Hello, Guest.!
/

Nextgov: DARPA Program Aims to Characterize Cyber Criminals, Forecast Attacks

1 min read


cyber-hack-network-computerA Defense Advanced Research Projects Agency program aims to characterize cyber criminals and their strategies and forecast where future attacks could take place, Nextgov reported Tuesday.

Aliya Sternstein writes that the Enhanced Attribution Program looks to provide visibility into all aspects of a cyber operator’s activities using “vantage points” such as laptops, smartphones and other traceable devices connected to the Internet of Things.

“The insight that I had was, well, rather than look at attribution as something we try to do after the crime has happened, why don’t we become a little more proactive?” Angelos Keromytis, DARPA program lead, told Nextgov in an interview.

DARPA issued a request for research proposals that focus on cyber attribution in support of efforts to develop technologies that work to address malicious cyber campaigns.

The program plans to utilize behavioral and physical biometrics to create profiles and pinpoint the virtual personas behind attacks, Sternstein reports.

The report said the agency looks to apprehend nation state-sponsored hackers using the accumulated data from the program by 2020.

Leave a Reply

Your email address will not be published.