Detecting Threats Before They Happen

“We never saw it coming.” Those words often fall from the lips of victims or witnesses to incidents when a person takes the law into their own hands.

However, when doing the forensics in the case, a trail often exists that if anyone noticed, it could have possibly provided enough time to intervene and prevent an incident.

Potentially solving those mysteries could be a bit closer because researchers at the Georgia Institute of Technology are collaborating with scientists from four other organizations to develop new approaches for identifying these “insider threats” before an incident occurs.

The two-year, $9 million project will create a suite of algorithms that can detect multiple types of insider threats by analyzing massive amounts of data — including email, text messages and file transfers — for unusual activity. The Defense Advanced Research Projects Agency (DARPA) and the Army Research Office are also helping in this effort.

Science Applications International Corporation (SAIC) is leading the project and also includes researchers from Oregon State University, the University of Massachusetts and Carnegie Mellon University.

“Analysts looking at the electronically recorded activities of employees within government or defense contracting organizations for anomalous behaviors may now have the bandwidth to investigate five anomalies per day out of thousands of possibilities,” said project co-principal investigator David A. Bader, a professor with a joint appointment in the Georgia Tech School of Computational Science and Engineering and the Georgia Tech Research Institute (GTRI). “Our goal is to develop a system that will provide analysts for the first time a very short, ranked list of unexplained events that should be further investigated.”

Under the contract, the researchers will leverage a combination of massively scalable graph-processing algorithms, advanced statistical anomaly detection methods and knowledge-based relational machine learning algorithms to create a prototype Anomaly Detection at Multiple Scales (ADAMS) system. The system could revolutionize the capabilities of counter-intelligence community operators to identify and prioritize potential malicious insider threats against a background of everyday cyber network activity.

The research team will have access to massive data sets collected from operational environments where individuals have explicitly agreed to undergo monitoring. The information will include electronically recorded activities, such as computer logins, emails, instant messages and file transfers. The ADAMS system will be capable of pulling these terabytes of data together and using novel algorithms to quickly analyze the information to discover anomalies.

“We need to bring together high-performance computing, algorithms and systems on an unprecedented scale because we’re collecting a massive amount of information in real time for a long period of time,” Bader said. “We are further challenged because we are capturing the information at different rates — keystroke information is collected at very rapid rates and other information, such as file transfers, is collected at slower rates.”

https://isssource.com/detecting-threats-before-they-happen/

David A. Bader
David A. Bader
Distinguished Professor and Director of the Institute for Data Science

David A. Bader is a Distinguished Professor in the Department of Computer Science at New Jersey Institute of Technology.