What Learned Last Week Homework qn –What machine does the URL go to?

Slides:



Advertisements
Similar presentations
Intrusion Detection Systems (I) CS 6262 Fall 02. Definitions Intrusion Intrusion A set of actions aimed to compromise the security goals, namely A set.
Advertisements

Chapter 10: Data Centre and Network Security Proxies and Gateways * Firewalls * Virtual Private Network (VPN) * Security issues * * * * Objectives:
6/4/2015National Digital Certification Agency1 Security Engineering and PKI Applications in Modern Enterprises Mohamed HAMDI National.
IDS/IPS Definition and Classification
Intrusion Detection Systems and Practices
5/1/2006Sireesha/IDS1 Intrusion Detection Systems (A preliminary study) Sireesha Dasaraju CS526 - Advanced Internet Systems UCCS.
Intrusion Detection/Prevention Systems. Objectives and Deliverable Understand the concept of IDS/IPS and the two major categorizations: by features/models,
IT Security Doug Brown Jeff Bollinger. What is security? P.H.P. People Have Problems Security is the mitigation and remediation of human error in information.
© 2006 Cisco Systems, Inc. All rights reserved. Implementing Secure Converged Wide Area Networks (ISCW) Module 6: Cisco IOS Threat Defense Features.
Lesson 13-Intrusion Detection. Overview Define the types of Intrusion Detection Systems (IDS). Set up an IDS. Manage an IDS. Understand intrusion prevention.
Mining Behavior Models Wenke Lee College of Computing Georgia Institute of Technology.
Intrusion Detection/Prevention Systems. Definitions Intrusion –A set of actions aimed to compromise the security goals, namely Integrity, confidentiality,
seminar on Intrusion detection system
Intrusion Detection Systems. Definitions Intrusion –A set of actions aimed to compromise the security goals, namely Integrity, confidentiality, or availability,
Intrusion Detection Systems. Definitions Intrusion –A set of actions aimed to compromise the security goals, namely Integrity, confidentiality, or availability,
John Felber.  Sources  What is an Intrusion Detection System  Types of Intrusion Detection Systems  How an IDS Works  Detection Methods  Issues.
Host Intrusion Prevention Systems & Beyond
Network Infrastructure Security. LAN Security Local area networks facilitate the storage and retrieval of programs and data used by a group of people.
Intrusion Detection - Arun Hodigere. Intrusion and Intrusion Detection Intrusion : Attempting to break into or misuse your system. Intruders may be from.
Intrusion Detection Systems CS391. Overview  Define the types of Intrusion Detection Systems (IDS).  Set up an IDS.  Manage an IDS.  Understand intrusion.
Lecture 11 Intrusion Detection (cont)
Department Of Computer Engineering
Intrusion Detection System Marmagna Desai [ 520 Presentation]
INTRUSION DETECTION SYSTEM
Network Intrusion Detection Systems Slides by: MM Clements A Adekunle The University of Greenwich.
INTRUSION DETECTION SYSTEMS Tristan Walters Rayce West.
Network-based and Attack-resilient Length Signature Generation for Zero-day Polymorphic Worms Zhichun Li 1, Lanjia Wang 2, Yan Chen 1 and Judy Fu 3 1 Lab.
Network-based and Attack-resilient Length Signature Generation for Zero-day Polymorphic Worms Zhichun Li 1, Lanjia Wang 2, Yan Chen 1 and Judy Fu 3 1 Lab.
Lucent Technologies – Proprietary Use pursuant to company instruction Learning Sequential Models for Detecting Anomalous Protocol Usage (work in progress)
Intrusion Detection/Prevention Systems. Objectives and Deliverable Understand the concept of IDS/IPS and the two major categorizations: by features/models,
Intrusion Detection Systems Present by Ali Fanian In the Name of Allah.
1 Intrusion Detection Systems. 2 Intrusion Detection Intrusion is any use or attempted use of a system that exceeds authentication limits Intrusions are.
Intrusion Protection Mark Shtern. Protection systems Firewalls Intrusion detection and protection systems Honeypots System Auditing.
Introduction to firewalls and IDS/IPS
Intrusion Detection for Grid and Cloud Computing Author Kleber Vieira, Alexandre Schulter, Carlos Becker Westphall, and Carla Merkle Westphall Federal.
COEN 252 Computer Forensics
IIT Indore © Neminah Hubballi
IDS Intrusion Detection Systems CERT definition: A combination of hardware and software that monitors and collects system and network information and analyzes.
COEN 252 Computer Forensics Collecting Network-based Evidence.
OV Copyright © 2013 Logical Operations, Inc. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
OV Copyright © 2011 Element K Content LLC. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
Intrusion Detection Prepared by: Mohammed Hussein Supervised by: Dr. Lo’ai Tawalbeh NYIT- winter 2007.
CSCI 530 Lab Intrusion Detection Systems IDS. A collection of techniques and methodologies used to monitor suspicious activities both at the network and.
IEEE Communications Surveys & Tutorials 1st Quarter 2008.
Chapter 5: Implementing Intrusion Prevention
1 Figure 10-4: Intrusion Detection Systems (IDSs) HOST IDSs  Protocol Stack Monitor (like NIDS) Collects the same type of information as a NIDS Collects.
1 HoneyNets, Intrusion Detection Systems, and Network Forensics.
DTRAB Combating Against Attacks on Encrypted Protocols through Traffic- Feature Analysis.
Cryptography and Network Security Sixth Edition by William Stallings.
Intrusion Detection Systems Paper written detailing importance of audit data in detecting misuse + user behavior 1984-SRI int’l develop method of.
Intrusion Detection/Prevention Systems. Objectives and Deliverable Understand the concept of IDS/IPS and the two major categorizations: by features/models,
Intrusion Detection System
CS526: Information Security Chris Clifton November 25, 2003 Intrusion Detection.
Automated Worm Fingerprinting Authors: Sumeet Singh, Cristian Estan, George Varghese and Stefan Savage Publish: OSDI'04. Presenter: YanYan Wang.
I NTRUSION P REVENTION S YSTEM (IPS). O UTLINE Introduction Objectives IPS’s Detection methods Classifications IPS vs. IDS IPS vs. Firewall.
Network Security Terms. Perimeter is the fortified boundary of the network that might include the following aspects: 1.Border routers 2.Firewalls 3.IDSs.
Network-based and Attack-resilient Length Signature Generation for Zero-day Polymorphic Worms Zhichun Li 1, Lanjia Wang 2, Yan Chen 1 and Judy Fu 3 1 Lab.
Monitoring, Diagnosing, and Securing the Internet 1 Yan Chen Department of Electrical Engineering and Computer Science Northwestern University Lab for.
CS5261 Information Security CS 526 Topic 15 Malware Defense & Intrusion Detection Topic 15: Malware Defense.
IDS Intrusion Detection Systems CERT definition: A combination of hardware and software that monitors and collects system and network information and analyzes.
1. ABSTRACT Information access through Internet provides intruders various ways of attacking a computer system. Establishment of a safe and strong network.
Using Honeypots to Improve Network Security Dr. Saleh Ibrahim Almotairi Research and Development Centre National Information Centre - Ministry of Interior.
Network-based Intrusion Detection, Prevention and Forensics System
Principles of Computer Security
Intrusion Detection/Prevention Systems
Understanding Intrusion Detection Systems
Intrusion Detection system
Intrusion Detection Systems
Presentation transcript:

What Learned Last Week Homework qn –What machine does the URL go to? How is the exercise w/ Hydra? Which one(s) of the following attacks target client? –XSS –SQL injection –Shell attacks How one(s) will leak the confidential information?

Intrusion Detection/Prevention Systems

Definitions Intrusion –A set of actions aimed to compromise the security goals, namely Integrity, confidentiality, or availability, of a computing and networking resource Intrusion detection –The process of identifying and responding to intrusion activities Intrusion prevention –Extension of ID with exercises of access control to protect computers from exploitation

Elements of Intrusion Detection Primary assumptions: –System activities are observable –Normal and intrusive activities have distinct evidence Components of intrusion detection systems: –From an algorithmic perspective: Features - capture intrusion evidences Models - piece evidences together –From a system architecture perspective: Various components: audit data processor, knowledge base, decision engine, alarm generation and responses

Components of Intrusion Detection System Audit Data Preprocessor Audit Records Activity Data Detection Models Detection Engine Alarms Decision Table Decision Engine Action/Report system activities are observable normal and intrusive activities have distinct evidence

Intrusion Detection Approaches Modeling –Features: evidences extracted from audit data –Analysis approach: piecing the evidences together Misuse detection (a.k.a. signature-based) Anomaly detection (a.k.a. statistical-based) Deployment: Network-based or Host-based –Network based: monitor network traffic –Host based: monitor computer processes

Misuse Detection Intrusion Patterns activities pattern matching intrusion Can’t detect new attacks Example: if (src_ip == dst_ip) then “land attack”

Anomaly Detection activity measures probable intrusion Relatively high false positive rate Anomalies can just be new normal activities. Anomalies caused by other element faults E.g., router failure or misconfiguration, P2P misconfig Which method will detect DDoS SYN flooding ? Any problem ?

Host-Based IDSs Using OS auditing mechanisms –E.G., BSM on Solaris: logs all direct or indirect events generated by a user –strace for system calls made by a program (Linux) Monitoring user activities –E.G., analyze shell commands Problems: –User dependent: install/update IDS on all user machines! –Heterogeneous environment, co-exist w/ other software –Ineffective for large scale attacks

The Spread of Sapphire/Slammer Worms

Network Based IDSs At the early stage of the worm, only limited worm samples. Host based sensors can only cover limited IP space, which might have scalability issues. Thus they might not be able to detect the worm in its early stage Gateway routers Internet Our network Host based detection

Network IDSs Deploying sensors at strategic locations –E.G., Packet sniffing via tcpdump at routers Inspecting network traffic –Watch for violations of protocols and unusual connection patterns –Look into the data portions of the packets for malicious code Limitations –Cannot execute it or any code analysis ! –Even DPI gives little application-level semantic information –May be easily defeated by encryption Data portions and some header information can be encrypted The decryption engine may still be there, especially for exploit

Host-based vs. Network-based IDS Give an attack that can only be detected by host-based IDS but not network-based IDS Sample qn: –SQL injection attack Can you give an example only be detected by network-based IDS but not host-based IDS ?

Key Metrics of IDS/IPS Algorithm –Alarm: A; Intrusion: I –Detection (true alarm) rate: P(A|I) False negative rate P( ¬ A|I) –False alarm (aka, false positive) rate: P(A| ¬ I) True negative rate P( ¬ A| ¬ I) Architecture –Throughput of NIDS, targeting 10s of Gbps E.g., 32 nsec for 40 byte TCP SYN packet –Resilient to attacks

Architecture of Network IDS Packet capture libpcap TCP reassembly Protocol identification Packet stream Signature matching (& protocol parsing when needed)

Firewall/Net IPS VS Net IDS Firewall/IPS –Active filtering –Fail-close Network IDS –Passive monitoring –Fail-open FW IDS

Related Tools for Network IDS (I) While not an element of Snort, wireshark (used to called Ethereal) is the best open source GUI-based packet viewer offers: –Support for various OS: windows, Mac OS. Included in standard packages of many different versions of Linux and UNIX For both wired and wireless networks

Related Tools for Network IDS (II) Also not an element of Snort, tcpdump is a well-established CLI packet capture tool – offers UNIX sourcewww.tcpdump.org – offers windump, a Windows port of tcpdumphttp://

Case Study: Snort IDS

Problems with Current IDSs Inaccuracy for exploit based signatures Cannot recognize unknown anomalies/intrusions Cannot provide quality info for forensics or situational-aware analysis –Hard to differentiate malicious events with unintentional anomalies Anomalies can be caused by network element faults, e.g., router misconfiguration, link failures, etc., or application (such as P2P) misconfiguration –Cannot tell the situational-aware info: attack scope/target/strategy, attacker (botnet) size, etc.

Limitations of Exploit Based Signature Our network Traffic Filtering Internet Signature: 10.*01 X X Polymorphic worm might not have exact exploit based signature Polymorphism!

Vulnerability Signature Work for polymorphic worms Work for all the worms which target the same vulnerability Vulnerability signature traffic filtering Internet X X Our network Vulnerability X X

Example of Vulnerability Signatures At least 75% vulnerabilities are due to buffer overflow Sample vulnerability signature Field length corresponding to vulnerable buffer > certain threshold Intrinsic to buffer overflow vulnerability and hard to evade Vulnerable buffer Protocol message Overflow!

Next Generation IDSs Vulnerability-based Adaptive - Automatically detect & generate signatures for zero-day attacks Scenario-based for forensics and being situational-aware –Correlate (multiple sources of) audit data and attack information

Counting Zero-Day Attacks Honeynet/darknet, Statistical detection

Security Information Fusion Internet Storm Center (aka, DShield) has the largest IDS log repository Sensors covering over 500,000 IP addresses in over 50 countries More w/ DShield slides

Backup Slides

Requirements of Network IDS High-speed, large volume monitoring –No packet filter drops Real-time notification Mechanism separate from policy Extensible Broad detection coverage Economy in resource usage Resilience to stress Resilience to attacks upon the IDS itself!