Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Adobe Releases Open Source Anomaly Detection Tool “OSAS”

Adobe this week announced the open-source availability of ‘One-Stop Anomaly Shop’ (OSAS), a new tool designed to help security teams discover anomalies in datasets.

Adobe this week announced the open-source availability of ‘One-Stop Anomaly Shop’ (OSAS), a new tool designed to help security teams discover anomalies in datasets.

Building on previous research, white papers, and other projects from Adobe’s Security Intelligence Team, OSAS out-of-the-box allows researchers to experiment with datasets, control data processing and feature combining, and help identify a solution for detecting security threats.

The new open-source project tackles the issue of data sparsity, which may appear when using machine learning (ML) algorithms and models with security logs that present a large feature-space, in which case previously unseen examples may be poorly handled.

To reduce this effect, OSAS implements a two-step approach to data processing, where raw data is first consumed and tagged based on standard recipes (and complex features are also created), and labels are then used as input features for both supervised and unsupervised ML algorithms.

Adobe OSAS

A command-line interface (CLI) tool, OSAS currently can be used to automatically generate a custom pipeline configuration file, to create a pre-trained model for the custom pipeline, and to apply the created model on previously unseen data.

Courtesy of an automatic learning/tagging function, OSAS can be used on a variety of datasets and projects, while the “Expert Knowledge Based” tagging component allows for the targeting of security threats, in a semi-supervised learning operation, similar to a “Risk Based Alerting” model.

Adobe has made the full source code of the project available on GitHub, alongside a dockerized variant that features a WebUI and ElasticSearch OpenDistro integration.

Related: The ‘Katz’ Out of the Bag: Catching Mimikatz With Anomaly Detection

Advertisement. Scroll to continue reading.

Related: Google Releases Beta of Anomaly Detection for G Suite Customers

Related: IBM Releases Open Source Toolkits for Processing Data While Encrypted

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

PayPal is alerting roughly 35,000 individuals that their accounts have been targeted in a credential stuffing campaign.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.