Cybersecurity Challenges in Industry: Measuring the Challenge Solve Time to Inform Future Challenges
Abstract
:1. Introduction
1.1. Cybersecurity Awareness through Cybersecurity Challenges
- RQ1:
- How doe we measure the time it takes to solve a cybersecurity challenge?
- RQ2:
- What are the limitations of to measuring the time it takes to solve a cybersecurity challenge?
- RQ3:
- Which factors can be used to inform CSC coaches during gameplay?
1.2. Related Work
1.3. Cybersecurity Challenges and the Sifu Platform
1.3.1. Cybersecurity Challenges—Base Challenges
- Web: secure coding problems in web development with challenges related to web back-end and web front-end,
- C/C++: secure coding problems in the C and C++ programming language,
- Mixed: for mixed groups with background on web development and C/C++ development.
- C/C++: challenges related to C/C++ secure coding guidelines,
- Comics: challenges related to general user behavior presented in a comic style (cf. also [62]),
- Forensics: challenges with analytic methods, e.g., the analysis of PCAP files and the traffic captured in these files with tools such as, e.g., Wireshark,
- Python: secure coding topics specific to the Python programming language, i.e., secure coding problems in data analysis,
- Questions: topics related to company IT security processes, software life-cycle, or specific to secure coding guidelines,
- Web: questions related to secure coding of web applications (both front-end and back-end).
1.3.2. Cybersecurity Challenges—Sifu Platform
1.4. Measuring Challenge Solve Time
1.4.1. Challenge Solve Time from the Dashboard
1.4.2. Challenge Solve Time from the Challenge Heartbeat
1.4.3. Timing Characteristics: Probability of Solving the Challenge
1.4.4. Team Profiles
1.5. Challenge Playing Graphs
2. Results
2.1. Time to Solve Challenges Using Dashboard Data
2.2. Time to Solve Challenges Using the Challenge Heartbeat
2.3. Comparison of Time to Solve Challenge Computation Methods
2.4. Team Profiles
- Fast: the interaction takes place mostly at the beginning, but wears out as gameplay advances,
- Slow: most of the interactions happen towards the end of the gameplay, with fewer interactions at the beginning.
2.5. Profile and Team Performance
2.6. Playing Sifu Challenges
- Teams were composed of several players. It was observed that more than one player was working separately and in parallel towards solving the Sifu challenges. The team members decided to use this strategy in order to increase the chances of collecting a higher amount of points and, therefore, winning the CSC event,
- Some team members have decided to keep web pages open while working on other challenges in the Sifu platform. During this time, two or more challenge heartbeats were running in parallel for the same player.
3. Discussion
- Method to measure the challenge solve time, based on dashboard data;
- Method to measure the challenge solve time, based on the implementation of a heartbeat function;
- Analysis of the team profile based on player interaction with the dashboard;
- Timing characteristics of the challenge solve time in the form of the probability of solving a challenge as a function of time;
- Challenge playing graphs to determine player paths.
- Consider long times to submit solutions, which can also indicate a team with a slow profile. In order to lower frustration, a CSC coach should understand to which teams to provide additional hints,
- Teams that have several challenges started at the same time (information available through the challenge heartbeat) should be considered candidates for coaching, together with
- Coaching should also be considered for teams that have consumed all or most of the available hints for a given challenge.
- Open discussions: the teams that worked together in solving challenges reported on the effectiveness of the discussions with their colleagues as a positive experience during the CSC event;
- Do not give up on the exercise: teams that did not immediately switch to a different exercise and were persistent towards a solution reported increased understanding of the challenge and takeaways for their own self-improvement; CSC coaches can also foster this behavior;
- Ask for help from coaches: teams that actively asked for help from coaches when needed reported to have increased fun and understanding of the challenges; although they were also able to finish the challenges faster, they also reported on the positive learning effect as expected; it is therefore recommended to announce and encourage the players at the beginning of the CSC event to ask for help from coaches when necessary proactively;
- Mixed experienced players: teams that mixed junior and senior players also reported on the benefits of the information exchange; we also observed that more experienced players took an active role as coaches themselves towards other players, increasing the learning effect.
3.1. Designing CSC Events—Practical Example
- min
- min
- Total duration =
3.2. Limitations and Threats to Validity
4. Materials and Methods
5. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
Abbreviations
AUTOSAR | AUTomotive Open System ARchitecture |
AVG | Average |
BSI | Bundesamt für Sicherheit in der Informationstechnik |
CERT | Computer Emergency Response Team |
CH | China |
CSC | Cybersecurity Challenges |
CoT | Charter of Trust |
CTF | Capture-The-Flag |
CTFd | CTF dashboard |
CWE | Common Weakness Enumeration |
DB | Dashboard |
DE | Germany |
DHS | Department of Homeland Security |
ICS | Industrial Control Systems |
IEC | International Electrotechnical Commission |
ISO | International Standard Organization |
MBE | Modern Binary Exploitation |
MISRA | Motor Industry Software Reliability Association |
OL | Online |
PCAP | Packet Capture |
PCI/DSS | Payment Card Industry Data Security Standard |
RQ | Research Question |
SAFECode | Software Assurance Forum for Excellence in Code |
SAST | Static Application Security Testing |
SCG | Secure Coding Guideline |
SEI-CERT | Software Engineering Institute-Computer Emergency Response Team |
TK | Turkey |
References
- Department of Homeland Security. ICS-CERT: Industrial Control Systems—Computer Emergency Response Team. 2020. Available online: https://us-cert.cisa.gov/ics (accessed on 15 November 2020).
- Department of Homeland Security, US-CERT. Software Assurance. Available online: https://tinyurl.com/y6pr9v42 (accessed on 30 September 2020).
- Patel, S. 2019 Global Developer Report: DevSecOps Finds Security Roadblocks Divide Teams. Available online: https://about.gitlab.com/blog/2019/07/15/global-developer-report/ (accessed on 15 July 2019).
- Schneier, B. Software Developers and Security. Available online: https://www.schneier.com/blog/archives/2019/07/software_develo.html (accessed on 21 July 2020).
- ISO 27001. Information Technology—Security Techniques-Information Security Management Systems-Requirements; International Standard Organization: Geneva, Switzerland, 2013. [Google Scholar]
- IEC. Security for Industrial Automation and Control Systems—Part 4-1: Secure Product Development Lifecycle Requirements; International Electrotechnical Commission: London, UK, 2018. [Google Scholar]
- PCI DSS. Requirements and Security Assessment Procedures. 2008. Available online: https://www.pcisecuritystandards.org/ (accessed on 13 November 2020).
- Bundesamt für Sicherheit in der Informationstechnik. BSI IT-Grundschutz-Kompendium. 2020. Available online: https://tinyurl.com/BSI-Grundschutz-Kompendium (accessed on 13 November 2020).
- SAFECode Charter Members. SAFECode—Software Assurance Forum for Excellence in Code. Available online: https://safecode.org (accessed on 3 July 2020).
- Goseva-Popstojanova, K.; Perhinschi, A. On the capability of static code analysis to detect security vulnerabilities. Inf. Softw. Technol. 2015, 68, 18–33. [Google Scholar] [CrossRef]
- Aloraini, B.; Nagappan, M.; German, D.M.; Hayashi, S.; Higo, Y. An empirical study of security warnings from static application security testing tools. J. Syst. Softw. 2019, 158, 110427. [Google Scholar] [CrossRef]
- Li, J. Vulnerabilities Mapping based on OWASP-SANS: A Survey for Static Application Security Testing (SAST). Ann. Emerg. Technol. Comput. 2020, 4, 1–8. [Google Scholar] [CrossRef]
- ISO. ISO 250xx Series; International Organization for Standardization: Geneva, Switzerland, 2005. [Google Scholar]
- Kapp, K.M. The Gamification of Learning and Instruction: Game-Based Methods and Strategies for Training and Education; John Wiley & Sons: San Francisco, CA, USA, 2012. [Google Scholar]
- Leune, K.; Petrilli, S., Jr. Using Capture-the-Flag to Enhance the Effectiveness of Cybersecurity Education. In Proceedings of the 18th Annual Conference on Information Technology Education, New York, NY, USA, 4–7 October 2017; pp. 47–52. [Google Scholar]
- Kucek, S.; Leitner, M. An Empirical Survey of Functions and Configurations of Open-Source Capture the Flag (CTF) Environments. J. Netw. Comput. Appl. 2020, 151, 102470. [Google Scholar] [CrossRef]
- Švábenskỳ, V.; Vykopal, J.; Cermak, M.; Laštovička, M. Enhancing cybersecurity skills by creating serious games. In Proceedings of the 23rd Annual ACM Conference on Innovation and Technology in Computer Science Education, Larnaca, Cyprus, 2–4 July 2018; pp. 194–199. [Google Scholar]
- Gasiba, T.; Beckers, K.; Suppan, S.; Rezabek, F. On the Requirements for Serious Games geared towards Software Developers in the Industry. In Proceedings of the 27th IEEE International Requirements Engineering Conference (RE 2019), Jeju Island, Korea, 23–27 September 2019; Damian, D.E., Perini, A., Lee, S., Eds.; IEEE: Piscataway, NJ, USA, 2019. [Google Scholar]
- Nakamura, J.; Csikszentmihalyi, M. The Concept of Flow. In Flow and the Foundations of Positive Psychology; Springer: Dordrecht, The Netherlands, 2014; pp. 239–263. [Google Scholar]
- Gasiba, T.; Lechner, U.; Pinto-Albuquerque, M.; Porwal, A. Cybersecurity Awareness Platform with Virtual Coach and Automated Challenge Assessment. In Proceedings of the 6th Workshop on The Security of Industrial Control Systems & of Cyber-Physical Systems, CyberICPS, Guildford, UK, 14–18 September 2020. [Google Scholar]
- Gasiba, T.; Lechner, U.; Pinto-Albuquerque, M. Cybersecurity Challenges for Software Developer Awareness Training in Industrial Environments. 2021; under review. [Google Scholar]
- Hänsch, N.; Benenson, Z. Specifying IT Security Awareness. In Proceedings of the 25th International Workshop on Database and Expert Systems Applications, Munich, Germany, 1–4 September 2014; pp. 326–330. [Google Scholar] [CrossRef]
- Gasiba, T.; Lechner, U.; Cuellar, J.; Zouitni, A. Ranking Secure Coding Guidelines for Software Developer Awareness Training in the Industry. In Proceedings of the International Computer Programming Education Conference, ICPEC, Porto, Portugal, 23–24 April 2020. [Google Scholar]
- McIlwraith, A. Information Security and Employee Behaviour: How to Reduce Risk Through Employee Education, Training and Awareness; Gower Publishing, Ltd.: Newcastle, UK, 2006. [Google Scholar]
- Stewart, G.; Lacey, D. Death by a Thousand Facts: Criticising the Technocratic Approach to Information Security Awareness. Inf. Manag. Comput. Secur. 2012, 20, 29–38. [Google Scholar] [CrossRef] [Green Version]
- Dörner, R.; Göbel, S.; Effelsberg, W.; Wiemeyer, J. Serious Games: Foundations, Concepts and Practice, 1st ed.; Springer International Publishing: Berlin/Heidelberg, Germany, 2016. [Google Scholar] [CrossRef]
- Dörner, R.; Göbel, S.; Kickmeier-Rust, M.; Masuch, M.; Zweig, K. Entertainment Computing and Serious Games: International GI-Dagstuhl Seminar 15283, Dagstuhl Castle, Germany, July 5–10, 2015, Revised Selected Papers; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9970. [Google Scholar]
- Gasiba, T.; Lechner, U.; Pinto-Albuquerque, M.; Rezabek, F. Cybersecurity Games for Secure Programming Education in the Industry: Gameplay Analysis. In Proceedings of the International Computer Programming Education Conference, ICPEC, Porto, Portugal, 23–24 April 2020. [Google Scholar]
- Rieb, A. IT-Sicherheit: Cyberabwehr mit hohem Spaßfaktor. Kma Gesundheitswirtschaftsmagazin 2018, 23, 66–69. [Google Scholar] [CrossRef]
- Rieb, A.; Gurschler, T.; Lechner, U. A Gamified Approach to Explore Techniques of Neutralization of Threat Actors in Cybercrime. In GDPR & ePrivacy: APF 2017—Proceedings of the 5th ENISA Annual Privacy Forum; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2017; pp. 87–103. [Google Scholar]
- Le Compte, A.; Elizondo, D.; Watson, T. A renewed approach to serious games for cyber security. In Proceedings of the 2015 7th International Conference on Cyber Conflict: Architectures in Cyberspace, Tallinn, Estonia, 25–29 May 2015; pp. 203–216. [Google Scholar]
- Ávila-Pesántez, D.; Rivera, L.A.; Alban, M.S. Approaches for serious game design: A systematic literature review. ASEE Comput. Educ. CoED J. 2017, 8. Available online: https://www.asee.org/documents/papers-and-publications/papers/CoEd_Journal-2017/Jul-Sep/AVILA_PES%C3%81NTEZ.pdf (accessed on 13 November 2020).
- Lameras, P.; Arnab, S.; Dunwell, I.; Stewart, C.; Clarke, S.; Petridis, P. Essential features of serious games design in higher education: Linking learning attributes to game mechanics. Br. J. Educ. Technol. 2017, 48, 972–994. [Google Scholar] [CrossRef]
- Cullinane, I.; Huang, C.; Sharkey, T.; Moussavi, S. Cyber Security Education Through Gaming Cybersecurity Games Can Be Interactive, Fun, Educational and Engaging. J. Comput. Sci. Coll. 2015, 30, 75–81. [Google Scholar]
- Cairns, P. Engagement in Digital Games. In Why Engagement Matters; O’Brien, H., Cairns, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 81–104. [Google Scholar] [CrossRef]
- Henrik, S.F. The Player Engagement Process—An Exploration of Continuation Desire in Digital Games. In Proceedings of the 2011 DiGRA International Conference: Think Design Play, Hilversum, The Netherlands, 14–17 September 2011. [Google Scholar]
- Kim, S.; Song, K.; Lockee, B.; Burton, J. Engagement and Fun. In Gamification in Learning and Education, 1st ed.; Advances in Game-Based Learning; Springer International Publishing: Berlin/Heidelberg, Germany, 2018; pp. 7–14. [Google Scholar] [CrossRef]
- Mirkovic, J.; Peterson, P.A. Class capture-the-flag exercises. In Proceedings of the 2014 USENIX Summit on Gaming, Games, and Gamification in Security Education (3GSE 14), Utrecht, The Netherlands, 14–17 September 2014. [Google Scholar]
- Hendrix, M.; Al-Sherbaz, A.; Victoria, B. Game based cyber security training: Are serious games suitable for cyber security training? Int. J. Serious Games 2016, 3, 53–61. [Google Scholar] [CrossRef]
- Davis, A.; Leek, T.; Zhivich, M.; Gwinnup, K.; Leonard, W. The Fun and Future of CTF. In Proceedings of the 2014 USENIX Summit on Gaming, Games, and Gamification in Security Education (3GSE 14), Utrecht, The Netherlands, 14–17 September 2014. [Google Scholar]
- Alotaibi, F.; Furnell, S.; Stengel, I.; Papadaki, M. A review of using gaming technology for cyber-security awareness. Int. J. Inf. Secur. Res. IJISR 2016, 6, 660–666. [Google Scholar] [CrossRef]
- Cheung, R.S.; Cohen, J.P.; Lo, H.Z.; Elia, F.; Carrillo-Marquez, V. Effectiveness of cybersecurity competitions. In Proceedings of the International Conference on Security and Management (SAM), The Steering Committee of The World Congress in Computer Science, Computer, Las Vegas, NV, USA, 27–30 July 2012. [Google Scholar]
- Chung, K.; Cohen, J. Learning obstacles in the capture the flag model. In Proceedings of the 2014 USENIX Summit on Gaming, Games, and Gamification in Security Education (3GSE 14), Utrecht, The Netherlands, 14–17 September 2014. [Google Scholar]
- SANS Institute. SEC642: Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques. Available online: www.irbis-nbuv.gov.ua/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=UJRN&P21DBN=UJRN&IMAGE_FILE_DOWNLOAD=1&Image_file_name=PDF/Nzundiz_2016_3_8.pdf (accessed on 13 November 2020).
- Radermacher, A.; Walia, G. Gaps between industry expectations and the abilities of graduates. In Proceeding of the 44th ACM Technical Symposium on Computer Science Education, Denver, CO, USA, 6–9 March 2013; pp. 525–530. [Google Scholar]
- Mäses, S. Evaluating Cybersecurity-Related Competences through Serious Games. In Proceedings of the 19th Koli Calling International Conference on Computing Education Research, Joensuu, Finland, 21–24 November 2019. [Google Scholar]
- Mäses, S.; Hallaq, B.; Maennel, O. Obtaining Better Metrics for Complex Serious Games Within Virtualised Simulation Environments. In Proceedings of the 11th European Conference on Game-Based Learning (ECGBL), Graz, Austria, 5–6 October 2017; pp. 428–434. [Google Scholar]
- Andreolini, M.; Colacino, V.G.; Colajanni, M.; Marchetti, M. A Framework for the Evaluation of Trainee Performance in Cyber Range Exercises. Mob. Netw. Appl. 2019, 25, 236–247. [Google Scholar] [CrossRef]
- Graziotin, D.; Fagerholm, F.; Wang, X.; Abrahamsson, P. What happens when software developers are (un)happy. J. Syst. Softw. 2018, 140, 32–47. [Google Scholar] [CrossRef]
- Owens, M. The Definitive Guide to SQLite; Apress: New York, NY, USA, 2006. [Google Scholar]
- Chung, K. CTFd: The Easiest Capture The Flag Framework. Available online: https://ctfd.io/ (accessed on 13 November 2020).
- Garrett, J.J. Ajax: A New Approach to Web Applications. 2005. Available online: https://courses.cs.washington.edu/courses/cse490h/07sp/readings/ajax_adaptive_path.pdf (accessed on 13 November 2020).
- Westera, W.; Nadolski, R.; Hummel, H. Learning analytics in serious gaming: Uncovering the hidden treasury of game log files. In Proceedings of the International Conference on Games and Learning Alliance, Paris, France, 23–25 October 2013; pp. 41–52. [Google Scholar]
- Bird, J.; Gornall, S. The Art of Coaching: A Handbook of Tips and Tools, 1st ed.; Routledge: New York, NY, USA, 2015. [Google Scholar]
- IEEE Spectrum. The Top Programming Languages 2018. 2019. Available online: https://tinyurl.com/y75qj2ea (accessed on 13 November 2020).
- WhiteSource. What Are the Most Secure Programming Languages? 2019. Available online: https://www.whitesourcesoftware.com/most-secure-programming-languages/ (accessed on 13 November 2020).
- OWASP. OWASP Top 10 Vulnerabilities. Available online: https://www.owasp.org/images/7/72/OWASP_Top_10-2017_(en).pdf (accessed on 17 June 2019).
- Carnegie Mellon University. Secure Coding Standards. 2019. Available online: https://tinyurl.com/y29mwsyj (accessed on 13 November 2020).
- Motor Industry Software Reliability Association. Additional Security Guidelines for MISRA C: 2012; MISRA: Nuneaton, UK, 2016. [Google Scholar]
- AUtomotive Open System ARchitecture. Guidelines for the Use of the C++14 Language in Critical and Safety-Related Systems. 2017. Available online: https://www.autosar.org/ (accessed on 15 November 2020).
- Gasiba, T.; Lechner, U.; Pinto-Albuquerque, M.; Zouitni, A. Design of Secure Coding Challenges for Cybersecurity Education in the Industry. In Proceedings of the 13th International Conference on the Quality of Information and Communications Technology, QUATIC, 8–11 September 2020. (online conference). [Google Scholar]
- Barela, J.; Espinha Gasiba, T.; Reinhard Suppan, S.; Berges, M.; Beckers, K. When Interactive Graphic Storytelling Fails. In Proceedings of the 2019 IEEE 27th International Requirements Engineering Conference Workshops (REW), Jeju Island, Korea, 23–27 September 2019; pp. 164–169. [Google Scholar]
- MITRE. Common Weakness Enumeration. Available online: https://cwe.mitre.org/ (accessed on 4 February 2020).
- MITRE. CWE 14: Compiler Removal of Code to Clear Buffers. Available online: https://cwe.mitre.org/data/definitions/14.html (accessed on 13 November 2020).
- MITRE. CWE 77: Improper Neutralization of Special Elements Used in a Command (‘Command Injection’). Available online: https://cwe.mitre.org/data/definitions/77.html (accessed on 13 November 2020).
- MITRE. CWE-121: Stack-Based Buffer Overflow. Available online: https://cwe.mitre.org/data/definitions/121.html (accessed on 13 November 2020).
- MITRE. CWE-127: Buffer Under-Read. Available online: https://cwe.mitre.org/data/definitions/127.html (accessed on 13 November 2020).
- MITRE. CWE-134: Use of Externally-Controlled Format String. Available online: https://cwe.mitre.org/data/definitions/134.html (accessed on 13 November 2020).
- MITRE. CWE-190: Integer Overflow or Wraparound. Available online: https://cwe.mitre.org/data/definitions/190.html (accessed on 13 November 2020).
- MITRE. CWE-208: Observable Timing Discrepancy. Available online: https://cwe.mitre.org/data/definitions/208.html (accessed on 13 November 2020).
- MITRE. CWE-242: Use of Inherently Dangerous Function. Available online: https://cwe.mitre.org/data/definitions/242.html (accessed on 13 November 2020).
- MITRE. CWE 320: Key Management Errors. Available online: https://cwe.mitre.org/data/definitions/320.html (accessed on 13 November 2020).
- MITRE. CWE 330: Use of Insufficiently Random Values. Available online: https://cwe.mitre.org/data/definitions/330.html (accessed on 13 November 2020).
- MITRE. CWE 331: Insufficient Entropy. Available online: https://cwe.mitre.org/data/definitions/331.html (accessed on 13 November 2020).
- MITRE. CWE 338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG). Available online: https://cwe.mitre.org/data/definitions/338.html (accessed on 13 November 2020).
- MITRE. CWE 562: Return of Stack Variable Address. Available online: https://cwe.mitre.org/data/definitions/562.html (accessed on 13 November 2020).
- MITRE. CWE 676: Use of Potentially Dangerous Function. Available online: https://cwe.mitre.org/data/definitions/676.html (accessed on 13 November 2020).
- MITRE. CWE 682: Incorrect Calculation. Available online: https://cwe.mitre.org/data/definitions/682.html (accessed on 13 November 2020).
- MITRE. CWE 758: Reliance on Undefined, Unspecified, or Implementation-Defined Behavior). Available online: https://cwe.mitre.org/data/definitions/758.html (accessed on 13 November 2020).
- MITRE. CWE 768: Incorrect Short Circuit Evaluation). Available online: https://cwe.mitre.org/data/definitions/768.html (accessed on 13 November 2020).
- MITRE. CWE 778: Insufficient Logging. Available online: https://cwe.mitre.org/data/definitions/778.html (accessed on 13 November 2020).
- MITRE. CWE 783: Operator Precedence Logic Error. Available online: https://cwe.mitre.org/data/definitions/783.html (accessed on 13 November 2020).
- RStudio PBC. RStudio|Open Source & Professional Software for Data Science Teams. Version 1.2.5001. Available online: https://rstudio.com/ (accessed on 16 October 2019).
- OWASP. OWASP JuiceShop. Available online: https://www.owasp.org/index.php/OWASP_Juice_Shop_Project (accessed on 1 September 2017).
- Netresec. Public PCAP Files for Download. Available online: https://www.netresec.com/?page=pcapfiles (accessed on 17 June 2019).
- Van Rossum, G. Python Programming Language. Version 2.7.14. Available online: https://www.python.org/ (accessed on 13 November 2020).
CWE | Ref. | Related SCG | Description |
---|---|---|---|
CWE-14 | [64] | MSC06-C | Compiler Removal of Code to Clear Buffers |
CWE-77 | [65] | ENV33-C | Improper Neutralization of Special Elements used in a Command |
CWE-121 | [66] | ARR38-CSTR31-C | Stack-based Buffer Overflow |
CWE-127 | [67] | ARR30-CARR38-C EXP39-CSTR31-CSTR32-C | Buffer Under-read |
CWE-134 | [68] | FIO30-CFIO47-C | Use of Externally-Controlled Format String |
CWE-190 | [69] | INT18-CINT30-C INT32-C INT35-C MEM07-CMEM35-C | Integer Overflow or Wraparound |
CWE-208 | [70] | Observable Timing Discrepancy | |
CWE-242 | [71] | POS33-C | Use of Inherently Dangerous Function |
CWE-320 | [72] | Key Management Errors | |
CWE-330 | [73] | CON33-CMSC30-CMSC32-C | Use of Insufficiently Random Values |
CWE-331 | [74] | MSC32-C | Insufficient Entropy |
CWE-338 | [75] | MSC30-C | Use of a Cryptographically Weak Pseudo-Random Number Generator (PRNG) |
CWE-562 | [76] | DCL30-CPOS34-C | Return of Stack Variable Address |
CWE-676 | [77] | CON33-C ENV33-C ERR07-CERR34-C FIO01-C MSC30-C STR31-C | Use of Potentially Dangerous Function |
CWE-682 | [78] | FLP32-CINT07-C INT13-C INT33-C INT34-C | Incorrect Calculation |
CWE-758 | [79] | ARR32-C ERR34-C EXP30-C EXP33-C FIO46-C INT34-C INT36-C MEM30-C MSC14-C MSC15-C MSC37-C | Reliance on Undefined, Unspecified, or Implementation-Defined Behavior |
CWE-768 | [80] | Incorrect Short Circuit Evaluation | |
CWE-778 | [81] | Insufficient Logging | |
CWE-783 | [82] | EXP00-C | Operator Precedence Logic Error |
Event No. | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 |
---|---|---|---|---|---|---|---|---|---|---|---|---|
When | 2017 November | 2018 May | 2018 July | 2018 July | 2018 September | 2019 August | 2019 September | 2019 September | 2019 October | 2020 July | 2020 July | 2020 July |
No. Players | 11 | 12 | 6 | 30 | 16 | 14 | 15 | 7 | 23 | 21 | 20 | 15 |
Where | DE | DE | DE | DE | DE | CH | DE | DE | TK | OL | OL | OL |
Focus | Mixed | Web | Web | Mixed | Web | Mixed | Mixed | Web | C/C++ | C/C++ | C/C++ | C/C++ |
Data Collection | DB | DB | DB | DB | DB | DB | DB | DB | DB | DB Sifu | DB Sifu | DB Sifu |
avg. (s) | min. (s) | max. (s) | stde. | q25 | q50 | q75 | q99 | k | |
---|---|---|---|---|---|---|---|---|---|
C/C++ | 1973 | 69 | 6852 | 201.5 | 666 | 1172 | 2810 | 6702 | 3.24 |
Comics | 245 | 14 | 1494 | 41.2 | 42 | 105 | 275 | 1444 | 7.22 |
Forensics | 555 | 10 | 6772 | 54.4 | 81 | 227 | 545 | 4988 | 19.30 |
Python | 1269 | 63 | 6893 | 176.3 | 375 | 743 | 1844 | 5553 | 7.07 |
Questions | 246 | 3 | 6904 | 14.3 | 23 | 52 | 153 | 3865 | 40.20 |
Web | 1025 | 7 | 6973 | 65.9 | 197 | 492 | 1173 | 5876 | 7.07 |
avg. (s) | min. (s) | max. (s) | stde. | q25 | q50 | q75 | q99 | k | |
---|---|---|---|---|---|---|---|---|---|
CWE-14 | 1425 | 303 | 3969 | 431 | 625 | 996 | 1807 | 3854 | 3.33 |
CWE-77 | 1866 | 479 | 4691 | 560 | 1068 | 1259 | 2249 | 4592 | 2.85 |
CWE-121 | 1545 | 325 | 3381 | 657 | 501 | 619 | 2899 | 3362 | 1.26 |
CWE-127 | 1348 | 120 | 5972 | 776 | 550 | 740 | 750 | 5659 | 5.05 |
CWE-134 | 1460 | 220 | 5121 | 925 | 300 | 700 | 961 | 4954 | 3.14 |
CWE-190 | 1280 | 40 | 5821 | 219 | 290 | 800 | 1385 | 5526 | 5.20 |
CWE-242 | 983 | 60 | 4380 | 352 | 340 | 459 | 1049 | 4118 | 6.09 |
CWE-330 | 839 | 98 | 3036 | 552 | 280 | 340 | 440 | 2933 | 3.20 |
CWE-338 | 1858 | 40 | 6512 | 789 | 380 | 729 | 2938 | 6284 | 3.29 |
CWE-676 | 1681 | 500 | 3138 | 318 | 1146 | 1429 | 2106 | 3116 | 2.09 |
CWE-758 | 1248 | 140 | 5567 | 651 | 190 | 547 | 1155 | 5311 | 5.01 |
Place | 1st | 2nd | 3rd | 4th | 5th | 6th | 7th | 8th |
---|---|---|---|---|---|---|---|---|
Fast | 4 | 4 | 5 | 4 | 3 | 3 | 2 | 3 |
Slow | 5 | 5 | 4 | 5 | 2 | 2 | 2 | 0 |
Component | Ref. | Description |
---|---|---|
Dashboard | [51] | Dashboard that hosts the CSC challenges |
JuiceShop | [84] | Open-source project on which the web application challenges are based |
MBE | [84] | Open-source project on which the C/C++ challenges (non-Sifu) are based |
Netresec | [85] | Public PCAP files on which the forensic challenges are based |
Sifu | [20] | Description of the implementation reference of the Sifu platform with all the open-source components |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Espinha Gasiba, T.; Lechner, U.; Pinto-Albuquerque, M. Cybersecurity Challenges in Industry: Measuring the Challenge Solve Time to Inform Future Challenges. Information 2020, 11, 533. https://doi.org/10.3390/info11110533
Espinha Gasiba T, Lechner U, Pinto-Albuquerque M. Cybersecurity Challenges in Industry: Measuring the Challenge Solve Time to Inform Future Challenges. Information. 2020; 11(11):533. https://doi.org/10.3390/info11110533
Chicago/Turabian StyleEspinha Gasiba, Tiago, Ulrike Lechner, and Maria Pinto-Albuquerque. 2020. "Cybersecurity Challenges in Industry: Measuring the Challenge Solve Time to Inform Future Challenges" Information 11, no. 11: 533. https://doi.org/10.3390/info11110533
APA StyleEspinha Gasiba, T., Lechner, U., & Pinto-Albuquerque, M. (2020). Cybersecurity Challenges in Industry: Measuring the Challenge Solve Time to Inform Future Challenges. Information, 11(11), 533. https://doi.org/10.3390/info11110533