Visible to the public Biblio

Filters: Author is Petullo, W. Michael  [Clear All Filters]
2018-03-26
Shockley, Matt, Maixner, Chris, Johnson, Ryan, DeRidder, Mitch, Petullo, W. Michael.  2017.  Using VisorFlow to Control Information Flow Without Modifying the Operating System Kernel or Its Userspace. Proceedings of the 2017 International Workshop on Managing Insider Security Threats. :13–24.

VisorFlow aims to monitor the flow of information between processes without requiring modifications to the operating system kernel or its userspace. VisorFlow runs in a privileged Xen domain and monitors the system calls executing in other domains running either Linux or Windows. VisorFlow uses its observations to prevent confidential information from leaving a local network. We describe the design and implementation of VisorFlow, describe how we used VisorFlow to confine na\"ıve users and malicious insiders during the 2017 Cyber-Defense Exercise, and provide performance measurements. We have released VisorFlow and its companion library, libguestrace, as open-source software.

2017-05-30
Johnson, Ryan V., Lass, Jessie, Petullo, W. Michael.  2016.  Studying Naive Users and the Insider Threat with SimpleFlow. Proceedings of the 8th ACM CCS International Workshop on Managing Insider Security Threats. :35–46.

Most access control systems prohibit illicit actions at the moment they seem to violate a security policy. While effective, such early action often clouds insight into the intentions behind negligent or willful security policy violations. Furthermore, existing control mechanisms are often very low-level; this hinders understanding because controls must be spread throughout a system. We propose SimpleFlow, a simple, information-flow-based access control system which allows illicit actions to occur up until sensitive information would have left the local network. SimpleFlow marks such illicit traffic before transmission, and this allows network devices to filter such traffic in a number of ways. SimpleFlow can also spoof intended recipients to trick malware into revealing application-layer communication messages even while blocking them. We have written SimpleFlow as a modification to the Linux kernel, and we have released our work as open source.