首页> 外文会议>IEEE International Conference on Trust, Security and Privacy in Computing and Communications >Federated TON_IoT Windows Datasets for Evaluating AI-Based Security Applications
【24h】

Federated TON_IoT Windows Datasets for Evaluating AI-Based Security Applications

机译:Federated TON_IT Windows数据集用于评估基于AI的安全应用程序

获取原文
获取外文期刊封面目录资料

摘要

Existing cyber security solutions have been basically developed using knowledge-based models that often cannot trigger new cyber-attack families. With the boom of Artificial Intelligence (AI), especially Deep Learning (DL) algorithms, those security solutions have been plugged-in with AI models to discover, trace, mitigate or respond to incidents of new security events. The algorithms demand a large number of heterogeneous data sources to train and validate new security systems. This paper presents the description of new datasets, the so-called ToN_IoT, which involve federated data sources collected from Telemetry datasets of IoT services, Operating system datasets of Windows and Linux, and datasets of Network traffic. The paper introduces the testbed and description of TON_IoT datasets for Windows operating systems. The testbed was implemented in three layers: edge, fog and cloud. The edge layer involves IoT and network devices, the fog layer contains virtual machines and gateways, and the cloud layer involves cloud services, such as data analytics, linked to the other two layers. These layers were dynamically managed using the platforms of software-Defined Network (SDN) and Network-Function Virtualization (NFV) using the VMware NSX and vCloud NFV platform. The Windows datasets were collected from audit traces of memories, processors, networks, processes and hard disks. The datasets would be used to evaluate various AI-based cyber security solutions, including intrusion detection, threat intelligence and hunting, privacy preservation and digital forensics. This is because the datasets have a wide range of recent normal and attack features and observations, as well as authentic ground truth events. The datasets can be publicly accessed from this link [1].
机译:现有的网络安全解决方案基本上使用基于知识的模型来开发,这些模型通常无法触发新的网络攻击家庭。随着人工智能(AI)的繁荣,特别是深度学习(DL)算法,这些安全解决方案已被插入AI模型,以发现,跟踪,缓解或响应新的安全事件的事件。算法需要大量的异构数据源来培训和验证新的安全系统。本文介绍了新数据集的描述,即所谓的TON_IOT,涉及从IoT服务的遥测数据集,Windows和Linux的操作系统数据集和网络流量数据集中收集的联合数据源。本文介绍了Windows操作系统的Ton_iot数据集的测试用用和描述。该测试用三层实施:边缘,雾和云。边缘层涉及物联网和网络设备,雾层包含虚拟机和网关,云层涉及云服务,例如数据分析,链接到其他两层。使用VMware NSX和VCLoud NFV平台使用软件定义的网络(SDN)和网络功能虚拟化(NFV)的平台动态管理这些层。从回忆,处理器,网络,进程和硬盘的审计痕迹收集Windows数据集。数据集将用于评估各种基于AI的网络安全解决方案,包括入侵检测,威胁情报和狩猎,隐私保存和数字取证。这是因为数据集具有广泛的最近正常和攻击特征和观察以及真实的地面真理事件。数据集可以从此链接公开访问[1]。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号