University of Idaho Binary Analysis Tools for Cyber Security Questions

User Generated

Znquhzvguncnlnyn

Writing

University of Idaho

Jim Alves Foss

Description

Data sets used by Binary analysis tools for cyber security: What makes a good data set? How do we know? How do we compare data sets? How do we collect new ones or generate derived ones? How do they hold up over time?


User generated content is uploaded by users for the purposes of learning and should be used following Studypool's honor code & terms of service.

Explanation & Answer

Let me know where you need further help

OUTLINE
Introduction
Thesis
Body
Conclusion
References


Running Head: CYBERSECURITY

CYBERSECURITY

Student Name
Tutor Name
Date

CYBERSECURITY

2

Overview
In the past decade, cybersecurity threats have significantly increased in complexity shifting
from the network perimeter to the application layer and consequently increasing the intricacy of
defending application security, people and computers from multifaceted electronic attacks.
Cybersecurity is of utmost concern, and until recently it has become a top priority for national
security mainly because the cost of such an attack could be detrimental to a country`s infrastructure
and could contribute to far-reaching felonious behavior including identity theft, intellectual
property theft, fiscal fraud, and extortion. Cybersecurity is a broad discipline encompassing
statistics, network, and computer architecture and computer science, among others (Song et al.,
2008). As aforementioned, as threats continuously move from network-level attacks to application
layers, there is a need to develop more intricate systems of vulnerability testing and threat
assessment. To accomplish this task, there is a need to adopt binary analysis and the use of binary
analysis tools in Cybersecurity.
The binary analysis relates to vulnerability analysis and threat valuation at the binary code
level. Essentially, it involves the study of raw binaries that make up a wide-ranging application.
Binary analysis can be utilized in the scrutiny of third-party libraries, consequently allowing better
visibility and a more affluent analysis to be achieved regarding the manner in which applications
interact with libraries. This approach is specifically pertinent when there lacks access to the source
code since this form of exploration gauges stripped binary code allowing the software to be audited
without the cooperation of the coder or vendor. Because applications are often drawn from
numerous sources and written in different code languages, enforcing Cybersecurity can become
much more challenging. This form of analysis allows these applications to be translated into single
binary codes improving the aptitude to apprehend and identify vulnerabilities at the code level. In
relation to specific websites, different code sets for applications must be maintained such that they
preserve security valuation deep into the program`s substructure (Song et al., 2008). As such,
analyzing threats to ensure Cybersecurity must be such that web applications and frameworks are
not compromised prior to going live.
Data sets for binary analysis in Cybersecurity
As aforesaid, binary analysis tools can provide more information than just vulnerabilities
and bugs as well as effectively analyze various application source codes, byte codes, binary codes,
and other static codes before implementation for example during the SDLC build phase. These
tools can scan arbitrary Java class files, ELF, recognize dynamically linked libraries, as well as
open numerous and different types of media files, file systems and compressed files permitting the
identification of what software is inside. Binaries can be analyzed dynamically where the
executable or binary is run while analysis is being performed and statically where explicit traits
are ...


Anonymous
Very useful material for studying!

Studypool
4.7
Trustpilot
4.5
Sitejabber
4.4

Similar Content

Related Tags