Fujitsu Laboratories has developed new technology that, in response to targeted cyber-attacks on specific organisations, rapidly analyses damage status after an attack has been detected.
In the event of malware attacks, it was previously necessary to analyse a range of logs on networks and devices to clarify attack status. However, in order to grasp the whole picture of the attack, analysis by an expert over the course of many hours was required.
Now, by automating and improving the efficiency of the information collection components necessary for attack status analysis via network communications analysis, Fujitsu Laboratories has developed forensics technology to analyse the status of a targeted cyber-attack in a short period of time and show the whole picture at a glance.
This means that it has become possible to do security incident analysis, which previously required an expert and took a great deal of time, in a short period without an expert, and come up with rapid and comprehensive countermeasures before the damage spreads.
Key features of the technology are as follows:
* Trace collection technology – This technology collects communications data flowing through the network, and then, by inferring from the communications data the commands carried out on the PC, it abstracts the huge volume of communications data at the operation level and compresses it. Furthermore, by efficiently connecting command operations with specified user information, it can identify who executed what type of remote control and collect trace information about command operations. This enables communications data flowing through a network to be compressed to about 1/10,000th the scale for storage.
* Attack progress status extraction technology – Analysing the trace information collected with the above technology by distinguishing between communications generated by ordinary tasks and communications with a high probability of being attacks on the basis of defined actions characteristic of targeted cyber-attacks, this technology can extract the state of progress of an attack in a short period of time.
By installing an analysis system incorporating these technologies into an internal network with a high volume of communications, it becomes possible to extract a series of command operations from a specific PC from amongst a day’s worth of communication trace logs in a few seconds or a few tens of seconds, for example.
In this way, users of this newly developed analysis system can constantly collect and investigate these traces, so when a targeted cyber-attack is detected, PCs related to the attack can be extracted one after another, and because the attack status is automatically drawn as a bird’s-eye view, it is possible to grasp the whole picture of the attack at a glance.
With the new technology, security incident analysis, which previously had to be entrusted to an expert and which took a great deal of time, can now be done in a short period, even by non-experts. As a result, when suffering a targeted cyber-attack, it has become possible to rapidly and comprehensively take countermeasures before the damage spreads.