Security Gateway System Team

Size: px
Start display at page:

Download "Security Gateway System Team"

Transcription

1 Security Gateway System Team Design and Implementation of Security Gateway System for Intrusion Detection on High-speed Links Byoung-Koo Kim, Ik-Kyun Kim, Jong-kook Lee, Ki-Young Kim and Jong-Soo Jang Security Gateway System Team Electronics and Telecommunications Research Institute 161 Gajeong-Dong, Yuseong-Gu, Daejeon, , KOREA Tel: , Fax: {kbg63228, ikkim21, ljk63466, kykim, Abstract The fast extension of inexpensive computer networks has increased the problem of unauthorized access and tampering with data. As a response to increased threats, many network-based intrusion detection systems(nidss) have been developed, but current NIDSs are barely capable of real-time traffic analysis on Fast Ethernet links[1]. As network technology presses forward, Gigabit Ethernet has become the actual standard for large network installations. Therefore, there is an emerging need for security analysis techniques that can keep up with the increased network throughput[2]. We have made effort to design and implement IDS that is run as a lower branch of our system named Network Security Control System. Our IDS named Security Gateway System has a pattern matching approach through the FPGA(Field Programmable Gate Array) logic and kernel logic as detection mechanism that can be applied to Gigabit-Ethernet links. However, the realtime traffic analysis and high-speed intrusion detection is not an easy task. In this paper, we briefly introduce the whole architecture of our system designed to perform intrusion detection on high-speed links. And then, we present the efficient detection mechanism that is run by cooperation of FPGA logic and kernel logic. In other words, we focus on the network intrusion detection mechanism applied in a lower branch of our system. Keywords: IDS, high-speed intrusion detection,, pattern matching. Contact Person: Byoung-Koo Kim(kbg63228@etri.re.kr) 1

2 Introduction Overview of NSCS Environment CPCS CPCS CPCS - CPCS : Cyber Patrol Control System - : Security Gateway System Introduction In the last decade, networks have grown in both size and importance. In particular, TCP/IP networks have become the main means to exchange data and carry out transactions. But, the fast extension of inexpensive computer networks also has increased the problem of unauthorized access and tampering with data[1]. As a response to increased threats, many network-based intrusion detection systems(nidss) have been developed to serve as a last line of defense in the overall protection scheme of a computer system. These NIDSs have two major approaches; misuse intrusion detection and anomaly intrusion detection[9][10], but most of existing NIDSs, such as Snort[6], NFR[7], and NetSTAT[8], only employs the misuse detection approach for reducing a lowering of performance to the minimum. Also, most of NIDSs based on misuse detection approach has concentrated on catching and analyzing only the audit source collected on Fast Ethernet links. However, with the advancement of network technology, Gigabit Ethernet has become the actual standard for large network installations. Therefore, there is an emerging need for security analysis techniques that can keep up with the increased network throughput[2]. Existing NIDSs have problems of a lowering of performance as ever, such as bottleneck, overhead in collecting and analyzing data in a specific component. Therefore, the effort of performing NIDS on high-speed links has been the focus of much debate in the intrusion detection community, and several NIDSs, such as RealSecure[3], ManHunt[4], and CISCO IDS[5], that is run on high-speed links actually has been developed. But, these NIDSs is still not practical because of technical difficulties in keeping pace with the increasing network speed, and realworld performance also will likely be less. In this paper, we briefly introduce the architecture of our system, named Network Security Control System (shortly NSCS) designed to detect intrusions on high-speed links. Also, we present the detailed architecture of Security Gateway System() that is a lower branch of NSCS. And then, we present the efficient detection mechanism that is run by cooperation of FPGA logic and kernel logic. Although the interoperability of overall system is an important and interesting issue, it will not be discussed in detail in this paper. In other words, we focus on the detection mechanism applied in a lower branch of our system. 2

3 Architecture of NSCS HAB(High-Analyzer Block) SMB(System Management Block) AMB(Alert Management Block) Viewer PMB(Policy Management Block) COPS/IAP Server(Interface Block) CPCS COPS/IAP Client(Interface Block) Inline Mode Operation CPAB(Cyber Patrol Agent Block) IDAB(Intrusion Detection and Analyzing Block) PSAB(Packet Sensing and Analyzing Block) Architecture of NSCS In this slide, we introduce the architecture of our system, named NSCS and components of the architecture. The architecture consists of two main components; Security Gateway System() and Cyber Patrol Control System(CPCS). First, performs the real-time traffic analysis and high-speed intrusion detection on two Gigabit Ethernet links that is run as inline-mode. We can divide this into several sub-modules; Interface Block(COPS/IAP Client), Cyber Patrol Agent Block(CPAB), Intrusion Detection and Analyzing Block(IDAB), Packet Sensing and Analyzing Block(PSAB). The summary of the internal blocks is following; COPS/IAP Client : COPS/IAP Client block has two communication channels with CPCS. One is COPS protocol channel for policy transmission, and the other is IAP protocol channel for alert message transmission. CPAB : CPAB block has many functions that have relevance to system management, such as SNMP agent function, policy management function and alert management function. Also, it decides and performs intrusion response according to the policy from CPCS. IDAB : IDAB block is run as kernel module for improvement in performance, and finally decides whether packet served from PSAB block is intrusion or not by performing the pattern matching function connected with packet payload. PSAB : PSAB block is run by FPGA logic for high-speed traffic analysis, and performs the pattern matching function connected with packet header. Since it sends only matching packets to IDAB block, matching operation of IDAB block reduces to the minimum. Also, it employs inline mode capable of effective response by using two Gigabit Ethernet links. Second, CPCS manages each s and has a Policy Decision Point(PDP) functionality to each s. Besides, CPCS has many functions for the whole system management. But, although the interoperability of overall system is an important and interesting issue, it will not be discussed in detail in this paper. As shown in the figure, this is overall architecture of our system. 3

4 Detailed Architecture Local GUI SNMP Agent Response Manager Database Manager System Manager Local Policy Manager Local Alert Manager COPS / IAP Client Filesystem /Database IOCTL I/F Socket I/F Application Task Rule Manager Payload Pattern Matching IP defragmentation TCP reassembly Application decode Portscan detection Data Structure for Rule Preprocessor PCI Bus IDAB : Kernel Module Preprocessor Filter Fixed Field Pattern Matching Flow Statistics Blocking Sensing Forwarding Rule Mirror Table PSAB : FPGA Logic Detailed Architecture is a substructure of CPCS aimed at real-time network-based intrusion detection based on misuse detection approach. As shown in the above figure, consists of three parts; Application Task for communication channel with CPCS and CPAB functions, IDAB block for packet preprocessing and payload pattern matching, PSAB block for packet sensing, preprocessor filtering, fixed field pattern matching and so forth. Again, we can divide IDAB block and PSAB block into several sub-modules. Most of all, the summary of the internal modules for detection operation is following; Preprocessor Filter : this module checks out the incoming packet according to filtering rule, and decides which actual preprocessing function is necessary to be performed or not. Fixed Field Pattern Matching : this module matches the incoming packet with fixed field patterns based on packet header information that is easily examined by fixed size and fixed offset. Briefly, it performs the first pattern matching for detecting intrusions. Preprocessor : this module performs the preprocessing function, such as protocol normalization, ip defragmentation, tcp reassembly and packet payload decoding, before step for pattern matching is run. Payload Pattern Matching : this module matches the first matching packet with payload patterns based on packet payload information that is not easily examined by variable size and variable offset. Briefly, it performs the final pattern matching for detecting intrusions. Rule Manager : this module manages the ruleset that is required for intrusion detection. Through the interoperability of these components, analyzes data packets as they travel across the network for signs of external or internal attack. Namely, the major functionality of is to perform the real-time traffic analysis and intrusion detection on high-speed links. Therefore, we focus on effective detection strategies applied FPGA logic and kernel logic. The next slide presents the effective rule management and intrusion detection mechanism for it. 4

5 Detection Rule Configuration TCP Group UDP Group ICMP Group IP Group Fixed Field Pattern Fixed Field Pattern Fixed Source Field Pattern Fixed IP Field Address Pattern Destination Source IP IP Address Destination Source Source IP Source IP Port IP Address Destination Destination IP Address Destination Source Port Port IP Destination Address Source TTL Port Source Port Destination Port IP Port Destination TTL ID TTL Port Fragbits IP ID IP TTL TCP ID Fragbits Flags TCP Fragbits IP ID SeqFlags TCP Fragbits Ack Seq Flags TCP Ack Seq Flags Ack Seq Ack 1:N matching Payload Pattern Payload Pattern Payload Data Pattern Payload size Pattern Content Data size Offset Data size Content Data size Depth Content Offset Content Uricontent Offset Depth Uricontent Offset Depth Uricontent Depth Uricontent Attack name Signature Alert Message ID Signature Alert Message ID Signature Alert Message ID Signature ID Detection related Fields Alert related Fields H/W Logic Rule Mirror Table Kernel Logic Rule Table Detection Rule Configuration For detecting network intrusions more efficiently on high-speed links, our system divides its ruleset into two tables. As shown in the figure, one is rule mirror table for FPGA logic, and the other is rule table for kernel logic. First, rule mirror table is configured to fixed field patterns based on packet header information that is easily examined by fixed size and fixed offset. Therefore, it holds many common properties that must be included in each patterns, such as the source and destination address, source and destination ports, TCP flags, ICMP codes and types, and ip identification. Second, rule table is configured to payload patterns based on packet payload information that is not easily examined by variable size and variable offset. Therefore, it holds several properties that must be required for performing the payload pattern matching, such as packet payload size, packet content, and packet payload offset. Besides, rule table of kernel logic holds several properties that must be included in generating alert message, such as attack name, and signature identification. Detection rules of our system is configured to association of the above two rule tables, and their relationship is as following. First, the detection rules that applied to our system is divided into four groups according to a protocol value[11]; TCP group, UDP group, ICMP group, IP group. In other words, each group has an association of rule mirror table and rule table that is configured to property values of the same protocol patterns. Therefore, each group has detection rules that is divided into fixed field patterns and payload patterns by rule mirror table and rule table. Basically, one fixed field pattern can have many payload patterns that is derived from its own. When incoming packets are being examined against a given detection rules, the packet is first compared along fixed field patterns in the rule mirror table until the packet matches a particular fixed field pattern. Only if such a match occurs is the packet then compared along the payload patterns derived from the matching fixed field pattern. That is, detection rules of our system is managed and configured in the direction for reducing a lowering of performance by the packet processing in kernel logic to the minimum. 5

6 H/W Rule Table Protocol TCP UDP ICMP IP SRC IP DST IP TTL IP ID Fragbits TCP Flags SRC Port DST Port Seq Ack ICMP type ICMP code ICMP ID ICMP Seq Matching ID H/W Rule Table For performing the fixed field pattern matching in FPGA logic, our system has four H/W(hardware) rule tables, named rule mirror table. As shown in the figure, Each rule table is configured to only properties dependent on protocol, such as TCP, UDP, ICMP, and IP. This rule tables includes fixed field patterns that must be checked according to characteristics of various network packets, and has fifteen properties available as following; SRC/DST IP : Test the source/destination address for specified IP address and netmask. SRC/DST Port : Test the source/destination port for specified port value or port range. TTL : Check the time-to-live(ttl) field of the IP header for specified settings. IP ID : Test the IP identification field of the IP header for specified value. Fragbits : Test the fragmentation bits of the IP header for specified settings. TCP flags : Test the TCP flags for specified settings. Seq : Test the TCP sequence number for specified value. Ack : Test the TCP acknowledgement number for specified value. ICMP type : Match on the ICMP type field. ICMP code : Match on the ICMP code field. ICMP ID : Test the ICMP Echo identification field for specified value. ICMP Seq : Test the ICMP Echo sequence number field for specified value. Matching ID : Sets the matching identification to be sent when a incoming packet is matched with the fixed field pattern consisting of the above properties. These properties may be combined in any manner to detect and classify packet of interest, and all of the testing properties in a rule must be true in order for the rule to generate a matching packet. Most of all, our system supports intrusion detection on high-speed links as performing the matching operation about the above properties through FPGA logic. 6

7 Detection Algorithm H/W PP Filter Check Kernel Preprocessing necessary? PP Flag=1 PP Flag=0 PCI Bus KERNEL LOGIC Packet Monitor PP Flag= 1 Or FF Flag= 1 Packet Send FF Pattern Search FF Flag=0 FF Pattern Matching? FF Flag=1 - PP : Preprocessor - FF : Fixed Field Detection Algorithm in FPGA Logic In design of our system, the major functionality of FPGA logic is to perform the fixed field pattern matching and preprocessor filtering about incoming packets. And, It mainly is performed by PSAB block in components of. Therefore, detection algorithm of PSAB block is very important as first step for intrusion detection. First, function for fixed field pattern matching is based on direct searching and matching approach about predefined fixed field patterns. In other words, it seeks to discover matching packets by testing properties in each patterns. Basically, if the incoming packet is matched with existing patterns, then it is sent to kernel logic. Otherwise, it is settled according to result of preprocessor filtering. Second, function for preprocessor filtering checks out the incoming packet according to predefined filtering rule, and decides which actual preprocessing function is necessary to be performed or not. If the incoming packet is decided to a target of preprocessing, then it is sent to kernel logic. Otherwise, it is settled according to result of fixed field pattern matching. Through the packet processing as this, PSAB block reduces a volume of packets handled by IDAB block to the minimum. As shown in the figure, FPGA logic has two packet processing flow performed concurrently. One is the flow for fixed field pattern matching, and the other is the flow for preprocessor filtering. First, the flow for fixed field pattern matching is as following. As the first step, PSAB block receives an incoming packet data from network interface(gigabit Ethernet links). And then the incoming packet is delivered to logic for searching the predefined patterns. If it is involved in pattern of specific rule table, then FF(Fixed Field) flag for interfacing with matching function of kernel logic is set to 1. Otherwise, FF flag is set to 0. The flow for preprocessor filtering also begins at the same starting point, and delivers an incoming packet data to logic for checking out the preprocessor filtering rules. If actual preprocessing about an incoming packet data is necessary to be performed, then PP(Preprocessor) flag for interfacing with preprocessing function of kernel logic is set to 1. Otherwise, PP flag is set to 0. As a result of these packet processing, if ether PP flag or FF flag is 1, then PSAB block sends the matching packet data to kernel logic. Otherwise, PSAB block receives new incoming packet from network interface, and performs packet processing repeatedly as above. 7

8 Detection Algorithm Kernel PCI Bus Packet Decode PP Flag = 1 Pre process FPGA LOGIC FF Flag = 1 / Preprocessor Detection? Socket Interface Alert Send Payload Pattern Search CPAB Payload Pattern Matching? Detection Algorithm in Kernel Logic In design of our system, the major functionality of kernel logic is to perform the payload pattern matching and preprocessing about matching packets from PSAB block. And, It mainly is performed by IDAB block in components of. Therefore, detection algorithm of IDAB block is very important as final step for intrusion detection. Most of all, IDAB block finally determines whether received packet is intrusion or not, and sends alert message to CPAB block as a result of analysis. First, function for payload pattern matching is based on direct searching and matching approach about predefined payload patterns. In other words, it seeks to discover network intrusions by testing properties in payload patterns that have identification coincided with matching identification of each fixed field pattern. Second, function for preprocessing decodes the packet payload according to a kind of application services, such as HTTP, Telnet, FTP, and RPC. Besides, it detects the protocol anomaly by performs function, such as ip de-fragmentation, tcp reassembly, and protocol normalization. These functions for preprocessing is run before the payload pattern matching is performed, but it is only performed as occasion demands. As shown in the figure, kernel logic has the serial packet processing flow for preprocessing and payload pattern matching. First, IDAB block receives an matching packet data inspected by PSAB block as the first step for performing its own logic. And then, the matching packet data is decoded to the information required for performing the detection flow of kernel logic. As result of packet decoding, if PP flag is set to 1, then function for preprocessing is run. Otherwise, next step is going on. If result of preprocessing is detected a suspicious packet as the protocol anomaly, then alert message is sent to CPAB block. Otherwise, next step is going on. As the next step, if FF flag is set to 1, then the matching packet data is delivered to logic for searching the payload patterns that have the same matching identification. If it is matched with existing payload patterns, then alert message generated from matching pattern is sent to CPAB block. Otherwise, IDAB block receives new matching packet from PSAB block, and performs packet processing repeatedly as above. 8

9 Prototype for NSCS FPGA Logic(H/W) Functions Wire-Speed Forwarding 5-Tuple based Flow Classification Statistics/Blocking/Sensing/Fixed Field Pattern Matching Kernel Logic Functions Linux kernel based Kernel Module Programming Payload Pattern Matching/Alert Generation The Implementation of prototype for NSCS We have developed our prototype based on the NSCS architecture. The prototype we have developed is programmed in a combination of Java and C, verilog programming language. Most of all, is implemented in programming languages that is best suited for the task it has to perform. Basically, application tasks of are implemented in C programming language, but IDAB block of is implemented as the kernel module programming that is best suited for high-speed pattern matching operation. PSAB module of is implemented in verilog HDL(Hardware Description Language) that is best suited for high-speed packet processing in H/W. Most of all, the prototype we have developed focus on kernel logic and FPGA logic for real-time traffic analysis and intrusion detection on high-speed links. Also, we employed inline mode capable of effective response by using two Gigabit Ethernet links as shown in the figure. That is, our prototype has developed in the side of improvement in performance for packet processing. In our prototype, FPGA logic performs many functionalities, such as wire-speed forwarding, 5- tuple(protocol, source/destination address, source/destination port) based flow classification, packet sensing, and fixed field pattern matching. Kernel logic also performs many functionalities, such as preprocessing, payload pattern matching, alert generation, and detection rule management. Besides, mysql database server is employed by as database server for managing securityrelevant information and policy information. On the other hand, CPCS manages to its own information by using oracle database server. Some functionalities such as reporting and communication are common to all and CPCS, and can be provided through shared libraries or similar mechanisms. Finally, for testing of our prototype, CPCS console has implemented in Java2 and HTML for security manager to support comfortable management in Web. Currently, we are in the process of improving the implementation as well as developing new ones. That is, our prototype leaves much to be desired. Furthermore, we analyzed the functions of various intrusion detection systems in our testbed network. And now, we are defining more effective analysis functionality in order to improve the performance of detection mechanism on high-speed links. 9

10 Conclusion & Future Work Present the architecture of NSCS Design the of NSCS Design the architecture of Design the ruleset configuration of Design the FPGA logic and kernel logic of Develop the prototype of Future Work Improve the detection mechanism on high-speed links Guarantee the secure transmission of messages among the prototype systems Resolve the problem derived from the verification of implemented system Conclusion and Future Work In this paper, we designed the architecture of our system, named NSCS that performs the realtime traffic analysis and intrusion detection on high-speed links, and proposed the detection mechanism and rule distribution technique that supports more efficient intrusion detection. Also, we have developed the prototype of our system for the analysis of the traffic carried by a Gigabit link. Most of all, the prototype of focuses on reducing a lowing of performance caused by high-speed traffic analysis to the minimum. Therefore, it is run by the FPGA logic and kernel logic proposed for improvement in performance. Also, it has the advantage that is capable of supporting the effective response by using inline mode monitoring technique on two Gigabit links. However, the current prototype is very preliminary and a thorough evaluation will require experimentation in a real-world environment. Furthermore, we will guarantee the secure transmission of messages among the prototype systems we have developed. In future, for resolving the problem derived from the verification of implemented system, we will go and consider on system performance, availability, fault tolerance test with prototype. Also, we will keep up our efforts for improvement in performance of detection mechanism on highspeed links. Finally, we will implement and expand our designed system and give more effort to demonstrate effectiveness of our system. 10

11 References [1] Byoung-Koo Kim, Jong-Su Jang, Sung-Won Sohn and Tai M. Chung, Design and Implementation of Intrusion Detection System base on Object-Oriented Modeling", In Proceedings of the International Conference on Security and Management, pp , June, [2] Kruegel, C., Valeur, F., Vigna, G. and Kemmerer, R. "Stateful intrusion detection for highspeed networks", In Proceedings of the IEEE Symposium on Security and Privacy, pp , [3] ISS. RealSecure Gigabit Network Sensor. /enterprise_protection/rsnetwork/gigabitsensor.php, September, [4] Symantec. ManHunt. ProductID=156, [5] CISCO. CISCO Intrusion Detection System. Technical Information, November, [6] M. Roesch. "Snort-Lightweight Intrusion Detection for Networks". In Proceedings of the USENIX LISA 99 Conference, November, [7] Marcus Ranum, "Burglar Alarms for Detecting Intrusions", NFR Inc., [8] Thomas Ptacek and Timothy Newsham, "Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection", Secure Networks Inc., [9] H. Debar, M. Dacier and A. Wespi, "Research Report Towards a Taxonomy of Intrusion Detection Systems", Technical Report RZ 3030, IBM Research Division, Zurich Research Laboratory, Jun., [10] S. Kumar and E. Spafford, "A pattern matching model for misuse intrusion detection", In Proceedings of the 17th National Computer Security Conference, pp , Oct., [11] W. Richard Stevens, TCP/IP Illustrated Volume I: The Protocols, Addison Wesley,

High-Performance Intrusion Detection in FPGA-based Reconfiguring Hardware

High-Performance Intrusion Detection in FPGA-based Reconfiguring Hardware Security Gateway System Team High-Performance Intrusion Detection in FPGA-based Reconfiguring Hardware Byoung-Koo Kim, Young-Jun Heo and Jin-Tae Oh Security Gateway System Team Electronics and Telecommunications

More information

Architecture and Mechanisms for Implementing an FPGA-based Stateful Intrusion Detection System

Architecture and Mechanisms for Implementing an FPGA-based Stateful Intrusion Detection System 110 IJCSNS International Journal of Computer Science and Network Security, VOL.7 No.5, May 2007 Architecture and Mechanisms for Implementing an FPGA-based Stateful Intrusion Detection System Jin-Tae Oh,

More information

Multi-hash based Pattern Matching Mechanism for High-Performance Intrusion Detection

Multi-hash based Pattern Matching Mechanism for High-Performance Intrusion Detection Multi-hash based Pattern Matching Mechanism for High-Performance Intrusion Detection Byoungkoo Kim, Seungyong Yoon, and Jintae Oh Abstract Many Network-based Intrusion Detection Systems (NIDSs) are developed

More information

Chapter 7. Network Intrusion Detection and Analysis. SeoulTech UCS Lab (Daming Wu)

Chapter 7. Network Intrusion Detection and Analysis. SeoulTech UCS Lab (Daming Wu) SeoulTech UCS Lab Chapter 7 Network Intrusion Detection and Analysis 2015. 11. 3 (Daming Wu) Email: wdm1517@gmail.com Copyright c 2015 by USC Lab All Rights Reserved. Table of Contents 7.1 Why Investigate

More information

CIT 480: Securing Computer Systems

CIT 480: Securing Computer Systems CIT 480: Securing Computer Systems Intrusion Detection CIT 480: Securing Computer Systems Slide #1 Topics 1. Definitions and Goals 2. Models of Intrusion Detection 3. False Positives 4. Architecture of

More information

Session Management Architecture for Implementing an FPGA-based Stateful Intrusion Detection System

Session Management Architecture for Implementing an FPGA-based Stateful Intrusion Detection System Session Management Architecture for Implementing an FPGA-based Stateful Intrusion Detection System Seungyong Yoon, Byoungkoo Kim, Jintae Oh, and Jongsoo Jang Security Gateway System Team, Electronics and

More information

A Study on Intrusion Detection Techniques in a TCP/IP Environment

A Study on Intrusion Detection Techniques in a TCP/IP Environment A Study on Intrusion Detection Techniques in a TCP/IP Environment C. A. Voglis and S. A. Paschos Department of Computer Science University of Ioannina GREECE Abstract: The TCP/IP protocol suite is the

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Weekly Tasks Week 5 Rich Macfarlane 2013 Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Aim: The aim of these labs are to further investigate the Snort, network IDS, and methods

More information

USE OF PASSIVE NETWORK MAPPING TO ENHANCE SIGNATURE QUALITY OF MISUSE NETWORK INTRUSION DETECTION SYSTEMS

USE OF PASSIVE NETWORK MAPPING TO ENHANCE SIGNATURE QUALITY OF MISUSE NETWORK INTRUSION DETECTION SYSTEMS USE OF PASSIVE NETWORK MAPPING TO ENHANCE SIGNATURE QUALITY OF MISUSE NETWORK INTRUSION DETECTION SYSTEMS Burak Dayıoğlu, Attila Özgit Dept. of Computer Engineering, Middle east Technical University, Ankara,

More information

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content Intrusion Detection INFO404 - Lecture 13 21.04.2009 nfoukia@infoscience.otago.ac.nz Content Definition Network vs. Host IDS Misuse vs. Behavior Based IDS Means for Intrusion Detection Definitions (1) Intrusion:

More information

Improving the Database Logging Performance of the Snort Network Intrusion Detection Sensor

Improving the Database Logging Performance of the Snort Network Intrusion Detection Sensor -0- Improving the Database Logging Performance of the Snort Network Intrusion Detection Sensor Lambert Schaelicke, Matthew R. Geiger, Curt J. Freeland Department of Computer Science and Engineering University

More information

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Internet Security Mechanisms Prevent: Firewall, IPsec, SSL Detect: Intrusion Detection Survive/ Response:

More information

H/W based Stateful Packet Inspection using a Novel Session Architecture

H/W based Stateful Packet Inspection using a Novel Session Architecture H/W based Stateful Packet Inspection using a Novel Session Architecture Seungyong Yoon, Byoungkoo Kim, Jintae Oh, and Jongsoo Jang Abstract Stateful Packet Inspection(SPI) remember the previous packet

More information

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology ISSN 2229-5518 321 Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology Abstract - Nowadays all are working with cloud Environment(cloud

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

Network Security Terms. Based on slides from gursimrandhillon.files.wordpress.com

Network Security Terms. Based on slides from gursimrandhillon.files.wordpress.com Network Security Terms Based on slides from gursimrandhillon.files.wordpress.com Network Security Terms Perimeter is the fortified boundary of the network that might include the following aspects: 1. Border

More information

Transport Layer. <protocol, local-addr,local-port,foreign-addr,foreign-port> ϒ Client uses ephemeral ports /10 Joseph Cordina 2005

Transport Layer. <protocol, local-addr,local-port,foreign-addr,foreign-port> ϒ Client uses ephemeral ports /10 Joseph Cordina 2005 Transport Layer For a connection on a host (single IP address), there exist many entry points through which there may be many-to-many connections. These are called ports. A port is a 16-bit number used

More information

* Knowledge of Adaptive Security Appliance (ASA) firewall, Adaptive Security Device Manager (ASDM).

* Knowledge of Adaptive Security Appliance (ASA) firewall, Adaptive Security Device Manager (ASDM). Contents Introduction Prerequisites Requirements Components Used Background Information Configuration Step 1. Configure Intrusion Policy Step 1.1. Create Intrusion Policy Step 1.2. Modify Intrusion Policy

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

Network Security: Firewall, VPN, IDS/IPS, SIEM

Network Security: Firewall, VPN, IDS/IPS, SIEM Security: Firewall, VPN, IDS/IPS, SIEM Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr What is a Firewall? A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

Abstract. Keywords: Virus, inetmon Engine, Virus Parser, Virus Matching Engine. 1. Introduction

Abstract. Keywords: Virus, inetmon Engine, Virus Parser, Virus Matching Engine. 1. Introduction Real-Time Detection System Using inetmon Engine Sureswaran Ramadass, Azlan Bin Osman, Rahmat Budiarto, N. Sathiananthan, Ng Chin Keong, Choi Sy Jong Network Research Group, School Of Computer Science,

More information

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation)

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation) 1 Network Security Kitisak Jirawannakool Electronics Government Agency (public organisation) A Brief History of the World 2 OSI Model vs TCP/IP suite 3 TFTP & SMTP 4 ICMP 5 NAT/PAT 6 ARP/RARP 7 DHCP 8

More information

Implementation of Signature-based Detection System using Snort in Windows

Implementation of Signature-based Detection System using Snort in Windows Implementation of Signature-based Detection System using Snort in Windows Prerika Agarwal Sangita Satapathy Ajay Kumar Garg Engineering College, Ghaziabad Abstract: Threats of attacks are increasing day

More information

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies Comparison of Firewall, Intrusion Prevention and Antivirus Technologies (How each protects the network) Dr. Gaurav Kumar Jain Email: gaurav.rinkujain.jain@gmail.com Mr. Pradeep Sharma Mukul Verma Abstract

More information

Protocol Layers & Wireshark TDTS11:COMPUTER NETWORKS AND INTERNET PROTOCOLS

Protocol Layers & Wireshark TDTS11:COMPUTER NETWORKS AND INTERNET PROTOCOLS Protocol Layers & Wireshark TDTS11:COMPUTER NETWORKS AND INTERNET PROTOCOLS Mail seban649@student.liu.se Protocol Hi Hi Got the time? 2:00 time TCP connection request TCP connection response Whats

More information

A Rule-Based Intrusion Alert Correlation System for Integrated Security Management *

A Rule-Based Intrusion Alert Correlation System for Integrated Security Management * A Rule-Based Intrusion Correlation System for Integrated Security Management * Seong-Ho Lee 1, Hyung-Hyo Lee 2, and Bong-Nam Noh 1 1 Department of Computer Science, Chonnam National University, Gwangju,

More information

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition Chapter 2 Investigating Network Traffic Objectives After completing this chapter, you should be able to: Understand network

More information

Intrusion Detection - Snort

Intrusion Detection - Snort Intrusion Detection - Snort 1 Sometimes, Defenses Fail Our defenses aren t perfect Patches aren t applied promptly enough AV signatures not always up to date 0-days get through Someone brings in an infected

More information

Hands-On Network Security: Practical Tools & Methods. Hands-On Network Security. Topics. Security Training Course. Module 7 Intrusion Detection

Hands-On Network Security: Practical Tools & Methods. Hands-On Network Security. Topics. Security Training Course. Module 7 Intrusion Detection Hands-On Network Security: Practical Tools & Methods Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Hands-On Network Security Module 7 Intrusion Detection Fundamentals

More information

UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prevention, and Penetration Testing CSEC 640

UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prevention, and Penetration Testing CSEC 640 Contents Topic 1: Analogy... 2 Analogy: Deterring Jewel Thieves at a Museum... 2 Topic 2: Module Introduction... 4 Topic 3: Host-Based Intrusion Detection... 5 How Host-Based IDSs Work... 5 Topic 4: IDS

More information

Rule Hashing for Efficient Packet Classification in Network Intrusion Detection

Rule Hashing for Efficient Packet Classification in Network Intrusion Detection Rule Hashing for Efficient Packet Classification in Network Intrusion Detection Atsushi Yoshioka, Shariful Hasan Shaikot, and Min Sik Kim School of Electrical Engineering and Computer Science Washington

More information

Activating Intrusion Prevention Service

Activating Intrusion Prevention Service Activating Intrusion Prevention Service Intrusion Prevention Service Overview Configuring Intrusion Prevention Service Intrusion Prevention Service Overview Intrusion Prevention Service (IPS) delivers

More information

IDS: Signature Detection

IDS: Signature Detection IDS: Signature Detection Idea: What is bad, is known What is not bad, is good Determines whether a sequence of instructions being executed is known to violate the site security policy Signatures: Descriptions

More information

Developing the Sensor Capability in Cyber Security

Developing the Sensor Capability in Cyber Security Developing the Sensor Capability in Cyber Security Tero Kokkonen, Ph.D. +358504385317 tero.kokkonen@jamk.fi JYVSECTEC JYVSECTEC - Jyväskylä Security Technology - is the cyber security research, development

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

Intrusion Detection. What is Intrusion Detection

Intrusion Detection. What is Intrusion Detection Intrusion Detection 1 What is Intrusion Detection We are referering to the act of detecting an unauthorized intrusion by a computer on a Network. Attemp to compromise or otherwise do harm, to other Network

More information

Experiment 2: Wireshark as a Network Protocol Analyzer

Experiment 2: Wireshark as a Network Protocol Analyzer Experiment 2: Wireshark as a Network Protocol Analyzer Learning Objectives: To become familiarized with the Wireshark application environment To perform basic PDU capture using Wireshark To perform basic

More information

Network Interconnection

Network Interconnection Network Interconnection Covers different approaches for ensuring border or perimeter security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Lecture

More information

Exam : SCNS_EN. Title : SCNS SCNS Tactical Perimeter Defense. Version : Demo

Exam : SCNS_EN. Title : SCNS SCNS Tactical Perimeter Defense. Version : Demo Exam : SCNS_EN Title : SCNS SCNS Tactical Perimeter Defense Version : Demo 1.The exhibit represents a simple routed network. Node 7 is a Windows 2000 Professional machine that establishes a TCP communication

More information

Introduction to Computer Networks. CS 166: Introduction to Computer Systems Security

Introduction to Computer Networks. CS 166: Introduction to Computer Systems Security Introduction to Computer Networks CS 166: Introduction to Computer Systems Security Network Communication Communication in modern networks is characterized by the following fundamental principles Packet

More information

A Graphical User Interface Framework for Detecting Intrusions using Bro IDS

A Graphical User Interface Framework for Detecting Intrusions using Bro IDS A Graphical User Interface Framework for Detecting Intrusions using Bro IDS Shaffali Gupta M.Tech Scholar Thapar University, Patiala Rachit Goel M.tech Scholar Doon Valley, Karnal ABSTRACT Internet has

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : SCNS Title : SCNS Tactical Perimeter Defense Vendors : EXIN Version : DEMO

More information

Guide To TCP/IP, Second Edition UDP Header Source Port Number (16 bits) IP HEADER Protocol Field = 17 Destination Port Number (16 bit) 15 16

Guide To TCP/IP, Second Edition UDP Header Source Port Number (16 bits) IP HEADER Protocol Field = 17 Destination Port Number (16 bit) 15 16 Guide To TCP/IP, Second Edition Chapter 5 Transport Layer TCP/IP Protocols Objectives Understand the key features and functions of the User Datagram Protocol (UDP) Explain the mechanisms that drive segmentation,

More information

Network Traffic Anomaly Detection based on Ratio and Volume Analysis

Network Traffic Anomaly Detection based on Ratio and Volume Analysis 190 Network Traffic Anomaly Detection based on Ratio and Volume Analysis Hyun Joo Kim, Jung C. Na, Jong S. Jang Active Security Technology Research Team Network Security Department Information Security

More information

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS 1 FIREWALLS Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS: WHY Prevent denial of service attacks: SYN ooding: attacker

More information

Interconnecting Networks with TCP/IP. 2000, Cisco Systems, Inc. 8-1

Interconnecting Networks with TCP/IP. 2000, Cisco Systems, Inc. 8-1 Interconnecting Networks with TCP/IP 2000, Cisco Systems, Inc. 8-1 Objectives Upon completion of this chapter you will be able to perform the following tasks: Identify the IP protocol stack, its protocol

More information

Intrusion Detection - Snort. Network Security Workshop April 2017 Bali Indonesia

Intrusion Detection - Snort. Network Security Workshop April 2017 Bali Indonesia Intrusion Detection - Snort Network Security Workshop 25-27 April 2017 Bali Indonesia Issue Date: [31-12-2015] Revision: [V.1] Sometimes, Defenses Fail Our defenses aren t perfect Patches weren t applied

More information

Concept Questions Demonstrate your knowledge of these concepts by answering the following questions in the space that is provided.

Concept Questions Demonstrate your knowledge of these concepts by answering the following questions in the space that is provided. 223 Chapter 19 Inter mediate TCP The Transmission Control Protocol/Internet Protocol (TCP/IP) suite of protocols was developed as part of the research that the Defense Advanced Research Projects Agency

More information

CE Advanced Network Security

CE Advanced Network Security CE 817 - Advanced Network Security Lecture 5 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained from other

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

Snort 初探. Aphyr Lee

Snort 初探. Aphyr Lee Snort 初探 Aphyr Lee aphyr@www.elites.org 2004.11.20 Outline How to IDSs detect intrusions Snort s Inner Workings Playing by the Rules Conclusion How to IDSs detect intrusions (1/6) Any way they can Specialized

More information

IDS / SNORT. Matsuzaki maz Yoshinobu stole slides from Fakrul Alam

IDS / SNORT. Matsuzaki maz Yoshinobu stole slides from Fakrul Alam IDS / SNORT Matsuzaki maz Yoshinobu stole slides from Fakrul Alam 1 Sometimes, Defenses Fail Our defenses aren t perfect Patches weren t applied promptly enough Antivirus signatures not

More information

5105: BHARATHIDASAN ENGINEERING COLLEGE NATTARMPALLI UNIT I FUNDAMENTALS AND LINK LAYER PART A

5105: BHARATHIDASAN ENGINEERING COLLEGE NATTARMPALLI UNIT I FUNDAMENTALS AND LINK LAYER PART A 5105: BHARATHIDASAN ENGINEERING COLLEGE NATTARMPALLI 635 854. NAME OF THE STAFF : R.ANBARASAN DESIGNATION & DEPARTMENT : AP/CSE SUBJECT CODE : CS 6551 SUBJECT NAME : COMPUTER NETWORKS UNIT I FUNDAMENTALS

More information

intelop Stealth IPS false Positive

intelop Stealth IPS false Positive There is a wide variety of network traffic. Servers can be using different operating systems, an FTP server application used in the demilitarized zone (DMZ) can be different from the one used in the corporate

More information

Cisco IPS AIM and IPS NME for Cisco 1841 and Cisco 2800 and 3800 Series Integrated Services Routers

Cisco IPS AIM and IPS NME for Cisco 1841 and Cisco 2800 and 3800 Series Integrated Services Routers Cisco IPS AIM and IPS NME for Cisco 1841 and Cisco 2800 and 3800 Series Integrated Services Routers The Cisco Intrusion Prevention System Advanced Integration Module (IPS AIM) and Network Module Enhanced

More information

SCP SC Network Defense and Countermeasures (NDC) Exam.

SCP SC Network Defense and Countermeasures (NDC) Exam. SCP SC0-402 Network Defense and Countermeasures (NDC) Exam TYPE: DEMO http://www.examskey.com/sc0-402.html Examskey SCP SC0-402 exam demo product is here for you to test the quality of the product. This

More information

Computer Networks Security: intro. CS Computer Systems Security

Computer Networks Security: intro. CS Computer Systems Security Computer Networks Security: intro CS 166 - Computer Systems Security A very easy network 3/14/16 Computer Networks: Intro 2 Two philosophers example Translator Language Translator Engineer Communication

More information

Topics. Principles of Intrusion Detection. Intrusion Detection. Characteristics of systems not under attack

Topics. Principles of Intrusion Detection. Intrusion Detection. Characteristics of systems not under attack Intrusion Detection Topics 1. Principles 2. Models of Intrusion Detection 3. False Positives 4. Architecture of an IDS 5. IDS Deployment 6. Active Response (IPS) 7. Host-based IDS and IPS 8. IDS Evasion

More information

On Assessing the Impact of Ports Scanning on the Target Infrastructure

On Assessing the Impact of Ports Scanning on the Target Infrastructure 2018 On Assessing the Impact of Ports Scanning on the Target Infrastructure Dr Mahdi Aiash 4/24/2018 1. Introduction A port scan is a method for determining which ports on a network are open. As ports

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

CCNA 1 Chapter 7 v5.0 Exam Answers 2013

CCNA 1 Chapter 7 v5.0 Exam Answers 2013 CCNA 1 Chapter 7 v5.0 Exam Answers 2013 1 A PC is downloading a large file from a server. The TCP window is 1000 bytes. The server is sending the file using 100-byte segments. How many segments will the

More information

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr. Applied IT Security System Security Dr. Stephan Spitz Stephan.Spitz@de.gi-de.com Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System

More information

IJCSNT, Vol.7, No.2, 2018 DOI /ijcsnt An Approach to Meta-Alert Generation to Reduce Analyst Workload

IJCSNT, Vol.7, No.2, 2018 DOI /ijcsnt An Approach to Meta-Alert Generation to Reduce Analyst Workload An Approach to Meta-Alert Generation to Reduce Analyst Workload Deeksha Kushwah Department of CSE & IT Madhav Institute of Technology and Science Gwalior, India deekshakushwah0@gmail.com Rajni Ranjan Singh

More information

NETWORK PACKET ANALYSIS PROGRAM

NETWORK PACKET ANALYSIS PROGRAM NETWORK PACKET ANALYSIS PROGRAM Duration: 3 days (21 hours) Mode: 1. Instructor Led Class room Training and Labs 2. Online In this hands-on course, you will receive in-depth training on Protocol analysis

More information

Interconnecting Networks with TCP/IP

Interconnecting Networks with TCP/IP Chapter 8 Interconnecting s with TCP/IP 1999, Cisco Systems, Inc. 8-1 Introduction to TCP/IP Internet TCP/IP Early protocol suite Universal 1999, Cisco Systems, Inc. www.cisco.com ICND 8-2 TCP/IP Protocol

More information

CLASSIFICATION OF ARTIFICIAL INTELLIGENCE IDS FOR SMURF ATTACK

CLASSIFICATION OF ARTIFICIAL INTELLIGENCE IDS FOR SMURF ATTACK CLASSIFICATION OF ARTIFICIAL INTELLIGENCE IDS FOR SMURF ATTACK N.Ugtakhbayar, D.Battulga and Sh.Sodbileg Department of Communication technology, School of Information Technology, National University of

More information

Topexam. 一番権威的な IT 認定試験ウェブサイト 最も新たな国際 IT 認定試験問題集

Topexam.   一番権威的な IT 認定試験ウェブサイト 最も新たな国際 IT 認定試験問題集 Topexam 一番権威的な IT 認定試験ウェブサイト http://www.topexam.jp 最も新たな国際 IT 認定試験問題集 Exam : EX0-106 Title : SCNS Tactical Perimeter Defense Vendors : EXIN Version : DEMO Get Latest & Valid EX0-106 Exam's Question and

More information

Intrusion Detection - Snort

Intrusion Detection - Snort Intrusion Detection - Snort Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea 1 Sometimes, Defenses Fail Our defenses aren t perfect Patches aren t applied promptly enough AV signatures

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking 1 Review of TCP/IP working Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path Frame Path Chapter 3 Client Host Trunk Link Server Host Panko, Corporate

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

McAfee Network Security Platform

McAfee Network Security Platform McAfee Network Security Platform 9.2 (Quick Tour) McAfee Network Security Platform [formerly McAfee IntruShield ] is a combination of network appliances and software that accurately detects and prevents

More information

OpenSignature User Guidelines

OpenSignature User Guidelines June 28, 2008 Overview Introduction The OpenSignature feature uses a flexible rules language that allows you to write customized, pattern-matching intrusion detection signatures to detect threats that

More information

소프트웨어기반고성능침입탐지시스템설계및구현

소프트웨어기반고성능침입탐지시스템설계및구현 소프트웨어기반고성능침입탐지시스템설계및구현 KyoungSoo Park Department of Electrical Engineering, KAIST M. Asim Jamshed *, Jihyung Lee*, Sangwoo Moon*, Insu Yun *, Deokjin Kim, Sungryoul Lee, Yung Yi* Department of Electrical

More information

McAfee Network Security Platform 9.2

McAfee Network Security Platform 9.2 McAfee Network Security Platform 9.2 (9.2.7.22-9.2.7.20 Manager-Virtual IPS Release Notes) Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product

More information

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer SE 4C03 Winter 2003 Final Examination Answer Key Instructor: William M. Farmer (1) [2 pts.] Both the source and destination IP addresses are used to route IP datagrams. Is this statement true or false?

More information

Lecture 11: Networks & Networking

Lecture 11: Networks & Networking Lecture 11: Networks & Networking Contents Distributed systems Network types Network standards ISO and TCP/IP network models Internet architecture IP addressing IP datagrams AE4B33OSS Lecture 11 / Page

More information

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense FIREWALLS 3 Firewalls Firewall means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense administered network public Internet firewall

More information

TCP /IP Fundamentals Mr. Cantu

TCP /IP Fundamentals Mr. Cantu TCP /IP Fundamentals Mr. Cantu OSI Model and TCP/IP Model Comparison TCP / IP Protocols (Application Layer) The TCP/IP subprotocols listed in this layer are services that support a number of network functions:

More information

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology Behavior-Based IDS: Overview and Deployment Methodology Lancope 3155 Royal Drive, Building 100 Alpharetta, Georgia 30022 Phone: 770.225.6500 Fax: 770.225.6501 www.lancope.com techinfo@lancope.com Overview

More information

Position of IP and other network-layer protocols in TCP/IP protocol suite

Position of IP and other network-layer protocols in TCP/IP protocol suite Position of IP and other network-layer protocols in TCP/IP protocol suite IPv4 is an unreliable datagram protocol a best-effort delivery service. The term best-effort means that IPv4 packets can be corrupted,

More information

A Method to Obtain Signatures from Honeypots Data

A Method to Obtain Signatures from Honeypots Data A Method to Obtain Signatures from Honeypots Data Chi-Hung Chi 1, Ming Li 2 (corresponding author), and Dongxi Liu 1 1 School of Computing, National University of Singapore, Singapore 117543 {Chich, liudx}@comp.nus.edu.sg

More information

Course Contents. The TCP/IP protocol Stack

Course Contents. The TCP/IP protocol Stack Course Contents PART 1 Overview and Introduction PART 2 Communication Reference Models PART 3 Data Communication Fundamentals and Physical Layer PART 4 Datalink Layer and Emerging Network Technologies

More information

The Intrusion Rules Editor

The Intrusion Rules Editor The following topics describe how to use the intrusion rules editor: An Introduction to Intrusion Rule Editing, page 1 Rule Anatomy, page 2 Custom Rule Creation, page 14 Searching for Rules, page 20 Rule

More information

Packet Header Formats

Packet Header Formats A P P E N D I X C Packet Header Formats S nort rules use the protocol type field to distinguish among different protocols. Different header parts in packets are used to determine the type of protocol used

More information

Intrusion Detection System Policy Manager

Intrusion Detection System Policy Manager 9E0-572 9E0-572 Intrusion Detection System Policy Manager Version 1.0-1 - Important Note Please Read Carefully Study Tips This product will provide you questions and answers along with detailed explanations

More information

Computer Networks/DV2 Lab

Computer Networks/DV2 Lab Computer Networks/DV2 Lab Room: BB 219 Additional Information: http://www.fb9dv.uni-duisburg.de/ti/en/education/teaching/ss18/netlab 1. Practical Training: Network planning and installation of a file server

More information

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan Emerging Threat Intelligence using IDS/IPS Chris Arman Kiloyan Who Am I? Chris AUA Graduate (CS) Thesis : Cyber Deception Automation and Threat Intelligence Evaluation Using IDS Integration with Next-Gen

More information

Network and Security: Introduction

Network and Security: Introduction Network and Security: Introduction Seungwon Shin KAIST Some slides are from Dr. Srinivasan Seshan Some slides are from Dr. Nick Mckeown Network Overview Computer Network Definition A computer network or

More information

OSI Network Layer. Network Fundamentals Chapter 5. Version Cisco Systems, Inc. All rights reserved. Cisco Public 1

OSI Network Layer. Network Fundamentals Chapter 5. Version Cisco Systems, Inc. All rights reserved. Cisco Public 1 OSI Network Layer Network Fundamentals Chapter 5 Version 4.0 1 Objectives Identify the role of the Network Layer, as it describes communication from one end device to another end device. Examine the most

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

Technical Aspects of Intrusion Detection Techniques

Technical Aspects of Intrusion Detection Techniques Technical Aspects of Intrusion Detection Techniques Final Year Project 2003-04 Project Plan Version 0.2 28th, November 2003 By Cheung Lee Man 2001572141 Computer Science and Information Systems Supervisor

More information

The Intrusion Rules Editor

The Intrusion Rules Editor The following topics describe how to use the intrusion rules editor: An Introduction to Intrusion Rule Editing, on page 1 Rule Anatomy, on page 2 Custom Rule Creation, on page 14 Searching for Rules, on

More information

Overview Intrusion Detection Systems and Practices

Overview Intrusion Detection Systems and Practices Overview Intrusion Detection Systems and Practices Chapter 13 Lecturer: Pei-yih Ting Intrusion Detection Concepts Dealing with Intruders Detecting Intruders Principles of Intrusions and IDS The IDS Taxonomy

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

Improving the Performance of Passive Network Monitoring Applications using Locality Buffering

Improving the Performance of Passive Network Monitoring Applications using Locality Buffering Improving the Performance of Passive Network Monitoring Applications using Locality Buffering Antonis Papadogiannakis, Demetres Antoniades, Michalis Polychronakis, and Evangelos P. Markatos Institute of

More information

Application Protocol Breakdown

Application Protocol Breakdown Snort 2.0: Protocol Flow Analyzer Authors: Daniel Roelker Sourcefire Inc. Marc Norton Sourcefire Inc. Abstract The Snort 2.0 Protocol Flow Analyzer

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK

INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK Abinesh Kamal K. U. and Shiju Sathyadevan Amrita Center for Cyber Security Systems and Networks, Amrita School of Engineering, Amritapuri, Amrita Vishwa

More information