CTI STIX Subcommittee

 View Only
Expand all | Collapse all

Re: [cti-cybox] Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

  • 1.  Re: [cti-cybox] Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-10-2015 18:10
    Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, "cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" <cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org> wrote: >Just to give a little context around this question, this came up in a >conversation between Ali (well, several Soltra people) and myself today. > >In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ >an observable. Currently this involves editing the indicator, deleting the >link to the current Cybox observable, and creating a new observable. This >leaves lots of orphaned observables in our database that we really need to >have the ability to purge. The understanding we have is that currently >Cybox doesn’t support any sort of revoke/purge like Stix does. > > > >Sarah Kelley >Senior CERT Analyst >Center for Internet Security (CIS) >Integrated Intelligence Center (IIC) >Multi-State Information Sharing and Analysis Center (MS-ISAC) >1-866-787-4722 (7×24 SOC) >Email: cert@cisecurity.org >www.cisecurity.org >Follow us @CISecurity > > > > > > >On 11/10/15, 11:06 AM, "cti-stix@lists.oasis-open.org on behalf of >Kirillov, Ivan A." <cti-stix@lists.oasis-open.org on behalf of >ikirillov@mitre.org> wrote: > >>Great question Ali; unfortunately I don’t have much insight into this >>topic. Moving this to the STIX list - I think revocation is more specific >>to STIX (though it clearly touches upon CybOX as well). >> >>Regards, >>Ivan >> >> >> >> >>On 11/10/15, 11:00 AM, "cti-cybox@lists.oasis-open.org on behalf of >>Jerome Athias" <cti-cybox@lists.oasis-open.org on behalf of >>athiasjerome@gmail.com> wrote: >> >>>Potential review of this >>> https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ >>>Suggestions welcome >>> >>>2015-11-10 18:48 GMT+03:00 Ali Khan <akhan@soltra.com>: >>>> What is the cybox committees discussion so far for future versions to >>>> support ability to revoke and remove completely a cybox observable >>>>that was >>>> created and then shared but now there is a need to remove it. >>>> >>>> >>>> >>>> >>>> >>>> Thank You >>>> >>>> >>>> >>>> Ali Khan >>>> Lead Analyst >>>> >>>> SOLTRA An FS-ISAC & DTCC Company >>>> >>>> Tampa, fl 33647 >>>> >>>> 813.470.2197 akhan@soltra.com >>>> >>>> >>>> >>>> >>> >>>--------------------------------------------------------------------- >>>To unsubscribe from this mail list, you must leave the OASIS TC that >>>generates this mail. Follow this link to all your TCs in OASIS at: >>> https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php >>> >> >>... > >This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. > >. . . > >--------------------------------------------------------------------- >To unsubscribe from this mail list, you must leave the OASIS TC that >generates this mail. Follow this link to all your TCs in OASIS at: > https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php >


  • 2.  Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-10-2015 18:16
    We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in like systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.   But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.  Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote: Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A. <cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org> wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, cti-cybox@lists.oasis-open.org on behalf of Jerome Athias <cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com> wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan <akhan@soltra.com>: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php Attachment: signature.asc Description: Message signed with OpenPGP using GPGMail


  • 3.  Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-10-2015 18:22
    At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact", but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.  Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity From: "Jordan, Bret" < bret.jordan@bluecoat.com > Date: Tuesday, November 10, 2015 at 1:16 PM To: Ivan Kirillov < ikirillov@mitre.org > Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >, " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org > Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.   But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.  Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."  On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote: Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . .


  • 4.  Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-10-2015 18:22
    At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact", but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.  Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity From: "Jordan, Bret" < bret.jordan@bluecoat.com > Date: Tuesday, November 10, 2015 at 1:16 PM To: Ivan Kirillov < ikirillov@mitre.org > Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >, " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org > Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.   But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.  Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."  On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote: Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . .


  • 5.  Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-10-2015 18:34
    Yes, that sounds like something every implementation should offer.  Maybe a way to just search for all observables that are not linked to something and allow you to select them and delete them.   Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 10, 2015, at 11:21, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote: At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about what does it mean to revoke a fact , but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.  Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity From: Jordan, Bret < bret.jordan@bluecoat.com > Date: Tuesday, November 10, 2015 at 1:16 PM To: Ivan Kirillov < ikirillov@mitre.org > Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, cti-stix@lists.oasis-open.org < cti-stix@lists.oasis-open.org >, cti-cybox@lists.oasis-open.org < cti-cybox@lists.oasis-open.org > Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in like systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.   But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.  Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote: Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A. < cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, cti-cybox@lists.oasis-open.org on behalf of Jerome Athias < cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . Attachment: signature.asc Description: Message signed with OpenPGP using GPGMail


  • 6.  Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-10-2015 18:34
    Yes, that sounds like something every implementation should offer.  Maybe a way to just search for all observables that are not linked to something and allow you to select them and delete them.   Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 10, 2015, at 11:21, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote: At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about what does it mean to revoke a fact , but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.  Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity From: Jordan, Bret < bret.jordan@bluecoat.com > Date: Tuesday, November 10, 2015 at 1:16 PM To: Ivan Kirillov < ikirillov@mitre.org > Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, cti-stix@lists.oasis-open.org < cti-stix@lists.oasis-open.org >, cti-cybox@lists.oasis-open.org < cti-cybox@lists.oasis-open.org > Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in like systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.   But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.  Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote: Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A. < cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, cti-cybox@lists.oasis-open.org on behalf of Jerome Athias < cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . Attachment: signature.asc Description: Message signed with OpenPGP using GPGMail


  • 7.  Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 02:08
    While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help. Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago (Similar to logs or backups/archives management/roll process) Should we finalize the Relationship? On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote: At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact", but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.  Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity From: "Jordan, Bret" < bret.jordan@bluecoat.com > Date: Tuesday, November 10, 2015 at 1:16 PM To: Ivan Kirillov < ikirillov@mitre.org > Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >, " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org > Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.   But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.  Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."  On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote: Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . .


  • 8.  RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 13:45




    I would like to strongly “+1” the idea of using the relationships as a basis for versioning. Deleting data is so 20 th century!
     
    If you consider each instance of these relationships a “statement” (or fact) stated by some party at some time, it will always be true that this  party said
    what they said when they said it. In this area of threats, such “historical” statements can be very important even if they are no longer considered “true” by some party (i.e. some statements that made the U.S. go to war in Iraq ). As these statements (relationship
    instances) are already first-class things they can have a timeframe and confidence. We can say “that statement is invalid” or “That set of statements is not longer true”. If some implementation wants to interpret that as a “delete”, that would be fine but
    others may want a record of such statements (U.S. national archives likes to do such things).
     
    Most of the infrastructure is already in place to do this, relationships have identity. Adding “second order” statements about them such as “superseded by”
    or “end date” provides for a very robust distributed knowledge base, which is what we are fundamentally trying to support.
     
    -Cory
     
    From: cti-stix@lists.oasis-open.org [mailto:cti-stix@lists.oasis-open.org]
    On Behalf Of Jerome Athias
    Sent: Tuesday, November 10, 2015 9:08 PM
    To: Sarah Kelley
    Cc: Jordan, Bret; Ivan Kirillov; Ali Khan; cti-stix@lists.oasis-open.org; cti-cybox@lists.oasis-open.org
    Subject: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable
     
    While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help.

    Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago


    (Similar to logs or backups/archives management/roll process)


     


    Should we finalize the Relationship?

    On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote:




    At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have
    the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact", but what if
    it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator. 



     


    Sarah Kelley


    Senior CERT Analyst



    Center for Internet Security (CIS)


    Integrated Intelligence Center (IIC)


    Multi-State Information Sharing and Analysis Center (MS-ISAC)


    1-866-787-4722 (7×24 SOC)


    Email:  cert@cisecurity.org


    www.cisecurity.org


    Follow us @CISecurity



     





     


    From:
    "Jordan, Bret" < bret.jordan@bluecoat.com >
    Date: Tuesday, November 10, 2015 at 1:16 PM
    To: Ivan Kirillov < ikirillov@mitre.org >
    Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >,
    Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >,
    " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org >
    Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     



    We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you
    can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.  


     


    But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like
    that may go in to a bucket for human review. 

     









     


    Thanks,


     


    Bret



     


     


     



    Bret Jordan CISSP


    Director of Security Architecture and Standards Office of the CTO


    Blue Coat Systems



    PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050


    "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg." 









     



    On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote:

     

    Thanks for the context, Sarah - very helpful.

    To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning
    towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean
    to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense.


    At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced
    be pruned from the datastore.

    Regards,
    Ivan



    On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org
    on behalf of
    Sarah.Kelley@cisecurity.org > wrote:



    Just to give a little context around this question, this came up in a
    conversation between Ali (well, several Soltra people) and myself today.

    In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’
    an observable. Currently this involves editing the indicator, deleting the
    link to the current Cybox observable, and creating a new observable. This
    leaves lots of orphaned observables in our database that we really need to
    have the ability to purge. The understanding we have is that currently
    Cybox doesn’t support any sort of revoke/purge like Stix does.



    Sarah Kelley
    Senior CERT Analyst
    Center for Internet Security (CIS)
    Integrated Intelligence Center (IIC)
    Multi-State Information Sharing and Analysis Center (MS-ISAC)
    1-866-787-4722 (7×24 SOC)
    Email:
    cert@cisecurity.org
    www.cisecurity.org
    Follow us @CISecurity






    On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of
    Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of
    ikirillov@mitre.org > wrote:



    Great question Ali; unfortunately I don’t have much insight into this
    topic. Moving this to the STIX list - I think revocation is more specific
    to STIX (though it clearly touches upon CybOX as well).

    Regards,
    Ivan




    On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of
    Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of
    athiasjerome@gmail.com > wrote:



    Potential review of this
    https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/
    Suggestions welcome

    2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >:


    What is the cybox committees discussion so far for future versions to
    support ability to revoke and remove completely a cybox observable
    that was
    created and then shared but now there is a need to remove it.





    Thank You



    Ali Khan
    Lead Analyst

    SOLTRA An FS-ISAC & DTCC Company

    Tampa, fl 33647

    813.470.2197
    akhan@soltra.com





    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php

    ...

    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender
    immediately and permanently delete the message and any attachments.

    . . .

    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php




     




    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution
    or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments.

    . . .








  • 9.  Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 14:39
    On 11.11.2015 13:44:54, Cory Casanave wrote: > > Most of the infrastructure is already in place to do this, > relationships have identity. Adding “second order” statements about > them such as “superseded by” or “end date” provides for a very > robust distributed knowledge base, which is what we are > fundamentally trying to support. > +1 -- Cheers, Trey -- Trey Darley Senior Security Engineer 4DAA 0A88 34BC 27C9 FD2B A97E D3C6 5C74 0FB7 E430 Soltra An FS-ISAC & DTCC Company www.soltra.com -- "No matter how hard you push and no matter what the priority, you can't increase the speed of light." --RFC 1925 Attachment: signature.asc Description: PGP signature


  • 10.  Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 14:39
    On 11.11.2015 13:44:54, Cory Casanave wrote: > > Most of the infrastructure is already in place to do this, > relationships have identity. Adding “second order” statements about > them such as “superseded by” or “end date” provides for a very > robust distributed knowledge base, which is what we are > fundamentally trying to support. > +1 -- Cheers, Trey -- Trey Darley Senior Security Engineer 4DAA 0A88 34BC 27C9 FD2B A97E D3C6 5C74 0FB7 E430 Soltra An FS-ISAC & DTCC Company www.soltra.com -- "No matter how hard you push and no matter what the priority, you can't increase the speed of light." --RFC 1925 Attachment: signature.asc Description: PGP signature


  • 11.  Re: [cti-stix] [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 16:37
    I kind of view all of this as people making assertions about something.  Those assertions can be good, bad, valid, invalid, only for a defined time frame etc.  Further, people can make assertions about your assertions.  You say this threat actor is using this TTP to run this campaign and attack these users types at these companies by doing XYZ..    Someone may come along and challenge part of that assertions and say it is not XYZ but rather ABC and DEF..   From hearing everyones complaints about versioning, I think that is something we should try and fix in the next 7 days.  Lets identify the things that should be easy wins to figure out, and lets tackle them one at a time and fix them.   Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 11, 2015, at 06:44, Cory Casanave < cory-c@modeldriven.com > wrote: I would like to strongly “+1” the idea of using the relationships as a basis for versioning. Deleting data is so 20 th   century!   If you consider each instance of these relationships a “statement” (or fact) stated by some party at some time, it will always be true that this  party said what they said when they said it. In this area of threats, such “historical” statements can be very important even if they are no longer considered “true” by some party (i.e. some statements that made the U.S. go to war in Iraq ). As these statements (relationship instances) are already first-class things they can have a timeframe and confidence. We can say “that statement is invalid” or “That set of statements is not longer true”. If some implementation wants to interpret that as a “delete”, that would be fine but others may want a record of such statements (U.S. national archives likes to do such things).   Most of the infrastructure is already in place to do this, relationships have identity. Adding “second order” statements about them such as “superseded by” or “end date” provides for a very robust distributed knowledge base, which is what we are fundamentally trying to support.   -Cory   From:   cti-stix@lists.oasis-open.org   [ mailto:cti-stix@lists.oasis-open.org ]   On Behalf Of   Jerome Athias Sent:   Tuesday, November 10, 2015 9:08 PM To:   Sarah Kelley Cc:   Jordan, Bret; Ivan Kirillov; Ali Khan;   cti-stix@lists.oasis-open.org ;   cti-cybox@lists.oasis-open.org Subject:   [cti-stix] Re: [cti-cybox] Revoke Cybox Observable   While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help. Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago (Similar to logs or backups/archives management/roll process)   Should we finalize the Relationship? On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote: At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about what does it mean to revoke a fact , but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.    Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity     From:   Jordan, Bret < bret.jordan@bluecoat.com > Date:   Tuesday, November 10, 2015 at 1:16 PM To:   Ivan Kirillov < ikirillov@mitre.org > Cc:   Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, cti-stix@lists.oasis-open.org < cti-stix@lists.oasis-open.org >, cti-cybox@lists.oasis-open.org < cti-cybox@lists.oasis-open.org > Subject:   Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable   We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in like systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.     But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.        Thanks,   Bret       Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.     On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote:   Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense.   At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, cti-cybox@lists.oasis-open.org   on behalf of Sarah Kelley < cti-cybox@lists.oasis-open.org   on behalf of   Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:   cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, cti-stix@lists.oasis-open.org   on behalf of Kirillov, Ivan A. < cti-stix@lists.oasis-open.org   on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, cti-cybox@lists.oasis-open.org   on behalf of Jerome Athias < cti-cybox@lists.oasis-open.org   on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197   akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that   generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php   This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments.   . . . Attachment: signature.asc Description: Message signed with OpenPGP using GPGMail


  • 12.  Re: [cti-stix] [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 16:37
    I kind of view all of this as people making assertions about something.  Those assertions can be good, bad, valid, invalid, only for a defined time frame etc.  Further, people can make assertions about your assertions.  You say this threat actor is using this TTP to run this campaign and attack these users types at these companies by doing XYZ..    Someone may come along and challenge part of that assertions and say it is not XYZ but rather ABC and DEF..   From hearing everyones complaints about versioning, I think that is something we should try and fix in the next 7 days.  Lets identify the things that should be easy wins to figure out, and lets tackle them one at a time and fix them.   Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 11, 2015, at 06:44, Cory Casanave < cory-c@modeldriven.com > wrote: I would like to strongly “+1” the idea of using the relationships as a basis for versioning. Deleting data is so 20 th   century!   If you consider each instance of these relationships a “statement” (or fact) stated by some party at some time, it will always be true that this  party said what they said when they said it. In this area of threats, such “historical” statements can be very important even if they are no longer considered “true” by some party (i.e. some statements that made the U.S. go to war in Iraq ). As these statements (relationship instances) are already first-class things they can have a timeframe and confidence. We can say “that statement is invalid” or “That set of statements is not longer true”. If some implementation wants to interpret that as a “delete”, that would be fine but others may want a record of such statements (U.S. national archives likes to do such things).   Most of the infrastructure is already in place to do this, relationships have identity. Adding “second order” statements about them such as “superseded by” or “end date” provides for a very robust distributed knowledge base, which is what we are fundamentally trying to support.   -Cory   From:   cti-stix@lists.oasis-open.org   [ mailto:cti-stix@lists.oasis-open.org ]   On Behalf Of   Jerome Athias Sent:   Tuesday, November 10, 2015 9:08 PM To:   Sarah Kelley Cc:   Jordan, Bret; Ivan Kirillov; Ali Khan;   cti-stix@lists.oasis-open.org ;   cti-cybox@lists.oasis-open.org Subject:   [cti-stix] Re: [cti-cybox] Revoke Cybox Observable   While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help. Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago (Similar to logs or backups/archives management/roll process)   Should we finalize the Relationship? On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote: At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about what does it mean to revoke a fact , but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.    Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity     From:   Jordan, Bret < bret.jordan@bluecoat.com > Date:   Tuesday, November 10, 2015 at 1:16 PM To:   Ivan Kirillov < ikirillov@mitre.org > Cc:   Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, cti-stix@lists.oasis-open.org < cti-stix@lists.oasis-open.org >, cti-cybox@lists.oasis-open.org < cti-cybox@lists.oasis-open.org > Subject:   Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable   We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in like systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.     But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.        Thanks,   Bret       Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.     On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote:   Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense.   At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, cti-cybox@lists.oasis-open.org   on behalf of Sarah Kelley < cti-cybox@lists.oasis-open.org   on behalf of   Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:   cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, cti-stix@lists.oasis-open.org   on behalf of Kirillov, Ivan A. < cti-stix@lists.oasis-open.org   on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, cti-cybox@lists.oasis-open.org   on behalf of Jerome Athias < cti-cybox@lists.oasis-open.org   on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197   akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that   generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php   This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments.   . . . Attachment: signature.asc Description: Message signed with OpenPGP using GPGMail


  • 13.  RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 19:49




    I personally think we should only do Major Updates, and drop support for Incremental Updates ( http://stixproject.github.io/documentation/concepts/versioning/ ).
     
    Major Updates would mean that any update to a STIX Object would actually be an issue of the updated Object under a new Object ID, with
    an explicit relationship (using the new top-level relationship object) of ‘supersedes’ with the Object ID of the ‘replaced’ Object.
     
    This has numerous benefits:
    ·         
    The relationship is explicit. Rather than an implicit relationship where you as a consumer need to be able to detect the
    similarities between old and new, with an explicit relationship you are absolutely aware of the fact the new object is a replacement.
    ·         
    The original Object still exists, allowing analysis of the timeline in changes. This will help inform consumers of how ‘accurate’
    a producer is.
    ·         
    De-duplication is then able to be performed solely on the Object ID as timestamp is no longer involved as a composite key
    in identifying the specific object revision. This makes processing updates easier.
    ·         
    It allows us to do tricks such as generating the Object ID from a hash (prepended by a namespace). This in turn gives us
    benefits in that deduplication is now easier as we just need to compare the end of the Object IDs to match the same STIX Objects, even if they are sent from within different producer namespaces.

    o   
    Note: This still doesn’t help if we allow lists of things, such as lists of IPv4 Addresses as each implementation would need
    to pull out the individual Objects and de-duplicate using those.
     
    Cheers
     

    Terry MacDonald
    Senior STIX Subject Matter Expert
    SOLTRA   An FS-ISAC and DTCC Company
    +61 (407) 203 206
    terry@soltra.com
     

     


    From: cti-stix@lists.oasis-open.org [mailto:cti-stix@lists.oasis-open.org]
    On Behalf Of Cory Casanave
    Sent: Thursday, 12 November 2015 12:45 AM
    To: Jerome Athias <athiasjerome@gmail.com>; Sarah Kelley <Sarah.Kelley@cisecurity.org>
    Cc: Jordan, Bret <bret.jordan@bluecoat.com>; Ivan Kirillov <ikirillov@mitre.org>; Ali Khan <akhan@soltra.com>; cti-stix@lists.oasis-open.org; cti-cybox@lists.oasis-open.org
    Subject: RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     
    I would like to strongly “+1” the idea of using the relationships as a basis for versioning. Deleting data is so 20 th century!
     
    If you consider each instance of these relationships a “statement” (or fact) stated by some party at some time, it will always be true that this 
    party said what they said when they said it. In this area of threats, such “historical” statements can be very important even if they are no longer considered “true” by some party (i.e. some statements that made the U.S. go to war in Iraq ). As these statements
    (relationship instances) are already first-class things they can have a timeframe and confidence. We can say “that statement is invalid” or “That set of statements is not longer true”. If some implementation wants to interpret that as a “delete”, that would
    be fine but others may want a record of such statements (U.S. national archives likes to do such things).
     
    Most of the infrastructure is already in place to do this, relationships have identity. Adding “second order” statements about them such as “superseded
    by” or “end date” provides for a very robust distributed knowledge base, which is what we are fundamentally trying to support.
     
    -Cory
     
    From:
    cti-stix@lists.oasis-open.org [ mailto:cti-stix@lists.oasis-open.org ]
    On Behalf Of Jerome Athias
    Sent: Tuesday, November 10, 2015 9:08 PM
    To: Sarah Kelley
    Cc: Jordan, Bret; Ivan Kirillov; Ali Khan;
    cti-stix@lists.oasis-open.org ;
    cti-cybox@lists.oasis-open.org
    Subject: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable
     
    While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help.

    Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago


    (Similar to logs or backups/archives management/roll process)


     


    Should we finalize the Relationship?

    On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote:




    At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is
    that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact",
    but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator. 



     


    Sarah Kelley


    Senior CERT Analyst



    Center for Internet Security (CIS)


    Integrated Intelligence Center (IIC)


    Multi-State Information Sharing and Analysis Center (MS-ISAC)


    1-866-787-4722 (7×24 SOC)


    Email:  cert@cisecurity.org


    www.cisecurity.org


    Follow us @CISecurity



     





     


    From:
    "Jordan, Bret" < bret.jordan@bluecoat.com >
    Date: Tuesday, November 10, 2015 at 1:16 PM
    To: Ivan Kirillov < ikirillov@mitre.org >
    Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >,
    Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >,
    " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org >
    Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     



    We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for
    that is you can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.  


     


    But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests
    like that may go in to a bucket for human review. 

     









     


    Thanks,


     


    Bret



     


     


     



    Bret Jordan CISSP


    Director of Security Architecture and Standards Office of the CTO


    Blue Coat Systems



    PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050


    "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg." 









     



    On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org >
    wrote:

     

    Thanks for the context, Sarah - very helpful.

    To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning
    towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean
    to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense.


    At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced
    be pruned from the datastore.

    Regards,
    Ivan



    On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org
    on behalf of
    Sarah.Kelley@cisecurity.org > wrote:


    Just to give a little context around this question, this came up in a
    conversation between Ali (well, several Soltra people) and myself today.

    In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’
    an observable. Currently this involves editing the indicator, deleting the
    link to the current Cybox observable, and creating a new observable. This
    leaves lots of orphaned observables in our database that we really need to
    have the ability to purge. The understanding we have is that currently
    Cybox doesn’t support any sort of revoke/purge like Stix does.



    Sarah Kelley
    Senior CERT Analyst
    Center for Internet Security (CIS)
    Integrated Intelligence Center (IIC)
    Multi-State Information Sharing and Analysis Center (MS-ISAC)
    1-866-787-4722 (7×24 SOC)
    Email:
    cert@cisecurity.org
    www.cisecurity.org
    Follow us @CISecurity






    On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of
    Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of
    ikirillov@mitre.org > wrote:


    Great question Ali; unfortunately I don’t have much insight into this
    topic. Moving this to the STIX list - I think revocation is more specific
    to STIX (though it clearly touches upon CybOX as well).

    Regards,
    Ivan




    On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of
    Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of
    athiasjerome@gmail.com > wrote:


    Potential review of this
    https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/
    Suggestions welcome

    2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >:
    What is the cybox committees discussion so far for future versions to
    support ability to revoke and remove completely a cybox observable
    that was
    created and then shared but now there is a need to remove it.





    Thank You



    Ali Khan
    Lead Analyst

    SOLTRA An FS-ISAC & DTCC Company

    Tampa, fl 33647

    813.470.2197
    akhan@soltra.com




    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php

    ...

    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender
    immediately and permanently delete the message and any attachments.

    . . .

    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php




     




    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination,
    distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments.

    . . .








  • 14.  RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 20:01




    Couldn’t that lead to a big database explosion?  If someone puts in an object, and then modifies something trivial such as the description 10 times, they will have
    19 full objects created in their system (1 for each version, 1 for each relationship.  That could get heavy, no?
     
    In the past, I’ve seen this issue solved using effective and expiration dates (both) on each object.  This leads to some pretty complicated application logic, but
    would keep databases fairly clean.
     


    From: cti-stix@lists.oasis-open.org [mailto:cti-stix@lists.oasis-open.org]
    On Behalf Of Terry MacDonald
    Sent: Wednesday, November 11, 2015 2:49 PM
    To: Cory Casanave; Jerome Athias; Sarah Kelley
    Cc: Jordan, Bret; Ivan Kirillov; Ali Khan; cti-stix@lists.oasis-open.org; cti-cybox@lists.oasis-open.org
    Subject: RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     
    I personally think we should only do Major Updates, and drop support for Incremental Updates ( http://stixproject.github.io/documentation/concepts/versioning/ ).
     
    Major Updates would mean that any update to a STIX Object would actually be an issue of the updated Object under a new Object ID, with an explicit
    relationship (using the new top-level relationship object) of ‘supersedes’ with the Object ID of the ‘replaced’ Object.
     
    This has numerous benefits:
    ·         
    The relationship is explicit. Rather than an implicit relationship where you as a consumer need to be able to detect the similarities between old and new, with
    an explicit relationship you are absolutely aware of the fact the new object is a replacement.
    ·         
    The original Object still exists, allowing analysis of the timeline in changes. This will help inform consumers of how ‘accurate’ a producer is.
    ·         
    De-duplication is then able to be performed solely on the Object ID as timestamp is no longer involved as a composite key in identifying the specific object
    revision. This makes processing updates easier.
    ·         
    It allows us to do tricks such as generating the Object ID from a hash (prepended by a namespace). This in turn gives us benefits in that deduplication is now
    easier as we just need to compare the end of the Object IDs to match the same STIX Objects, even if they are sent from within different producer namespaces.
    o   
    Note: This still doesn’t help if we allow lists of things, such as lists of IPv4 Addresses as each implementation would need to pull out the individual Objects
    and de-duplicate using those.
     
    Cheers
     

    Terry MacDonald
    Senior STIX Subject Matter Expert
    SOLTRA   An FS-ISAC and DTCC Company
    +61 (407) 203 206
    terry@soltra.com
     

     


    From:
    cti-stix@lists.oasis-open.org [ mailto:cti-stix@lists.oasis-open.org ]
    On Behalf Of Cory Casanave
    Sent: Thursday, 12 November 2015 12:45 AM
    To: Jerome Athias < athiasjerome@gmail.com >; Sarah Kelley < Sarah.Kelley@cisecurity.org >
    Cc: Jordan, Bret < bret.jordan@bluecoat.com >; Ivan Kirillov < ikirillov@mitre.org >; Ali Khan < akhan@soltra.com >;
    cti-stix@lists.oasis-open.org ;
    cti-cybox@lists.oasis-open.org
    Subject: RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     
    I would like to strongly “+1” the idea of using the relationships as a basis for versioning. Deleting data is so 20 th century!
     
    If you consider each instance of these relationships a “statement” (or fact) stated by some party at some time, it will always be true that this  party said
    what they said when they said it. In this area of threats, such “historical” statements can be very important even if they are no longer considered “true” by some party (i.e. some statements that made the U.S. go to war in Iraq ). As these statements (relationship
    instances) are already first-class things they can have a timeframe and confidence. We can say “that statement is invalid” or “That set of statements is not longer true”. If some implementation wants to interpret that as a “delete”, that would be fine but
    others may want a record of such statements (U.S. national archives likes to do such things).
     
    Most of the infrastructure is already in place to do this, relationships have identity. Adding “second order” statements about them such as “superseded by”
    or “end date” provides for a very robust distributed knowledge base, which is what we are fundamentally trying to support.
     
    -Cory
     
    From:
    cti-stix@lists.oasis-open.org [ mailto:cti-stix@lists.oasis-open.org ]
    On Behalf Of Jerome Athias
    Sent: Tuesday, November 10, 2015 9:08 PM
    To: Sarah Kelley
    Cc: Jordan, Bret; Ivan Kirillov; Ali Khan;
    cti-stix@lists.oasis-open.org ;
    cti-cybox@lists.oasis-open.org
    Subject: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable
     
    While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help.

    Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago


    (Similar to logs or backups/archives management/roll process)


     


    Should we finalize the Relationship?

    On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote:




    At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have
    the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact", but what if
    it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator. 



     


    Sarah Kelley


    Senior CERT Analyst



    Center for Internet Security (CIS)


    Integrated Intelligence Center (IIC)


    Multi-State Information Sharing and Analysis Center (MS-ISAC)


    1-866-787-4722 (7×24 SOC)


    Email:  cert@cisecurity.org


    www.cisecurity.org


    Follow us @CISecurity



     





     


    From:
    "Jordan, Bret" < bret.jordan@bluecoat.com >
    Date: Tuesday, November 10, 2015 at 1:16 PM
    To: Ivan Kirillov < ikirillov@mitre.org >
    Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >,
    Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >,
    " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org >
    Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     



    We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you
    can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.  


     


    But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like
    that may go in to a bucket for human review. 

     









     


    Thanks,


     


    Bret



     


     


     



    Bret Jordan CISSP


    Director of Security Architecture and Standards Office of the CTO


    Blue Coat Systems



    PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050


    "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg." 









     



    On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote:

     

    Thanks for the context, Sarah - very helpful.

    To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning
    towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean
    to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense.


    At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced
    be pruned from the datastore.

    Regards,
    Ivan



    On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org
    on behalf of
    Sarah.Kelley@cisecurity.org > wrote:
    Just to give a little context around this question, this came up in a
    conversation between Ali (well, several Soltra people) and myself today.

    In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’
    an observable. Currently this involves editing the indicator, deleting the
    link to the current Cybox observable, and creating a new observable. This
    leaves lots of orphaned observables in our database that we really need to
    have the ability to purge. The understanding we have is that currently
    Cybox doesn’t support any sort of revoke/purge like Stix does.



    Sarah Kelley
    Senior CERT Analyst
    Center for Internet Security (CIS)
    Integrated Intelligence Center (IIC)
    Multi-State Information Sharing and Analysis Center (MS-ISAC)
    1-866-787-4722 (7×24 SOC)
    Email:
    cert@cisecurity.org
    www.cisecurity.org
    Follow us @CISecurity






    On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of
    Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of
    ikirillov@mitre.org > wrote:
    Great question Ali; unfortunately I don’t have much insight into this
    topic. Moving this to the STIX list - I think revocation is more specific
    to STIX (though it clearly touches upon CybOX as well).

    Regards,
    Ivan




    On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of
    Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of
    athiasjerome@gmail.com > wrote:
    Potential review of this
    https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/
    Suggestions welcome

    2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >:
    What is the cybox committees discussion so far for future versions to
    support ability to revoke and remove completely a cybox observable
    that was
    created and then shared but now there is a need to remove it.





    Thank You



    Ali Khan
    Lead Analyst

    SOLTRA An FS-ISAC & DTCC Company

    Tampa, fl 33647

    813.470.2197
    akhan@soltra.com



    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php

    ...

    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender
    immediately and permanently delete the message and any attachments.

    . . .

    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php




     




    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution
    or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments.

    . . .



    DTCC DISCLAIMER: This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error, please notify us immediately and delete the email and any attachments from your system. The recipient should check this email and any attachments for the presence of viruses.  The company accepts no liability for any damage caused by any virus transmitted by this email.




  • 15.  RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 22:55




    Terry,
    An object “replace all” level version can certainly work for certain kinds of information that isn’t overly interdependent. The other approach is more “statement
    centric”. Probably the most important thing is to make an informed choice and apply it consistently.
    Consider that you may have been interacting with others for months, and then are told “everything “curveball” told us is a lie”. What would your update look
    like? Perhaps this is more than STIX needs, but it is something to think about. Also, from a DBMS point of view it may be easier to keep the entity identities consistent over time and just say things about them (A log of statements) over many updates. In an
    implementation you can always make this into object versions if you like. The complexity may come out about the same either way. I think all your benefits hold wither way.
     
    Interesting historical reference:
    https://en.wikipedia.org/wiki/Curveball_(informant)
    It’s good to keep track of your sources.
     


    From: Terry MacDonald [mailto:terry@soltra.com]

    Sent: Wednesday, November 11, 2015 2:49 PM
    To: Cory Casanave; Jerome Athias; Sarah Kelley
    Cc: Jordan, Bret; Ivan Kirillov; Ali Khan; cti-stix@lists.oasis-open.org; cti-cybox@lists.oasis-open.org
    Subject: RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     
    I personally think we should only do Major Updates, and drop support for Incremental Updates ( http://stixproject.github.io/documentation/concepts/versioning/ ).
     
    Major Updates would mean that any update to a STIX Object would actually be an issue of the updated Object under a new Object ID, with an explicit
    relationship (using the new top-level relationship object) of ‘supersedes’ with the Object ID of the ‘replaced’ Object.
     
    This has numerous benefits:
    ·         
    The relationship is explicit. Rather than an implicit relationship where you as a consumer need to be able to detect the similarities between old and new, with
    an explicit relationship you are absolutely aware of the fact the new object is a replacement.
    ·         
    The original Object still exists, allowing analysis of the timeline in changes. This will help inform consumers of how ‘accurate’ a producer is.
    ·         
    De-duplication is then able to be performed solely on the Object ID as timestamp is no longer involved as a composite key in identifying the specific object
    revision. This makes processing updates easier.
    ·         
    It allows us to do tricks such as generating the Object ID from a hash (prepended by a namespace). This in turn gives us benefits in that deduplication is now
    easier as we just need to compare the end of the Object IDs to match the same STIX Objects, even if they are sent from within different producer namespaces.
    o   
    Note: This still doesn’t help if we allow lists of things, such as lists of IPv4 Addresses as each implementation would need to pull out the individual Objects
    and de-duplicate using those.
     
    Cheers
     

    Terry MacDonald
    Senior STIX Subject Matter Expert
    SOLTRA   An FS-ISAC and DTCC Company
    +61 (407) 203 206
    terry@soltra.com
     

     


    From:
    cti-stix@lists.oasis-open.org [ mailto:cti-stix@lists.oasis-open.org ]
    On Behalf Of Cory Casanave
    Sent: Thursday, 12 November 2015 12:45 AM
    To: Jerome Athias < athiasjerome@gmail.com >; Sarah Kelley < Sarah.Kelley@cisecurity.org >
    Cc: Jordan, Bret < bret.jordan@bluecoat.com >; Ivan Kirillov < ikirillov@mitre.org >; Ali Khan < akhan@soltra.com >;
    cti-stix@lists.oasis-open.org ;
    cti-cybox@lists.oasis-open.org
    Subject: RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     
    I would like to strongly “+1” the idea of using the relationships as a basis for versioning. Deleting data is so 20 th century!
     
    If you consider each instance of these relationships a “statement” (or fact) stated by some party at some time, it will always be true that this  party said
    what they said when they said it. In this area of threats, such “historical” statements can be very important even if they are no longer considered “true” by some party (i.e. some statements that made the U.S. go to war in Iraq ). As these statements (relationship
    instances) are already first-class things they can have a timeframe and confidence. We can say “that statement is invalid” or “That set of statements is not longer true”. If some implementation wants to interpret that as a “delete”, that would be fine but
    others may want a record of such statements (U.S. national archives likes to do such things).
     
    Most of the infrastructure is already in place to do this, relationships have identity. Adding “second order” statements about them such as “superseded by”
    or “end date” provides for a very robust distributed knowledge base, which is what we are fundamentally trying to support.
     
    -Cory
     
    From:
    cti-stix@lists.oasis-open.org [ mailto:cti-stix@lists.oasis-open.org ]
    On Behalf Of Jerome Athias
    Sent: Tuesday, November 10, 2015 9:08 PM
    To: Sarah Kelley
    Cc: Jordan, Bret; Ivan Kirillov; Ali Khan;
    cti-stix@lists.oasis-open.org ;
    cti-cybox@lists.oasis-open.org
    Subject: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable
     
    While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help.

    Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago


    (Similar to logs or backups/archives management/roll process)


     


    Should we finalize the Relationship?

    On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote:




    At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have
    the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact", but what if
    it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator. 



     


    Sarah Kelley


    Senior CERT Analyst



    Center for Internet Security (CIS)


    Integrated Intelligence Center (IIC)


    Multi-State Information Sharing and Analysis Center (MS-ISAC)


    1-866-787-4722 (7×24 SOC)


    Email:  cert@cisecurity.org


    www.cisecurity.org


    Follow us @CISecurity



     





     


    From:
    "Jordan, Bret" < bret.jordan@bluecoat.com >
    Date: Tuesday, November 10, 2015 at 1:16 PM
    To: Ivan Kirillov < ikirillov@mitre.org >
    Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >,
    Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >,
    " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org >
    Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     



    We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you
    can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.  


     


    But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like
    that may go in to a bucket for human review. 

     









     


    Thanks,


     


    Bret



     


     


     



    Bret Jordan CISSP


    Director of Security Architecture and Standards Office of the CTO


    Blue Coat Systems



    PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050


    "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg." 









     



    On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote:

     

    Thanks for the context, Sarah - very helpful.

    To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning
    towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean
    to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense.


    At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced
    be pruned from the datastore.

    Regards,
    Ivan



    On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org
    on behalf of
    Sarah.Kelley@cisecurity.org > wrote:
    Just to give a little context around this question, this came up in a
    conversation between Ali (well, several Soltra people) and myself today.

    In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’
    an observable. Currently this involves editing the indicator, deleting the
    link to the current Cybox observable, and creating a new observable. This
    leaves lots of orphaned observables in our database that we really need to
    have the ability to purge. The understanding we have is that currently
    Cybox doesn’t support any sort of revoke/purge like Stix does.



    Sarah Kelley
    Senior CERT Analyst
    Center for Internet Security (CIS)
    Integrated Intelligence Center (IIC)
    Multi-State Information Sharing and Analysis Center (MS-ISAC)
    1-866-787-4722 (7×24 SOC)
    Email:
    cert@cisecurity.org
    www.cisecurity.org
    Follow us @CISecurity






    On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of
    Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of
    ikirillov@mitre.org > wrote:
    Great question Ali; unfortunately I don’t have much insight into this
    topic. Moving this to the STIX list - I think revocation is more specific
    to STIX (though it clearly touches upon CybOX as well).

    Regards,
    Ivan




    On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of
    Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of
    athiasjerome@gmail.com > wrote:
    Potential review of this
    https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/
    Suggestions welcome

    2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >:
    What is the cybox committees discussion so far for future versions to
    support ability to revoke and remove completely a cybox observable
    that was
    created and then shared but now there is a need to remove it.





    Thank You



    Ali Khan
    Lead Analyst

    SOLTRA An FS-ISAC & DTCC Company

    Tampa, fl 33647

    813.470.2197
    akhan@soltra.com



    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php

    ...

    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender
    immediately and permanently delete the message and any attachments.

    . . .

    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php




     




    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution
    or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments.

    . . .








  • 16.  Re: [cti-cybox] RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-12-2015 07:41
    On 11.11.2015 19:48:31, Terry MacDonald wrote: > > o Note: This still doesn’t help if we allow lists of things, such as > lists of IPv4 Addresses as each implementation would need to pull > out the individual Objects and de-duplicate using those. > #comma needs to die in a fire. ^_^ -- Cheers, Trey -- Trey Darley Senior Security Engineer 4DAA 0A88 34BC 27C9 FD2B A97E D3C6 5C74 0FB7 E430 Soltra An FS-ISAC & DTCC Company www.soltra.com -- "Every old idea will be proposed again with a different name and a different presentation, regardless of whether it works." --RFC 1925 Attachment: signature.asc Description: PGP signature


  • 17.  Re: [cti-cybox] RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-12-2015 07:41
    On 11.11.2015 19:48:31, Terry MacDonald wrote: > > o Note: This still doesn’t help if we allow lists of things, such as > lists of IPv4 Addresses as each implementation would need to pull > out the individual Objects and de-duplicate using those. > #comma needs to die in a fire. ^_^ -- Cheers, Trey -- Trey Darley Senior Security Engineer 4DAA 0A88 34BC 27C9 FD2B A97E D3C6 5C74 0FB7 E430 Soltra An FS-ISAC & DTCC Company www.soltra.com -- "Every old idea will be proposed again with a different name and a different presentation, regardless of whether it works." --RFC 1925 Attachment: signature.asc Description: PGP signature


  • 18.  RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 19:49




    I personally think we should only do Major Updates, and drop support for Incremental Updates ( http://stixproject.github.io/documentation/concepts/versioning/ ).
     
    Major Updates would mean that any update to a STIX Object would actually be an issue of the updated Object under a new Object ID, with
    an explicit relationship (using the new top-level relationship object) of ‘supersedes’ with the Object ID of the ‘replaced’ Object.
     
    This has numerous benefits:
    ·         
    The relationship is explicit. Rather than an implicit relationship where you as a consumer need to be able to detect the
    similarities between old and new, with an explicit relationship you are absolutely aware of the fact the new object is a replacement.
    ·         
    The original Object still exists, allowing analysis of the timeline in changes. This will help inform consumers of how ‘accurate’
    a producer is.
    ·         
    De-duplication is then able to be performed solely on the Object ID as timestamp is no longer involved as a composite key
    in identifying the specific object revision. This makes processing updates easier.
    ·         
    It allows us to do tricks such as generating the Object ID from a hash (prepended by a namespace). This in turn gives us
    benefits in that deduplication is now easier as we just need to compare the end of the Object IDs to match the same STIX Objects, even if they are sent from within different producer namespaces.

    o   
    Note: This still doesn’t help if we allow lists of things, such as lists of IPv4 Addresses as each implementation would need
    to pull out the individual Objects and de-duplicate using those.
     
    Cheers
     

    Terry MacDonald
    Senior STIX Subject Matter Expert
    SOLTRA   An FS-ISAC and DTCC Company
    +61 (407) 203 206
    terry@soltra.com
     

     


    From: cti-stix@lists.oasis-open.org [mailto:cti-stix@lists.oasis-open.org]
    On Behalf Of Cory Casanave
    Sent: Thursday, 12 November 2015 12:45 AM
    To: Jerome Athias <athiasjerome@gmail.com>; Sarah Kelley <Sarah.Kelley@cisecurity.org>
    Cc: Jordan, Bret <bret.jordan@bluecoat.com>; Ivan Kirillov <ikirillov@mitre.org>; Ali Khan <akhan@soltra.com>; cti-stix@lists.oasis-open.org; cti-cybox@lists.oasis-open.org
    Subject: RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     
    I would like to strongly “+1” the idea of using the relationships as a basis for versioning. Deleting data is so 20 th century!
     
    If you consider each instance of these relationships a “statement” (or fact) stated by some party at some time, it will always be true that this 
    party said what they said when they said it. In this area of threats, such “historical” statements can be very important even if they are no longer considered “true” by some party (i.e. some statements that made the U.S. go to war in Iraq ). As these statements
    (relationship instances) are already first-class things they can have a timeframe and confidence. We can say “that statement is invalid” or “That set of statements is not longer true”. If some implementation wants to interpret that as a “delete”, that would
    be fine but others may want a record of such statements (U.S. national archives likes to do such things).
     
    Most of the infrastructure is already in place to do this, relationships have identity. Adding “second order” statements about them such as “superseded
    by” or “end date” provides for a very robust distributed knowledge base, which is what we are fundamentally trying to support.
     
    -Cory
     
    From:
    cti-stix@lists.oasis-open.org [ mailto:cti-stix@lists.oasis-open.org ]
    On Behalf Of Jerome Athias
    Sent: Tuesday, November 10, 2015 9:08 PM
    To: Sarah Kelley
    Cc: Jordan, Bret; Ivan Kirillov; Ali Khan;
    cti-stix@lists.oasis-open.org ;
    cti-cybox@lists.oasis-open.org
    Subject: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable
     
    While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help.

    Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago


    (Similar to logs or backups/archives management/roll process)


     


    Should we finalize the Relationship?

    On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote:




    At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is
    that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact",
    but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator. 



     


    Sarah Kelley


    Senior CERT Analyst



    Center for Internet Security (CIS)


    Integrated Intelligence Center (IIC)


    Multi-State Information Sharing and Analysis Center (MS-ISAC)


    1-866-787-4722 (7×24 SOC)


    Email:  cert@cisecurity.org


    www.cisecurity.org


    Follow us @CISecurity



     





     


    From:
    "Jordan, Bret" < bret.jordan@bluecoat.com >
    Date: Tuesday, November 10, 2015 at 1:16 PM
    To: Ivan Kirillov < ikirillov@mitre.org >
    Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >,
    Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >,
    " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org >
    Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable


     



    We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for
    that is you can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.  


     


    But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests
    like that may go in to a bucket for human review. 

     









     


    Thanks,


     


    Bret



     


     


     



    Bret Jordan CISSP


    Director of Security Architecture and Standards Office of the CTO


    Blue Coat Systems



    PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050


    "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg." 









     



    On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org >
    wrote:

     

    Thanks for the context, Sarah - very helpful.

    To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning
    towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean
    to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense.


    At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced
    be pruned from the datastore.

    Regards,
    Ivan



    On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org
    on behalf of
    Sarah.Kelley@cisecurity.org > wrote:


    Just to give a little context around this question, this came up in a
    conversation between Ali (well, several Soltra people) and myself today.

    In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’
    an observable. Currently this involves editing the indicator, deleting the
    link to the current Cybox observable, and creating a new observable. This
    leaves lots of orphaned observables in our database that we really need to
    have the ability to purge. The understanding we have is that currently
    Cybox doesn’t support any sort of revoke/purge like Stix does.



    Sarah Kelley
    Senior CERT Analyst
    Center for Internet Security (CIS)
    Integrated Intelligence Center (IIC)
    Multi-State Information Sharing and Analysis Center (MS-ISAC)
    1-866-787-4722 (7×24 SOC)
    Email:
    cert@cisecurity.org
    www.cisecurity.org
    Follow us @CISecurity






    On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of
    Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of
    ikirillov@mitre.org > wrote:


    Great question Ali; unfortunately I don’t have much insight into this
    topic. Moving this to the STIX list - I think revocation is more specific
    to STIX (though it clearly touches upon CybOX as well).

    Regards,
    Ivan




    On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of
    Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of
    athiasjerome@gmail.com > wrote:


    Potential review of this
    https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/
    Suggestions welcome

    2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >:
    What is the cybox committees discussion so far for future versions to
    support ability to revoke and remove completely a cybox observable
    that was
    created and then shared but now there is a need to remove it.





    Thank You



    Ali Khan
    Lead Analyst

    SOLTRA An FS-ISAC & DTCC Company

    Tampa, fl 33647

    813.470.2197
    akhan@soltra.com




    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php

    ...

    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender
    immediately and permanently delete the message and any attachments.

    . . .

    ---------------------------------------------------------------------
    To unsubscribe from this mail list, you must leave the OASIS TC that
    generates this mail.  Follow this link to all your TCs in OASIS at:
    https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php




     




    This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination,
    distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments.

    . . .








  • 19.  Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-12-2015 12:43
    I can give you two very good reasons for Deleting data, as we have both situations in our database currently. You input the data wrong in the first place. Example: You’re typing out an IP address. You mean to type 1.2.3.4 and instead you type 1.2.3.5. The second IP address is not right. It was never right. But now will live on in infamy as there is no way to purge it (barring the solution that Aharon mentioned Soltra is working). This is true even if the data never leaves our system via a feed, it’s now clogging up our database with incorrect information. (This was the main reason for creating orphaned observables, not linked to an indicator, and purging the orphans.)  Policy violations. We are getting data from multiple different sources. Our policy with one of those sources states that we CAN NOT link it to data from any other source. So if this source and a second source give us the same information, and both live in the database simultaneously, we are in violation of our policy with our first provider. Doing this could cause us serious issues, and could cause us to lose out on that first valuable source of information because we can no longer protect the data as we were instructed. We need the ability to delete one of those instances. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity From: Cory Casanave < cory-c@modeldriven.com > Date: Wednesday, November 11, 2015 at 8:44 AM To: Jerome Athias < athiasjerome@gmail.com >, Sarah Kelley < sarah.kelley@cisecurity.org > Cc: "Jordan, Bret" < bret.jordan@bluecoat.com >, Ivan Kirillov < ikirillov@mitre.org >, Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >, " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org > Subject: RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable I would like to strongly “+1” the idea of using the relationships as a basis for versioning. Deleting data is so 20 th century!   If you consider each instance of these relationships a “statement” (or fact) stated by some party at some time, it will always be true that this  party said what they said when they said it. In this area of threats, such “historical” statements can be very important even if they are no longer considered “true” by some party (i.e. some statements that made the U.S. go to war in Iraq ). As these statements (relationship instances) are already first-class things they can have a timeframe and confidence. We can say “that statement is invalid” or “That set of statements is not longer true”. If some implementation wants to interpret that as a “delete”, that would be fine but others may want a record of such statements (U.S. national archives likes to do such things).   Most of the infrastructure is already in place to do this, relationships have identity. Adding “second order” statements about them such as “superseded by” or “end date” provides for a very robust distributed knowledge base, which is what we are fundamentally trying to support.   -Cory   From: cti-stix@lists.oasis-open.org [ mailto:cti-stix@lists.oasis-open.org ] On Behalf Of Jerome Athias Sent: Tuesday, November 10, 2015 9:08 PM To: Sarah Kelley Cc: Jordan, Bret; Ivan Kirillov; Ali Khan; cti-stix@lists.oasis-open.org ; cti-cybox@lists.oasis-open.org Subject: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable   While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help. Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago (Similar to logs or backups/archives management/roll process)   Should we finalize the Relationship? On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote: At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact", but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.    Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity     From: "Jordan, Bret" < bret.jordan@bluecoat.com > Date: Tuesday, November 10, 2015 at 1:16 PM To: Ivan Kirillov < ikirillov@mitre.org > Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >, " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org > Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable   We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.     But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.      Thanks,   Bret       Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."    On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote:   Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php   This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . .


  • 20.  Re: [cti-cybox] Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-12-2015 14:01
    Sarah, There are indeed many scenarios where objects need to be deleted.  If you hold that CTI is a language (and not a repository) then one needs the ability to convey and process CRUD operations on your internal databases (whatever forms these take).   To Cory's point having a record is important in many scenarios.  For example if I'm required to act specifically on intelligence from Agency "X" and they send me " Google.com " as an actionable IOC, then I need to document the fact that this is a "bad" IOC.  In an ideal world, I convey to Agency "X" that " Google.com " is not an actionable IOC and they send an update "deleting" it out to all Stakeholders.  In my regulatory environment, I may still need that paper trail.   In other environments, one can simply delete the "bad" IOCs. " Google.com " is a real world and fairly overt example. There are many more nuanced scenarios where actionable IOCs evolve and/or where IOCs are refined over time (i.e., " ReallyBadGuy@Google.com " replaces " Google.com ", a very specific weaponized WordPress article from a legitimate author is identified, vs. that authors entire library of papers ). Patrick Maroney President Integrated Networking Technologies, Inc. Desk: (856)983-0001 Cell: (609)841-5104 Email: pmaroney@specere.org _____________________________ From: Sarah Kelley < sarah.kelley@cisecurity.org > Sent: Thursday, November 12, 2015 7:43 AM Subject: [cti-cybox] Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable To: Unknown Unknown < athiasjerome@gmail.com >, Cory Casanave < cory-c@modeldriven.com > Cc: Ali Khan < akhan@soltra.com >, < cti-stix@lists.oasis-open.org >, Ivan Kirillov < ikirillov@mitre.org >, Jordan, Bret < bret.jordan@bluecoat.com >, < cti-cybox@lists.oasis-open.org > I can give you two very good reasons for Deleting data, as we have both situations in our database currently. You input the data wrong in the first place. Example: You’re typing out an IP address. You mean to type 1.2.3.4 and instead you type 1.2.3.5. The second IP address is not right. It was never right. But now will live on in infamy as there is no way to purge it (barring the solution that Aharon mentioned Soltra is working). This is true even if the data never leaves our system via a feed, it’s now clogging up our database with incorrect information. (This was the main reason for creating orphaned observables, not linked to an indicator, and purging the orphans.)  Policy violations. We are getting data from multiple different sources. Our policy with one of those sources states that we CAN NOT link it to data from any other source. So if this source and a second source give us the same information, and both live in the database simultaneously, we are in violation of our policy with our first provider. Doing this could cause us serious issues, and could cause us to lose out on that first valuable source of information because we can no longer protect the data as we were instructed. We need the ability to delete one of those instances. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity


  • 21.  Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-12-2015 18:33
    Can we just agree that this is an implementation / deployment / process issue and not a specification issue?  To Sarah's needs, I would say that every vendor that produces a CTI solution (aka EclecticIQ or Soltra) should provide a way to delete data.   Arguing the merits of deleting vs keeping is not worth our time.  We have hoarders and neat and tidy people in all aspects of life.  Some people want to store stuff forever and some people want to delete stuff for what ever reason. The point is, solutions really should allow people to delete data if they so choose.   Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 12, 2015, at 07:00, Patrick Maroney < Pmaroney@Specere.org > wrote: Sarah, There are indeed many scenarios where objects need to be deleted.  If you hold that CTI is a language (and not a repository) then one needs the ability to convey and process CRUD operations on your internal databases (whatever forms these take).   To Cory's point having a record is important in many scenarios.  For example if I'm required to act specifically on intelligence from Agency X and they send me Google.com as an actionable IOC, then I need to document the fact that this is a bad IOC.  In an ideal world, I convey to Agency X that Google.com is not an actionable IOC and they send an update deleting it out to all Stakeholders.  In my regulatory environment, I may still need that paper trail.   In other environments, one can simply delete the bad IOCs. Google.com is a real world and fairly overt example. There are many more nuanced scenarios where actionable IOCs evolve and/or where IOCs are refined over time (i.e., ReallyBadGuy@Google.com replaces Google.com , a very specific weaponized WordPress article from a legitimate author is identified, vs. that authors entire library of papers ). Patrick Maroney President Integrated Networking Technologies, Inc. Desk:   (856)983-0001 Cell:   (609)841-5104 Email:   pmaroney@specere.org _____________________________ From: Sarah Kelley < sarah.kelley@cisecurity.org > Sent: Thursday, November 12, 2015 7:43 AM Subject: [cti-cybox] Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable To: Unknown Unknown < athiasjerome@gmail.com >, Cory Casanave < cory-c@modeldriven.com > Cc: Ali Khan < akhan@soltra.com >, < cti-stix@lists.oasis-open.org >, Ivan Kirillov < ikirillov@mitre.org >, Jordan, Bret < bret.jordan@bluecoat.com >, < cti-cybox@lists.oasis-open.org > I can give you two very good reasons for Deleting data, as we have both situations in our database currently. You input the data wrong in the first place. Example: You’re typing out an IP address. You mean to type 1.2.3.4 and instead you type 1.2.3.5. The second IP address is not right. It was never right. But now will live on in infamy as there is no way to purge it (barring the solution that Aharon mentioned Soltra is working). This is true even if the data never leaves our system via a feed, it’s now clogging up our database with incorrect information. (This was the main reason for creating orphaned observables, not linked to an indicator, and purging the orphans.)    Policy violations. We are getting data from multiple different sources. Our policy with one of those sources states that we CAN NOT link it to data from any other source. So if this source and a second source give us the same information, and both live in the database simultaneously, we are in violation of our policy with our first provider. Doing this could cause us serious issues, and could cause us to lose out on that first valuable source of information because we can no longer protect the data as we were instructed. We need the ability to delete one of those instances.   Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS)   Integrated Intelligence Center (IIC)   Multi-State Information Sharing and Analysis Center (MS-ISAC)   1-866-787-4722   (7×24 SOC) Email:    cert@cisecurity.org www.cisecurity.org Follow us @CISecurity   Attachment: signature.asc Description: Message signed with OpenPGP using GPGMail


  • 22.  Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-12-2015 18:33
    Can we just agree that this is an implementation / deployment / process issue and not a specification issue?  To Sarah's needs, I would say that every vendor that produces a CTI solution (aka EclecticIQ or Soltra) should provide a way to delete data.   Arguing the merits of deleting vs keeping is not worth our time.  We have hoarders and neat and tidy people in all aspects of life.  Some people want to store stuff forever and some people want to delete stuff for what ever reason. The point is, solutions really should allow people to delete data if they so choose.   Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 12, 2015, at 07:00, Patrick Maroney < Pmaroney@Specere.org > wrote: Sarah, There are indeed many scenarios where objects need to be deleted.  If you hold that CTI is a language (and not a repository) then one needs the ability to convey and process CRUD operations on your internal databases (whatever forms these take).   To Cory's point having a record is important in many scenarios.  For example if I'm required to act specifically on intelligence from Agency X and they send me Google.com as an actionable IOC, then I need to document the fact that this is a bad IOC.  In an ideal world, I convey to Agency X that Google.com is not an actionable IOC and they send an update deleting it out to all Stakeholders.  In my regulatory environment, I may still need that paper trail.   In other environments, one can simply delete the bad IOCs. Google.com is a real world and fairly overt example. There are many more nuanced scenarios where actionable IOCs evolve and/or where IOCs are refined over time (i.e., ReallyBadGuy@Google.com replaces Google.com , a very specific weaponized WordPress article from a legitimate author is identified, vs. that authors entire library of papers ). Patrick Maroney President Integrated Networking Technologies, Inc. Desk:   (856)983-0001 Cell:   (609)841-5104 Email:   pmaroney@specere.org _____________________________ From: Sarah Kelley < sarah.kelley@cisecurity.org > Sent: Thursday, November 12, 2015 7:43 AM Subject: [cti-cybox] Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable To: Unknown Unknown < athiasjerome@gmail.com >, Cory Casanave < cory-c@modeldriven.com > Cc: Ali Khan < akhan@soltra.com >, < cti-stix@lists.oasis-open.org >, Ivan Kirillov < ikirillov@mitre.org >, Jordan, Bret < bret.jordan@bluecoat.com >, < cti-cybox@lists.oasis-open.org > I can give you two very good reasons for Deleting data, as we have both situations in our database currently. You input the data wrong in the first place. Example: You’re typing out an IP address. You mean to type 1.2.3.4 and instead you type 1.2.3.5. The second IP address is not right. It was never right. But now will live on in infamy as there is no way to purge it (barring the solution that Aharon mentioned Soltra is working). This is true even if the data never leaves our system via a feed, it’s now clogging up our database with incorrect information. (This was the main reason for creating orphaned observables, not linked to an indicator, and purging the orphans.)    Policy violations. We are getting data from multiple different sources. Our policy with one of those sources states that we CAN NOT link it to data from any other source. So if this source and a second source give us the same information, and both live in the database simultaneously, we are in violation of our policy with our first provider. Doing this could cause us serious issues, and could cause us to lose out on that first valuable source of information because we can no longer protect the data as we were instructed. We need the ability to delete one of those instances.   Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS)   Integrated Intelligence Center (IIC)   Multi-State Information Sharing and Analysis Center (MS-ISAC)   1-866-787-4722   (7×24 SOC) Email:    cert@cisecurity.org www.cisecurity.org Follow us @CISecurity   Attachment: signature.asc Description: Message signed with OpenPGP using GPGMail


  • 23.  Re: [cti-cybox] Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-12-2015 14:01
    Sarah, There are indeed many scenarios where objects need to be deleted.  If you hold that CTI is a language (and not a repository) then one needs the ability to convey and process CRUD operations on your internal databases (whatever forms these take).   To Cory's point having a record is important in many scenarios.  For example if I'm required to act specifically on intelligence from Agency "X" and they send me " Google.com " as an actionable IOC, then I need to document the fact that this is a "bad" IOC.  In an ideal world, I convey to Agency "X" that " Google.com " is not an actionable IOC and they send an update "deleting" it out to all Stakeholders.  In my regulatory environment, I may still need that paper trail.   In other environments, one can simply delete the "bad" IOCs. " Google.com " is a real world and fairly overt example. There are many more nuanced scenarios where actionable IOCs evolve and/or where IOCs are refined over time (i.e., " ReallyBadGuy@Google.com " replaces " Google.com ", a very specific weaponized WordPress article from a legitimate author is identified, vs. that authors entire library of papers ). Patrick Maroney President Integrated Networking Technologies, Inc. Desk: (856)983-0001 Cell: (609)841-5104 Email: pmaroney@specere.org _____________________________ From: Sarah Kelley < sarah.kelley@cisecurity.org > Sent: Thursday, November 12, 2015 7:43 AM Subject: [cti-cybox] Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable To: Unknown Unknown < athiasjerome@gmail.com >, Cory Casanave < cory-c@modeldriven.com > Cc: Ali Khan < akhan@soltra.com >, < cti-stix@lists.oasis-open.org >, Ivan Kirillov < ikirillov@mitre.org >, Jordan, Bret < bret.jordan@bluecoat.com >, < cti-cybox@lists.oasis-open.org > I can give you two very good reasons for Deleting data, as we have both situations in our database currently. You input the data wrong in the first place. Example: You’re typing out an IP address. You mean to type 1.2.3.4 and instead you type 1.2.3.5. The second IP address is not right. It was never right. But now will live on in infamy as there is no way to purge it (barring the solution that Aharon mentioned Soltra is working). This is true even if the data never leaves our system via a feed, it’s now clogging up our database with incorrect information. (This was the main reason for creating orphaned observables, not linked to an indicator, and purging the orphans.)  Policy violations. We are getting data from multiple different sources. Our policy with one of those sources states that we CAN NOT link it to data from any other source. So if this source and a second source give us the same information, and both live in the database simultaneously, we are in violation of our policy with our first provider. Doing this could cause us serious issues, and could cause us to lose out on that first valuable source of information because we can no longer protect the data as we were instructed. We need the ability to delete one of those instances. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity


  • 24.  Re: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-12-2015 12:43
    I can give you two very good reasons for Deleting data, as we have both situations in our database currently. You input the data wrong in the first place. Example: You’re typing out an IP address. You mean to type 1.2.3.4 and instead you type 1.2.3.5. The second IP address is not right. It was never right. But now will live on in infamy as there is no way to purge it (barring the solution that Aharon mentioned Soltra is working). This is true even if the data never leaves our system via a feed, it’s now clogging up our database with incorrect information. (This was the main reason for creating orphaned observables, not linked to an indicator, and purging the orphans.)  Policy violations. We are getting data from multiple different sources. Our policy with one of those sources states that we CAN NOT link it to data from any other source. So if this source and a second source give us the same information, and both live in the database simultaneously, we are in violation of our policy with our first provider. Doing this could cause us serious issues, and could cause us to lose out on that first valuable source of information because we can no longer protect the data as we were instructed. We need the ability to delete one of those instances. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity From: Cory Casanave < cory-c@modeldriven.com > Date: Wednesday, November 11, 2015 at 8:44 AM To: Jerome Athias < athiasjerome@gmail.com >, Sarah Kelley < sarah.kelley@cisecurity.org > Cc: "Jordan, Bret" < bret.jordan@bluecoat.com >, Ivan Kirillov < ikirillov@mitre.org >, Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >, " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org > Subject: RE: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable I would like to strongly “+1” the idea of using the relationships as a basis for versioning. Deleting data is so 20 th century!   If you consider each instance of these relationships a “statement” (or fact) stated by some party at some time, it will always be true that this  party said what they said when they said it. In this area of threats, such “historical” statements can be very important even if they are no longer considered “true” by some party (i.e. some statements that made the U.S. go to war in Iraq ). As these statements (relationship instances) are already first-class things they can have a timeframe and confidence. We can say “that statement is invalid” or “That set of statements is not longer true”. If some implementation wants to interpret that as a “delete”, that would be fine but others may want a record of such statements (U.S. national archives likes to do such things).   Most of the infrastructure is already in place to do this, relationships have identity. Adding “second order” statements about them such as “superseded by” or “end date” provides for a very robust distributed knowledge base, which is what we are fundamentally trying to support.   -Cory   From: cti-stix@lists.oasis-open.org [ mailto:cti-stix@lists.oasis-open.org ] On Behalf Of Jerome Athias Sent: Tuesday, November 10, 2015 9:08 PM To: Sarah Kelley Cc: Jordan, Bret; Ivan Kirillov; Ali Khan; cti-stix@lists.oasis-open.org ; cti-cybox@lists.oasis-open.org Subject: [cti-stix] Re: [cti-cybox] Revoke Cybox Observable   While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help. Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago (Similar to logs or backups/archives management/roll process)   Should we finalize the Relationship? On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote: At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact", but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.    Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity     From: "Jordan, Bret" < bret.jordan@bluecoat.com > Date: Tuesday, November 10, 2015 at 1:16 PM To: Ivan Kirillov < ikirillov@mitre.org > Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >, " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org > Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable   We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.     But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.      Thanks,   Bret       Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."    On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote:   Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php   This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . .


  • 25.  Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-11-2015 02:08
    While implementation dependent, imho, the top construct Relationship (remember top of our todo list) will help. Would be 'easy' to implement a purge procedure of all observables that don't have a Relationship created more than x month/week ago (Similar to logs or backups/archives management/roll process) Should we finalize the Relationship? On Tuesday, 10 November 2015, Sarah Kelley < Sarah.Kelley@cisecurity.org > wrote: At this point, we’re currently just trying to clean up our own database. I’m sure there is a much wider issue involved, but our current context is that we have the same observable in our system five different times (which is obviously unnecessary). The only things that changed were things like TLP, or “Hey, I fat-fingered something!” I understand the concern about "what does it mean to revoke a fact", but what if it’s just wrong? You type 1.1.1.1, and you really meant 2.2.2.2? The first is not correct, but currently is lingering in the system, even after unlinking it from the indicator.  Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email:  cert@cisecurity.org www.cisecurity.org Follow us @CISecurity From: "Jordan, Bret" < bret.jordan@bluecoat.com > Date: Tuesday, November 10, 2015 at 1:16 PM To: Ivan Kirillov < ikirillov@mitre.org > Cc: Sarah Kelley < sarah.kelley@cisecurity.org >, Unknown Unknown < athiasjerome@gmail.com >, Ali Khan < akhan@soltra.com >, " cti-stix@lists.oasis-open.org " < cti-stix@lists.oasis-open.org >, " cti-cybox@lists.oasis-open.org " < cti-cybox@lists.oasis-open.org > Subject: Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in "like" systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.   But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.  Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."  On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote: Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, " cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley" < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, " cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A." < cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org > wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, " cti-cybox@lists.oasis-open.org on behalf of Jerome Athias" < cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com > wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan < akhan@soltra.com >: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . .


  • 26.  Re: [cti-cybox] [cti-stix] Re: [cti-cybox] Revoke Cybox Observable

    Posted 11-10-2015 18:16
    We have talked about this a lot in the past, in regards to STIX, and I now view this as an implementation or process related issue.  The reason for that is you can not guarantee that the other end of the link will honor your request.  Maybe in like systems, meaning all systems built by EclecticIQ or Soltra, you would have some level of success.   But when you span across products there is no guarantee that they have implemented it in their code, nor that the administrator will allow it.  Requests like that may go in to a bucket for human review.  Thanks, Bret Bret Jordan CISSP Director of Security Architecture and Standards Office of the CTO Blue Coat Systems PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050 Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg.   On Nov 10, 2015, at 11:09, Kirillov, Ivan A. < ikirillov@mitre.org > wrote: Thanks for the context, Sarah - very helpful. To me, this comes down to being a language versus process question - that is, is Observable revocation something that should be addressed as part of the CybOX language, or should it be considered more as part of the processes in which CybOX is used? I’m leaning towards the latter, for the reason that the notion of revocation around Observables is something that doesn’t seem to fit as part of the data model around them. This is because, at their core, Observables represent some cyber “fact”, and what it does it mean to revoke a “fact”? At least with Indicators, you can argue that the Indicator may no longer be valid, or that its pattern is incorrect. With Observables, I think the semantics of revocation are not as clear and may not really make sense. At least in your case, it seems like we may need to consider defining some sort of garbage collection process, where Observables (and any other id-able CybOX/STIX entities) that were referenced and/or embedded in another entity and then no longer referenced be pruned from the datastore. Regards, Ivan On 11/10/15, 12:31 PM, cti-cybox@lists.oasis-open.org on behalf of Sarah Kelley < cti-cybox@lists.oasis-open.org on behalf of Sarah.Kelley@cisecurity.org > wrote: Just to give a little context around this question, this came up in a conversation between Ali (well, several Soltra people) and myself today. In our instance of Soltra Edge, we have (on many occasions) had to ‘edit’ an observable. Currently this involves editing the indicator, deleting the link to the current Cybox observable, and creating a new observable. This leaves lots of orphaned observables in our database that we really need to have the ability to purge. The understanding we have is that currently Cybox doesn’t support any sort of revoke/purge like Stix does. Sarah Kelley Senior CERT Analyst Center for Internet Security (CIS) Integrated Intelligence Center (IIC) Multi-State Information Sharing and Analysis Center (MS-ISAC) 1-866-787-4722 (7×24 SOC) Email: cert@cisecurity.org www.cisecurity.org Follow us @CISecurity On 11/10/15, 11:06 AM, cti-stix@lists.oasis-open.org on behalf of Kirillov, Ivan A. <cti-stix@lists.oasis-open.org on behalf of ikirillov@mitre.org> wrote: Great question Ali; unfortunately I don’t have much insight into this topic. Moving this to the STIX list - I think revocation is more specific to STIX (though it clearly touches upon CybOX as well). Regards, Ivan On 11/10/15, 11:00 AM, cti-cybox@lists.oasis-open.org on behalf of Jerome Athias <cti-cybox@lists.oasis-open.org on behalf of athiasjerome@gmail.com> wrote: Potential review of this https://stixproject.github.io/data-model/1.2/indicator/ValidTimeType/ Suggestions welcome 2015-11-10 18:48 GMT+03:00 Ali Khan <akhan@soltra.com>: What is the cybox committees discussion so far for future versions to support ability to revoke and remove completely a cybox observable that was created and then shared but now there is a need to remove it. Thank You Ali Khan Lead Analyst SOLTRA An FS-ISAC & DTCC Company Tampa, fl 33647 813.470.2197 akhan@soltra.com --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php ... This message and attachments may contain confidential information. If it appears that this message was sent to you by mistake, any retention, dissemination, distribution or copying of this message and attachments is strictly prohibited. Please notify the sender immediately and permanently delete the message and any attachments. . . . --------------------------------------------------------------------- To unsubscribe from this mail list, you must leave the OASIS TC that generates this mail.  Follow this link to all your TCs in OASIS at: https://www.oasis-open.org/apps/org/workgroup/portal/my_workgroups.php Attachment: signature.asc Description: Message signed with OpenPGP using GPGMail