Honeypots and Honeynets A New Response to Cybercrime Analysis NAAG Seattle 04/14/03.

Slides:



Advertisements
Similar presentations
ETHICAL HACKING A LICENCE TO HACK
Advertisements

Honeynet Introduction Tang Chin Hooi APAN Secretariat.
HONEYPOTS Mathew Benwell, Sunee Holland, Grant Pannell.
Security Life Cycle for Advanced Threats
SIEM Based Intrusion Detection Jim Beechey May 2010 GSEC, GCIA, GCIH, GCFA, GCWN twitter: jim_beechey.
Introduction to Ethical Hacking, Ethics, and Legality.
Honeypot 서울과학기술대학교 Jeilyn Molina Honeypot is the software or set of computers that are intended to attract attackers, pretending to be weak.
Ch.5 It Security, Crime, Compliance, and Continuity
Responding to Cybercrime in the Post-9/11 World Scott Eltringham Computer Crime and Intellectual Property Section U.S. Department of Justice (202)
Honeypots and Honeynets Source: The HoneyNet Project Book: Know Your Enemy (2 nd ed) Presented by: Mohammad.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Hands-On Ethical Hacking and Network Defense
Use of Honey-pots to Detect Exploited Systems Across Large Enterprise Networks Ashish Gupta Network Security May 2004
Honeypots, Honeynets, and the Honeywall David Dittrich The Information School/C&C The University of Washington ARO Information Assurance Workshop 3 March.
Honeypots Margaret Asami. What are honeypots ? an intrusion detection mechanism entices intruders to attack and eventually take over the system, while.
Use of Honey-pots to Detect Exploited Systems Across Large Enterprise Networks Ashish Gupta Network Security May 2004
Honeypots, Honeynets, Active Defence and Changes in Thinking about Cyber Crimes David Dittrich The Information School/C&C The University of Washington.
Lesson 13-Intrusion Detection. Overview Define the types of Intrusion Detection Systems (IDS). Set up an IDS. Manage an IDS. Understand intrusion prevention.
January 14, 2010 Introduction to Ethical Hacking and Network Defense MIS © Abdou Illia.
PNW Honeynet Overview. Agenda What is a Honeynet What is the PNW Honeynet Alliance Who is involved in the project Where to get more information.
1 The Honeynet Project: Trapping the Hackers Lance Spitzner, Sun Microsystems Presented by Vikrant Karan.
Security administrators The experts need better tools too!
Honeypot An instrument for attracting and detecting attackers Adapted from R. Baumann.
Lecture 11 Intrusion Detection (cont)
1Cisco Security NOW © 2003, Cisco Systems, Inc. All rights reserved. THIS IS THE POWER OF CISCO SECURITY. now.
Introduction to Honeypot, Botnet, and Security Measurement
SEC835 Database and Web application security Information Security Architecture.
G53SEC Computer Security Introduction to G53SEC 1.
Kirby Kuehl Honeynet Project Member 05/08/2002 Intrusion Deception.
HONEYPOT.  Introduction to Honeypot  Honeytoken  Types of Honeypots  Honeypot Implementation  Advantages and Disadvantages  Role of Honeypot in.
Honeypots. Introduction A honeypot is a trap set to detect, deflect, or in some manner counteract attempts at unauthorized use of information systems.
Honeypot and Intrusion Detection System
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Honeypots. Your Speaker Lance Spitzner –Senior Security Architect, Sun Microsystems –Founder of the Honeynet Project –Author of Honeypots: Tracking Hackers.
1 How to 0wn the Internet in Your Spare Time Authors: Stuart Staniford, Vern Paxson, Nicholas Weaver Publication: Usenix Security Symposium, 2002 Presenter:
JMU GenCyber Boot Camp Summer, Defense Logging Auditing Response.
Honeynets Detecting Insider Threats Kirby Kuehl
KFSensor Vs Honeyd Honeypot System Sunil Gurung
1Of 25. 2Of 25  Definition  Advantages & Disadvantages  Types  Level of interaction  Honeyd project: A Virtual honeypot framework  Honeynet project:
HONEYPOTS PRESENTATION TEAM: TEAM: Ankur Sharma Ashish Agrawal Elly Bornstein Santak Bhadra Srinivas Natarajan.
CPT 123 Internet Skills Class Notes Internet Security Session A.
HONEYPOT By SIDDARTHA ELETI CLEMSON UNIVERSITY. Introduction Introduced in 1990/1991 by Clifford Stoll’™s in his book “The Cuckoo’s Egg” and by Bill Cheswick’€™s.
1 Commonwealth Security Information Resource Center Michael Watson Security Incident Management Director 10/17/2008
Knowing What You Missed Forensic Techniques for Investigating Network Traffic.
Ali Alhamdan, PhD National Information Center Ministry of Interior
1 HoneyNets. 2 Introduction Definition of a Honeynet Concept of Data Capture and Data Control Generation I vs. Generation II Honeynets Description of.
1.1 1 Purpose of firewall : –Control access to or from a protected network; –Implements network access policy connections pass through firewall and are.
1 Policy Types l Program l Issue Specific l System l Overall l Most Generic User Policies should be publicized l Internal Operations Policies should be.
CU – Boulder Security Incidents Jon Giltner. Our Challenge.
1 HoneyNets, Intrusion Detection Systems, and Network Forensics.
Presents Ethical Hacking For Inplant Training / Internship, please download the "Inplant training registration form" from our website.
Connected Security Your best defense against advanced threats Anne Aarness – Intel Security.
FORESEC Academy FORESEC Academy Security Essentials (III)
HONEYPOTS An Intrusion Detection System. Index Intrusion Detection System Host bases Intrusion Detection System Network Based Intrusion Detection System.
Chapter 1 Ethical Hacking Overview. Hands-On Ethical Hacking and Network Defense2  Describe the role of an ethical hacker  Describe what you can do.
Role Of Network IDS in Network Perimeter Defense.
UNDER THE GUIDENCE OF: Mr.M.JAYANTHI RAO,M.Tech HOD OF IT. BY: I.ADITHYA(09511A1212) HONEYPOTS.
Using Honeypots to Improve Network Security Dr. Saleh Ibrahim Almotairi Research and Development Centre National Information Centre - Ministry of Interior.
SIEM Rotem Mesika System security engineering
Cyber Security: State of the Nation
Wenjing Lou Complex Networks and Security Research (CNSR) Lab
Cyber Threat Intelligence Sharing Standards-based Repository
Chapter 9 E-Commerce Security and Fraud Protection
12/6/2018 Honeypot ICT Infrastructure Sashan
Friday, December 07, 2018 Honeypot ICT Infrastructure Sashan Kantonsspital Graubunden ICT Department.
Honeypots.
Security Overview: Honeypots
Intrusion Detection system
Cyber Security For Civil Engineering
Presentation transcript:

Honeypots and Honeynets A New Response to Cybercrime Analysis NAAG Seattle 04/14/03

Agenda The Honeynet Project The Honeynet Project The Enemy The Enemy Honeypot Basics Honeypot Basics Honeypots In Use Honeypots In Use Legal Implications Legal Implications

Honeynet Project Goals Awareness: To raise awareness of the different types of honeypots that exist Awareness: To raise awareness of the different types of honeypots that exist Information: To teach and inform about the application of honeypots Information: To teach and inform about the application of honeypots Research: To spur thought provoking discussion and help drive innovation and research in this emerging space Research: To spur thought provoking discussion and help drive innovation and research in this emerging space Learn and have fun!

The Threat is Real The blackhat community is extremely active The blackhat community is extremely active – 20+ unique scans a day (20/hour on UW network) – Fastest time honeypot manually compromised, 15 minutes: worm, 92 seconds – Default RH 6.2 life expectancy is 72 hours (fresh Windows 2000 install on UW network: 2 hours) – 100% - 900% increase of activity from 2000 to 2001 – Its only getting worse

Tier I The best of the best Ability to find new vulnerabilities Ability to write exploit code and tools Tier II IT savvy Ability to program or script Understand what the vulnerability is and how it works Intelligent enough to use the exploit code and tools with precision Tier III “Script Kiddies” Inexpert Ability to download exploit code and tools Very little understanding of the actual vulnerability ➢ Randomly fire off scripts until something works Know Your Enemy

Rising Attack Sophistication Black hats have the initiative; attack whatever they want, whenever they want Black hats have the initiative; attack whatever they want, whenever they want Public knows very little about the black hats (Who are they? How do they attack? Why?) Public knows very little about the black hats (Who are they? How do they attack? Why?) Arms races, and the bad guys are always ahead Arms races, and the bad guys are always ahead

Methodology One of the most common tactics seen is attacking targets of opportunity One of the most common tactics seen is attacking targets of opportunity –“Drive by shootings on the information superhighway” Scanning as many systems as possible and going for the easy kill Scanning as many systems as possible and going for the easy kill If only 1% of systems are vulnerable, and you scan over 1 million hosts, you can potentially hack into 10,000 systems If only 1% of systems are vulnerable, and you scan over 1 million hosts, you can potentially hack into 10,000 systems

What are they looking for? #!/bin/sh echo " Caut carti de credit si incerc sa salvez in card.log" touch /dev/ida/.inet/card.log egrep -ir 'mastercard|visa' /home|egrep -v cache >>card.log egrep -ir 'mastercard|visa' /var|egrep -v cache >>card.log egrep -ir 'mastercard|visa' /root|egrep -v cache >>card.log if [ -d /www ]; then egrep -ir 'mastercard|visa' /www >>card.log fi

Evolution Firewalls Firewalls – Early 90’s – Must have – deployed before anything else Intrusion Detection System (IDS) Intrusion Detection System (IDS) – Mid to late 90’s – We can’t guard everything, so let’s watch the network for suspicious traffic Honeypots Honeypots – Early 2000 – Not only do we want to know when the black hats are attacking, but also answer the question, Why? – Let’s learn rather than just react

Concept of Honeypots A security resource who’s value lies in being probed, attacked or compromised A security resource who’s value lies in being probed, attacked or compromised Has no production value; anything going to/from a honeypot is likely a probe, attack or compromise Has no production value; anything going to/from a honeypot is likely a probe, attack or compromise Used for monitoring, detecting and analyzing attacks Used for monitoring, detecting and analyzing attacks

The Role Of Honeypots In The Enterprise Augments Firewalls and IDS Augments Firewalls and IDS Research Research Incident Response / Forensics Incident Response / Forensics Deception / Deterrence Deception / Deterrence

Advantages ● Fidelity – Information of high value Reduced false positives Reduced false positives Reduced false negatives Reduced false negatives Simple concept Simple concept Not resource intensive Not resource intensive Return on Investment Return on Investment

Disadvantages ● Labor/skill intensive ● Risk ● Limited field of view ● Does not protect vulnerable systems

Today's honeypots Military, government organizations, security companies applying the technologies Military, government organizations, security companies applying the technologies Primarily to identify threats and learn more about them Primarily to identify threats and learn more about them Commercial application increasing everyday Commercial application increasing everyday

Utility – Identifying new exploits

Future Honeypots are now where firewalls were eight years ago Honeypots are now where firewalls were eight years ago Beginning of the “hype curve” Beginning of the “hype curve” Predict you will see five more commercial honeypots by the end of 2003 Predict you will see five more commercial honeypots by the end of 2003 Enhanced policy enforcement capabilities Enhanced policy enforcement capabilities Advance development in Open Source solutions Advance development in Open Source solutions Integrated firewall/IDS/honeypot appliances Integrated firewall/IDS/honeypot appliances

Gen II Honeynet

Virtual Honeynet

Live Demo

Top 10 attacked ports

Attacks logged

IRC traffic plugin output

Legal Issues Entrapment Entrapment Liability Liability Privacy Privacy

Entrapment Applies only to law enforcement Applies only to law enforcement Useful only as defense in criminal prosecution Useful only as defense in criminal prosecution Still, most legal authorities consider honeypots non-entrapment Still, most legal authorities consider honeypots non-entrapment

Liability Any organization may be liable if their honeypot is used to attack or damage third parties. Any organization may be liable if their honeypot is used to attack or damage third parties. –Civil issue, not criminal Example: T.J. Hooper v. Northern Barge Corp. (No weather radios) Example: T.J. Hooper v. Northern Barge Corp. (No weather radios) –Decided at state level, not federal This is why the Honeynet Project focuses so much attention on Data Control. This is why the Honeynet Project focuses so much attention on Data Control.

Privacy No single federal statute (USA) concerning privacy No single federal statute (USA) concerning privacy Electronic Communications Privacy Act (amends Title III of the Omnibus Crime Control and Safe Streets Act of 1968) Electronic Communications Privacy Act (amends Title III of the Omnibus Crime Control and Safe Streets Act of 1968) –Title I: Wiretap Act (18 USC ) –Title II: Stored Communications Act (18 USC ) –Title III: Pen/Trap Act (18 USC § )

Questions? Slides available at: Slides available at: