Skip to main content

Research Repository

Advanced Search

GoibhniUWE: A lightweight and modular container-based cyber range

Mills, Alan; White, Jonathan; Legg, Phil

GoibhniUWE: A lightweight and modular container-based cyber range Thumbnail


Authors

Alan Mills

Profile Image

Jonathan White Jonathan6.White@uwe.ac.uk
Senior Lecturer in Cyber Security



Abstract

Cyberattacks are rapidly evolving both in terms of techniques and frequency, from low-level attacks through to sophisticated Advanced Persistent Threats (APTs). There is a need to consider how testbed environments such as cyber ranges can be readily deployed to improve the examination of attack characteristics, as well as the assessment of defences. Whilst cyber ranges are not new, they can often be computationally expensive, require an extensive setup and configuration, or may not provide full support for areas such as logging or ongoing learning. In this paper, we propose GoibhniUWE, a container-based cyber range that provides a flexible platform for investigating the full lifecycle of a cyberattack. Adopting a modular approach, users can seamlessly switch out existing, containerised vulnerable services and deploying multiple different services at once, allowing for the creation of complex and realistic deployments. The range is fully instrumented with logging capabilities from a variety of sources including Intrusion Detection Systems (IDSs), service logging, and network traffic captures. To demonstrate the effectiveness of our approach, we deploy the GoibhniUWE range under multiple conditions to simulate various vulnerable environments, reporting on and comparing key metrics such as CPU and memory usage. We simulate complex attacks which span multiple services and networks, with logging at multiple levels, modelling an Advanced Persistent Threat (APT) and their associated Tactics, Techniques, and Procedures (TTPs). We find that even under continuous, active, and targeted deployment, GoibhniUWE averaged a CPU usage of less than 50%, in an environment using four single-core processors, and memory usage of less than 4.5 GB.

Journal Article Type Article
Acceptance Date Aug 21, 2024
Online Publication Date Aug 24, 2024
Publication Date Sep 1, 2024
Deposit Date Aug 28, 2024
Publicly Available Date Aug 28, 2024
Journal Journal of Cybersecurity and Privacy
Electronic ISSN 2624-800X
Publisher MDPI
Peer Reviewed Peer Reviewed
Volume 4
Issue 3
Pages 615-628
DOI https://doi.org/10.3390/jcp4030029
Keywords vulnerability analysis, traffic analysis, cyber range, containerisation
Public URL https://uwe-repository.worktribe.com/output/12812417

Files





You might also like



Downloadable Citations