The best way to train people about security is through Cyber Ranges, i.e., the virtual platform used by cyber-security experts to learn new skills and attack vectors. In order to realize such virtual scenarios, container-based virtualization is commonly adopted, as it provides several benefits in terms of performance, resource usage, and portability. Unfortunately, the current generation of Cyber Ranges does not consider mobile devices, which nowadays are ubiquitous in our daily lives. Such devices do often represent the very first entry point for hackers into target networks. It is thus important to make available tools allowing to emulate mobile devices in a safe environment without incurring the risk of causing any damage in the real world. This work aims to propose Dockerized Android, i.e., a framework that addresses the problem of realizing vulnerable environments for mobile devices in the next generation of Cyber Ranges. We show the platform's design and implementation and show how it is possible to use the implemented features to realize complex virtual mobile kill-chains scenarios.

Dockerized Android: a container-based platform to build mobile Android scenarios for Cyber Ranges / Capone, D.; Caturano, F.; Delicato, A.; Perrone, G.; Romano, S. P.. - (2022), pp. 1-9. (Intervento presentato al convegno 2022 IEEE International Conference on Electrical, Computer, and Energy Technologies, ICECET 2022 tenutosi a cze nel 2022) [10.1109/ICECET55527.2022.9872834].

Dockerized Android: a container-based platform to build mobile Android scenarios for Cyber Ranges

Caturano F.;Perrone G.;Romano S. P.
2022

Abstract

The best way to train people about security is through Cyber Ranges, i.e., the virtual platform used by cyber-security experts to learn new skills and attack vectors. In order to realize such virtual scenarios, container-based virtualization is commonly adopted, as it provides several benefits in terms of performance, resource usage, and portability. Unfortunately, the current generation of Cyber Ranges does not consider mobile devices, which nowadays are ubiquitous in our daily lives. Such devices do often represent the very first entry point for hackers into target networks. It is thus important to make available tools allowing to emulate mobile devices in a safe environment without incurring the risk of causing any damage in the real world. This work aims to propose Dockerized Android, i.e., a framework that addresses the problem of realizing vulnerable environments for mobile devices in the next generation of Cyber Ranges. We show the platform's design and implementation and show how it is possible to use the implemented features to realize complex virtual mobile kill-chains scenarios.
2022
978-1-6654-7087-2
Dockerized Android: a container-based platform to build mobile Android scenarios for Cyber Ranges / Capone, D.; Caturano, F.; Delicato, A.; Perrone, G.; Romano, S. P.. - (2022), pp. 1-9. (Intervento presentato al convegno 2022 IEEE International Conference on Electrical, Computer, and Energy Technologies, ICECET 2022 tenutosi a cze nel 2022) [10.1109/ICECET55527.2022.9872834].
File in questo prodotto:
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11588/914545
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 0
  • ???jsp.display-item.citation.isi??? ND
social impact