Please describe your proposed solution.
Growth in Illicit Activity in Crypto Ecosystems
According to the 2022 Chainalysis Crypto Crime Report illicit transaction activity reached an all-time high in value in 2021. Illicit addresses received $14B over the course of the year, up from $7.8B in 2020. Even more startling is the rapid increase in attacks on DeFi protocols, a 516% increase over 2020, as shown in the figure below from that report.
Developers in this community are increasingly up against highly skilled advanced persistent threat (APT) actors like the Lazarus Group (a.k.a., APT38, BlueNoroff, Stardust Chollima) and many others. The Lazarus Group, Hidden Cobra, and TraderTraitor are all threat actor groups that have heavily targeted the crypto communities over the past few years.
For example, TraderTraitor has been observed targeting a variety of organizations in the blockchain technology and cryptocurrency industry, including cryptocurrency exchanges, decentralized finance (DeFi) protocols, play-to-earn cryptocurrency video games, cryptocurrency trading companies, venture capital funds investing in cryptocurrency, and individual holders of large amounts of cryptocurrency or valuable non-fungible tokens (NFTs).
The Cross-Chain Collaboration (C3) Challenge offers the Cardano community an opportunity to get out ahead of the threat landscape that spooks investors, repels potential collaborators and has triggered a massive cryptocurrency sell-off.
Although the protocols of the Cardano ecosystem have been built with security in mind (e.g., Ouroboros, Plutus, Marlowe), users accessing their wallets and/or platforms are still using Web2 network technologies. These networks and systems have been shown to have various technical weaknesses that reveal potential attack surfaces. Examples of threats to users include:
- Domain Name System (DNS) abuse
- Man-in-the-Middle (MiiM) attacks
- Autonomous System Network (ASN) hijacks
- Distributed Denial of Service (DDoS) attacks
- Two-factor Authentication (2FA) bypass
- Disinformation campaign weaknesses through social media platforms.
All of the blockchains and all of the users on the Internet are vulnerable to these types of attack vectors which are, for the most part, external to the specific blockchain ecosystem. One of the most effective means of countering these threats is through the use of information sharing and analysis organizations (ISAOs). One of the key tools for an ISAO is a threat intelligence platform (TIP).
.
Phase 1: Stand-up a Threat Intelligence Platform (TIP)
OpenCTI is an open source TIP allowing organizations to manage their cyber threat intelligence knowledge and observables. It has been created in order to structure, store, organize and visualize technical and non-technical information about cyber threats.
The structure of the data is performed using a knowledge schema based on the STIX2.1 standards. It has been designed as a modern web application including a GraphQL API and an UX oriented frontend.
Structured Threat Information Expression, Version 2.1 (STIX2.1™) is a language and serialization format used to exchange cyber threat intelligence (CTI). STIX enables organizations to share CTI with one another in a consistent and machine-readable manner, allowing security communities to better understand what computer-based attacks they are most likely to see. With this knowledge they can anticipate and/or respond to attacks faster and more effectively. STIX is designed to improve many different capabilities, such as collaborative threat analysis, automated threat exchange, automated detection and response, and more. The objects and features provided in STIX 2.1 formats represent an iterative approach to fulfilling basic consumer and producer requirements for CTI sharing.
Phase 2: Build a Web-Based Portal for Easy Access to the TIP
Another key element for successful sharing of cyber threat observables is the build-out of an Information Sharing and Analysis Organization (ISAO). During this phase we will seek to implement the best practices for standing up an ISAO including establishing a web portal for registration and onboarding to the TIP.
Once the TIP is up and accessible our team will configure easy connectivity through this web-based portal. A preliminary website has been built at ISAO-Intel.com for the web access. This portal will manage the registration and on-boarding to the TIP and will also provide links to the CTIN Training Center for learning about cyber threat intelligence tradecraft.
Phase 3: Build a Training Module on Using the TIP
A self-directed online training module delivered through the CTIN Training Center website would be developed for sharing with the Cardano Catalyst community and any of the other communities that seek to develop and use cross-chain applications. An example of the look-and-feel of such a training module can be viewed by pressing the 'Launch' button at the CTIN Training Center site. This example will also give the viewer an overview of the underlying data model (i.e., STIX2.1) used for cyber threat hunting using the OpenCTI TIP.
Phase 4: Build an Awareness Video on Cyber Threats to Crypto Communities for YouTube
A 10-minute awareness video will be developed and produced by Royally Good Digital, LLC as an overview on cyber threat hunting using the Catalyst OpenCTI Platform. This task will involved storyboarding the video theme, developing the motion graphics, acquiring primary and secondary audio/video sources, ensuring copyrights and licenses are in order for clips used, producing the video and displaying the video on YouTube.
Please describe how your proposed solution will address the Challenge that you have submitted it in.
The Cross-Chain Collaboration (C3) Challenge seeks to fund projects that align with the following three strategic goals for Fund9:
- Prepare a group of people willing and able to make contributions to the ecosystem
- Turn Cardano into an open source project
- Accelerate the growth and evolution of the developer and app ecosystem.
The following describes how this project will assist in achieving those strategic goals.
- Through CTIN's network of analysts, architects and developers we will expose the broader cyber threat intelligence community to the Cardano ecosystem and the array of solutions under development here.
- The STIX2.1 standard that provides the underlying data model for this project has been published by one of the most important open source international technical standards bodies since its founding in 1993. This is OASIS-Open. Furthermore, STIX2.1 was developed over the course of 8+ years by a community of stakeholders from industry, banking, government agencies, academic institutions, think tanks, and NGOs. Well over 250 individuals and over 70 organizations from throughout Europe, the US and Canada, Japan, Australia and New Zealand have participated in helping to design the data model.
- Developers and users in the 21 chains and protocols listed in the C3 challenge will benefit from the TIP developed for the Cardano ecosystem.
A large and vibrant cybersecurity community has developed multiple tools for addressing these threats. A TIP is one of the most important tools used for threat characterization, modeling, reporting and sharing. A TIP for C3 would greatly improve communications and the potential for remedial action when threats arise during protocol, platform, DApp, or DEX roll-out.
What are the main risks that could prevent you from delivering the project successfully and please explain how you will mitigate each risk?
The main risks that could prevent us from successful completion include:
- Loss of a key project team member
- Loss of a key infrastructure element
- Inability to recruit cyber threat hunters with technical skills
Each of these risks will be addressed systematically, below.
<u>Loss of project team member</u>
CTIN has developed an extensive network of cyber threat hunters, software developers, data architects and others to address a range of cybersecurity use cases. We seek to staff our projects with the right capability at the right time. We do, however, have redundancy and depth in our bench. We also have a collegial work environment that supports work/life balance. Therefore, we feel we will not likely see a team member leave for an alternative work venture.
<u>Loss of key infrastructure element</u>
We maintain a VPS on a top-line hosting service that will serve as the user interface for the website/portal for the tool. We have a regular cadence of full VPS snapshots to allow for a roll-back if needed. We will build out the OpenCTI platform on a cloud infrastructure with regular back-ups. Our cloud provider incorporates best practices for fail-over and redundancy. Therefore we do not anticipate loss of the infrastructure we are building out.
<u>Inability to recruit cyber threat hunters with technical skills</u>
Since 2016 CTIN has supported the Cyber Resilience Institute, a US non-profit that has developed the c-Watch training program for cyber threat hunters. We have trained over 100 individuals since that time, many of whom are now working in government agencies and private companies, including critical infrastructure owner/operators. CTIN can draw upon this network of professionals to identify and recruit individuals for cyber threat hunting.