You are on page 1of 8

Ontology of Metrics for Cyber Security Assessment

Elena Doynikova Andrey Fedorchenko Igor Kotenko

St. Petersburg Institute for Informatics and Automation of the Russian Academy of Sciences
St. Petersburg, Russia
{doynikova, fedorchenko, ivkote}@comsec.spb.ru

ABSTRACT new approaches in this area. Currently, there is a great number of


security monitoring tools, as well as knowledge databases in this
Development of metrics that are valuable for assessing security area. The question is how to process this knowledge to receive
and decision making is an important element of efficient answers to the information security issues, including basic
counteraction to cyber threats. The paper proposes an ontology of security issues, i.e. how secure is a system, what is the current
metrics for cyber security assessment. The developed ontology is state of security in the system under protection and what should
based on determining the concepts and relations between primary be done to protect it.
features of initial security data and forming a set of hierarchically The essence of the proposed approach is that security
interconnected security metrics. The paper describes the main assessment process is based on a set of hierarchically
classes of the proposed ontology, the revealed relations, the interconnected security metrics [1, 2]. These metrics allow
involved security metrics, and the used data sources. The publicly assessing security of information systems on different stages of
available sources of security data are analyzed to get primary their operation and with varying degrees of accuracy depending
security metrics. Application of the approach is shown on a case on the available security data, new knowledge obtained in the
study. The main feature of the proposed ontology is representation process of security assessment, and security assessment goals.
of security metrics as separate instances of ontology. It allows Development the quantitative metrics that are valuable for
using the relations between the concepts of ontology for assessing security and decision making is an important element of
calculating integral metrics reflecting the security state. efficient counteraction to cyber threats. It is also important to
determine the main concepts, relations and nature of relations
KEYWORDS between primary features of initial security data, to form a set of
Security metrics, ontology, semantics, security assessment, hierarchically interconnected security metrics. The ontological
countering cyber attacks, intelligent data analysis approach is well suited for this goal. Thus, in the paper we
propose to overcome the challenge of knowledge processing in
ACM Reference format: the security management area by developing an ontology of
Elena Doynikova, Andrey Fedorchenko and Igor Kotenko. 2019. security metrics focused on the tasks of security assessment and
Ontology of Metrics for Cyber Security Assessment. In ARES’19: decision support. The so-called ontology of security metrics
14th International Conference on Availability, Reliability and combines sources of security data, objects of security assessment
Security, August 26–29, 2019, Canterbury, United Kingdom. process, and security metrics. These objects are interconnected in
ACM, New York, NY, USA, 8 pages. a way to efficiently calculate a complex of different security
https://doi.org/10.1145/3339252.3341496 metrics that allows answering on the questions of security
management. There are different standards for security assessment
and countermeasure selection, the ontologies of subject area, the
1 INTRODUCTION techniques and metrics for security assessment, the security
As soon as cybercrime market continues to evolve despite the information and events management systems, and security
enormous information security efforts, there is a need to create databases. But there is no an integrated efficient automated
adaptive mechanism to develop and calculate security metrics for
Permission to make digital or hard copies of all or part of this work for personal or
classroom use is granted without fee provided that copies are not made or
security assessment and countermeasure selection that is
distributed for profit or commercial advantage and that copies bear this notice and applicable for systems of different types, considering
the full citation on the first page. Copyrights for components of this work owned conditionally unlimited amount of initial information related to
by others than ACM must be honored. Abstracting with credit is permitted. To
copy otherwise, or republish, to post on servers or to redistribute to lists, requires security. As it was already mentioned, we propose the ontology of
prior specific permission and/or a fee. Request permissions security metrics as a such mechanism. Analysis of related research
from Permissions@acm.org.
ARES '19, August 26–29, 2019, Canterbury, United Kingdom
shown that currently the ontology with the described
© 2019 Association for Computing Machinery. characteristics does not exist.
ACM ISBN 978-1-4503-7164-3/19/08…$15.00 This study evolves the previous research on determination of
https://doi.org/10.1145/3339252.3341496 links between security data sources and security data [1]. The
ARES'19, August, 2019, Canterbury, United Kingdom E. Doynikova et al.

main difference of this study consists in extension of the representing network state and information about an attacker. The
previously proposed ontology with a new class of instances. This disadvantages of this model for our goals are as follows: it does
is the class of security metrics. Representation of security metrics not allow integrating information from different sources of the
as separate instances of ontology allows using their relations for same type; it requires manual setup while implementing for the
calculating the integral metrics reflecting the security state of specific system; and representation of the system state in real time
analyzed system. The foundations of this ontology have been requires the model modification on the fly that is not a trivial task.
described in [2]. But the previously developed ontology was In [14] the authors propose access control ontology and an
focused on just one security question, namely, “what is an attack approach to distribution of access requests on its base. The model
goal?”. We extended it with new security metrics and detailed it in considers the relationships between all areas of access control
terms of their interrelations. The current version of the ontology is including subjects, objects and actions (i.e. grant or revoke). This
intended to answer other security questions as well, thus, it is model can be used to extend our ontology for security
more universal. Besides we describe the mechanism for security management in the future work.
metrics calculation based on the logical inference using the In [15] the authors provide the security framework for decision
developed ontology. Thus, the main contribution of this paper is support to increase the security of industrial systems. The authors
the enhanced ontology of security metrics that incorporates data argue that the developed model should be adaptive as soon as the
sources, data objects (i.e. security information and infrastructure Internet of Things (IoT) is characterized by high variability. It
objects that participate in security management process), security means that it should be possible to modify a security decision
metrics and relations between them, as well as the mechanism for support system on fly, i.e. it should be possible to add new
calculation of security metrics based on the logical inference security attributes. The authors notice that a Model-Driven
using the developed ontology. Development (MDD) has the required properties and allows
The paper is organized as follows. In Section 2 the related developing adaptive systems using an adaptive model. They also
works are reviewed. In Section 3 the ontology and the inference suppose that connection between MDD and Ontology-Driven
mechanism for calculation of security metrics on its basis are Development (ODD) allows using a formal model suitable for
proposed, and the open security databases that provide the vulnerability detection, risks forecasting and assessment, and
primary security metrics for the ontology are analyzed. In intrusion detection in real time. The proposed ontology combines
Section 4 the application of the ontology is demonstrated on a assets, vulnerabilities and their severity level, threats and OSI
case study and the obtained results are discussed. The paper ends level that they affect, security tools including their characteristics,
with conclusion. types, and related security properties. The disadvantages of this
model for our goals are as follows: the proposed ontology is
limited by the IoT, while we consider the systems of any type; the
2 RELATED WORK proposed ontology is a rather high level one, i.e. it is not detailed
Semantic models and approaches are used to solve problems in enough, including in terms of security metrics; the proposed
various areas including security management. Particularly, ontology does not consider security data sources.
ontologies [3–5] showed themselves as a good way to integrate In the thesis [16] the Association Rule Interactive Post-
information. There are ontologies designed to solve particular Processing using rule schemas and Ontologies (ARIPSO)
security tasks, including the vulnerability-centric ontologies for approach is proposed. It combines knowledge discovery in
security analysis [6–8], ontologies for security decision support databases, namely, the association rule mining technique, and
[9, 10], a common ontology for Security Content Automation knowledge engineering to integrate users' knowledge and
Protocol (SCAP) that is developed for automation of security consequently to decrease the number and enhance the quality of
management [11]. rules. The underlying model implies integration of user domain
The most universal cyber security ontology from our point of knowledge (the user specifies concepts he/she knows), user
view is an Unified Cybersecurity Ontology (UCO) [12, 13]. UCO expectations (the user specifies rules he/she needs), and
integrates various security information for security assessment. It operations (the user maps the actions to each expectation, these
uses the standards Common Vulnerabilities and Exposures 1 actions should be implemented if the rule is met). Further, the
(CVE), Common Weakness Enumeration 2 (CWE), Common association rules are applied considering the model specified by
Attack Pattern Enumeration and Classification 3 (CAPEC), the user. It decreases the number of rules. This idea can be used in
Common Configuration Enumeration4 (CCE), etc. It differs by the future to extend our approach for generation of ontologies that
fact that it includes instances representing information and satisfy the security goals of specific organizations.
communication objects (i.e. files, network addresses, processes, In [17] the ontology for security assessment and
operation systems, etc.). Besides, it includes instances countermeasure selection is proposed. The authors focus on
representation of known attacks and use the following sources:
MITRE 5 sources, Open Web Application Security Project
1
https://cve.mitre.org/
2
https://cwe.mitre.org/about/
3
https://capec.mitre.org/
4 5
https://nvd.nist.gov/config/cce/index https://www.mitre.org/
Ontology of Metrics for Cyber Security Assessment ARES'19, August, 2019, Canterbury, United Kingdom

(OWASP) 6 results and Web Application Security Consortium sources, (2) the class of security information, (3) the class of
(WASC) 7 results. They connect information from these sources infrastructure objects that participate in security management
with attack steps. The limitation of this approach is that only process, and (4) the class of security metrics.
known attacks are considered. Besides, it does not allow One of the novel features of the developed ontology is that
constructing and processing the ontology dynamically. Thus, the security metrics are outlined in the separate classes, i.e. each
high skills and time costs are required to represent known attacks. metric is a separate concept, while valued metric is a separate
Though it is an interesting and useful initiative, processing of all instance (object of the class). As the result, the metric instances
known attacks will take huge amount of resources. are connected with objects (security information and
Thus, to this moment the ontological approach demonstrated infrastructure objects) and data sources via object properties (that
application prospects for security management tasks. There are describe type of relation between the concepts and instances)
various ontologies in this area, but they have some disadvantages, instead of data properties (that describe information that is
namely, cover only limited number of object types, while for specific for the concept or instance).
creating a complete picture of the system security state all set of For example, the concepts “Exploit” and “Vulnerability” are
objects of subject area should be considered including their connected via the object property “implements”: Exploit
interrelations. Besides, there are ontologies that consider specific implements Vulnerability. In the previous version of ontology we
types of systems, while we aim to create an universal model. Also, represented vulnerability metrics as data properties [1], for
the existing models usually require manual setup and do not allow example, the “Vulnerability” concept had the data property
modification on fly. The global goal of our research is to develop “CVSSv2” (metrics of the Common Vulnerability Scoring
an ontology that will allow calculating security metrics that System, CVSS, of version 2 that evaluate vulnerabilities [19, 20]).
answer on the important security questions using inference Currently, we specify this metric via the object property
mechanism based on the relations between data sources, objects of “evaluates” as follows: CVSSv2 evaluates Vulnerability.
security assessment subject area, and primary and integral security It allows one to construct the following sequence of links:
metrics. Considering the analysis of related works this task is not (1) the link of integral metrics that represent system security state
solved to this moment. In the future we also plan to introduce with primary security metrics; (2) the link of primary security
dynamics in our model through adding of security events and metrics with security information and objects of security
incidents obtained, for example, from a security information and management area; (3) the link of objects of security management
event management system. Currently only one approach from the area with data sources, and, consequently, (4) the link of security
reviewed considers security events. But in scope of that approach metrics with data sources. This allows linking the metrics of
the events are added manually during integration of the semantic various objects and using these links to calculate security metrics
model with MDD [15]. We believe that introduction of security using logical inference, i.e. get new knowledge in the security
events and incidents in the ontology itself will allow us to increase assessment area. The advantages of the proposed ontology and the
its adaptability and automate its modification on fly. cyber security assessment approach built on its basis are
Finally, at this moment there are publicly available databases extensibility in terms of metrics (i.e. we can easily add and link
of security data, there are ontologies intended for integration of new metrics) and universality (i.e. the proposed ontology can be
various types of data, and there are numerous metrics for security used for security assessment of systems of various types). The
management. All this creates required basis for our ontology of extensibility of the ontology allows us to create the complete
security metrics. We started this research in [1, 18] where we system of interconnected known security metrics in the future.
aimed to integrate various security data sources, and proceeded it The ontology incorporates concepts and relations between
in [2], where we proposed the first upper level ontology for attack them. The following types of relations can be specified: (1) the
goals determination. This paper extends the previous ontology relations of the class inherence hierarchy including parental
with new security metrics and details it in terms of their relations between concepts and membership relations between
interrelations to answer security questions using logical inference. concepts (types) and specific data sources; (2) the relations
between the metrics concepts, objects concepts, and metrics and
objects concepts (object properties); and (3) the relationships
3 ONTOLOGY OF METRICS FOR CYBER between entities and possible variants of description of their
SECURITY ASSESSMENT individuals (data properties) [1].
The fragment of the simplified inheritance hierarchy of the
3.1 Ontology Specification proposed ontology is provided in Fig. 1. The ontology model is
The proposed ontology is the basis of our approach to security implemented using OWL (Web Ontology Language) of version 2
assessment and countermeasure selection. The ontology combines and the description logic of the type DL (Descriptive Logic). In
four basic classes of concepts, namely, (1) the class of data accordance with OWL2 the root of hierarchy is “Thing” entity
(not represented in Fig. 1). The ontology combines the following
6 four main classes of concepts: “Source” (data source),
https://www.owasp.org/index.php/About_The_Open_Web_Application_Security_Pr
oject “SecurityInformation” (security information), “Infrastructure”
7
http://www.webappsec.org/ (infrastructure object) and “Metric” (security metric).
Figure 1: The simplified inheritance hierarchy of the proposed ontology

The first group of concepts incorporate the security data connected via membership relation. And “vulnerability” and
sources, namely, the weaknesses database CWE, the attack “product” are connected using relations between concepts and/or
patterns database CAPEC, the database of vulnerabilities CVE, entities (object properties), namely, via property
the database of vulnerabilities, configurations and platforms “implementedIn”: Vulnerability implementedIn Product.
NVD8 (National Vulnerability Database), the database of exploits The third group of concepts incorporates the infrastructure
ExploitDB 9 , and others [18]. In Fig. 1 these concepts are objects such as “network”, “workstation”, etc. In Fig. 1 these
combined by the root entity “Source”. concepts are combined by the root entity “Infrastructure”. The
The second group of concepts incorporate security specific concepts are omitted to simplify the figure.
information, namely, “product”, “configuration”, “weakness”, The fourth group of concepts incorporates the security metrics.
“attack”, “attacker”, “vulnerability”, “countermeasure”, “exploit” On the one hand, we outline different classes of metrics
(some concepts, namely “exploit”, “countermeasure”, etc. are considering the objects they evaluate [18]: infrastructure metrics,
omitted in Fig. 1 to simplify the figure) [1, 2]. In Fig. 1 these attack metrics, attacker metrics, event metrics, response metrics
concepts are combined by the root entity “SecurityInformation”. and integral metrics. In its turn, each class of metrics contains
The subclasses of the listed concepts are omitted in order not to subclasses. For example, infrastructure metrics contain network
overload the figure. For example, for “attack” entity it will be metrics (including access metrics and connectivity metrics) and
“attack step”. The “attack” entity and “attack step” are connected host metrics (including host type and host configuration). Metrics
via parental relation. While “attack” and “CAPEC” entities are are also connected with each other and objects using relations
between concepts and/or entities (object properties). On the other
8
https://nvd.nist.gov/ hand, we outline different types of metrics. Namely, we outline
9
https://www.exploit-db.com/
ARES'19, August, 2019, Canterbury, United Kingdom E. Doynikova et al.

identifying metrics, i.e. metrics that uniquely identify an object objects of the corresponding class. For example, the concept
among the other objects. “Vulnerability” is connected with the “VulnerabilityMetric” class:
For example, the concept “Product” has the following “Vulnerability has VulnerabilityMetric” (this link is not
identifying metrics considering Common Platform Enumeration represented in Fig. 2). This class contains, in its turn, “CVSSv2”
(CPE) standard [21]: “part”, “vendor”, “product”, “version”, subclass: “CVSSv2 is-a VulnerabilityMetric”. “Vulnerability” and
“update”, “edition”, and “language”. In this terms, an attack goal “CVSSv2” are connected via the “NVD” concept, i.e. not every
is attack metric, that can get the values “challenge, status, thrill”, vulnerability has a CVSS metric, but every vulnerability in the
“political gain”, “financial gain” and “damage” [2]. Further, we NVD database has a CVSS metric: “NVD is-a vulnerability” and
plan to clarify these values using the metrics provided in the “NVD hasCVSSv2Metric CVSSv2” (Fig. 2). The “CVSSv2”
CAPEC database for attack patterns. Besides, we outline subclass includes the “BaseScoreMetric” (vulnerability base
evaluation metrics that evaluate object from the security aspects' score), as well as “Temporal” (vulnerability score in time) and
point of view. For example, CVSS metrics [19, 20]. “Context” (vulnerability score considering environment) metrics
The interconnections between the classes of metrics and the that are not represented in Fig. 2. In its turn, the
classes of objects are represented in Fig. 2. Dotted lines denote “BaseScoreMetric” metric is calculated using the “ImpactMetric”
inheritance relationships of the ontology’s classes, while dashed (damage for the security properties from the vulnerability
lines represent equivalent classes. Object properties between the exploitation) and “ExploitabilityMetric” (likelihood of
classes are denoted by the solid lines and have appropriate labels. vulnerability exploitation) metrics: “ImpactMetric is-a
The domain of the object property is the class nearest to the label. BaseScoreMetric” and “ExploitabilityMetric is-a
For example, the “Vulnerability” class is the domain of the BaseScoreMetric”. “ImpactMetric” is calculated using the
“usedBy” property, while the “Attacker” class is the range of its “IntegrityImpact”, “ConfidentialityImpact” and
possible values, i.e. “CVE-2015-5374 usedBy Attacker_1”. “ExploitabilityImpact” metrics. “ExploitabilityMetric” is
The top-level classes can include subclasses of metrics. Some calculated using the “Authentication” (shows if additional
ontology’s concepts (classes) that represent the types of metrics authentication is required to exploit the vulnerability),
and the classes of metrics, as well as some relations, are omitted “AccessComplexity” (represents complexity of vulnerability
in Fig. 2 in order to simplify the figure. The classes and subclasses exploitation) and “AccessVector” (depicts if the vulnerability can
of metrics include the set of metrics that identify and evaluate be exploited remotely) metrics [19, 20].

Figure 2: Relationships between the classes of metrics and the classes of objects
It should be noticed that all these metrics are available in the vulnerability), and “AssigningCNA” (organization assigned the
vulnerability databases including the integral vulnerability metric vulnerability identifier).
“BaseScoreMetric” (base CVSS score). The CWE metrics 12 specify and assess weaknesses. They
Let us consider another case, when integral metric is not combine identifying metrics including “weakness identifier”,
available in the security database but it is calculated using “weakness name”, “potential mitigations” (mitigations for the
available primary metrics. An attacker is characterized by the weakness), “exploitation factors” (factors that increase the
attacker skill level. “Attacker skill level” is an integral metric that “likelihood of exploit” for the weakness), etc., and evaluation
represents attacker skills and should be calculated on the basis of metrics including “use frequency”, “detection complexity”,
metrics of other objects, i.e. it can be calculated on the basis of “elimination complexity”, “likelihood of exploit”, “memory”,
complexity of his/her attack steps. Considering that attacker “system process”, etc. It should be noticed that some of these
implements the attack that consists of the attack steps that metrics are connected with vulnerability metrics. The CWE
implement the vulnerabilities, we calculate “Attacker skill level” metrics are not added to the ontology in Fig. 1 yet.
as the maximum “AccessComplexity” of the vulnerabilities that The CAPEC metrics 13 specify and assess attacks. They also
are implemented by the attack steps. Thus, the “Attacker skill combine identifying metrics (“attack pattern identifier”, “attack
level” is calculated using the connections between the attacker, pattern name”, “prerequisites”, etc.) and evaluation metrics
the attack, the attack steps and the appropriate vulnerabilities. It (“confidentiality impact”, “integrity impact”, “availability
should be noticed that “Attacker skill level” also depends on other impact”, “skills required”, “typical severity”, “likelihood of
metrics, such as “tools complexity”, “steps success rate”, “trace attack”, etc.). In their turn, these metrics are connected with
coverage rate”. Therefore, the ontology should be extended in the vulnerability metrics and weaknesses metrics.
further work. The flexible model structure of the provided
ontology allows one to add new security metrics without
modification of the already existing statements. 4 CASE STUDY AND SHORT DISCUSSION
To calculate integral security metrics on the basis of the The introduced ontological model is implemented in Protege 5.5.0
proposed ontology we suggest using the ontological inference using the language OWL (Web Ontology Langugage) of version
technique. It supposes collection of available security data and 2.0. The figures are implemented in MS Visio and Graphviz (the
assigning values to the known metrics first (obtained from the case study below). The semantic model currently contains 639
security databases), bypassing security data, objects and metrics axioms including 418 logical axioms, 221 declarations; 86
via links (starting from the already valued concepts) and classes; 54 object properties. It should be noticed that it is the first
determining the calculation mechanism for the unknown integral version of the ontology. The complete domain ontology will be
metrics considering the logical types of links. much broader.
Let us demonstrate the application of the developed ontology
3.2 Open Data Sources of Security Metrics on a case study. We consider the following security question:
As it was mentioned above, we use security databases as the “What is the maximum severity of vulnerabilities in the servers of
source of data on primary security metrics and then use the latter the infrastructure Internet-segment, that are implemented via
to calculate integral metrics. network by the attackers with high skills?”.
We analyzed the schemes of several databases to extract The scheme of case study is provided in Fig. 3. We can outline
security metrics. Namely, we analyzed in details the NVD and from the description the following identifying metric - “target”
CVSS metrics that it contains, the CWE database and underlying with the value “servers of Internet-segment” (it is the metric of the
scheme, the CAPEC database and underlying scheme, and briefly “system” object). And we can outline the following evaluation
analyzed the CVE database, the CCE and CPE dictionaries in metrics: “AccessVector” with value “network” (it is the metric of
scope of the NVD, ExploitDB database and X-Force database10. “vulnerability” object) and “Attacker skill level” with value
CVSS metrics score vulnerabilities on the scale from 0 to 10 “High” (it is the metric of “attacker” object).
depending on their severity for the analyzed system. These are The provided scheme can be conditionally divided on four
metrics of evaluation type. The detailed analysis of CVSS is parts: (1) an informal representation of the infrastructure (top left
provided in [22, 23]. The CVSS metrics were discussed above and part) containing vulnerabilities with Medium CVSS score (that is
are already added to the ontology in Fig. 1. the maximum severity of vulnerabilities in the servers of test
Besides, there are identifying metrics for the vulnerabilities infrastructure); (2) a formal representation of the infrastructure
that can be found in the CVE database. These metrics are as objects as appropriate class (Infrastructure Object – bottom left
follows 11 : “vulnerability identifier”, “version” (in its turn, part); (3) the objects of the class “security information” (top right
specified by the metrics “version” and “date of release”, where part) and (4) objects of the class “metric”. In this case study the
“version” is a number or range of numbers), “ProblemType” target infrastructure is represented by internal and external
(description of the problem), “Description” (description of the (Internet) network segments, and by two types of hosts (servers

10 12
https://exchange.xforce.ibmcloud.com/ https://cwe.mitre.org/documents/schema/index.html
11 13
https://cve.mitre.org/cve/cna/rules.html#Appendix_B https://capec.mitre.org/documents/schema/index.html
ARES'19, August, 2019, Canterbury, United Kingdom E. Doynikova et al.

and workstations). We translated the objects that comprise the security information classes: products and vulnerabilities. The
infrastructure into the separate instances of the class properties 12 (hasAccessComplexity), 14 (hasAccessVector) and
InfrastructureObject (1-4). These mappings are represented with 15 (hasBaseScoreMetric) represent the relationships of
dotted arrows. The solid arrows in the figure denote the object vulnerability instances with the metric classes AccessComplexity,
properties of the developed ontology in the OWL terms. Their AccessVector and BaseScoreMetric, accordingly. The property
belongingness to the properties is denoted by the number (usually, 13 (hasAttackerQualification) should be also highlighted. It is
it is located near the arrow ending). equivalent to the metric AccessComplexity of the vulnerability
exploited by the attacker. Thus, an answer on the security question
in the beginning of this section considering the described model
(Fig. 3) is the instance of the metric class BaseScoreMetric –
Medium (that is the correct answer considering the test
infrastructure).
It should be noticed that the provided case study is rather
trivial. It serves to clear the relationships between the classes of
metric instances, security information and objects of target
infrastructure. In real life experiments and further application for
the security management number of links and class instances
significantly complicated the figure interpretation. Besides, the
scheme does not represent inverse object properties and top-level
object properties for the same reasons.
Finally, we have compared our ontological model with related
ones. The results are provided in Table 1. It shows the advantages
of our model, namely, level of detail, application of the inference
Figure 3: Case study description mechanism to calculate security metrics that represent security
state and allows selecting security measures, and integrating the
It should be noticed that two objects (5 and 6) do not represent cyber security knowledge to answer security questions.
the infrastructure. These objects characterize the external and
internal segments of the computation network, accordingly. The
property 1 (hasInfrastructureObjectType) characterizes the
5 CONCLUSION
infrastructure objects considering the metric of their types The paper described the proposed ontology of metrics for security
InfrastructureObjectType. The property 2 (hasHostType) specifies management. The ontology combines security data sources,
the host type considering the metric HostType. security information, objects of security management subject area
The transitive property 3 (connectedWith) should be and security metrics.
considered separately. It allows one to specify the interconnection The main feature of the proposed ontology consists in
between the infrastructure objects. By this way two networks are representation of metrics as concepts. It allows using the inference
outlined – the internal and the external (Internet). The property 4 mechanism for calculation of integral metrics on the basis of
(hasNetworkAccess) in conjunction with the described above primary metrics. To get primary metrics and connect them with
properties 1-3 allows one to determine the objects-servers that security information, objects of security management subject area
have Internet access to answer the question we put in the and data sources we analyzed various open databases.
beginning of this section. Detailed specification of the target The first version of the ontology, its concepts and
infrastructure on the initial stage of the logical inference narrows interrelations between them were introduced. The idea of metrics
the search of security information satisfying the set selection calculation mechanism was briefly described. Application of the
criteria. The final object property the domain of which is objects ontology for answering security questions was shown on the case
of the infrastructure is the property 5 (hasConfiguration). It study.
specifies hosts configuration. The property 6 (containsProduct) In the future work we plan to extend the ontology with primary
connects objects of hosts configurations with software and metrics from all known security data sources, and with known
hardware products. In its turn, the identifying metrics of the integral metrics. Besides, we plan to evolve the metrics
products are ProductType, ProductVendor, ProductName, calculation technique on the basis of the proposed ontology and
ProductVersion, etc. The connection with the product instances conduct experiments for different types of systems.
via these metrics is implemented using the properties
7 (hasProductType), 8 (hasProductVendor), 9 (hasProductName) ACKNOWLEDGMENTS
and 10 (hasProductVerstion), accordingly. The property 11 The reported study was funded by RFBR according to the
(containsImplementationOf), introduced in our previous research research project № 19-07-01246.
[23, 24], implements the relationship between the instances of the
Table 1: Qualitative comparison of the ontologies for security management

Ontology\Characteristic Domain Information Data sources Advantages Disadvantages


Ontology for Vulnerability Vulnerabilities NVD, CVE, CWE Revealing information on - Limited domain
Vulnerability assessment vulnerabilities and limitations
Management [6–8] of security requirements
Ontology for SIEM Security decision Information (security and SIEM Allows selecting the security - Not completed
system [9] support configuration) and operation measures - Limited with SIEM information
Cyber security SCAP support Configuration, software, CCE, CPE, CVE, CWE Cover a lot of data sources to - Not completed
ontology [11] vulnerability, policy, get complete information - Upper-level
remediation, incident security picture - Doesn’t detail metrics
Unified Cybersecurity Cyber security Information and CVE, CWE, CAPEC, Cover a lot of data sources to - Manual setup
Ontology [12, 13] communication objects CCE get complete information - Does not allow integrating
(including network state and security picture information from different
information about attackers) sources of the same type
- Doesn’t detail metrics
Semantic access control Access control Subjects, objects and actions Expert knowledge, Allows detecting errors in - Limited domain
model [14] (i.e. grant or revoke) of scanners policy
access control
Ontology for decision- Security decision Assets, vulnerabilities and System monitoring Allows modification on fly - Limited domain (IoT)
making in industrial support their severity level, threats tools, expert knowledge - Doesn’t detail metrics
systems [15] and OSI level they affect, - Does not consider security data
security tools sources
Cyber security Security Information and MITRE sources, Open Reveals relations between - Limited with representation of
ontology [17] assessment; communication objects OWASP and WASC known attacks and security known attack
Security decision results information - Not dynamical, requires high
support skills and time costs
The proposed ontology Cyber security; Information and Open data sources Allows calculating security - Not completed
Security communication objects, (NVD, CVE, CWE, metrics for security assessment
assessment; metrics CAPEC, etc.) and and countermeasure selection
Security decision network monitoring using inference mechanism
support tools, SIEM and integrate cyber security
knowledge to answer security
questions

[12] Zareen Syed, Ankur Padia, Tim Finin, Lisa Mathews and Anupam Joshi. 2016.
UCO: a Unified Cybersecurity Ontology. In Proceedings of the AAAI Workshop
REFERENCES on Artificial Intelligence for Cyber Security. Phoenix, Arizona, USA, 195-202.
[1] Igor Kotenko, Elena Doynikova, Andrey Fedorchenko and Andrey Chechulin. [13] Unified Cybersecurity Ontology. Retrieved May 20, 2019 from
2018. An ontology-based hybrid storage of security information. Information https://github.com/ Ebiquity/Unified-Cybersecurity-Ontology.
Technology and Control 18, 3. [14] Sara Javanmardi, Morteza Amini, Rasool Jalili and Yasser Ganjisaffar. 2006.
[2] Elena Doynikova, Igor Kotenko. 2018. Approach for determination of cyber SBAC : a Semantic-Based Access Control model.
attack goals based on the ontology of security metrics. In Proceedings of the [15] Bruno Mozzaquatro, Raquel Melo, Carlos Agostinho and Ricardo Jardim-
IOP Conference Series: Materials Science and Engineering, Vol. 450: Data Goncalves. 2016. An ontology-based security framework for decision-making
protection in automation systems. in industrial systems. In Proceedings of the 4th International Conference on
[3] Matthew Horridge. 2011. A practical guide to building OWL ontologies using Model-Driven Engineering and Software Development, 779-788.
Protege 4 and CO-ODE tools. The University Of Manchester. [16] Claudia Marinica. 2010. Association Rule Interactive Post-processing using
[4] Protege User Documentation. Retrieved May 20, 2019 from Rule Schemas and Ontologies – ARIPSO.
https://protegewiki.stanford.edu/wiki/Main_Page. [17] Adi Aviad, Krzysztof Węcel, Witold Abramowicz. 2015. The semantic aproach
[5] Web Ontology Language Overview. Retrieved May 20, 2019 from to cyber security. Towards ontology based body of knowledge. In Proceedings
https://www.w3.org/TR/owl-features. of the 14th European Conference on Cyber Warfare and Security, 328-336.
[6] Golnaz Elahi, Eric Yu, Nicola Zannone. 2009. A modeling ontology for [18] Igor Kotenko, Andrey Fedorchenko and Andrey Chechulin. 2015. Integrated
integrating vulnerabilities into security requirements conceptual foundations. repository of security information for network security evaluation. Journal of
Lecture Notes in Computer Science 5829, 99-114. Wireless Mobile Networks, Ubiquitous Computing, and Dependable
[7] Minzhe Guo, Ju An Wang. 2009. An ontology-based approach to model Applications 6, 41-57.
Common Vulnerabilities and Exposures in information security. In Proceedings [19] Elena Doynikova, Igor Kotenko. 2017. CVSS-based probabilistic risk
of the 2009 ASEE Southeast Section Conference. assessment for cyber situational awareness and countermeasure selection. In
[8] Ju An Wang, Minzhe Guo. 2009. Security data mining in an ontology for Proceedings of the 25th Euromicro International Conference on Parallel,
vulnerability management. In Proceedings of the International Joint Distributed and Network-Based Processing (PDP 2017). IEEE, St. Petersburg,
Conference on Bioinformatics, Systems Biology and Intelligent Computing. Russia, DOI: 10.1109/PDP.2017.44.
Shanghai, 597-603. [20] Peter M. Mell, Karen A. Scarfone and Sasha Romanosky. 2007. A Complete
[9] Gustavo Gonzalez Granadillo, Yosra Ben Mustapha, Nabil Hachem and Herve Guide to the Common Vulnerability Scoring System Version 2.0. FIRST Forum
Debar. 2012. An ontology-based model for SIEM environments, Global Incident Response Security Teams.
Security, Safety and Sustainability & e-Democracy. Springer Berlin Heidelberg. [21] David Waltermire, Paul Cichonski and Karen Scarfone. 2011. Common
DOI: 10.1007/978-3-642-33448-1_21. Platform Enumeration: Applicability Language Specification Version 2.3.
[10] Igor Kotenko, Olga Polubelova, Igor Saenko and Elena Doynikova. 2013. The NISTIR 7698.
ontology of metrics for security evaluation and decision support in SIEM [22] FIRST. 2015. Common Vulnerability Scoring System v3.0: Specification
systems. In Proceedings of the ARES 2013. Document. Forum Incid Response Secur Teams. DOI:
[11] Mary C. Parmelee. 2010. Toward an ontology architecture for cyber-security https://doi.org/10.1109/msp.2006.145.
standards. In Proceedings of the 2010 Semantic Technology for Intelligence, [23] Elena Doynikova, Andrey Chechulin and Igor Kotenko. 2017. Analytical attack
Defense, and Security. Fairfax, 116-123. modeling and security assessment based on the common vulnerability scoring
system. In Proceedings of the FRUCT 2017.

You might also like