EVA: a framework for network analysis and risk assessment

  • Authors:
  • Melissa Danforth

  • Affiliations:
  • Department of Computer Science, California State University, Bakersfield, Bakersfield, CA

  • Venue:
  • LISA'09 Proceedings of the 23rd conference on Large installation system administration
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

EVA is an attack graph tool that allows an administrator to assess and analyze a network in a variety of fashions. Unlike other attack graph tools which just focus on visualizing the network or recommending a set of patches to secure the network, EVA goes beyond these modes to fully explore the power of attack graphs for a multitude of administrative and security tasks. EVA can be used to derive a set of hardening measures for a network, to perform strategic analysis of a network, to design a more secure network architecture, to assist in forensic evaluations after a security event and to augment an intrusion detect system with information about the likely targets of an attack. This paper summarizes the framework used by EVA, provides real-world results of using EVA and shows how EVA is scalable to large networks.