Dissertations/Thesis

Clique aqui para acessar os arquivos diretamente da Biblioteca Digital de Teses e Dissertações da UnB

2024
Dissertations
1
  • DIEGO MARTINS DE OLIVEIRA
  • PROPOSAL FOR A REMOTE NETWORK MONITORING AND MANAGEMENT SCHEME AS A SERVICE PROVISION

  • Advisor : FABIO LUCIO LOPES DE MENDONCA
  • COMMITTEE MEMBERS :
  • FABIO LUCIO LOPES DE MENDONCA
  • GEORGES DANIEL AMVAME NZE
  • RAIMUNDO CLAUDIO DA SILVA VASCONCELOS
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • Data: Jan 11, 2024


  • Show Abstract
  • The reliance on Information and Communication Technology resources by small and mediumsized businesses has grown more and more, and the facilities and opportunities that these resources bring have become essential for companies. In Brazil, for example, a simple vendor who is able to accept the PIX electronic payment system is more likely to sell than one who doesn’t use this system. The dependence on ICT resources extends from the smallest businesses to mediumsized and large companies. In the case of small and medium-sized businesses, despite the need to keep ICT resources up and running, maintaining an on-site maintenance team is not compa-tible with the size of the company, while leaving it to a professional to be called in only when a problem has already occurred can lead to a high level of downtime and cause financial losses. In this sense, hiring an external team to monitor resources can help prevent problems and reduce reaction times in the event of problems. The aim of this work is to propose an architecture involving a range of free software that enables remote monitoring and management of networks and applications, so that an external team can offer this monitoring service to other companies. In order to achieve the objectives, it was necessary to look for free solutions not only for monitoring, but also to get around point-topoint connection problems with IPv4 passing through the operators’ CGNATs. Virtual, physical and mixed scenarios were created in order to carry out connection, transmission and stability tests between the networks, monitoring devices and links, sending alerts, security and detecting attacks. And finally to validate the proposal. After testing and analyzing the results, it is concluded that it is possible not only to establish a stable connection between remote networks over IPv4, without additional costs from the provider, but also, with a set of free software solutions, to monitor and manage assets and services in remote networks. This makes it possible to use these resources to create remote monitoring centers, capable of offering their services to several client networks. server that performs continuous (24/7) temperature monitoring in distributed freezers. in several health institutions in Brazil, in order to identify signs of failure through the use of a statistical method using predictive models for time series

2
  • JONATHAN GOMES PEREIRA DOS SANTOS
  • SARIK: A Framework Proposal for Enhancing Security in Kubernetes Through Network Policies

  • Advisor : VINICIUS PEREIRA GONCALVES
  • COMMITTEE MEMBERS :
  • EDNA DIAS CANEDO
  • GERALDO PEREIRA ROCHA FILHO
  • LOURENÇO ALVES PEREIRA JUNIOR
  • VINICIUS PEREIRA GONCALVES
  • Data: Jan 18, 2024


  • Show Abstract
  • The evolution of container and orchestration technologies, especially Kubernetes, has brought numerous advantages to deploying applications in distributed environments, but it has also presented significant challenges in terms of security. This dissertation introduces the SARIK framework (Security Automated Rules for Iptables in Kubernetes), a solution designed to enhance security in Kubernetes environments. SARIK addresses vulnerabilities associated with network traffic in Kubernetes clusters by implementing network policies efficiently and automatically. This study not only explores the limitations of traditional security approaches in Kubernetes but also empirically analyzes the effectiveness of SARIK, using metrics such as latency, response rate, and transmission rate. The results confirm that SARIK does not compromise application performance while strengthening security. In addition, we discuss practical implications, future challenges, and best practices for security in Kubernetes environments. The work also highlights the influence of the choice of the operating system and cluster configuration on the effectiveness of security policies. In summary, SARIK represents a significant advancement in Kubernetes security, offering a practical and automated approach to mitigating risks and enhancing cluster protection in an increasingly complex and vulnerable technological landscape.

3
  • André Luiz Lourenço de Andrade
  • Role-Based Access Control Study in Microservices Architecture.

  • Advisor : RAFAEL TIMOTEO DE SOUSA JUNIOR
  • COMMITTEE MEMBERS :
  • DINO MACEDO AMARAL
  • FABIO LUCIO LOPES DE MENDONCA
  • JOAO JOSE COSTA GONDIM
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • Data: Jan 24, 2024


  • Show Abstract
  • As a consequence of the evolution from monolithic system development to microservices, the responsibility for ensuring properly authenticated and authorized network calls is distributed along with the application. In this work, the process of implementing authorization using three microservices architectures was analy- zed: mesh with decentralized authorization, API gateways, and, finally, an architecture associated with the authorization-as-a-service cloud service. This analysis highlights the main advantages and limitations in the implementation of each scenario.

4
  • Jonathas Alves de Oliveira
  • F-NIDS – Network Intrusion Detection System based on Federated Learning

  • Advisor : GERALDO PEREIRA ROCHA FILHO
  • COMMITTEE MEMBERS :
  • MIGUEL ELIAS MITRE CAMPISTA
  • GERALDO PEREIRA ROCHA FILHO
  • JOAO JOSE COSTA GONDIM
  • VINICIUS PEREIRA GONCALVES
  • Data: Jan 25, 2024


  • Show Abstract
  • The rise of IoT networks has presented fresh challenges in terms of scalability and security for distributed Network Intrusion Detection Systems (NIDS) due to privacy concerns. While some progress has been made in addressing these challenges, there are still unanswered questions regarding how to achieve a balance between performance and robustness to ensure privacy in a distributed manner. Additionally, there is a need to develop a reliable and scalable architecture for distributed NIDS that can be effectively deployed in various IoT scenarios. These questions about robustness relied mainly on choosing privacy-secured and distributed Machine Learning techniques. In this work, we propose the F-NIDS, an intrusion detector that utilizes federated artificial intelligence and asynchronous communication techniques between system entities to provide horizontal scalability, along with differential privacy techniques to address data confidentiality concerns. The architecture of F-NIDS is designed to be adaptable for usage in IoT networks, suited to be used in cloud or fog-based environments. Results from our experiments have shown that the confidential detection model employed in F-NIDS – considering multi-class accuracy, binary accuracy, precision, and recall metrics – was capable of predicting and determining the nature of attacks when they occur. In order to determine optimal parameters that strike a balance between data privacy and classification performance, three strategies were employed, each evaluated for its corresponding robustness performance. Firstly, models were trained with varying Gaussian noise values, and subjected to membership inference black box rule-based attacks. Secondly, regular membership inference black box attacks were performed, utilizing different stolen samples with varying sizes to determine the maximum amount of data that could be securely stored on the detection agents for training tasks. Lastly, the robustness of the trained models was evaluated against a model inversion attack, and the results were compared through graphical comparisons. Based on these evaluations, Gaussian noise level and sample size values of 21 were obtained for each detection agent in the system, with sample sizes ranging from 10K to 25K.

5
  • Danilo Anderson de Moura Chagas
  • Detection of Denial-of-Service Attacks in DBMSs from Internal Logs Using Supervised and Unsupervised Approaches

  • Advisor : VINICIUS PEREIRA GONCALVES
  • COMMITTEE MEMBERS :
  • GERALDO PEREIRA ROCHA FILHO
  • JOSE RODRIGUES TORRES NETO
  • RAFAEL RABELO NUNES
  • VINICIUS PEREIRA GONCALVES
  • Data: Jan 30, 2024


  • Show Abstract
  • Denial-of-Service (DoS) attacks impose threats to the accomplishment of an organization’s purposes once they result in serious issues related to the availability of information systems. DoS attacks have been extensively studied in the literature, especially in their most dangerous form, the Distributed Denialof-Service (DDoS). However, existing works usually focus on the network and transport layers or protocols like HTTP. Database, a critical infrastructure for service provision, has mechanisms for recording information (logs) of SQL queries and sessions, which generates large volumes of data. Although databases are vulnerable to DDoS, they are not entirely covered by commercial tools or research on detecting such attacks. Machine Learning (ML) techniques are highly effective in identifying patterns in large amounts of data, such as database SQL logs. Thus, this work developed the application of ML to detect DDoS attacks on a database from the logs of queries executed on it. It makes use of two complimentary approaches of ML: supervised and unsupervised. As a result, the classification of records obtained an F1-score of 94.44\% and the Anomaly Detection achieved an F1- score of 75.75\%, which indicates the effectiveness of the developed approaches.

6
  • Renato Solimar Alves
  • Proposal for an Information Security Control Baseline to Mitigate Business Risks in the Brazilian Judiciary

  • Advisor : RAFAEL RABELO NUNES
  • COMMITTEE MEMBERS :
  • FABIO LUCIO LOPES DE MENDONCA
  • JOAO SOUZA NETO
  • RAFAEL RABELO NUNES
  • TRÍCIA NAVARRO XAVIER CABRAL
  • Data: Jan 31, 2024


  • Show Abstract
  • The Brazilian Judiciary, responsible for vital functions such as constitutional control, electoral process management, handling of significant values in judicial deposits and court orders, and managing a large volume of sensitive information from individuals and organizations, faces new challenges with the intensive digitalization of its services. Emerging cyber risks include interruptions in judicial services, wrongful issuance of sentences, diversion of funds, and inappropriate insertion of content in decisions. This study aims to propose a set of information security control measures necessary to mitigate the main risks to the essential functions of Justice. The applied methodology encompasses bibliographic review and interviews with professionals from the legal, information technology, risk management, and cybersecurity areas. A reference framework was adopted for the selection of controls, complemented by additional measures specific to the judicial context, and focus group sessions were conducted for analysis and validation of the results. Classification techniques, data analysis, and business intelligence were employed to assist in the diagnosis of priorities. The results point to the 10 most significant business risks, 40 potential causes, and 22 impactful consequences, in addition to 232 effective security measures for risk mitigation, with an emphasis on diagnosing actions and implementation priorities. This work provides a valuable contribution to risk management and the establishment of information security strategies in the Judiciary, improving communication between technical areas and top management, and offering a detailed view to direct and optimize investments in information security, with practical recommendations adaptable to different institutional contexts

7
  • Atila Batista Bandeira
  • A MODEL FOR USING OPERATING SYSTEM (SO) FINGERPRINTS TO IDENTIFY AND RESPOND TO UNAUTHORIZED CONNECTIONS FROM IOT DEVICES IN THE ABSENCE OF NETWORK ADMISSION CONTROL (NAC).

  • Advisor : CLOVIS NEUMANN
  • COMMITTEE MEMBERS :
  • CLOVIS NEUMANN
  • DANIEL ALVES DA SILVA
  • FABIO LUCIO LOPES DE MENDONCA
  • LAERTE PEOTTA DE MELO
  • Data: Feb 29, 2024


  • Show Abstract
  • The proliferation of Internet of Things (IoT) devices presents significant challenges for network security. Detecting and responding to unauthorised connections to these devices is key to maintaining the integrity and security of networks, especially in situations where network admission control (NAC) has not yet been implemented. This article proposes a model that uses operating system (OS) fingerprints to identify unauthorised IoT devices on a network and block them. The model incorporates a comprehensive set of tests to evaluate the effectiveness of the proposed approach in responding to different adversary scenarios. The results demonstrate the model's ability to identify unauthorised IoT devices and respond appropriately, improving network security even in the absence of NAC, or as long as this protection technology is not deployable.

8
  • Rodrigo Franco de Souza
  • Risk identification associated with the software development process for social program providers: the case of the Brazilian Social Program Alfa.

  • Advisor : CARLOS ANDRE DE MELO ALVES
  • COMMITTEE MEMBERS :
  • CARLOS ANDRE DE MELO ALVES
  • FABIANA FREITAS MENDES
  • RAFAEL RABELO NUNES
  • ROSALVO ERMES STREIT
  • Data: Mar 28, 2024


  • Show Abstract
  • The development of software in governmental contexts, particularly for social programs, faces challenges that emphasize the importance of risk management to better ensure success and the effective delivery of services to the population. The general objective of this research is to identify the main risks associated with the stages of the software development process for providers of the Brazilian Social Program Alfa. The research, descriptive and applied in nature, adopts a qualitative approach, using a case study as the methodological strategy. The collected data include interviews with developers, architects, project managers, complemented by the collection of internal documents from Company Alfa. The data treatment covered document analysis and content analysis, considering 64 attributes, 13 class elements, and 3 classes described in the hierarchical risk taxonomy proposed by the Software Engineering Institute - SEI. After detailing the phases of software development for providers of the said social program, the main results of the analyses allowed the identification of 39 attributes, with 17 linked to the 'Product Engineering' class, 12 linked to the 'Development Environment' class, and 10 linked to the 'Program Constraints' class. The examination of the identified attributes emphasized the 'Program Constraints' class, showing the influence of external factors on the software development process, in line with findings from previous studies. Additionally, the analyses allowed the detailing of attributes according to class elements, highlighting the 'Schedule' attribute, linked to the 'Resources' class element. This work contributes to the field of risk management and software engineering, offering evidence on the use of attributes that can help identify risks in the process of developing software for social programs and highlighting the importance of risk identification that considers the specificities of each stage of software development. The results can also contribute to reflections on risk management in software development processes for social programs in the country.

9
  • Edilson de Oliveira Caldas
  • PROPOSED SOLUTION AND ARCHITECTURE FOR ASSESSING THE SAFE DRIVING OF MOTOR VEHICLE USERS FOR VEHICLE INSURANCE BENEFITS

  • Advisor : FABIO LUCIO LOPES DE MENDONCA
  • COMMITTEE MEMBERS :
  • DANIEL ALVES DA SILVA
  • EDNA DIAS CANEDO
  • FABIO LUCIO LOPES DE MENDONCA
  • Gilmar dos Santos Marques
  • Data: Apr 19, 2024


  • Show Abstract
  • The various applications that exist today can bring benefits to human beings, such as productivity, financial health and assistance in daily activities. In them, various data can be collected and compared in order to achieve a useful goal for society. An example of this is the reduction in accidents involving motor vehicles, which is an alarming figure, as a great deal of money is spent on repairing the material and physical damage caused to the people and infrastructure affected. In order to aid prevention, this work proposes an architecture for the development of a safe driving assessment application for motor vehicles, which will Programa de Pós-Graduação Profissional em Engenharia Elétrica (PPEE) | Departamento de Engenharia Elétrica (ENE) | Faculdade de Tecnologia (FT) | Universidade de Brasília (UnB) | CEP: 70910 -900 Brasília-DF sec@ppee.unb.br | +55 61 3107-5597 | ppee.unb.br 3 collect data from the vehicle, add it to data collected from a smartphone and then process it, defining a daily score for the driver, thus directly alerting the driver to unsafe driving conditions, in order to generate better traffic education, as well as defining their score, which can be transformed into vehicle insurance bonuses, better conditions for selling vehicles and defenses in possible traffic crimes.

2023
Dissertations
1
  • Renato Luiz Alves Tavares
  • Effectiveness Evaluation of nuclear facilities’ security systems under cyber-physical attack scenarios

  • Advisor : WILLIAM FERREIRA GIOZZA
  • COMMITTEE MEMBERS :
  • ANTONIO TEIXEIRA E SILVA
  • FABIO LUCIO LOPES DE MENDONCA
  • JOAO JOSE COSTA GONDIM
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • Data: Feb 9, 2023


  • Show Abstract
  • The present work aims to perform an evaluation on the probabilistic effectiveness of the security system for a nuclear facility model, under attack scenarios involving hybrid threats, i.e. with both cyber and physical capabilities. Amid a global context propitious to the increase in attacks over critical infrastructure, including those involving illicit access and sabotage on nuclear materials, combined with the rapid evolution and diversity of cyber-attacks in various sectors of society, it is a notable challenge to assess the security of critical infrastructure. Considering aspects of confidentiality on security systems designs for real nuclear facilities, a hypothetical one (Instituto de Ciências Nucleares do Cerrado) was modelled, considering the legal and regulatory framework in force in Brazil and similar models in use by the International Agency of Atomic Energy (IAEA) for training purposes. The model describes the characterization of the threat, the security system and the cyber-physical attack scenarios, using probabilistic performance parameters from the literature to calculate the effectiveness (P E) of the security system, comparing scenarios of purely physical attacks to others in which security-critical digital assets are compromised. The results showed a significant decrease in the effectiveness of the system, indicating the need for improvements in the safety measures of nuclear installations, from a regulatory and operational point of view. Furthermore, the methodology used in the work is general and appli

2
  • Luiz Henrique Filadelfo Cardoso
  • Cyber Risk Management for the ADS-B Deployment within the scope of SISCEAB through the Operational Security Risk Management (GRSO) method

  • Advisor : GEORGES DANIEL AMVAME NZE
  • COMMITTEE MEMBERS :
  • GEORGES DANIEL AMVAME NZE
  • RAFAEL RABELO NUNES
  • VINICIUS PEREIRA GONCALVES
  • MCWILLIAN DE OLIVEIRA
  • Data: Feb 15, 2023


  • Show Abstract
  • Among the most modern technologies used in air traffic surveillance systems, the ADS-B System is the one that stands out today. Such technology consists of a set of equipments and protocols designed to provide the means to determine the position of aircraft in flight from satellite navigation systems, as well as to periodically broadcast information of interest to other aircrafts en route and sensors on the ground within your range. However, serious security vulnerabilities lie at the heart of the ADS-B protocol, and the literature is unclear about the impact of exploitations in these breaches on the direct action of ATCOs and aircraft pilots. This study aims to take an analytical look at the vulnerabilities present in the ADS-B system, not only when mapping attacks to that protocol, but also when seeking to identify, analyze, evaluate and classify the cyber risks inherent in maintaining operational security and its implementation within the scope of SISCEAB, through specific cyber threats modeling and risk management method, which is the GRSO method, focusing on the impact on the decision-making process of the main users, namely: air traffic controllers and crews on board aircraft.

3
  • ALINE DOS SANTOS PEREIRA
  • Creating a dataset of missing people and automatic progression age using Machine Learning

  • Advisor : DANIEL CHAVES CAFE
  • COMMITTEE MEMBERS :
  • MAURÍCIO DA SILVA SERCHELI
  • DANIEL CHAVES CAFE
  • DEMETRIO ANTONIO DA SILVA FILHO
  • RAFAEL RABELO NUNES
  • Data: Mar 30, 2023


  • Show Abstract
  • Within the last five year, in Brazil, an average of 200 people disappeared per day. When someone disappears, the policial authorities make a research about the person’s physical appearance. This research may result in a photography for divulgation purposes about the persons’s missing or a police sketch. Through the pass of time, theses portraits get outdated due to aging, specially in cases of missing children. There is a multitude of techniques for age progressing of all of the missing people. Brazilian’s legislation demands an update of the images of age progressing for all of the missing people. For those who are less than 18 years-old the update must be made every three year, and after 18 years-old every five years. However, there are a lot of factors that make this procedure difficult such as the volume of images and the absence of a database. These problems may be approached by using automation through machine’s learning, more specifically using Generative Adversarial Networks (GANs). For this purpose, a data bank of missing Brazilian citizens would be necessary. Even though there is Brazilian legislation instituting the unification of missing people’s information, including images, the Brazilian government and the authorities involved in this procedure are yet far from getting the final results imposed by law. This paper demonstrates how Brazilian authorities deal with missing people’s data and emphasizes the importance and urgency of a unified database. Furthermore, this paper demonstrates how the usage of new techniques of image’s manipulation may aid policial authorities during a missing investigation of children and teenagers. It was possible to demonstrate how the disappearances information is disseminated across the country. In addition, it was possible to obtain promising results in terms of accuracy between images generated by neural networks and to create an image database of Brazilian victims.

4
  • Juliano Rodrigues Ferreira
  • Application of the General Data Protection Law with Use of Data Anonymization Models in Public Cloud Environment

  • Advisor : EDNA DIAS CANEDO
  • COMMITTEE MEMBERS :
  • EDNA DIAS CANEDO
  • GEORGES DANIEL AMVAME NZE
  • JOAO JOSE COSTA GONDIM
  • LAERTE PEOTTA DE MELO
  • Data: Apr 17, 2023


  • Show Abstract
  • This study aims to evaluate and apply data protection technology, considering the guidelines indicated in the General Personal Data Protection Law (LGPD). Through practical procedures and analysis of results seeking adequate protection of this information with encryption techniques and anonymization of data, ensuring, in addition to adherence with legislation, the maintenance of performance and transparency for the end user. It is an additional challenge to apply this data protection model considering the public cloud environment and its specific characteristics of access, storage, cryptographic key management, information manipulation, and performance of that environment.

5
  • Marcio da Mota Ribeiro
  • State intelligence activity Brazilian is in check with the promulgation of the Amendment Constitutional n. 115/2022? One assessment of risks and impacts and proposal for an agenda solutions

  • Advisor : RAFAEL RABELO NUNES
  • COMMITTEE MEMBERS :
  • RAFAEL RABELO NUNES
  • FABIANA FREITAS MENDES
  • GEORGES DANIEL AMVAME NZE
  • JOSÉ DOS SANTOS CARVALHO FILHO
  • Data: Apr 27, 2023


  • Show Abstract
  • Although The General Personal Data Protection Law (LGPD) establishes that its provisions are not applicable to the processing of personal data carried out for exclusive purposes of State security, the rules that define fundamental rights and guarantees have immediate application, which is why the fundamental right to the protection of personal data and the LGPD affect the State Intelligence activity and, in particular, the analysis of big data (big data analytics) used by the Brazilian Intelligence service for the production of open source intelligence (Osint). This dissertation aims to identify the possible risk factors for State Intelligence arising from this fundamental right incidence, analyze their consequences and propose measures to mitigate them. The methodological scientific procedure used was applied, explanatory, bibliographical and documental research. The main results of this work consist in the identification of possible risk factors, in their analysis and proposition of measures to mitigate them, and in the demonstration that the fundamental right to the protection of personal data may be limited by the constitutional restriction on access to information, whose secrecy is essential to the security of society and of the State. The main contributions of this dissertation are suggestions for future draft law on the protection of personal data for State security and the proposal on how the Brazilian Intelligence Agency could implement privacy engineering in the development of big data analytics applications for the production of Osint.

6
  • Renato Carvalho Raposo de Melo
  • Cyber Threat Modeling Framework

  • Advisor : FABIO LUCIO LOPES DE MENDONCA
  • COMMITTEE MEMBERS :
  • RAIMUNDO CLAUDIO DA SILVA VASCONCELOS
  • EDNA DIAS CANEDO
  • FABIO LUCIO LOPES DE MENDONCA
  • RAFAEL RABELO NUNES
  • Data: May 26, 2023


  • Show Abstract
  • The conflicts involving governments and multinational corporations traditionally carried out on the fields of economics, politics and ideology have been transferred to Cyber Space as a new battlefield. Both public and private organizations are driven to achieve efficiency through digitalization while also having to defend themselves from ever evolving risks presented by different cyber threats. This work proposes a Cyber Threat Assessment Framework focused on highly complex adversarial threats and is dedicated to support the decisionmaking process of governments and high value corporations. The proposed Framework organizes the efforts of collecting and analyzing data concerning adversarial cyber threats in order to provide useful intelligence on risks that affect the system to be defended.

7
  • Virgínia de Melo Dantas Trinks
  • STRATEGIC ASSESSMENT OF CYBER SECURITY CONTENDERS TO THE BRAZILIAN AGRIBUSINESS IN THE BEEF SECTOR

  • Advisor : ROBSON DE OLIVEIRA ALBUQUERQUE
  • COMMITTEE MEMBERS :
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • CARLOS ANDRE DE MELO ALVES
  • FABIO LUCIO LOPES DE MENDONCA
  • ANA LUCILA SANDOVAL OROZCO
  • Data: Jun 2, 2023


  • Show Abstract
  • Current world commercial structure places Brazilian Agribusiness at constant conflict to protect its interests before other nations in the global market. Technological innovations are used in all stages from the simplest production tasks, up to the design of negotiation tactics at highlevel affairs. This paper has the objective of finding Brazilian contenders in the beef market with cyber capabilities and commercial interest to act in favor of their interests. To reach such a list, a review of the literature on Threat and Cyber Threat Intelligence is presented, followed by a background presentation of how embedded technology is in nowadays agriculture and supply chains in general, and the real necessity for those sectors to be seen as critical infrastructure by governments in general. Also as background information recent cyber attack cases and attacker countries are shown. A Step-by-Step multidisciplinary method is presented that involves the extent of international trade, the interest on specific markets, and the intersection of country cyber capacity index. After applying the method and criteria, it generated a list of five contender countries to the Brazilian Beef in the International Market that hold cyber attack capacities. The list includes the USA, Australia, China, Netherlands and Russia. The method may be replicated and/or applied, considering adequate data source assessment and following specifics of each sector.

8
  • Cileno de Magalhães Ribeiro
  • A proposal to optimize secret communication in the Brazilian Intelligence System using private cloud computing.

  • Advisor : RAFAEL RABELO NUNES
  • COMMITTEE MEMBERS :
  • FABIO LUCIO LOPES DE MENDONCA
  • RAFAEL RABELO NUNES
  • SELMA LUCIA DE MOURA GONZALES
  • WILLIAM FERREIRA GIOZZA
  • Data: Jun 15, 2023


  • Show Abstract
  • The Brazilian Intelligence System (Sisbin) is considered a fundamental element for advising the head of the executive branch Currently, it is a tool used to exchange knowledge and data that has not been attending the necessary agility to the interests of the State. In this sense, this work aimed to propose procedures and an architecture to optimize the secret communication process between the agencies of the Brazilian Intelligence System (Sisbin) with the proposed use of private cloud computing. To achieve the proposed goal, we first developed a canvas of the intelligence communication process in order to reach the proposed objective, first a canvas of the secret communication process was elaborated as a way to understand the current situation, with the involvement of seventeen servers from six federal agencies that are part of the system. Next, a questionnaire was developed and applied to one hundred and thirtyseven people from thirteen organs of the Sisbin, as a means of evaluating and obtaining technical appraisals about the information in the canvas. The opinions and theoretical foundation were analyzed based on the Intelligence Doctrine, Normative and specific legislation that deal with information security, cybernetics and current protocols, all directly related to the flow of information. The results demonstrate the need to adopt a technological tool to optimize information exchange, which is why a reference architecture was proposed as a solution using a private cloud. As the main contribution of the work, a guideline has been established for the use of a work sharing tool integrated on a private cloud proposal, with the possibility of joint elaboration, secure storage and centralized technological support.

9
  • FELIPE BARRETO DE OLIVEIRA
  • DoS Attack Detection Framework on IoT Devices using Machine Learning Approaches.

  • Advisor : GEORGES DANIEL AMVAME NZE
  • COMMITTEE MEMBERS :
  • FABIO LUCIO LOPES DE MENDONCA
  • GEORGES DANIEL AMVAME NZE
  • LAERTE PEOTTA DE MELO
  • RAFAEL RABELO NUNES
  • Data: Jun 16, 2023


  • Show Abstract
  • The Internet of Things is one of the most important paradigms of the last years, because its main characteristic is the possibility of merging the real world with the virtual world, using the concept of “things”. On the one hand, it presents a great convenience in our daily lives, revolutionizing the communication between people and objects. On the other hand, the vulnerabilities presented and the attacks that have occurred indicate that this technology remains an expectation for the future, thus submerging the benefits it could provide us. In this paper, we propose a framework for real time intrusion detection system in IoT devices, where the DoS attacks will be detected, identified, and classified, following the present literature. For this purpose, machine learning is used to identify attacks through anomalies that occurred in monitoring IoT devices on the ELK suite with the Wazuh plugin. The first experimental result with the NSL-KDD dataset show our proposal's efficiency, with 91.90% accuracy, 0.9217 precision, 0.9190 recall, and 0.9168 F1-score. The second experimental result with real time syn flood attack, created by metasploit, show accuracy of 99,89%, precision of 1.0000, recall of 0.9953, F1-Score of 0.9977.

10
  • Marcelo Garcia
  • Key Factors for a Cybersecurity and Cyberintelligence Policy in Brazil

  • Advisor : ROBSON DE OLIVEIRA ALBUQUERQUE
  • COMMITTEE MEMBERS :
  • GEORGES DANIEL AMVAME NZE
  • JOAO JOSE COSTA GONDIM
  • LUIZ OCTAVIO GAVIÃO
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • Data: Jun 19, 2023


  • Show Abstract
  • This work aims to understand of the current state of the Brazilian national cyber capability and identify promising avenues for its improvement through the evaluation of key success factors for a national Cybersecurity and Cyber Intelligence Policy in Brazil. The sector presents great demand from the State; many countries use this demand to mobilize their innovation entrepreneurship, with public support policies and private venture capital investments. This strategy combines the supply of important defense and security needs with the country's technological, economic and social development. In defense, Brazil has a Cyber Defense Center that nevertheless operates in a paradigm of d e p e n d e n c e o n f o r e i g n t o o l s a n d technologies. In the sphere of public security and intelligence, state action in the cyber environment is still not clearly organized and regulated and the current National Cybersecurity Strategy lacks better definitions. Therefore, there is an opportunity to formulate a policy that consolidates and organizes state demand and directs it to be s u p p l i e d b y n a t i o n a l i n n o v a t i o n entrepreneurship. The potential critical aspects of such a policy are evaluated in the light of the literature and the opinion of Brazilian experts belonging to the interest groups in the matter, namely, state agents, development managers, venture capital managers, entrepreneurs, specialists and researchers, through interviews and questionnaire. The results indicate that it is possible for Brazil to parameterize a national policy to promote cyber security and intelligence that circumvents existing obstacles and boosts a cybersecurity and cyberintelligence industry in the country.

11
  • Rogerio Machado da Silva
  • Proposal of a Framework for Quality Improvement in the Production of Cyber Threat Intelligence

  • Advisor : JOAO JOSE COSTA GONDIM
  • COMMITTEE MEMBERS :
  • DINO MACEDO AMARAL
  • GEORGES DANIEL AMVAME NZE
  • JOAO JOSE COSTA GONDIM
  • RAFAEL RABELO NUNES
  • Data: Jun 20, 2023


  • Show Abstract
  • In cyberspace, boundaries are constantly being crossed in the name of progress and convenience, invariably paving the way for new vulnerabilities and potential attacks. Traditional security approaches are not able to contain the dynamic nature of new techniques and threats, which are increasingly adaptive and complex. In this scenario, threat intelligence sharing is growing. However, the heterogeneity and the large volume of threat data make it difficult to identify the relevant data, imposing significant limitations on security analysts. Among the factors contributing to the low quality of Cyber Threat Intelligence (CTI), the lack of direction and planning stands out, resulting in the production of inaccurate, incomplete, or outdated information that leads to reactive actions. However, quality threat intelligence has a positive impact on the response time to an incident. The proposed solution to overcome this limitation is the adoption of a knowledge production process based on the intelligence cycle, supported by situational awareness and the 5W3H model for context creation. The direction and planning phase isthe least addressed phase in scientific research, but when executed properly it directly contributes to the relevance, accuracy and timeliness of the intelligence produced, as it defines the purpose and scope of the subsequent steps. The next phases of the process aims at the progressive refinement of data, which starts with a large volume and low relevance and, by means of evaluation, search for correlations, analysis, context formation, and interpretation, ends up with a low volume, but capable of being used for decision making.

12
  • Rodrigo Vilela Fonseca de Souza
  • Collusion identification in Comprasnet auctions with Machine Learning.

  • Advisor : ALEXANDRE SOLON NERY
  • COMMITTEE MEMBERS :
  • FABIANO CAVALCANTI FERNANDES
  • DANIEL ALVES DA SILVA
  • FABIO LUCIO LOPES DE MENDONCA
  • GEORGES DANIEL AMVAME NZE
  • Data: Jun 20, 2023


  • Show Abstract
  • The Brazilian Federal Government executes a large volume of public procurements through the Comprasnet Procurement Portal, which is a website for electronic auctions available for bidders nationwide and abroad. In the period from 2018 to 2021, approximately R\$144 billion bids were applied within Comprasnet, with the execution of more than 122 thousand processes of this modality. The audit of these events is one of the duties of the Federal Comptroller General (Controladoria Geral da União - CGU) agency, which has developed tools to support such audit activities, especially involving a large volume of data processing. Thus, it is possible for electronic trading sessions to be audited in time to identify irregularities and rectify them. Between 2019 e 2020, following CGU preventive actions, around R$ 6.7 billion auctions were revoked, suspended or adjusted. Among the irregularities, collusion is difficult to identify, given the set of variables involved in the process. Artificial Intelligence applied to data analysis, through Machine Learning algorithms, presents itself as a promising method towards the detection of collusion between the auction's participants. In this work, a study of machine learning algorithms was carried out, in 4 different scenarios, on two datasets extracted from Comprasnet and other published collusion datasets. In the best scenarios, ensemble methods algorithms achieved an accuracy greater than 87%. Considering all metrics applied, Extra Trees was the algorithm with the best performance, capable of indicating new possible collusion cases.

13
  • Maickel Josué Trinks
  • Multi-agent Architecture for Passive Rootkit Detection with Data Enrichment

  • Advisor : JOAO JOSE COSTA GONDIM
  • COMMITTEE MEMBERS :
  • DINO MACEDO AMARAL
  • GEORGES DANIEL AMVAME NZE
  • JOAO JOSE COSTA GONDIM
  • RAFAEL RABELO NUNES
  • Data: Jun 22, 2023


  • Show Abstract
  • The added value of the information transmitted in a cybernetic environment has resulted in a sophisticated malicious actions scenario aimed at data exfiltration, and, in today’s advanced and dynamic cyber threat environment, organizations need yeld new methods to address their cyber defenses. In situations with unconventional malicious actors, like APTs, obfuscating harmful activity techniques are used to ensure maintenance on strategic targets, avoiding detection by known defense systems and forwarding data of interest to external elements with as little noise as possible.The MADEX and NERD architectures proposed flow analysis solutions to detect rootkits that hide network traffic; however, it presents some operational cost, either in traffic volume or due to lack of aggregated information. In that regard, this work  changes and improves user flow analysis techniques to eliminate impacts on network traffic, with data enrichment on local and remote bases, detection of domains consulted by rootkits and aggregation of information to generate threat intelligence, while maintaining high performance and allowing concomitant use with previously existing cyber defense systems. The results show the possibility of aggregating information to data flows used by rootkits in order to have effective cyber defense actions against cybernetic threats without major impacts on the existing network infrastructure.

14
  • Alcides Francinaldo Souza Macêdo
  • CYBER INTELLIGENCE FRAMEWORK FOR HUMAN INTERACTION USING THE OPEN SOURCE BEST PRACTICES

  • Advisor : FLAVIO ELIAS GOMES DE DEUS
  • COMMITTEE MEMBERS :
  • FABIO LUCIO LOPES DE MENDONCA
  • FELIPE LOPES DA CRUZ
  • FLAVIO ELIAS GOMES DE DEUS
  • GEORGES DANIEL AMVAME NZE
  • Data: Jun 23, 2023


  • Show Abstract
  • The traditional and doctrinal concepts of cybersecurity, in a simplified form, the physical, logical and social federations. This research aims to address a third aspect for the use of collecting information about users in the virtual world in order to obtain collaboration to provide higher quality information to increase cybersecurity measures, including applying methods used by the so-called social engineering to gather the best practices of collection of information captured in a framework involving human source intelligence (HUMINT) and open source intelligence (OSINT) techniques to increase the capacity of organizational cybersecurity structures, private or public, in identifying and preventing threats based on user collaboration previously identified. In achieving this objective, this research sought to investigate the applicability of management techniques for human sources and open sources by proposing a framework of good practices for collection actions in open sources, based on the following objectives: 1) review the recent literature about attacks based on social engineering; 2) review the concepts used in HUMINT; 3) review the concepts used in OSINT; 4) propose a framework of best practices to guide cybersecurity professionals in interacting with adverse attack aggressors; 5) validate the framework based on interviews with cybersecurity professionals. Based on the methodology of a case study, 26 good practices were selected, grouped in procedural and psychological analytical categories, which were debugged by 15 specialists, waiting agents, who work in the collection of information from open sources.

15
  • Luiz Guilherme Schiefler de Arruda
  • Proposal of a Control Prioritization Method for Zero Trust Architecture Implementation Using Multicriteria Method

  • Advisor : RAFAEL RABELO NUNES
  • COMMITTEE MEMBERS :
  • CLOVIS NEUMANN
  • DINO MACEDO AMARAL
  • RAFAEL RABELO NUNES
  • VINICIUS PEREIRA GONCALVES
  • Data: Jun 27, 2023


  • Show Abstract
  • The evolution of computer networks has made them increasingly complex and expanded their attack surface, rendering traditional perimeter protection less secure. In this context, a new trust model called Zero Trust (ZT) emerged. This concept, encompassing various controls for its implementation, makes risk management a challenging task, as managers face the challenge of prioritizing these controls. ISO 31000 describes how the multicriteria decision-making methodology can assist decision-makers in problem modeling and action prioritization. The multicriteria concept is based on two schools of thought: the American approach, which focuses on precise calculations to prioritize controls, and the European approach, which views decision-making as a human activity. MCDA-C, originating from the European school, has the capability to incorporate multiple levels within an organization to facilitate knowledge construction and decisionmaking for decision-makers. This study proposes the utilization of controls described in the CISA's Zero Trust Architecture (ZTA) Maturity Model in conjunction with MCDA-C. This approach provides clarity in visualizing the ideal performance from decision-makers' perspectives and facilitates prioritization for ZTA control implementation. Finally, considering the proposed controls, this study demonstrates the capability of MCDA-C in aiding the understanding of the problem within the organization and constructing knowledge through the analysis of collected data. Consequently, it becomes possible to present decision-makers with the controls that should be prioritized at the outset of a ZTA implementation.

16
  • Paulo Magno de Melo Rodrigues Alves
  • FRAMEWORK FOR TTP CLASSIFICATION BASED ON BERT TRANSFORMERS

  • Advisor : VINICIUS PEREIRA GONCALVES
  • COMMITTEE MEMBERS :
  • VINICIUS PEREIRA GONCALVES
  • FABIO LUCIO LOPES DE MENDONCA
  • JOAO JOSE COSTA GONDIM
  • JOSE RODRIGUES TORRES NETO
  • Data: Jun 27, 2023


  • Show Abstract
  • Information upon Tactics, Techniques and Procedures (TTP) observed in an attack are important to cybersecurity defenders. However, they are mostly disseminated through unstructured text, hindering access and the job of ciberanalysts. This work presents a framework for tackling this problem by using BERT (Bidirectional Encoder Representations from Transformers), a model derived from the Transformers Architecture. We use 11 variants of BERT, a state-of-theart approach in Natural Language Processing, to classify sentences according to MITRE ATT\&CK framework for TTP. The dataset used is MITRE's database of sentences (examples) and part of it is used in training and part in the models evaluation. Validation is also done against a set of manually annotated sentences extracted from public CTI reports. The effect of some chosen hyperparameters on the fine-tuning of the models are also investigated. The purpose is to identify the best model and the finest combination of hyperparameters for the proposed classification task. As a result, we observed that the best models presented an accuracy of 82.64\% and 78.75\% on the two datasets tested, demonstrating the feasibility and potential of the application of BERT models in the complex task of TTP classification. At last, we analyze some of the sentences misclassified by the framework to better understand why the models are missing and thus gather insights about possibilites to further improve performance.

17
  • Renata Colares Policarpo
  • FPGA implementation of a postquantum key encapsulation mechanism using HLS

  • Advisor : ALEXANDRE SOLON NERY
  • COMMITTEE MEMBERS :
  • EVANDER PEREIRA DE REZENDE
  • ALEXANDRE SOLON NERY
  • GEORGES DANIEL AMVAME NZE
  • JOAO JOSE COSTA GONDIM
  • Data: Jun 27, 2023


  • Show Abstract
  • This dissertation presents the specification of an accelerator for CRYSTALS-Kyber, the first Key Encapsulation Mechanism (KEM) standardized by the National Institute of Standards and Technology (NIST) as Post-Quantum Cryptography (PQC). The accelerator was developed with high-level synthesis (HLS) and it is composed of the encryption and decryption operations present in the KEM Kyber encapsulation and decapsulation algorithms. The developed architecture makes use of 33733 LUTs, 22810 FFs and 151 DSPs, being implemented in a low cost FPGA PYNQ-Z1 (XC7Z020-1 CLG400C). In a key exchange simulation performed with the Vitis HLS tool, the accelerator spent a total time of approximately 3.81 milliseconds, operating at 100MHz. In this simulation, the architecture developed had an estimated consumption of 2.243W of power. With the implementation of the accelerator in the FPGA, the observed time to perform the encryption and decryption operations was 5.01 and 2.24 milliseconds, respectively. The energy consumption in this process was approximately 6.2 Joules

18
  • MARCUS AURÉLIO CARVALHO GEORG
  • Proposed Cyber Risk Appetite Measurement Model: Using the AHP Method and the Basic Cybersecurity Framework.

  • Advisor : DEMETRIO ANTONIO DA SILVA FILHO
  • COMMITTEE MEMBERS :
  • GEORGES DANIEL AMVAME NZE
  • JOAO SOUZA NETO
  • RAFAEL RABELO NUNES
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • Data: Jun 29, 2023


  • Show Abstract
  • Making choices regarding the challenges that the cyber world has presented has been one of the most arduous tasks for managers, whether in the private or public sector. The losses related to legal noncompliance, discontinuity of services provided, loss of strategic information challenges related to the cyber supply chain, and costs related to controls focused on risk minimization, among others, have brought about the need, by managers, for more appropriate choices, with criteria and alternatives that speak more to the contexts in which they find themselves. This study aims to measure the cyber risk appetite proposed by top management, in a first moment, as well as to point out a strategy to reach this goal through the implementation of a series of controls that represent decisions based on the weights of criteria and alternatives defended by their managers. The model was applied to the reality of a Brazilian public agency, the Superior Court of Justice (STJ), where it is possible to observe the risk appetite through the choice of controls that are understood to be desired, as well as the identification of those that are not yet being implemented. The research demonstrated that it is possible to quantitatively measure an organization's risk appetite and that the appropriate choice of criteria, alternatives, and controls can make the proposed model a very promising decision support tool, allowing for an alignment between top management and the operational area of a company.

19
  • RICARDO CINCINATO FREITAS DE OLIVEIRA
  • USE OF 5G IN NATIONAL DEFENSE AND SECURITY: POSSIBILITIES, LIMITATIONS AND A CONCEPTUAL ARCHITECTURE PROPOSAL FOR BRAZILIAM ARMY

  • Advisor : UGO SILVA DIAS
  • COMMITTEE MEMBERS :
  • UGO SILVA DIAS
  • FABIO LUCIO LOPES DE MENDONCA
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • DAVID FERNANDES CRUZ MOURA
  • Data: Jun 29, 2023


  • Show Abstract
  • Brazil is an important global player due to several characteristics: physical, economic, political and military. It occupies 43.7% of the South American continent with 8,510,417.771 Km² of territory and has approximately 15,719 Km of land borders and another 7,400 Km of maritime borders. It holds several strategic natural resources in its subsoil and soil and on its extensive coastline in the South Atlantic Ocean. In addition, it has about 207,750,291 inhabitants, according to the census of 12/25/2022, and all this human and territorial heritage and strategic resources must be safeguarded from external and internal threats. Nowadays, in the Information Age, and with the advent of 5G Ecosystem in the world, the threats have become more comprehensive because of the Cyber Power of other foreign nations. Therefore, this work addressed some national and international doctrinal concepts on Information and Communications Security, Cybernetic Security, and on the 5G Global and 5G Brazilian Ecosystems. A wide bibliographical and documentary research was carried out between the years 2012 to 2023, of an applied nature with a qualitative approach, with an exploratory objective in the various international and national academic sources. An online questionnaire was also applied to groups of Brazilian Army soldiers about the dual use – civil and military – of the 5G Brazil Ecosystem in National Defense and Security. An electronic simulation was also carried out in HTZ Warfare software for the 5G coverage of the strategic areas of the Urban Military Sector, in the Federal District, which served as the basis for my proposal for a conceptual architecture of 5G for the Brazilian Army.

20
  • Alexandre Cabral Godinho
  • STALLA: A FRAMEWORK FOR OPEN SOURCE ANALYSIS DURING THE COVID-19 PANDEMIC

  • Advisor : GERALDO PEREIRA ROCHA FILHO
  • COMMITTEE MEMBERS :
  • EDNA DIAS CANEDO
  • FABIO LUCIO LOPES DE MENDONCA
  • GERALDO PEREIRA ROCHA FILHO
  • JOSE RODRIGUES TORRES NETO
  • Data: Jun 29, 2023


  • Show Abstract
  • The spread of social networks has resulted in an increase in the distribution of disinformation campaigns, which put national democratic stability at risk, becoming an unfavorable element for the intelligence knowledge production. In order to mitigate this bottleneck, the STALLA framework was proposed for the collection, treatment, automated labeling and analysis of information, providing greater efficiency in knowledge production. Thus, the study has as scope the Covid-19 pandemic, from data collected from short texts (tweets), in the Portuguese language, from the social network Twitter. Considering the related works, Recurrent Neural Networks (RNN) present themselves as the most suitable for textual analysis. Based on this premise, the performance of STALLA was analyzed by comparing the implementations of LSTM and BiLSTM networks, resulting in an accuracy of approximately 70\%, a value considered significant for the definition of information relevance.

21
  • Ricardo Ramos Sampaio
  • The Possibility of Performing Surveillance by Geolocation in Real time by the Brazilian Intelligence Agency

  • Advisor : UGO SILVA DIAS
  • COMMITTEE MEMBERS :
  • LUIZ HENRIQUE DINIZ ARAUJO
  • EDNA DIAS CANEDO
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • UGO SILVA DIAS
  • Data: Jun 30, 2023


  • Show Abstract
  • Technological advances have produced a process of change in the operational techniques used by intelligence services around the world. Obtaining information through photographs, communications, signals, images, waves, radiation and electromagnetic signatures developed rapidly and became a routine practice for intelligence services. The collection of information from open sources itself, together with the ability to analyze big data, has reached a unique stage. Old operational techniques have been converted into means of search and collection using technological mechanisms, giving an unprecedented range and breadth of data. Geolocation or determination in real time of an individual’s location, the electronic correspondent of surveillance, has been used, without further questioning, in several countries. This finding drives the development of this research, which once again verifies whether real-time geolocation can be used by ABIN, without this infringing national legislation and the privacy of individuals. It is in this context that it is essential to scrutinize the characteristics of intelligence services and the evolution of the right to privacy and data protection, also drawing a comparison between the instrumentality of data collection by the State with technology companies. Another important point to reach robust conclusions on the subject is to verify if the legislation, the chain and competence of authorization to act and the control mechanisms of the foreign intelligence services approach or distance themselves from the Brazilian one. Finally, an indepth examination of judicial decisions of the Federal Supreme Court and the Superior Court of Justice regarding privacy, data sharing, balancing of interests and static geolocation aims to reinforce the reasoning regarding the possibility of using geolocation in real time.

22
  • Alexandre Henrique Radis
  • Secure protocol for code injection into CubeCats

  • Advisor : DANIEL CHAVES CAFE
  • COMMITTEE MEMBERS :
  • JOAO JOSE COSTA GONDIM
  • DANIEL ALVES DA SILVA
  • GEORGES DANIEL AMVAME NZE
  • JANAINA GONCALVES GUIMARAES
  • Data: Jun 30, 2023


  • Show Abstract
  • A CubeSat-type satellite project starts with identifying your needs and continues with
    its development, assembly, launch, operation and obsolescence. However, needs can change
    over the lifecycle of the satellite, as with any project. In CubeSat-type satellites, the inclusion
    of new services becomes a major access challenge, due to the physical impossibility of the
    equipment.
    Code injection is a solution that allows the inclusion of new services in a satellite after its
    launch. The inclusion of new services in microcontrolled equipment presents several security
    challenges, mainly in CubeSat-type satellites, which have restrictions on energy, communication,
    processing, memory, among others. It is necessary to protect the microcontrolled
    system against denial of service attacks, data breach, equipment deactivation and hijacking.
    It is not possible to use techniques such as firewall, antivirus or artificial intelligence.
    As the inclusion of new services in the microcontrollers means the inclusion of new
    codes, and this means opening up a great opportunity for attacks. It is necessary to mitigate
    these attacks. Thus, the work presents a proposal for the inclusion of new codes mitigating 

    the possibility of effective attacks. This proposal comprises security measures, communication
    protocols, the use of HMAC to ensure compliance and integrity of the new codes, and a
    real-time operating system prepared for this challenge.
    The work presents a study of the state of the art and a bibliographic reference on the
    subject. The conceptual proposal follows, the methodology for implementing and testing
    the concepts, results and conclusions obtained. Among the results obtained, it was possible
    to observe the viability of the proposed measures, the defense of attempted injection
    attacks of malformed or non-authentic codes and improvement in the execution of SHA3
    for the MSP430FR5994. Where it was possible to conclude the effectiveness of the adopted
    measures.

23
  • Liomar de Miranda Leite
  • IOT PLATFORM FOR SUPERVISION OF PHOTOVOLTAIC PLANT AND BUILDING AUTOMATION IN THE MINISTRY OF DEFENSE.

  • Advisor : FABIO LUCIO LOPES DE MENDONCA
  • COMMITTEE MEMBERS :
  • FABIO LUCIO LOPES DE MENDONCA
  • DANIEL ALVES DA SILVA
  • EDNA DIAS CANEDO
  • Gilmar dos Santos Marques
  • Data: Jun 30, 2023


  • Show Abstract
  • In recent years, large organizations have made major investments in alternative energy sources, with thecentral objective of medium-term financial tax and predictability in energy consumption planning. However, the commonly used solutions do not provide for broad monitoring and do not integrate the most diverseinformation on consumption and operability. The present work has as a general objective, the implementation of a IoT supervision platform with supervisory based on SCADA type systems (Supervisory Control And Data Acquisition), for the integration of the photovoltaic power plant installed in the Ministry of Defense (MD) located on the Esplanade of Ministries, Brasília-DF, establishing indicators and data of building operability, with the use of resourcesof the HTTP/Web Protocol, cloud computing and the guidelines of the RESTful Software Architecture Model. The platform integrates the intelligent components of the photovoltaic plant installed in the MD, such as inverters, power optimizers, microcontrollers, temperature and humidity sensors, for example, remotely monitoring the generation plant and the available building integration devices. In addition to the development of a monitoring system via WEB Services (WS) and mobile devices, the present work also presents performance analysis of the photovoltaic plant, allowing continuous and real-time monitoring of devices, fault detection, financial analysis of energy production and saving factors

24
  • Flávio Garcia Praciano
  • Data integrity analysis and performance in online courses using machine learning methods

  • Advisor : DANIEL ALVES DA SILVA
  • COMMITTEE MEMBERS :
  • DANIEL ALVES DA SILVA
  • EDNA DIAS CANEDO
  • Gilmar dos Santos Marques
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • Data: Jul 28, 2023


  • Show Abstract
  • This work aims a research that focuses on analyzing data integrity and performance in online courses, using machine learning methods. My proposal is to develop a tool capable of predicting the number of students who complete the course and identify possible cases of dropout or withdrawal. For this, it uses supervised machine learning algorithms, such as support vector machines (SVM) and artificial neural networks (ANNs), which enable a detailed and predictive analysis of the data. The approach I adopted for my research was qualitative bibliographic, exploring data from online courses and using data analysis techniques. Through these machine learning methods, i was able to identify patterns and trends in the data, allowing for a deeper understanding of the integrity of the records and student performance. This provides a solid basis for strategic decision-making by managers for staff training. The main goal of this analysis is to improve the efficiency and quality of online courses. With the tool I am proposing, it is possible to anticipate course completion results, identify factors that influence student dropout and implement strategies to increase the completion rate. By having a more accurate view of the students’ profile and the challenges they face, we can take proactive measures to improve course delivery and provide a more satisfying learning experience

25
  • Bruno Soares Rabelo
  • IOT PLATFORM FOR PREDICTING FAILURES IN VACCINE FREEZERS THROUGH CONTINUOUS MONITORING OF INTERNAL TEMPERATURE.

  • Advisor : FABIO LUCIO LOPES DE MENDONCA
  • COMMITTEE MEMBERS :
  • DANIEL ALVES DA SILVA
  • EDNA DIAS CANEDO
  • FABIO LUCIO LOPES DE MENDONCA
  • NILMAR DE SOUZA
  • Data: Aug 30, 2023


  • Show Abstract
  • The general structure of Internet of Things (IoT) networks is still an interesting subject for research and innovation. The general monitoring of devices in networks becomes a big challenge in these networks. This article proposes a study of an IoT platform for continuous monitoring of the internal temperature in ultra-low freezers used in vaccine storage to predict failures and unexpected stops. The proposal is to create an IoT system architecture model composed of a physical unit (Hardware) for local data collection and sending, temperature sensors and a cloud server that performs continuous (24/7) temperature monitoring in distributed freezers. in several health institutions in Brazil, in order to identify signs of failure through the use of a statistical method using predictive models for time series.

26
  • MOISES SILVA DE SOUSA
  • The use of Feature Engineering to optimize the performance of supervised machine learning models applied to Intrusion Detection Systems.

  • Advisor : WILLIAM FERREIRA GIOZZA
  • COMMITTEE MEMBERS :
  • FABIO LUCIO LOPES DE MENDONCA
  • GEORGES DANIEL AMVAME NZE
  • LEANDRO ALVES NEVES
  • WILLIAM FERREIRA GIOZZA
  • Data: Dec 20, 2023


  • Show Abstract
  • The use of machine learning (ML) techniques for building intrusion detection systems (IDS) has been growing every year. Numerous ML technologies have been emerged allowing to build predictive learning models in order to identify and detect network traffic anomalies using IDS. A part of the ML techniques is a nonparameterized approach, extracting data from large datasets in an undiscriminated way which includes irrelevant and redundant data, affecting adversely the performance of the ML classification algorithms. However, it is possible to provide to a ML technique the ability to properly extract data from the dataset by selecting an appropriate subset of attributes, i.e., by means of feature engineering (FE), that allows to improve the performance of the data extraction, training and classification ML processes. This work discusses how feature engineering can be used to improve the ML processes in IDS systems. In particular, it demonstrates that with an appropriate selection of attributes, the training process can be disrupted, improving the processing speed while maintaining the desired classification accuracy. The performance evaluation experiments are based on the WEKA software platform using the dataset NSL-KDD and the Support-Vector Machine (SVM) as machine learning classification algorithm. By using different data testtraining division ratios (60- 40, 70- 30 and 80-20) and attribute selection techniques (Information Gain, Correlation Gain and Correlation-based Feature Selection – CFS) this work achieves results that allow to understand how feature engineering may impact positively the performance of an ML-IDS system.

2022
Dissertations
1
  • SÂMMARA ELLEN RENNER FERRÃO
  • PROPOSAL FOR A PRIVACY REQUIREMENT TAXONOMY BASED ON THE LGPD AND ISO/IEC 29100: PRACTICAL APPLICATION AT THE OPEN BANKING BRASIL

  • Advisor : EDNA DIAS CANEDO
  • COMMITTEE MEMBERS :
  • EDNA DIAS CANEDO
  • RAFAEL TIMOTEO DE SOUSA JUNIOR
  • FABIANA FREITAS MENDES
  • JOAO PAULO ABREU MARANHAO
  • Data: Jul 12, 2022


  • Show Abstract
  • Context: The concerning about data privacy has been highlighted over the years on the world. In Brazil the General Data Protection Law (LGPD) [42] was published in August 2018 and entered into force two years after its publication. However, some primor difficulties are still faced into the institution by the praticioners in the process of complying to LGPD [56] yet. Goal: This work proposes a taxonomy of privacy requirements based on LGPD and ISO/IEC 29100 in order to support software development teams in achieving compliance with LGPD principles. Method: A Systematic Literature Review (SLR) was carried out to identify existing data privacy taxonomies in the literature in order to support the elaboration of the taxonomy proposed in this work and its application in the Open Banking Brazil project (OPB). This project is suitable as it shares its customers’ data based on their consent, which is based on LGPD, making it an interesting project to assess compliance with the legislation. The practical application of the proposed taxonomy was carried out in the consent request process and in the terms and conditions of three Brazilian banks from the application of the proposed taxonomy through a form. Result: The SLR identified 10 primary studies, but none of them proposed a taxonomy of privacy requirements in the context of LGPD. The proposed taxonomy generated 129 requirements, divided into 10 categories and 5 contexts. Conclusion: The practical application of the taxonomy resulted in a satisfactory percentage of adherence to privacy requirements. Therefore, the application of the taxonomy in a real context demonstrated that the taxonomy can support software development teams in the search for compliance with LGPD of the privacy requirements specified by the development teams.

2
  • André Luiz Bandeira Molina
  • WEAPON: AN UNSUPERVISED LEARNING ARCHITECTURE FOR USER BEHAVIOR ANOMALY DETECTION

  • Advisor : GERALDO PEREIRA ROCHA FILHO
  • COMMITTEE MEMBERS :
  • DEMETRIO ANTONIO DA SILVA FILHO
  • FELIPE TALIAR GIUNTINI
  • GERALDO PEREIRA ROCHA FILHO
  • LAURO CÉSAR ARAÚJO
  • Data: Sep 15, 2022


  • Show Abstract
  • In recent years, user behavior anomaly detection has been gaining attention in cybersecurity. A crucial challenge that has been discussed in the literature is that supervised models that use vast amounts of data for training do not apply to real scenarios for anomaly detection. In contrast, unsupervised models tend to face scalability problems with respect to the number of users in the dataset, since they address behavioral aspects on an individual basis for each user. Within this context, the requirement to gather datasets with labeled behavior anomalies has proven to be a significant limiting factor for evaluating different models, and this limitation is explored in this research. This work presents WEAPON, an architecture for user behavior anomaly detection based on Wide and Deep Convolutional LSTM Autoencoders. WEAPON uses unsupervised learning and requires a small amount of data to build behavior profiles considering the individuality of each user. Furthermore, WEAPON implements weak supervision-based behavior anomaly labeling approach using Snorkel. When compared to other approaches, WEAPON proved to be more efficient, surpassing the ROC curve of the second best model by 4.31%. Furthermore, WEAPON outperforms rule-based methods by finding anomalies that an expert would not anticipate

3
  • Márcio Aurélio de Souza Fernandes
  • REPOSITÓRIO SEGURO E O IMPACTO GERADO PELA LEI GERAL DE PROTEÇÃO DE DADOS PESSOAIS (LGPD)

  • Advisor : EDNA DIAS CANEDO
  • COMMITTEE MEMBERS :
  • ALTAIR OLIVO SANTIN
  • EDNA DIAS CANEDO
  • GEORGES DANIEL AMVAME NZE
  • RAFAEL TIMOTEO DE SOUSA JUNIOR
  • Data: Sep 19, 2022


  • Show Abstract
  • Several studies have researched how to adapt the General Data Protection Law (GDPL) according to the privacy of the user’s data. Facing this compliance scenario, this study aims to conduct an analysis of the principles of the LGPD and investigate the knowledge level of information and communications technology (ICT) professionals working directly and indirectly with this law. In addition, investigate whether Archivematica secure storage service is in accordance with the GDPL guidelines. To achieve this essay’s purposes, three execution stages were established as follows: 1) an analysis of data privacy laws; 2) conducting a survey with 43 ICT professionals working in public and private organizations; and 3) a technical analysis of Archivematica through practical, static, and dynamic tests with the help of open-source solutions to perform a vulnerability scan. The results show that even after the GDPL enters into force, 10% of those ICT professionals do not know the principles of the law. Regarding the storage service, 45% of the ICT professionals stated they have no knowledge on how their organizations store user data or share them and 25% of the ICT professionals claimed they are aware that their data can be shared by the organizations. The analysis performed by Archivematica evidenced issues that may indicate vulnerabilities. Majority of the issues identified by the tool were classified as low and medium risks and could result in opportunities for attackers, although they would need a series of variants to succeed. The results also showed that the ICT professionals responsible for the adequacy/compliance of the organizations need further training courses to conduct activities related to data privacy and information security, and that the Archivematica secure storage service, whilst meets with the defined requirements by the legislating body to be considered safe, does not comply with the GDPL guidelines related to data security and privacy. Therefore, it is necessary to highlight two points: the first is the organizational restructuring, which aims to improve the integration between areas and departments, and the second is the transparency, as GLPD emphasizes that rules need to be explicit to users, including access and permissions.

4
  • Fábio Galvão Ferreira Tabosa
  • Assessment of the post-pandemic development of the propensity to face cloud computing risks by managers of the federal public administration

  • Advisor : RAFAEL RABELO NUNES
  • COMMITTEE MEMBERS :
  • RAFAEL RABELO NUNES
  • DEMETRIO ANTONIO DA SILVA FILHO
  • RAFAEL TIMOTEO DE SOUSA JUNIOR
  • SÉRGIO AUGUSTO SANTOS DE MORAES
  • Data: Sep 22, 2022


  • Show Abstract
  • This work aimed to evaluate the facing of risks when deploying Cloud Computing services from the perspective of managers of federal public agencies in Brazil. To achieve the proposed objective, semi-structured interviews were conducted with servers at strategic, tactical and operational levels, involved with the management of information technology in twenty-three federal public administration agencies through a longitudinal study before and after the COVID-19 pandemic. The data were analyzed based on the recommendations of international entities to face risks of this nature, based on nine dimensions: legislation and regulations; ICT governance; data privacy and protection; operations and communications security; cloud client isolation; identity and access management; incident response; business continuity; and compliance and auditing. The results showed that there is still a way to go for the complete implementation of these services in the Public Administration, especially when it comes to questions about the risks that are linked to their use, with attention to the treatment of sensitive data, governance and security. In addition, to implement the cloud computing service as proposed by the Digital Government Law, the findings suggest the need to face complex transposition risks that have not yet been completely overcome, since the current moment shows that the implementation has already occurred and the phase now is the operation of cloud computing services

5
  • Lucas José Borges Amaro
  • FRAMEWORK METODOLÓGICO PARA COLETAR, PROCESSAR, ANÁLISAR E VISUALIZAR DADOS DE CYBER THREAT INTELLIGENCE

  • Advisor : WILLIAM FERREIRA GIOZZA
  • COMMITTEE MEMBERS :
  • Adriano Mauro Cansian
  • FABIO LUCIO LOPES DE MENDONCA
  • JOAO JOSE COSTA GONDIM
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • Data: Oct 5, 2022


  • Show Abstract
  • Cyber attacks have increased in frequency in recent years, affecting small, medium and large companies, creating an urgent need for solutions capable of helping on the mitigation and response of such threats. Thus, with the increasing number of cyber attacks, we have a large amount of threat data from heterogeneous sources that needs to be ingested, processed and analyzed to obtain useful insights for their mitigation. This work proposes a methodological framework to collect, organize, filter, share and visualize cyber-threat data to mitigate attacks and fix vulnerabilities, based on an eight-step Cyber Threat Intelligence model with timeline visualization of threats information and analytic data insights. We developed a tool to address those needs in which the cyber security analyst can insert threat data, analyze them and create a timeline to get insights and a better contextualization of a threat. Results show the facilitation of understanding the context in which the threats are inserted, making the mitigation of vulnerabilities more effective.

6
  • Israel Barbosa de Brito
  • An Open-Source Testbed Based on the Modbus Protocol for Cybersecurity Analysis of Nuclear Power Plants

  • Advisor : RAFAEL TIMOTEO DE SOUSA JUNIOR
  • COMMITTEE MEMBERS :
  • DEMETRIO ANTONIO DA SILVA FILHO
  • RAFAEL TIMOTEO DE SOUSA JUNIOR
  • RODNEY APARECIDO BUSQUIM E SILVA
  • WILLIAM FERREIRA GIOZZA
  • Data: Nov 7, 2022


  • Show Abstract
  • The possibility of cyber-attacks against critical infrastructure, and in particular nuclear power plants, has prompted several efforts by academia. Many of these works aim to capture the vulnerabilities of the industrial control systems used in these plants through computer simulations and hardware in the loop configurations. However, general results in this area are limited by the cost and diversity of existing commercial equipment and protocols, as well as by the inherent complexity of the nuclear plants. In this context, this work introduces a testbed for the study of cyber-attacks against a realistic simulation of a nuclear power plant. Our approach consists in surveying issues regarding realistic simulations of nuclear power plants and to design and experimentally validate a software testbed for the controlled analysis of cyberattacks against the simulated nuclear plant. The proposal integrates a simulated Modbus/TCP network environment containing basic industrial control elements implemented with open-source software components. We validate the proposed testbed architecture by performing and analyzing a representative cyberattack in the developed environment, thus showing the principles for the analysis of other possible cybernetic attacks. Finally, we discuss the possibility of using the testbed for studying intrusion detection techniques, especially through machine learning, and for implementing defensive capabilities.

7
  • Igor Forain de Sá Freire
  • Data Collection and Processing Pipeline for Cyber Vulnerability Intelligence

  • Advisor : RAFAEL TIMOTEO DE SOUSA JUNIOR
  • COMMITTEE MEMBERS :
  • GEORGES DANIEL AMVAME NZE
  • MARIO ANTONIO RIBEIRO DANTAS
  • RAFAEL RABELO NUNES
  • RAFAEL TIMOTEO DE SOUSA JUNIOR
  • Data: Nov 18, 2022


  • Show Abstract
  • Cyber attacks are a ubiquitous reality nowadays, affecting organizations and countries worldwide. In 2021, information security incidents resulted in billions of dollars in losses. Most of those events result from known vulnerabilities in information technology assets. However, several heterogeneous databases and sources host information about those flaws, turning the risk assessment difficult. Despite massive vulnerability databases that are respectively supported by the USA and China governments, they differ in operation and coverage, which hinders and turns uncertain risk assessment processes. This work proposes a methodology to compare the USA National Vulnerability Database (NVD), the China National Vulnerability Database (CNVD), the China National Vulnerability Database of Information Security (CNNVD), and the Exploit Database (EDB). The results reveal that the CNNVD has 1,661 vulnerabilities entries more than the NVD and at least 40 more entries regarding Chinese vendors. Besides, they show a temporal correlation of 0.917560 with 70% of text similarity between the NVD and CNNVD, indicating that despite the latter tracking the former, it is not an automatic translation of the NVD. Moreover, this work proposes a Recommender Exploitation-Vulnerability System (REVS) with the Technique for Order Preference by Similarity to Ideal Solution (TOPSIS) using entropy-based weighting to rank vulnerability-exploit. REVS works as a network scanning and recommender system leveraging a mix of national vulnerability and exploit databases. Experiments evaluated in the GNS3 emulator show that this work approach identifies nine more vulnerabilities than the commercial tool Vulners and that the exploit features are more important criteria than the Common Vulnerability Scoring System (CVSS) parameters to rank vulnerabilities. To the best of the authors’ knowledge, this work is the first to normalize and compare the NVD, CNVD, CNNVD, and EDB, showing that the Chinese national vulnerability databases are leveraging exploit data to infer reserved status CVEs.

8
  • EDUARDO DE OLIVEIRA LIMA
  • An Assessment of the Cyber Risk Management
    Scenario in the Brazilian Electricity Sector

  • Advisor : RAFAEL RABELO NUNES
  • COMMITTEE MEMBERS :
  • RAFAEL RABELO NUNES
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • WILLIAM FERREIRA GIOZZA
  • IONY PATRIOTA DE SIQUEIRA
  • Data: Nov 25, 2022


  • Show Abstract
  • The technological advance through which the Power Electric System - SEP has been going through has
    inserted a series of new variables and essential issues in this environment that must consider. One is the

    security of the data exchanged between power generators, transmitters, and distributors and their Protec-
    tion, Command, Data Acquisition, and Supervision Systems (SPCS/SCADA). Cyber risk planning and

    management have moved firmly into prevention. The National Electric System Operator - ONS, aiming to 

    establish minimum cyber security controls to be implemented by the agents and by ONS itself, has defined
    the Regulated Cyber Environment - ARCiber, inserted in the Manual of Operating Procedures - Module 5
    - Submodule 5.13, through the Operational Routine RO-CB.BR.01 R00, of 07/09/2022, which stipulated
    a series of guidelines that must be compulsorily followed by the agents of the Brazilian Electric Sector -
    SEB. Based on the ARCiber CyberSecurity environment, this work aims to analyze the SEB’s cyber risk
    management scenario. For this purpose, two specific objectives were sought: in the first place realization
    of a qualitative comparison between the controls proposed by the CIS CSC Framework and the minimum
    necessary controls defined by ARCiber and, in the background, the awareness of a content analysis of the
    Siemens SCADA Manual [1] to evaluate the scope of the procedures for backup and recovery of data of
    the SCADA system and its compliance with the defined controls in Macro Control 11 - Data Recovery of

    the CIS CSC Framework. The results show that only one of the eighteen control groups that ONS recom-
    mends exceeds the requirements of this Framework. In contrast, ONS does not mention five other control

    group recommendations, including Macro control 11 - Data Recovery. For the other groups, the ONS re-
    quirements fall short of the CIS CSC Framework. Despite verifying the conformity between the CIS CSC

    Framework and the functional and technological aspects of the SCADA system’s data recovery process, it
    is impossible to guarantee that companies in the Brazilian electric power sector systematically execute the
    recovery routines. The relevance of this work lies in the possibility of building a debate about the theme,
    given the recent actions of ONS to address the cyber risks associated with the operational infrastructure
    of the Brazilian Electric System (SEB), which, according to the results, still need improvements in their
    operating and management maturity.

9
  • Francisco Luziaro de Sousa
  • Digital Transformation in the Context of State Intelligence: Analysis and Mitigation of Digital Document Vulnerabilities

  • Advisor : RAFAEL RABELO NUNES
  • COMMITTEE MEMBERS :
  • RAFAEL RABELO NUNES
  • DANIEL CHAVES CAFE
  • JOAO JOSE COSTA GONDIM
  • WASHINGTON LUÍS RIBEIRO DE CARVALHO SEGUNDO
  • Data: Dec 9, 2022


  • Show Abstract
  • This research has an applied nature, its objective is to propose measures that ensure the essential properties of the intelligence document against the vulnerabilities arising from the digital document. The work employs an exploratory methodology with a qualitative approach through the analysis of documental content of academic papers selected from the Systematic Literature Review. The study identifies a relationship between vulnerabilities of the digital document and essential properties of the intelligence document; validates effective measures to mitigate these vulnerabilities, including the Digital Chain of Custody and Digital Curation foreseen in the research hypothesis; presents a proposal for guidelines applicable to the institution’s governance architecture for the implementation of mitigation measures; points out technical gaps to be overcome for the effective integration between the Document Management Systems and the Trusted Digital Repositories; launches bases for case studies focused on the implantation and certification of trusted digital repositories; and suggests in-depth studies on Long Term Digital Preservation as a Service (LTDPaaS) as a storage platform in cloud architecture.

10
  • Bruno Carneiro da Rocha
  • Prevenindo ameaças persistentes avançadas em redes corporativas utilizando um modelo de segurança baseado em zero trust e UEBA

  • Advisor : RAFAEL TIMOTEO DE SOUSA JUNIOR
  • COMMITTEE MEMBERS :
  • DINO MACEDO AMARAL
  • EDNA DIAS CANEDO
  • FLAVIO ELIAS GOMES DE DEUS
  • GEORGES DANIEL AMVAME NZE
  • Data: Dec 13, 2022


  • Show Abstract
  • Many organizations are being targeted by various types of attacks. One of the most dangerous attacks is called Advanced Persistent Threats (APT) as it is silent and it’s main goal is spying and stealing information, different from a denial of service (DoS) attack, por example. The proposed solution addresses the implementation of a security model based on zero trust in conjunction with UEBA to profile user behavior and find anomalous behaviors of adversaries in order to prevent APT attacks on corporate networks. The proposal consists of using machine learning concepts specifically within each micro-segmentation and analyzing whether there was a reduction in false negatives.

11
  • Lorena de Souza Bezerra Borges
  • DNS TUNNELING DETECTION SOLUTION IN A CLOUD COMPUTING ENVIRONMENT

  • Advisor : RAFAEL TIMOTEO DE SOUSA JUNIOR
  • COMMITTEE MEMBERS :
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • JOAO JOSE COSTA GONDIM
  • RAFAEL RABELO NUNES
  • SANDRA ELIZA FONTES DE AVILA
  • Data: Dec 13, 2022


  • Show Abstract
  • DNS tunneling uses DNS protocol features to establish command and control channels, thus being possibly exploited as a malicious tool for data exfiltration. Nowadays, security threats using DNS tunneling affect cross-platform systems within local and cloud computing resources. Many DNS tunnel detection studies combine feature extraction techniques and machine learning (ML) algorithms to achieve high levels of accuracy. However, training ML models on a large scale and in real-time, remains an operational challenge and high computational cost for many institutions. This article proposes a methodology for DNS tunneling detection through hybrid resource collections using unsupervised anomaly detection algorithms. The proposed model has an operational approach and can be adapted to compose security control systems in organizations.

12
  • Roberto Tanabe
  • PROPOSAL OF A METHOD FOR OPEN-SOURCE INTELLIGENCE: VALUES AND PRINCIPLES FOR AN ETHICAL AND PROFESSIONAL ACTIVITY

  • Advisor : ROBSON DE OLIVEIRA ALBUQUERQUE
  • COMMITTEE MEMBERS :
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • FABIO LUCIO LOPES DE MENDONCA
  • RAFAEL RABELO NUNES
  • LEANDRO ALVES NEVES
  • Data: Dec 14, 2022


  • Show Abstract
  • Open Source Intelligence (OSINT) has been defined in the literature in several different ways. There is no consensus on the subject, given the variety of information types, uses, methods, and techniques involved. To the Intelligence community, it is primarily recognized as a collection discipline with a focus on opensources. For OSINT practitioners, there is a strong association of the term with tools. The scientific community, in turn, tries to bring the OSINT concept closer to specialized techniques and methods, not only in the collection landscape, but also in analysis. Considering these aspects, the aim of this dissertation is to bring the practice of OSINT closer to specific methods supported by specialized values, principles and techniques. The concept of OSINT, in this sense is more oriented towards a workflow that describes how user-defined requirements are met to assist a decision-making process. Thus, OSINT as a method is guided by a set of principles that drives a pattern of behavior based on ethics and a methodology that aims to achieve professional performance. This behavior is underpinned by values that are moral standards for the benefit of society. With these assumptions in mind, this work places OSINT in the intelligence cycle and presents the principles that support it as a discipline, expands the scope of what the reference literature presents as OSINT tools, and provides argumentation for giving the collection function the same attention given to analysis. The results show that: the principles found in the reference literature are not sufficient and need other guideposts such as burnout prevention, flexibility and readiness; contrary to what is usually associated, collection disciplines are also processing and analysis disciplines, and OSINT should not be the first collection source, but rather the internal archive of each organization; the problem of tool sustainability can be minimized with objective criteria of security, reliability and legality; the importance of Intelligence collectors must be recognized just as it is done with analysts; and that the proposed method organizes OSINT execution within an Intelligence cycle that considers multiple sources.

13
  • Sávio Levy Rocha
  • A FRAMEWORK PROPOSAL FOR INTRUSION DETECTION IN CONTAINER ORCHESTRATION CLUSTERS USING MACHINE LEARNING FOR ANOMALY IDENTIFICATION IN SYSTEM CALLS

  • Advisor : GEORGES DANIEL AMVAME NZE
  • COMMITTEE MEMBERS :
  • GEORGES DANIEL AMVAME NZE
  • FABIO LUCIO LOPES DE MENDONCA
  • RAFAEL RABELO NUNES
  • Luiz Fernando Sirotheau Serique Junior
  • Data: Dec 15, 2022


  • Show Abstract
  • Cloud computing has introduced new technologies that have enabled a more agile continuous integration and continuous delivery (CI/CD) model to be built into the application development pipeline. One such technology is the use of containers in replacement to the traditional virtual machines. In addition to the benefits brought by the use of containers, threats and risks of attacks aimed at these environments have grown in equal proportion to their adoption. Intrusion Detection Systems (IDS) have been employed to secure cloud environments, however, the inherent characteristics of these environments have presented new challenges to achieving good intrusion detection results. Strictly, regarding intrusion detection in container environments, few studies have been conducted so far aiming at its improvement. In this work, a framework containing an architecture composed of five layers and its tools is proposed to implement a Host-based IDS (HIDS) aimed at container orchestration platforms through the identification of anomalies in system calls. The framework implemented in a functional corporate network topology emulated in the GNS3 software was tested with a public dataset of system calls demonstrating the viability of its operation. Through the experiment, it was possible to validate the integration between the layers of the framework vi and the detection results obtained using an unsupervised machine learning model surpassed those of the work that originated the public dataset used. The datasets are loaded, transformed and extracted from a free and open platform with front-end for visualization of anomaly detection alerts that can be analyzed by the SOC team in a dashboard created for IDS monitoring and decision making support.

14
  • Jeferson Nascimento Aquilar Pey
  • Não informado.

  • Advisor : GEORGES DANIEL AMVAME NZE
  • COMMITTEE MEMBERS :
  • GEORGES DANIEL AMVAME NZE
  • FABIO LUCIO LOPES DE MENDONCA
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • CHRISTIANO CRUZ AMBROS
  • Data: Dec 15, 2022


  • Show Abstract
  • Use of Remotely Piloted Aircraft (RPA), Unmanned Aerial Vehicle (UAV), Unmanned Aircraft Systems (UAS) or better known as “drones” has been increasing in recent years and this is due to their versatility of use. These aerial vehicles have a variety of embedded technologies that make them exciting and userfriendly. This work, in particular, has always contributed with RPA analysis in support of Public Security Intelligence (ISP) activity, adding findings on technical requirements, cybernetic vulnerabilities and best practices employed by Public Security operational teams. Finally, this dissertation proposes a methodology that adheres to Brazilian legislation for the use of drones for the benefit of Institutions that work with the theme of ISP and points out some future directions for studies on the use of these aircraft. The results of exploratory and applied research, conducted based on the method deductive hypothetical investigation, demonstrating that RPA tools are capable of contributing to the optimization of public safety work, providing speed and security in operational actions, in addition to providing a greater degree of efficiency in terms of the desired results. In conclusion, this study demonstrates that the systematic use of RPA to carry out ISP activities is an innovative way of transforming the activities of public security institutions.

15
  • Lucas Coelho de Almeida
  • PROPOSAL FOR A METASEMANTIC SEARCH ENGINE AS A TOOL FOR INVESTIGATING DATA OBTAINED VIA THE INTERNET

  • Advisor : FABIO LUCIO LOPES DE MENDONCA
  • COMMITTEE MEMBERS :
  • FABIO LUCIO LOPES DE MENDONCA
  • DANIEL ALVES DA SILVA
  • GEORGES DANIEL AMVAME NZE
  • ANDERSON CLAYTON ALVES NASCIMENTO
  • Data: Dec 16, 2022


  • Show Abstract
  • The digitization of relationships and information has increased human beings’ ability to produce data exponentially. However, at the same rate at which new data is created, it is increasingly necessary to understand and mine large databases, even without any structure or formatting and with different purposes. In this context, the use of data indexing techniques using search engines (from English Search Engines) and the interpretation of datasets with the aim of classifying and categorizing them proves to be indispensable for scenarios of textitBig Data and Data Lake, where information can come from different sources with different technical and semantic characteristics, requiring multi-class classifications and natural language processing techniques, commonly known as NLP techniques (from English Natural Language Processing). Additionally, it is necessary to understand whether the classification tools are biased and whether the results are useful and consistent with expectations, especially in cybercrime investigation contexts. This is the problem of decision-making transparency, that is, the clear and/or legible representation of the parameters that led the machine to a certain decision/classification. An ideal research system, therefore, should be able to index large databases, understand the semantics and be subject to adaptation/learning to act in different scenarios, and at the end of the process, still provide results enriched with the parameters that led to machine to make certain decisions for subsequent auditing of transparency in the process. Therefore, this dissertation aims to propose an end-to-end architecture of a search engine that indexes and uses metasemantic interpretations based on natural language processing techniques on data from Web pages, in order to also provide examples of parameters similar to the classifications derived from the samples. The ”meta” prefix in the term ”metasemantics” refers to a set of classification, prediction and data enrichment techniques applied to emulate the semantic indexing process, while preserving the auditability of the process. For the purpose of validating the proposal, samples of Web pages were created and official databases were used to train instances of machine learning to simulate real contexts of application of the project. As a result, the validation shows how the proposed search engine allows the storage and processing of plain data originating from Web pages and increases the speed and objectivity with which investigations are carried out and audited in language processing contexts natural, especially relevant to cybercrime contexts.

16
  • João Alberto Pincovscy
  • Methodology for Cyber Threat Intelligence with Sensor Integration

  • Advisor : JOAO JOSE COSTA GONDIM
  • COMMITTEE MEMBERS :
  • JOAO JOSE COSTA GONDIM
  • FABIO LUCIO LOPES DE MENDONCA
  • RAFAEL RABELO NUNES
  • ANDRE RICARDO ABED GREGIO
  • Data: Dec 19, 2022


  • Show Abstract
  • Identifying attacks on computer networks is a complex task, given the huge number of machines, data diversity, and a large volume of data. Cyber Threat Intelligence consists of collecting, classifying, enriching, classifying data, and producing knowledge about threats in network defense systems. In this scenario, we find network Intrusion Detection Systems that specifically analyze network traffic and detect anomalies through signatures, generating records for system operators. The purpose of this work is to present a methodology to generate knowledge about Threat Intelligence, from the records of network sensors, collecting Threat or Compromise Indicators and enriching them to feed Threat Intelligence Sharing Platforms. Our methodology accelerates the decision-making process, as it incorporates an up-to-date, public repository of signatures already in the collector, eliminating the threat identification phase in an additional step. For the demonstration and evaluation of the methodology, a proof of concept was carried out that covered the entire threat identification cycle.

17
  • Thiago Melo Stuckert do Amaral
  • Proposal for integrating Zero Trust in the cyber supply chain security

  • Advisor : JOAO JOSE COSTA GONDIM
  • COMMITTEE MEMBERS :
  • DINO MACEDO AMARAL
  • GEORGES DANIEL AMVAME NZE
  • JOAO JOSE COSTA GONDIM
  • ROBSON DE OLIVEIRA ALBUQUERQUE
  • Data: Dec 20, 2022


  • Show Abstract
  • The cyber supply chain has been a target of sophisticated attacks. Vulnerabilities in components that were once considered secure due to perceived trusting relationships are being exploited. One way to reduce this type of cyber risk is through the use of a Zero Trust architecture. This type of approach revises trust in all relationships. It disregards the implicit trust in any component and is based on the premise of the existence of internal threats to the corporate network. The present work proposes to integrate a Zero Trust architecture in a cyber supply chain. The main contribution of this study is to propose an organization of security controls for a cyber supply chain in domains, enabling improvements in the security of the cyber supply chain by applying the principles of a Zero Trust architecture. The study also provides a checklist of controls that allows a gap analysis and suggests some ways of visualizing this result.

SIGAA | Secretaria de Tecnologia da Informação - STI - (61) 3107-0102 | Copyright © 2006-2024 - UFRN - app15_Prod.sigaa09