New Solutions For Zero-Day Attacks

A zero day threat is a vulnerability that developers and security researchers have known about for less than a day. In many cases, these threats are first identified by penetration testers and white hats, which gives them time to issue emergency patches.

They are usually enabled by unknown vulnerabilities and defending against zero-day attacks is one of the most fundamentally challenging security problems yet to be solved. 

Zero-day attacks continue to challenge even the strongest network security defenses. A zero-day attack path is formed when a multi- step attack contains one or more zero-day exploits. Detecting zero-day attack paths in time could enable early disclosure of zero-day threats. 

These attacks can take over a computer systems security and it can take weeks to get the systems working again. 
For instance, the WannaCry ransomware attack, which occurred in May 2017, targeted more than 200,000 Windows computers across 150 countries and caused an estimated $4 billion to $8 billion worth of damage. This adaptive machine learning-driven method was developed to address current limitations in a method to detect and respond to cyber-attacks, called moving target defense, or MTD.

Now, researchers at Penn State University have used reinforcement learning, to create an adaptive cyber defense against zero-day attacks.The team’s approach relies on reinforcement learning, which, along with supervised and unsupervised learning, is one of the three main machine learning paradigms. 

According to the researchers, reinforcement learning is a way that a decision-maker can learn to make the right choices by selecting actions that can maximise rewards by balancing exploitation, leveraging past experiences, and exploration, trying new actions. “The decision-maker learns optimal policies or actions through continuous interactions with an underlying environment, which is partially unknown,” said Peng Liu, MD Professor of Cybersecurity in the College of Information Sciences and Technology. “So, reinforcement learning is particularly well-suited to defend against zero-day attacks when critical information, the targets of the attacks and the locations of the vulnerabilities, is not available.”

Zero-day cyber attacks are among the most dangerous threats to computer systems and can cause serious and lasting damage. Due to the information asymmetry between attackers and defenders, detecting zero-day attacks remains a major challenge. Their use in cyber attacks is still at an early phase and hackers can be expected to adapt and become smarter and more effective  

TechXplore:       Research Gate:       Faronics:     NIST:        NIST:     I-HLS:    Image: Unsplash

You Might Also Read: 

Artificial Intelligence Is The Future Of Security:

 

« Social Media’s Troublesome Influence On Politics
Microsoft Releases Free Tool For Hunting SolarWinds Malware »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Praetorian

Praetorian

Praetorian is an offensive cybersecurity company whose mission is to prevent breaches before they occur.

4N6

4N6

4N6 is a privately-owned firm founded with the goal of providing expert knowledge of computer forensics.

DomainTools

DomainTools

DomainTools helps security analysts turn threat data into threat intelligence.

Puleng Technologies

Puleng Technologies

Puleng provides customers with a client-centric strategy to manage and secure the two most valuable assets an organisation has - its Data and Users.

Enterprise Ethereum Alliance (EEA)

Enterprise Ethereum Alliance (EEA)

EEA is a member-led industry organization whose objective is to drive the use of Ethereum blockchain technology as an open-standard to empower ALL enterprises.

Cylera

Cylera

Cylera is a Healthcare IoT cybersecurity and intelligence company built in close partnership with healthcare providers.

Wiser Market

Wiser Market

Wiser Market is a leading company in global online brand protection services, intellectual property protection, anti-Counterfeit & trademark infringements.

Smoothstack

Smoothstack

Smoothstack is a technology talent incubator whose immersive training program kick starts IT careers and delivers a fresh source of IT talent.

Triaxiom Security

Triaxiom Security

Triaxiom Security offers penetration testing, security audits, and strategic consulting customized to meet your needs.

GeoEdge

GeoEdge

GeoEdge is the premier provider of ad security and quality solutions for the online and mobile advertising ecosystem.

Mirai Security

Mirai Security

Mirai Security are a cyber security company that specializes in Governance, Risk Management and Compliance, Cloud Security and Application Security.

National Coordinator for Security and Counterterrorism (NCTV) - Netherlands

National Coordinator for Security and Counterterrorism (NCTV) - Netherlands

The NCTV serves the Netherlands’ national security. We protect national interests, identify threats and strengthen resilience.

RSK Cyber Security

RSK Cyber Security

RSK Cyber Security are a leading cyber security services company that uses services, consulting, and product knowledge to lower security risk across the board.

Circle Security

Circle Security

Circle’s breakthrough security API unifies solutions for identity and data security into one architecture and empowers organizations to secure their identity, data and privacy in their applications.

Unit 42

Unit 42

Unit 42 brings together world-renowned threat researchers, incident responders and security consultants to create an intelligence-driven, response-ready organization.

Arakyta

Arakyta

Arakÿta specializes in business strategy, work flow process and IT systems for organizations.