AMIDES – Open-source Detection System to Uncover SIEM Blind Points

Cyberattacks pose a significant risk, and prevention alone isn’t enough, so timely detection is crucial. That’s why most organizations use SIEM (Security Information and Event Management) systems to centrally collect and analyze security events with expert-written rules for detecting intrusions.

Organizations use SIEM rulesets for intrusion detection, focusing on misuse patterns for known attacks. It’s effective, simple, and aids investigation with detailed alerts.

AMIDES, an open-source Adaptive Misuse Detection System, spots attack-like behavior not caught by SIEM rules.

The following cybersecurity researchers from the respective organizations and universities introduced this new detection system:-

  • Rafael Uetz from Fraunhofer FKIE
  • Marco Herzog from Fraunhofer FKIE
  • Louis Hackländer from Fraunhofer FKIE
  • Simon Schwarz from University of Göttingen
  • Martin Henze from RWTH Aachen University, Fraunhofer FKIE

It uses supervised learning, classifying events based on similarity to known-malicious or known-harmless activity without the need for a manually extensive attack set. Besides this, the AMIDES identifies potential evasion and suggests the likely evaded SIEM rules.

Document
Free Webinar

Live API Attack Simulation Webinar

In the upcoming webinar, Karthik Krishnamoorthy, CTO and Vivek Gopalan, VP of Products at Indusface demonstrate how APIs could be hacked. The session will cover: an exploit of OWASP API Top 10 vulnerability, a brute force account take-over (ATO) attack on API, a DDoS attack on an API, how a WAAP could bolster security over an API gateway

AMIDES

SIEMs collect data from source systems in Syslog and Windows Event Log format. Due to data volume, automated threat analysis is essential. 

If a threat is detected, a human analyst in a security operations center reviews the alert. Misuse detection, using expert-written rules and signatures, is the primary method for SIEMs to automatically spot malicious activity.

AMIDES process chain (Source – Usenix)

AMIDES enhances SIEM misuse detection in enterprise networks by adding machine learning components to identify rule evasions alongside traditional rule matching.

SIEM events undergo rule matching and feature extraction. The misuse classification component classifies the feature vector as malicious or harmless.

For the training process, this complete system needs the following two key elements:-

  • SIEM rules
  • Harmless events

It works with existing SIEM rules in organizations using traditional misuse detection, and at the moment, it supports Sigma rules, with potential for Splunk in the future.

This open-source detection system is freely accessible under the GPLv3 license, and it prioritizes performance for large enterprise networks, implemented in Python using:-

  • sklearn
  • numpy

By auto-detecting the SIEM rule evasions, AMIDES reduces network blind spots significantly, but effective detection isn’t enough alone.

This work targets SIEM rule evasions creating critical blind spots in enterprise networks. Analyzing open-source SIEM rules, experts found 110 fully evadable and 19 partially evadable rules out of 292, exposing networks to undetected attacks.

This open-source solution is adaptive for misuse detection, extending rule-based detection to identify evasions and bypassed rules. This approach utilizes existing data, making it convenient for enterprise networks.

Experience how StorageGuard eliminates the security blind spots in your storage systems by trying a 14-day free trial.

Tushar Subhra

Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

Nearest Neighbor Attacks: Russian APT Hack The Target By Exploiting Nearby Wi-Fi Networks

Recent research has revealed that a Russian advanced persistent threat (APT) group, tracked as "GruesomeLarch"…

1 day ago

240+ Domains Used By PhaaS Platform ONNX Seized by Microsoft

Microsoft's Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by Egypt-based…

2 days ago

Russian TAG-110 Hacked 60+ Users With HTML Loaded & Python Backdoor

The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in Central…

2 days ago

Earth Kasha Upgraded Their Arsenal With New Tactics To Attack Organizations

Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to India,…

2 days ago

Raspberry Robin Employs TOR Network For C2 Servers Communication

Raspberry Robin, a stealthy malware discovered in 2021, leverages advanced obfuscation techniques to evade detection…

2 days ago

145,000 ICS Systems, Thousands of HMIs Exposed to Cyber Attacks

Critical infrastructure, the lifeblood of modern society, is under increasing threat as a new report…

2 days ago