<
Bohemia Ballroom
06 Dec 2017 12:00 Noon - 12:30 PM(America/Chicago)
20171206T1200 20171206T1230 America/Chicago OpenC2: Protecting our future at machine speed

Systems today are subject to different types of attacks from across the world.  Cyber-attacks are increasingly sophisticated, automated, stealthy, and can be executed in a matter of seconds.  Cyber defense systems are typically statically configured, operate in isolation, and often require a human in the loop for any changes.  The use of statically configured point defenses against an automated global attack operating at machine speed will not meet our needs.  Future defense will require the integration of new functional blocks, coordination of responses between domains, synchronization of cyber defense mechanisms, and automated actions at machine speed against current and pending attacks. 

Standard interfaces and protocols facilitate the integration of components resulting in a more flexible and interoperable cyber defense system.  The goal of OpenC2 is to define a language at a level of abstraction that will enable unambiguous command and control of cyber defense technologies.  OpenC2 is broad enough to provide flexibility in the implementations of devices and accommodate future products and will have the precision necessary to achieve the desired effect. 

During this presentation the speaker will talk about how OpenC2 focuses on the response portion of cyber defense and how it leverages pre-existing standards such as STIX and TAXII for analytics, transport, etc.

Bohemia Ballroom Borderless Cyber Conference and Technical Symposium / 6-8 Dec 2017 / Prague events@oasis-open.org
12 attendees saved this session

Systems today are subject to different types of attacks from across the world.  Cyber-attacks are increasingly sophisticated, automated, stealthy, and can be executed in a matter of seconds.  Cyber defense systems are typically statically configured, operate in isolation, and often require a human in the loop for any changes.  The use of statically configured point defenses against an automated global attack operating at machine speed will not meet our needs.  Future defense will require the integration of new functional blocks, coordination of responses between domains, synchronization of cyber defense mechanisms, and automated actions at machine speed against current and pending attacks. 


Standard interfaces and protocols facilitate the integration of components resulting in a more flexible and interoperable cyber defense system.  The goal of OpenC2 is to define a language at a level of abstraction that will enable unambiguous command and control of cyber defense technologies.  OpenC2 is broad enough to provide flexibility in the implementations of devices and accommodate future products and will have the precision necessary to achieve the desired effect. 


During this presentation the speaker will talk about how OpenC2 focuses on the response portion of cyber defense and how it leverages pre-existing standards such as STIX and TAXII for analytics, transport, etc.

Systems Developer and Member
,
OASIS OpenC2 Technical Committee
No moderator for this session!
Systems Developer and Member
,
OASIS OpenC2 Technical Committee
Ms. Karen Sundermann
VP Government Sector
,
EclecticIQ
CSIRT Lead
,
Merck KGaA
Upcoming Sessions
52 visits