Assessing Competencies Using Scenario-Based Learning in Cybersecurity
Abstract
:1. Introduction
- Should the NICE Framework work roles and competencies be addresse d separately or in tandem?
- Some competencies have been defined as type “professional”. Should these be included in the NICE Framework competencies? Should they be included as knowledge and skills statements?
- Should proficiency levels be incorporated in the NICE Framework Competencies? If yes, then how?
- Is the provision of different competency types useful?
2. Competency Framework
- IT infrastructure, operations, computer network defense and information assurance
- Domestic law enforcement and counterintelligence
3. Related Work on Competency Assessment
4. Scenario-Based Learning
- Are the outcomes based on skill development or problem solving?
- Does it provide a simulated experience in lieu of a real and dangerous situation?
- Are the students provided with relevant knowledge for decision making?
- Is a scenario based solution cost- and time-effective?
- Will the content and acquired skills be sufficiently relevant to justify their inclusion?
5. Assessing Competencies Using Scenario-Based Learning
- Create learning modules incorporating the knowledge areas, skills, and tasks starting at the beginner level and moving up to advanced level.
- Results in sequence of courses, starting from foundational course, leading to an intermediate-level course and culminating in a scenario-based experience.
- The scenario-based experience will follow the theory of contextual learning with tasks specifically designed to assess the overall competency.
- Knowledge, skills, and competencies will be assessed by designing appropriate scenario-guiding questions that students will have to answer as they progress through the scenarios.
6. Our Approach
6.1. Approach 1—Example on Network Defense
6.2. Approach 2—Example on Threat Intelligence
6.3. How Does Clark’s Checklist Apply to These Scenarios?
7. Competency Assessment Rubric
8. Preliminary Empirical Data
9. Conclusions and Future Directions
- a preliminary evaluation of the efficacy of a scenario-based learning approach to cybersecurity;
- the construction of a competency assessment model based on existing frameworks and reports; and
- the assembly of a generic and functional assessment rubric for competency evaluation.
- develop a dynamic and artificial intelligence-based system that provides an effective learning path that is in line with the learner’s abilities;
- expand the data collection and evaluations of scenario-based learning approaches and identify possible actions for continuous improvement;
- design and implement digital and verifiable credentials for cybersecurity competency pathways that are industry-endorsed; and
- enable an effective communication mechanism and collaborative platform wherein industry and academia can actively and constantly communicate to address the competency gaps that evolve due to rapid technological advancements.
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
ABET | Accreditation Board for Engineering and Technology |
ETA | Employment and Training Administration |
IDEAL | Institute for the Development of Excellence in Assessment Leadership |
KST | Knowledge, Skills, and Tasks |
NICE | National Initiative for Cybersecurity Education |
NIST | National Institute of Standards and Technology |
References
- Competencies Hold the Key to Better Hiring. Available online: https://www.shrm.org/hr-today/news/hr-magazine/pages/0315-competencies-hiring.aspx (accessed on 31 March 2021).
- National Initiative for Cybersecurity Education (NICE) National Cybersecurity Workforce Framework. NIST Special Publication 800-181. Available online: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-181.pdf?trackDocs=NIST.SP.800-181.pdf (accessed on 20 February 2021).
- National Institute of Standards and Technology (NICE) Workforce Framework for Cybersecurity. NIST Special Publication 800-181 Revision. 1. Available online: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-181r1.pdf (accessed on 15 March 2021).
- Interpretive Guidance for Cybersecurity Positions Attracting, Hiring and Retaining a Federal Cybersecurity Workforce. Available online: https://www.opm.gov/policy-data-oversight/classification-qualifications/reference-materials/interpretive-guidance-for-cybersecurity-positions.pdf (accessed on 20 February 2021).
- Cybersecurity Competency Model. Available online: https://www.careeronestop.org/competencymodel/competency-models/cybersecurity.aspx (accessed on 15 January 2021).
- National Institute of Standards and Technology NICE Framework Competencies: Assessing Learners’ Cybersecurity Work. NISTIR 8355. Available online: https://csrc.nist.gov/publications/detail/nistir/8355/draft (accessed on 15 April 2021).
- Lai, R.P.Y. The Design, Development, and Evaluation of a Novel Computer-based Competency Assessment of Computational Thinking. In Proceedings of the 2020 ACM Conference on Innovation and Technology in Computer Science Education, Trondheim, Norway, 15–19 June 2020; pp. 573–574. [Google Scholar]
- Felicio, A.C.; Muniz, J. Evaluation model of student competencies for discussion forums: An application in a post-graduate course in production engineering. Int. J. Eng. Educ. 2018, 34, 1888–1896. [Google Scholar]
- Zulfiya, K.; Gulmira, B.; Assel, O.; Altynbek, S. A model and a method for assessing students’ competencies in e-learning system. In Proceedings of the Second International Conference on Data Science, E-Learning and Information Systems, Dubai, United Arab Emirates, 2–5 December 2019; Article 58. pp. 1–5. [Google Scholar]
- Grann, J.; Bushway, D. Competency Map; Visualizing Student Learning to Promote Student Success. In Proceedings of the Fourth International Conference on Learning Analytics and Knowledge, Indianapolis, IN, USA, 24–28 March 2014; pp. 168–172. [Google Scholar]
- Hattingh, M.; Marshall, L.; Holmner, M.; Naidoo, R. Data Science Competency in Organizations: A Systematic Review and Unified Model. In Proceedings of the ACM SAICSIT Conference (SAICSIT’19), Skukuza, South Africa, 17–18 September 2019; pp. 1–8. [Google Scholar]
- Watkins, A.B.; Tobey, D.H.; O’Brien, C.W. Applying Competency-Based Learning Methodologies to Cybersecurity Education and Training: Creating a Job-Ready Cybersecurity Workforce. Infragard J. 2018, 1, 9–20. [Google Scholar]
- Brilingaite, A.; Bukauskasa, L.; Juozapaviciusb, A. A Framework for Competence Development and Assessment in Hybrid Cybersecurity Exercises. Comput. Secur. 2020, 88, 101607. [Google Scholar] [CrossRef]
- Competency-Based Learning or Personalized Learning. Available online: https://www.ed.gov/oii-news/competency-based-learning-or-personalized-learning (accessed on 31 March 2021).
- Pandey, A. A 5-Step Plan to Create a Captivating Scenario-based Corporate Training. ELearning Industry. Available online: https://elearningindustry.com/scenario-based-learningcorporate-training-how-create (accessed on 15 April 2021).
- Mery, Y.; Blakiston, R. Scenario-Based E-Learning: Putting the Students in the Driver’s Seat. In Proceedings of the 26th Annual Conference in Distance Teaching and Learning, Board of Regents of the University of Wisconsin System, Madison, WI, USA, 3–6 August 2010. [Google Scholar]
- Iverson, K.; Colky, D. Scenario-based e-learning design. Perform. Improv. 2004, 43, 16–22. [Google Scholar] [CrossRef]
- Clark, R. Accelerating Expertise with Scenario Based Learning. Association for Talent Development. Available online: https://www.td.org/magazines/accelerate-expertise-with-scenario-based-e-learning (accessed on 15 April 2021).
- Bloom’s Taxonomy. Available online: https://www.bloomstaxonomy.net/ (accessed on 1 May 2021).
- Lockheed Martin Cyber Kill Chain. Available online: https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html (accessed on 1 May 2021).
- Warnock, J.; Rogers, G. Rubrics Scoring the Level of Student Performance; Institute for the Development of Excellence in Assessment Leadership (IDEAL); ABET, Inc.: Baltimore, MD, USA, 2018. [Google Scholar]
Knowledge Areas | Beginner | K0177: Knowledge of cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks) |
Intermediate | K0536: Knowledge of structure, approach, and strategy of exploitation tools (e.g., sniffers, keyloggers) and techniques (e.g., gaining backdoor access, collecting/exfiltrating data, conducting vulnerability analysis of other systems in the network) K0472: Knowledge of intrusion detection systems and signature development | |
Advanced | K0481: Knowledge of methods and techniques used to detect various exploitation activities K0334: Knowledge of network traffic analysis (tools, methodologies, processes) K0058: Knowledge of network traffic analysis methods | |
Skills | Intermediate | S0054: Skill in using incident handling methodologies |
Advanced | S0063: Skill in collecting data from a variety of cyber defense resources S0020: Skill in developing and deploying signatures S0004: Skill in analyzing network traffic capacity and performance characteristics. | |
Tasks | Advanced | T0067: Conduct analysis of log files, evidence, and other information which would be useful to determine the best methods for identifying the perpetrator(s) of a network intrusion T0260: Analyze malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information T0706: Gather information about networks through traffic analysis T0310: Assist in the construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats within the network environment or enclave |
Scenario Guiding Questions | Tasks | Skills | Knowledge | Sample Artifacts |
---|---|---|---|---|
How did you verify that there had been recon activity in Stage 1(Recon)? Which IP address were those activities coming from? | T0260 | S0063 S0004 | K0177 K0481 K0334 K0058 | Pcap files (network traffic generated by nmap) |
In stage 2 (weaponization), what activity did you notice? What IP address did it come from? Which port in the target machine was the activity going to? Which application was targeted? | T0067 T0260 | S0063 S0004 | K0177 K0481 K0334 K0058 | Registry files Pcap files Security log files System log files Infected pdf file Web log files |
In stages 3, 4, and 5 (delivery, exploitation, installation), did you find the malicious payload? Did you find the user account creation? Did you determine how the malicious script was ported to the target? Did you find the backdoor in the Windows registry? | T0067 T0260 | S0063 S0004 | K0177 K0481 K0334 K0058 | Log files Registry files Audit log files Security log files User accounts File attributes and system logs Unusual script files Emails Web browsing logs Docx, xlsx files with macros |
In Stages 6 and 7 (Command and Control, Actions on Objective), did you find evidence of data exfiltration? Which data were exfiltrated out? | T0706 T0260 | S0063 S0004 | K0177 K0481 K0334 K0058 | Pcap files Network log files Web traffic logs IDS logs RAT tools Process Explorer files |
How did you extract a signature of the malicious payload and use that signature to write a Snort rule? | T0310 | S0020 | K0472 | Malware files Snort signature file Process Explorer files |
Bonus activities: Create an approximate timeline of the entire incident by correlating the discovered artifacts Attempt to determine and justify the attribution of the attack |
Tasks | Knowledge | Skills |
---|---|---|
T0023: Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources | K0106: Knowledge of what constitutes a network attack and the relationship of that attack to both threats and vulnerabilities | S0229: Identifying cyber threats which may jeopardize organization and/or partner interests |
T0149: Manage threat or target analysis of cyber defense information and production of threat information within the enterprise | K0344: Knowledge of an organization’s threat environment | S0364: Developing insights about the context of an organization’s threat environment |
T0161: Perform an analysis of log files from a variety of sources (e.g., individual host logs, network traffic logs, firewall logs, and intrusion detection system [IDS] logs) to identify possible threats to network security | K0845: Knowledge of what constitutes a “threat” to a network | |
T0175: Perform real-time cyber defense incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support deployable Incident Response Teams (IRTs) | ||
T0312: Coordinate with intelligence analysts to correlate threat assessment data | ||
T0360: Determine the extent of threats and recommend courses of action or countermeasures to mitigate risks | ||
T0749: Monitor and report on validated threat activities | ||
T0845: Identify cyber threat tactics and methodologies |
Scenario Guiding Questions | Tasks | Skills | Knowledge | Sample Artifacts |
---|---|---|---|---|
Were you able to discover and analyze the reconnaissance activities? | T0023 T0161 T0175 T0845 | S0229 | K0106 K0845 | Pcap files OSInt feed |
Were you able to find the adversary’s IP address? | T0023 T0161 | S0229 | K0106 K0845 | Pcap files |
In the exploit phase, which file was downloaded from the adversary’s computer? | T0149 T0749 | S0229 | K0106 K0845 | File system logs Web logs System logs Network activity logs |
In the postexploit phase, which registry key was added? What backdoor did it create? | T0149 T0161 T0175 T0845 | S0229 | K0106 K0845 | Registry files Process Explorer file File system logs |
Did you see any change in user account management in the Windows logs? What timestamp did it have? | T0149 T0161 T0175 T0845 | S0229 | K0106 K0344 K0845 | Security audit logs System logs File system attributes and logs User accounts |
Run the Regrecent script and detect any change to the registry key. | T0149 T0161 T0175 T0845 | S0229 | K0106 K0845 | Registry files |
Were you able to determine which file was exfiltrated out? To what IP address was it exfiltrated out? | T0023 T0149 T0161 T0175 T0845 | S0229 S0364 | K0106 K0344 K0845 | Network logs Pcap files |
What indicators of compromise (IoCs) did you identify and collect? | T0023 T0149 T0061 T0175 T0312 T0360 T0749 T0845 | S0229 S0364 | K0106 K0344 K0845 | File system logs Security logs User logs Web logs |
How did you package and share the IoCs? | T0360 T0749 T0845 | S0229 S0364 | K0106 K0344 K0845 | |
Bonus activities: Create an approximate timeline of the entire incident by correlating the discovered artifacts Attempt to determine and justify the attribution of the attack |
Competency Levels | ||||||
---|---|---|---|---|---|---|
Indicators | Unsatisfactory | Developing | Satisfactory | Exemplary | Artifact | Course |
Configure and use a network packet tool | Fails to demonstrate the ability to configure a network packet capture tool | Demonstrates the ability to configure but lacks the ability to use some of the basic functions | Demonstrates the ability to configure and use a packet capture tool | Demonstrates the ability to configure, use and apply the advanced functions of a packet capture tool | Packet capture laboratory report | Fundamentals of Network Defense |
Configure a network firewall (NFW) | Fails to demonstrate the ability to configure a NFW | Demonstrates the ability to configure a NFW with some functionalities to defend a network | Demonstrates the ability to completely configure a NFW for network defense | Demonstrates the abilities to completely configure a NFW and apply advanced hardening functions | Network firewall laboratory report | Fundamentals of Network Defense |
Analyze a network packet capture file | Unable to provide a basic analysis of a network packet capture file | Demonstrates the ability to perform some analysis on network packet capture file | Demonstrates the ability to perform a basic analysis of a network packet capture file | Demonstrates the ability to perform an advanced analysis of a network packet capture file | Advanced packet capture laboratory report | Advanced Network Defense |
Perform a Network Vulnerability Assessment (NVA) | Fails to demonstrate the ability to perform a basic NVA | Demonstrates the ability to perform some form of an NVA | Demonstrates the ability to perform a complete NVA | Demonstrates the ability to perform a complete NVA and additional vulnerability assessment on other devices on the network | Vulnerability Assessment laboratory report | Advanced Network Defense |
Discover and collect Indicators of Compromise (IoCs) | Fails to demonstrate the ability to identify and discover IoCs | Demonstrates the ability to discover a minimal set of IoCs | Demonstrates the ability to discover and collect most of the IoCs | Demonstrates the ability to discover and collect most of the IoCs and identify potential IoCs | IoC discovery laboratory report | Advanced Network Defense |
Analyze Indicators of Compromise (IoCs) | Unable to perform a basic analysis of IoCs | Demonstrates the ability to perform some analysis of IoCs | Demonstrates the ability to completely analyze IoCs | Demonstrates the abilities to completely analyze IoCs and to provide additional information such as threat intelligence and attribution | IoC analysis laboratory report | Applied Network Defense |
Configure and deploy an Intrusion Detection System (IDS) | Fails to demonstrate the ability to configure an IDS | Demonstrates the ability to minimally configure and deploy an IDS but lacks the ability to apply some of the basic functions | Demonstrates the ability to completely configure and deploy an IDS | Demonstrates the ability to configure and deploy an IDS with advanced functionalities | IDS laboratory report | Applied Network Defense |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ghosh, T.; Francia, G., III. Assessing Competencies Using Scenario-Based Learning in Cybersecurity. J. Cybersecur. Priv. 2021, 1, 539-552. https://doi.org/10.3390/jcp1040027
Ghosh T, Francia G III. Assessing Competencies Using Scenario-Based Learning in Cybersecurity. Journal of Cybersecurity and Privacy. 2021; 1(4):539-552. https://doi.org/10.3390/jcp1040027
Chicago/Turabian StyleGhosh, Tirthankar, and Guillermo Francia, III. 2021. "Assessing Competencies Using Scenario-Based Learning in Cybersecurity" Journal of Cybersecurity and Privacy 1, no. 4: 539-552. https://doi.org/10.3390/jcp1040027
APA StyleGhosh, T., & Francia, G., III. (2021). Assessing Competencies Using Scenario-Based Learning in Cybersecurity. Journal of Cybersecurity and Privacy, 1(4), 539-552. https://doi.org/10.3390/jcp1040027