mitigation associated with implementing additional security measure(s). This is achieved by changing the configuration (or other aspect) of the network under scrutiny (via inputs 56), calculating a new value at risk or reduction in value at risk and comparing the change with the cost of implementing the additional security measure. Thus, the system or user can determine whether it is cost effective to implement the additional security measure(s).

Figure 10 illustrates an example of a table 58 which might be included in a report 57. The table 57 lists a plurality of measures 59, a corresponding value 60 of the reduction in value at risk associated with implementing the measure (e.g. expressed in $, € or some other currency), a residual value at risk 12, a cost 61 of implementing the security measure and a ratio 62 of the reduction 60 and implementation cost 61.

As shown in the table 58, starting from an initial value of value at risk 12 t (i.e. value at risk for the current system without any additional security measures), the effect of different security measures can be analysed. In this example, the reduction in value at risk associated with taking out appropriate insurance is five times that of the cost of taking out the insurance. Insurance might be used to pay for a system to be restored after an attack. Therefore, taking out insurance, in this example, appears to be very cost effect. Likewise, adding additional firewalls is also cost effective.

However, other measures, such as rending USB ports unusable by filling them with epoxy is cost-neutral, whereas the cost of introducing additional security guards outweighs any reduction in value at risk. Thus, as user, such as an IT manager, can make informed choices about implementing security measures.

Value at risk can be used in different ways, for example, for pricing insurance or (as shown earlier) evaluating whether it is cost effective to take out insurance.

In Figure 9, the threat assessment system 11, model control system 51 and the analysis/reporting system 52 are shown as separate systems. However, the model control system 51 and the analysis /rep or ting system 52 can be combined into one system. Alternatively, the model control system 51 and/or the analysis /rep or ting system 52 can be integrated into the threat assessment system 11. The threat assessment system 11, model control system 51 and an analysis /reporting system 52 can be implemented in the computer system 35 (Figure 4).

It will be appreciated that many modifications may be made to the embodiments hereinbefore described. The threat assessment system, model control system 51 and/or the analysis/reporting system 52 may be provided with a web interface to allow remote access by a user.