SIMVA: simulation-based network vulnerability analysis system

  • Authors:
  • Yong-Jun You;Sung-Do Chi

  • Affiliations:
  • Korea Aerospace University, Goyang-city, Korea;Korea Aerospace University, Goyang-city, Korea

  • Venue:
  • SpringSim '09 Proceedings of the 2009 Spring Simulation Multiconference
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

The major goal of this paper is to propose a simulation-based network vulnerability analysis system, so-called SIMVA. It first monitors the network status information using various scanning and monitoring tools. It then performs the simulation by injecting possible attack scenarios onto the given network model initialized with monitored status. Then, it finally analyzes potential vulnerabilities of each network component based on the simulation trajectories. In this way, SIMVA can efficiently analyze the static (scanning-based) as well as dynamic (simulation-based) vulnerability that is not possible in conventional approaches. To do this, we have employed the advanced modeling and simulation environment, SES/MB (System Entity Structure / Model Base) framework and DEVS (Discrete Event System Specification) formalism that can support suitable basis to model the event-based nature of cyber-attack behavior on the network. Several simulation tests performed on the basis of the slammer worm virus attack scenario will demonstrate the feasibility and effectiveness of our techniques.