Well it’s that time of year again. Sorry, not the Lexus December to Remember Sales Event (don’t you just love those commercials), rather 2017 prediction season. Vendors and media alike take out their crystal balls and peer into the future. Given my 4+ years as a Forrester analyst, I’ve written many predictions as well. Speaking of analyst predictions, Rich Mogul, from Securosis has some of the best predictions ever made; check them out. Rich’s perspective is shared by many who loathe prediction season. 

Given that Digital Shadows (now ReliaQuest) has a team of former law enforcement/government/military intelligence analysts, as well as classically trained graduate level intelligence analysts, we should take advantage of it. Instead of writing yet another predictions blog, we decided to leverage the same type of structured analysis techniques we use to service our clients to develop a forecast. Given the coverage/hype/hysteria surrounding Mirai and IoT denial of service we decided to focus our forecast on that. On Wednesday December 14th, we will be conducting two live webinars. You can sign up for “Forecasting the 2017 DDoS landscape” here.

For the webinars, we are going to use an analysis technique known as the Cone of Plausibility (see figure 1). According to “Creating Strategic Visions” from the US Army War College, the Cone of Plausibility is a “theoretical process that can be used by one or more persons to project trends and events and their consequences holistically into the future.” It “permits a logical progression into time and the creation of alternative scenarios at preselected points or intervals called forecast or planning focus planes.”

Cone of Plausibility Methodology 

Figure 1. Cone of Plausibility  

The Cone of Plausibility is useful to the analyst and the intelligence consumer in that it provides a structured way of forecasting possible future scenarios, as well as an audit trail of how the scenarios were developed. The forecast isn’t a high-level claim made with little if no analytical rigor. This is because all of the drivers that are assessed to contribute to a given question are listed alongside analyst assumptions of how these drivers will continue. The Cone of Plausibility also allows assumptions to be changed in order for other scenarios, such as wild cards to be developed. 

Before creating scenarios, it is necessary to agree upon the timeframe to consider. The current and historical conditions are then assessed, enabling the analysts to identify the main drivers and trends that contribute to the forecast. 

In order to produce the three scenarios (preferred, probable, and wildcard), underlying assumptions are explicitly listed. The most probable or “baseline” scenario is built upon a continuation of what we have already observed, coupled with any future influencing events that may change a scenario. Estimating the likelihood of a scenario is largely based on what we have seen already, coupled with an analyst’s experience and assumptions. 

In order to produce alternative plausible scenarios, one or two assumptions are changed, resulting in different outcomes. Changing even more assumptions in a radical way will create a vastly different, possible scenario – known as a wild card.

In this way, the cone of plausibility allows for the development of scenarios that are within the bounds of possibility and allows for the thought process behind these scenarios to be more clearly documented and understood. While any number of scenarios can be generated using the cone of plausibility, three provides a solid spectrum for consideration. You can check out this Scenario Planning document for more information.

For this week’s webinars, we are going to use the Cone of Plausibility model to provide forecasts for: 

• Threat Actors Using DDoS as a Protest Tool

• Threat Actors Using DDoS as an Extortion Tool

• Threat Actors Using DDoS as a Political Tool

 

Adam Lorimer and I hope you will join us.