AWS EC2 Public Cloud Cyber Range Deployment

2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW)(2022)

引用 2|浏览8
暂无评分
摘要
Cybersecurity training activities require specialized environments, typically called cyber ranges, to make it possible for trainees to acquire not only security knowledge, but also practical security skills. However, the setup of these training environments is a tedious task, which hinders the wider use of cyber ranges for security training. In its turn, this has a negative impact on the development of the cybersecurity workforce that is exceedingly necessary in our network-centric society. In this paper we introduce our approach of using the Amazon Web Services (AWS) Elastic Compute Cloud (EC2) public cloud for cyber range deployment, thus making it possible to conduct cybersecurity training activities at scale and at a relatively low cost. Our system was implemented by extending the functionality of the cyber range instantiation system CyRIS that is available as open source on GitHub. We evaluated our implementation from several perspectives, demonstrating that public cloud deployment can provide similar functionality and performance compared to local server or private cloud deployment, while avoiding the high purchase and management costs associated to those.
更多
查看译文
关键词
cybersecurity training,hands-on training,cyber range,public cloud,AWS EC2
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要