Our brief history. Management and security. Traceback by traffic pattern. R&D on Traceback technology and the derivatives

Size: px
Start display at page:

Download "Our brief history. Management and security. Traceback by traffic pattern. R&D on Traceback technology and the derivatives"

Transcription

1 R&D on Traceback technology and the derivatives Kohei OHTA Cyber Solutions Inc. Our brief history Network management and security with Nemoto Lab Cyber Solutions Inc. with Nemoto Lab. Traffic pattern technology 1999: Just one of traffic monitoring techniques for high speed network DoS crisis RAID99, pattern technology for DoS tracking Packet print based traceback Intranet security and management Start Intelligent Cluster project Cyber Solutions Inc. 1 Cyber Solutions Inc. 2 Management and security Our original concept of traceback Pattern for one of traffic monitoring techniques Pattern for DoS traceback AS1 Suspicious!! Monitor AS2 SNMP for sensor implementation Packetprint for traceback traceback Aggregation technology Fixed point monitoring Inter-domain traceback Mobile information collection Wide area traceback SNMPv3 promotion NetSkateKoban: Intranet security system Cyber Solutions Inc. 3 X Saw this? Saw this? AS1 X AS0 Yes No AS2 No X Saw this? Yes Requirement: REAL TIME! AS3 Intruder Cyber Solutions Inc. 4 Traceback by traffic pattern Packet Print: Hash-based traceback DoS Attack Input Hash Function Hash value traceback Sensor Attacker query query query Privacy Manager Alert Victim Cyber Solutions Inc. 5 Cyber Solutions Inc. 6

2 PacketChaser Source Around Here! No! Packet Trace PP Packet Trace Agent Target Do you know? Common issues for traceback How to realize world wide traceback? Different organization has different policy It is not practical to expect single traceback product covers all over the world Standard Well standardized communication Cyber Solutions Inc. 7 Cyber Solutions Inc. 8 IODEF of INCH WG@IETF for Packet/Incident Tracing The charter The purpose of the Incident Handling (INCH) working group is to define a data format for exchanging security incident information used by a CSIRT. A CSIRT is defined broadly as an entity (either a team or individual) with a security role or responsibility for a given constituency (e.g., organization, network). I-D The Incident Object Description Exchange Format Data Model and XML implementation Incident Handling: Real-time Inter-network Defense Response IRA Response Local Protocol IRA: Incident Record Agent Incident IRA IRA Cyber Solutions Inc. 9 Cyber Solutions Inc. 10 Wide-area traceback with Application: Information exchange Attacked! Security manager Console Event Occurred! Site-A Network monitor CySols,Japan Alert Response query RID server Tohoku-Univ,Japan Attacker/Route Intra traceback PacketChaser Intra-traceback ISS, India Detection Notify (Auto) Relay (Manual) (Manual) Site-A:Member Site-B:Member Site-C:Member Cyber Solutions Inc. 11 Cyber Solutions Inc. 12

3 Wide area incident analysis Point A Point B IODEF export Point Z IODEF IODEF IODEF Wide area incident DB IODEF API Network transport IODEF import Analysis and visualization Another type of tracing: Fixed Point (Target) Monitor (Illegal) traffic Understand (Illegal) traffic dynamics (What? Where? When?) Understand attack mechanisms/patterns (How? Intent? ) Routing Information Analysis with Routing information Impact area IRR map OSPF map BGP map MIB-II map Cyber Solutions Inc. 13 Cyber Solutions Inc. 14 Understand (Illegal) traffic dynamics What? Where? When? Wide context (National/International) Rate/size/source/port/time/place Trace illegal traffic Packets Understand attack mechanisms/patterns How? Intent? Events (attack sessions, packet flows) Trace events Where did the virus/worm originate? Cyber Solutions Inc. 15 Cyber Solutions Inc. 16 Provide Information Graphical context Time, Place (source/destination) Map context Network Map Geographical Map Digital data Packet Prints Event Signatures Real-time (?) Fixed point network monitoring L2 (PPPoE) 100Mbps Hub To ONU Global IP mustan-gw-2 mustan-gw-1 mustan IODETA BUFFALO DELL FreeBSD-5.4R tunnel(22/tcp) 100Mbps Hub Lab Internal LAN 10 network layer monitoring 3 application layer monitoring Cyber Solutions Inc. 17 Cyber Solutions Inc. 18

4 Malicious mail from Senders by AS Aug ~ Nov Aug ~ Nov Cyber Solutions Inc. 19 Cyber Solutions Inc. 20 AS wise view Number of malicious mails /7/ /8/2 2005/8/3-2005/8/9 2005/8/ /8/ /8/ /8/ /8/ /8/ /8/ /9/6 2005/9/7-2005/9/ /9/ /9/ /9/ /9/ /9/ /10/4 2005/10/5-2005/10/ /10/ /10/ /10/ /10/ /10/ /11/1 2005/11/2-2005/11/8 2005/11/9-2005/11/ /11/ /11/ /11/ /11/29 Cyber Solutions Inc. 21 Cyber Solutions Inc. 22 Mail from AS3462 AS 3462 in detail yahoo.com.tw avl.com.cn 21cn.com yahoo.com 263.com ms59.hinet.net turbobank.com.tw fjii.com com msa.hinet.net /7/ /8/2 2005/8/3-2005/8/9 2005/8/ /8/ /8/ /8/ /8/ /8/ /8/ /9/6 2005/9/7-2005/9/ /9/ /9/ /9/ /9/ /9/ /10/4 2005/10/5-2005/10/ /10/ /10/ /10/ /10/ /10/ /11/1 2005/11/2-2005/11/8 2005/11/9-2005/11/ /11/ /11/ /11/ /11/29 Cyber Solutions Inc. 23 Cyber Solutions Inc. 24

5 Conclusion Traceback and the related technologies are expanded Next targets World-wide Mobile Cyber Solutions Inc. 25

RID IETF Draft Update

RID IETF Draft Update RID IETF Draft Update Kathleen M. Moriarty INCH Working Group 29 March 2005 This work was sponsored by the Air Force under Air Force Contract Number F19628-00-C-0002. "Opinions, interpretations, conclusions,

More information

RID IETF Draft Update

RID IETF Draft Update RID IETF Draft Update Kathleen M. Moriarty INCH Working Group 5 August 2004 This work was sponsored by the Air Force under Air Force Contract Number F19628-00-C-0002. "Opinions, interpretations, conclusions,

More information

Extended INCident Handling Working Group (INCH)

Extended INCident Handling Working Group (INCH) Internet Engineering Task Force Extended INCident Handling Working Group (INCH) http://www.cert.org/ietf/inch/inch_interim_2004.html 12:00 16:00 Sunday, June 13 2004 Interim Meeting Budapest, Hungary Roman

More information

Detection, Defense, and Tracking of Internet-Wide Illegal Access in a Distributed Manner

Detection, Defense, and Tracking of Internet-Wide Illegal Access in a Distributed Manner Detection, Defense, and Tracking of Internet-Wide Illegal Access in a Distributed Manner Kohei OHTA Glenn MANSFIELD Cyber Solutions Inc. Japan Yohsuke TAKEI

More information

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta CYBER ANALYTICS Architecture Overview Technical Brief May 2016 novetta.com 2016, Novetta Novetta Cyber Analytics: Technical Architecture Overview 1 INTRODUCTION 2 CAPTURE AND PROCESS ALL NETWORK TRAFFIC

More information

A Secure Method to Deliver Access Tokens to End Hosts

A Secure Method to Deliver Access Tokens to End Hosts A Secure Method to Deliver Access Tokens to End Hosts Dr.V Asha 1, Ashwini M 2, Divyansh 3 1,2,3 Department of Master of Computer Applications, New Horizon College of Engineering, Abstract--IP traceback

More information

Novetta Cyber Analytics

Novetta Cyber Analytics Know your network. Arm your analysts. Introduction Novetta Cyber Analytics is an advanced network traffic analytics solution that empowers analysts with comprehensive, near real time cyber security visibility

More information

Denial of Service (DoS)

Denial of Service (DoS) Flood Denial of Service (DoS) Comp Sci 3600 Security Outline Flood 1 2 3 4 5 Flood 6 7 8 Denial-of-Service (DoS) Attack Flood The NIST Computer Security Incident Handling Guide defines a DoS attack as:

More information

Security activities in Japan towards the future standardization. Cybersecurity

Security activities in Japan towards the future standardization. Cybersecurity Security activities in Japan towards the future standardization Side Event Cybersecurity Koji NAKAO KDDI, Japan Content Current threats - Internet User in Japan - However, observation of many scans (by

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.44-8.3.7.14 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

The State of Standardization Efforts to support Data Exchange in the Security Domain

The State of Standardization Efforts to support Data Exchange in the Security Domain The State of Standardization Efforts to support Data Exchange in the Security Domain Roman Danyliw FloCon 2004: Standards Talk Network Group Software Engineering Institute Carnegie Mellon

More information

Japanese-Style STIX and TAXII Information Sharing Platform. December 7, 2017 Masato Terada Hitachi Incident Response Team Hitachi Ltd.

Japanese-Style STIX and TAXII Information Sharing Platform. December 7, 2017 Masato Terada Hitachi Incident Response Team Hitachi Ltd. Japanese-Style STIX and TAXII Information Sharing Platform December 7, 2017 Masato Terada Hitachi Incident Response Team Hitachi Ltd. abstract. In Japan, many organizations focus on CSIRT and CSIRT functions

More information

SOLUTION BRIEF REMOTE ACCESS: WEBSHELLS SEE EVERYTHING, FEAR NOTHING

SOLUTION BRIEF REMOTE ACCESS: WEBSHELLS SEE EVERYTHING, FEAR NOTHING REMOTE ACCESS: WEBSHELLS SEE EVERYTHING, FEAR NOTHING RSA Visibility Reconnaissance Weaponization Delivery Exploitation Installation C2 Action WHAT IS A WEBSHELL? A WebShell is a piece of code or a script

More information

CSC 4900 Computer Networks: Routing Protocols

CSC 4900 Computer Networks: Routing Protocols CSC 4900 Computer Networks: Routing Protocols Professor Henry Carter Fall 2017 Last Time Link State (LS) versus Distance Vector (DV) algorithms: What are some of the differences? What is an AS? Why do

More information

Computer Security Trend 2008 from Japan. SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks

Computer Security Trend 2008 from Japan. SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks Computer Security Trend 2008 from Japan SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks JPCERT Coordination Center, Japan Manager of Watch and Warning Group Keisuke

More information

4-2 Rapid Analysis Technologies for Live Networks

4-2 Rapid Analysis Technologies for Live Networks 4 Cyber-Security Technologies: Live Network Monitoring and Analysis Technologies 4-2 Rapid Analysis Technologies for Live Networks Ichiro SHIMADA and Yu TSUDA In targeted cyberattacks, the attackers intrude

More information

intelop Stealth IPS false Positive

intelop Stealth IPS false Positive There is a wide variety of network traffic. Servers can be using different operating systems, an FTP server application used in the demilitarized zone (DMZ) can be different from the one used in the corporate

More information

GE s Enterprise Sensor Grid

GE s Enterprise Sensor Grid GE s Enterprise Sensor Grid It s not the size of your network, it s how well you monitor it. David J. Bianco Incident Handler GE-CIRT David.Bianco@ge.com [Network Security Monitoring is] the collection,

More information

Evaluating an Intrusion Detection Solution

Evaluating an Intrusion Detection Solution Evaluating an Intrusion Detection Solution A Strategy for a Successful IDS Evaluation 6600 Peachtree-Dunwoody Rd. East 300 Embassy Row, Suite 500 Atlanta, GA 30328 Tel: 678.443.6000 Toll-free: 800.776.2362

More information

Introduction. An introduction to the equipment and organization of the Internet Lab.

Introduction. An introduction to the equipment and organization of the Internet Lab. Introduction An introduction to the equipment and organization of the Internet Lab. Some material in this slide set is copyrighted, Pearson Education, 2004 Internet Lab Equipment 4 Linux PCs 4 Cisco Routers

More information

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION A Novetta Cyber Analytics Brief Why SIEMs with advanced network-traffic analytics is a powerful combination. INTRODUCTION Novetta

More information

Monitoring and 3D Visualization of the Internet Threats

Monitoring and 3D Visualization of the Internet Threats Monitoring and 3D Visualization of the Internet Threats APAN Meeting Joint Workshop on SIP and Network Security Aug. 5 th, 2008 Masaki Ishiguro 1 1. Introduction Outline 1.1 Background and Motivations

More information

EFFECTIVE SERVICE PROVIDER DDOS PROTECTION THAT SAVES DOLLARS AND MAKES SENSE

EFFECTIVE SERVICE PROVIDER DDOS PROTECTION THAT SAVES DOLLARS AND MAKES SENSE SOLUTION BRIEF EFFECTIVE SERVICE PROVIDER DDOS PROTECTION THAT SAVES DOLLARS AND MAKES SENSE Building effective, affordable and scalable DDoS defense, then monetizing investments with value added scrubbing

More information

Avoiding Information Overload: Automated Data Processing with n6

Avoiding Information Overload: Automated Data Processing with n6 Avoiding Information Overload: Automated Data Processing with n6 Paweł Pawliński pawel.pawlinski@cert.pl 26th annual FIRST conference Boston, June 23rd 2014 Who we are part of national CERT for Poland

More information

Cisco Protects Data Center Assets with Network-Based Intrusion Prevention System

Cisco Protects Data Center Assets with Network-Based Intrusion Prevention System Cisco Protects Data Center Assets with Network-Based Intrusion Prevention System Cisco Computer Security Incident Response Team (CSIRT) detects and mitigates network threats before the onset of data loss

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.28-8.3.7.6 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

ISG-600 Cloud Gateway

ISG-600 Cloud Gateway ISG-600 Cloud Gateway Cumilon ISG Integrated Security Gateway Integrated Security Gateway Cumilon ISG-600C cloud gateway is the security product developed by Systrome for the distributed access network

More information

Out-of-Band Management

Out-of-Band Management Out-of-Band Management April 9, 2019 Holly Eddy, CISA, CRISC, CISSP Auditor, Cyber Security 2 3 Opening Statement Out-of-band management is often referred to as managing the keys to the kingdom given the

More information

Chapter 7. Denial of Service Attacks

Chapter 7. Denial of Service Attacks Chapter 7 Denial of Service Attacks DoS attack: An action that prevents or impairs the authorized use of networks, systems, or applications by exhausting resources such as central processing units (CPU),

More information

McAfee Network Security Platform

McAfee Network Security Platform Revision B McAfee Network Security Platform (9.2.9.3-9.2.5.34 Manager-NS3500 Release Notes) Contents About this release New Features Resolved issues Installation instructions Known issues Product documentation

More information

Why Most IoT Projects Fail And how to ensure success with OSIsoft and Cisco Kinetic

Why Most IoT Projects Fail And how to ensure success with OSIsoft and Cisco Kinetic Why Most IoT Projects Fail And how to ensure success with OSIsoft and Cisco Kinetic Presented by Stephen Friedenthal, IoT Solutions Architect About Cisco Systems, Inc. San Fran Companies want to derive

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.68-8.3.7.55-8.3.7.14 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions

More information

TITLE FIELD OF THE INVENTION BACKGROUND OF THE INVENTION

TITLE FIELD OF THE INVENTION BACKGROUND OF THE INVENTION TITLE INFORMATIONAL SECURITY NETWORK FOR EXCHANGE OF RECORDED COMPUTER THREATS AND CONSECUTIVE INTERCEPTION OF VIRUSES AND OTHER COMPUTER ATTACKS ON THE USERS CONNECTED TO THIS NETWORK FIELD OF THE INVENTION

More information

Cyber-Physical Chain (CPChain) Light Paper

Cyber-Physical Chain (CPChain) Light Paper Cyber-Physical Chain (CPChain) Light Paper Decentralized Infrastructure for Next Generation Internet of Things Cyber-Physical Chain (CPChain) Team December 10, 2017 Abstract Deeply integrating blockchain

More information

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin ARC VIEW FEBRUARY 1, 2018 Critical Industries Need Continuous ICS Security Monitoring By Sid Snitkin Keywords Anomaly and Breach Detection, Continuous ICS Security Monitoring, Nozomi Networks Summary Most

More information

The DETER Testbed: Overview 25 August 2004

The DETER Testbed: Overview 25 August 2004 The DETER Testbed: Overview 25 August 2004 1. INTRODUCTION The DETER (Cyber Defense Technology Experimental Research testbed is a computer facility to support experiments in a broad range of cyber-security

More information

A Rule-Based Intrusion Alert Correlation System for Integrated Security Management *

A Rule-Based Intrusion Alert Correlation System for Integrated Security Management * A Rule-Based Intrusion Correlation System for Integrated Security Management * Seong-Ho Lee 1, Hyung-Hyo Lee 2, and Bong-Nam Noh 1 1 Department of Computer Science, Chonnam National University, Gwangju,

More information

Hands-On TCP/IP Networking

Hands-On TCP/IP Networking Hands-On Course Description In this Hands-On TCP/IP course, the student will work on a live TCP/IP network, reinforcing the discussed subject material. TCP/IP is the communications protocol suite on which

More information

Defending against Flooding-Based Distributed Denial-of-Service Attacks: A Tutorial

Defending against Flooding-Based Distributed Denial-of-Service Attacks: A Tutorial Defending against Flooding-Based Distributed Denial-of-Service Attacks: A Tutorial Paper by Rocky K C Chang, The Hong Kong Polytechnic University Published in the October 2002 issue of IEEE Communications

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.28-8.3.3.9 Manager-Mxx30-series Release Notes McAfee Network Security Platform 8.3 Revision C Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Cyber Threat Intelligence Standards - A high-level overview

Cyber Threat Intelligence Standards - A high-level overview Cyber Threat Intelligence Standards - A high-level overview Christian Doerr TU Delft, Cyber Threat Intelligence Lab Delft University of Technology Challenge the future ~ whoami At TU Delft since 2008 in

More information

Detection and Analysis of Threats to the Energy Sector (DATES)

Detection and Analysis of Threats to the Energy Sector (DATES) Detection and Analysis of Threats to the Energy Sector (DATES) Sponsored by the Department of Energy National SCADA Test Bed Program Managed by the National Energy Technology Laboratory The views herein

More information

Table Of Contents. 1. Introduction... 1

Table Of Contents. 1. Introduction... 1 User Manual Table of Content Table Of Contents 1. Introduction... 1 1.1 Brief Introduction to Web Interfaces... 1 1.2 How to Log In... 1 1.3 General Setting... 2 1.3.1 Date and Time Setting... 2 1.3.2

More information

Monitoring. 18 Nov TM and copyright Imagicle spa

Monitoring. 18 Nov TM and copyright Imagicle spa Monitoring 18 Nov 2018 TM and copyright 2010-2018 Imagicle spa Table of Contents Monitoring...1/3 Monitoring service configuration...1/3 Monitoring Monitoring service configuration The Application Suite

More information

Configure SNMP. Understand SNMP. This chapter explains Simple Network Management Protocol (SNMP) as implemented by Cisco NCS 4000 series.

Configure SNMP. Understand SNMP. This chapter explains Simple Network Management Protocol (SNMP) as implemented by Cisco NCS 4000 series. This chapter explains Simple Network Management Protocol (SNMP) as implemented by Cisco NCS 4000 series. Understand SNMP, page 1 Basic SNMP Components, page 2 SNMPv3 Support, page 3 SNMP Traps, page 4

More information

Implementing a network operations centre management console: Netmates

Implementing a network operations centre management console: Netmates Section 1 Network Systems Engineering Implementing a network operations centre management console: Netmates R.Bali and P.S.Dowland Network Research Group, University of Plymouth, Plymouth, United Kingdom

More information

IBM C IBM Security Network Protection (XGS) V5.3.2 System Administration.

IBM C IBM Security Network Protection (XGS) V5.3.2 System Administration. IBM C2150-620 IBM Security Network Protection (XGS) V5.3.2 System Administration http://killexams.com/exam-detail/c2150-620 C. Use a Web application object with the stream/download action for the website

More information

On the State of the Inter-domain and Intra-domain Routing Security

On the State of the Inter-domain and Intra-domain Routing Security On the State of the Inter-domain and Intra-domain Routing Security Mingwei Zhang April 19, 2016 Mingwei Zhang Internet Routing Security 1 / 54 Section Internet Routing Security Background Internet Routing

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 Revision A McAfee Network Security Platform 8.3 (8.3.7.86-8.3.5.53 Manager-NS-series Release Notes) Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418 This chapter describes how to maintain the configuration and firmware, reboot or reset the security appliance, manage the security license and digital certificates, and configure other features to help

More information

Cisco.Actualtests v New Questions.by.Nev.32q.vce

Cisco.Actualtests v New Questions.by.Nev.32q.vce Cisco.Actualtests.200-120.v2014-01-10.New Questions.by.Nev.32q.vce Number: 200-120 Passing Score: 800 Time Limit: 120 min File Version: 1.0 http://www.gratisexam.com/ Exam A QUESTION 1 1 Which three are

More information

For complete syntax and usage information for the commands used in this chapter, see the Cisco IOS Configuration Fundamentals Command Reference

For complete syntax and usage information for the commands used in this chapter, see the Cisco IOS Configuration Fundamentals Command Reference CHAPTER 51 This chapter describes how to configure the Simple Network Management Protocol (SNMP) on the Catalyst 4500 series switch. Note For complete syntax and usage information for the commands used

More information

Cisco Security Monitoring, Analysis and Response System 4.2

Cisco Security Monitoring, Analysis and Response System 4.2 Q&A Cisco Security Monitoring, Analysis and Response System 4.2 GENERAL Q. What is the Cisco Security Monitoring, Analysis and Response System? A. The Cisco Security Monitoring, Analysis and Response System

More information

Hands-On Troubleshooting IPTV with WireShark

Hands-On Troubleshooting IPTV with WireShark Hands-On Course Description This Hands-On course will enable attendees to upgrade their knowledge about how Video and Television is carried over IP in state-of-the art systems. At the end of the course

More information

Using Lancope StealthWatch for Information Security Monitoring

Using Lancope StealthWatch for Information Security Monitoring Cisco IT Case Study February 2014 How CSIRT uses StealthWatch Using Lancope StealthWatch for Information Security Monitoring How the Cisco Computer Security Incident Response Team (CSIRT) uses Lancope

More information

Simulation Environment for Investigation of Cooperative Distributed Attacks and Defense

Simulation Environment for Investigation of Cooperative Distributed Attacks and Defense Simulation Environment for Investigation of Cooperative Distributed Attacks and Defense Igor Kotenko, Alexander Ulanov Computer Security Research Group, St. Petersburg Institute for Informatics and Automation

More information

Real-time DDoS Defense: A collaborative Approach at Internet Scale

Real-time DDoS Defense: A collaborative Approach at Internet Scale Real-time DDoS Defense: A collaborative Approach at Internet Scale Agenda Problem & Goal Insight Overview Challenges Implementation Evaluation Conclusion Discussion 2 Problem & Goal Problem Source: https://www.youtube.com/watch?v=kbbiqkevddo

More information

Driving Network Visibility

Driving Network Visibility Flowmon Price List EUR Driving Network Visibility Flowmon Hardware Appliances... 2 Flowmon Virtual Appliances... 3 Flowmon Cloud... 3 Flowmon ADS Anomaly Detection System... 4 Flowmon DDoS Defender...

More information

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12 TCP/IP Networking Training Details Training Time : 9 Hours Capacity : 12 Prerequisites : There are no prerequisites for this course. About Training About Training TCP/IP is the globally accepted group

More information

Cisco Wide Area Application Services: Secure, Scalable, and Simple Central Management

Cisco Wide Area Application Services: Secure, Scalable, and Simple Central Management Solution Overview Cisco Wide Area Application Services: Secure, Scalable, and Simple Central Management What You Will Learn Companies are challenged with conflicting requirements to consolidate costly

More information

Developing in Power BI. with Streaming Datasets and Real-time Dashboards

Developing in Power BI. with Streaming Datasets and Real-time Dashboards Developing in Power BI with Streaming Datasets and Real-time Dashboards Code and Slides for this Session https://github.com/criticalpathtraining/realtimedashboards Critical Path Training https://www.criticalpathtrainig.com

More information

Project 1: Network Penetration Testing

Project 1: Network Penetration Testing Project 1: Network Penetration Testing October 11, 2004 This is a seven week project in which you will explore, test, and verify the presence of known vulnerabilities from the bottom to the top of OSI

More information

Systrome Next Gen Firewalls

Systrome Next Gen Firewalls N E T K S Systrome Next Gen Firewalls Systrome s Next Generation Firewalls provides comprehensive security protection from layer 2 to layer 7 for the mobile Internet era. The new next generation security

More information

GI SIDAR IMF Automated resolving of security incidents as a key mechanism to fight massive infections of malicious software

GI SIDAR IMF Automated resolving of security incidents as a key mechanism to fight massive infections of malicious software Automated resolving of security incidents as a key mechanism to fight massive infections of malicious software Jochen Kaiser, Alexander Vitzthum, Peter Holleczek, Regionales Rechenzentrum Falko Dressler

More information

Abstract. Avaya Solution & Interoperability Test Lab

Abstract. Avaya Solution & Interoperability Test Lab Avaya Solution & Interoperability Test Lab Application Notes for Integrated Research Prognosis for Unified Communications R11.4 with Avaya Aura Session Manager R7.1 and Avaya Aura System Manager R7.1 -

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Security & Phishing

Security & Phishing Email Security & Phishing Best Practices In Cybersecurity Presenters Bill Shieh Guest Speaker Staff Engineer Information Security Ellie Mae Supervisory Special Agent Cyber Crime FBI 2 What Is Phishing?

More information

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel CCNA4 Chapter 4 * DoS Attacks DoS attacks are the most publicized form of attack and also among the most difficult to eliminate. DoS attacks prevent authorized people from using a service by consuming

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

McAfee Network Security Platform

McAfee Network Security Platform Revision A McAfee Network Security Platform (9.1.7.73-9.1.3.54 Manager-NTBA Release Notes) Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product

More information

The Future of Threat Prevention

The Future of Threat Prevention The Future of Threat Prevention Bricata is the leading developer of Next Generation Intrusion Prevention Systems (NGIPS) technology, providing innovative, disruptive, high-speed, high-performance network

More information

McAfee Network Security Platform 9.1

McAfee Network Security Platform 9.1 Revision A McAfee Network Security Platform 9.1 (9.1.7.73-9.1.3.11 Manager-M-series, Mxx30-series, and XC Cluster Release Notes) Contents About the release New features Enhancements Resolved Issues Installation

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.100-8.1.3.130 Manager-M-series Release Notes Network Security Platform 8.1 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions Known issues

More information

Request for Proposal (RFP) for Supply and Implementation of Firewall for Internet Access (RFP Ref )

Request for Proposal (RFP) for Supply and Implementation of Firewall for Internet Access (RFP Ref ) Appendix 1 1st Tier Firewall The Solution shall be rack-mountable into standard 19-inch (482.6-mm) EIA rack. The firewall shall minimally support the following technologies and features: (a) Stateful inspection;

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Cisco Emergency Responder User Preparation

Cisco Emergency Responder User Preparation Overview, page 1 Emergency Responder Onsite Alert Personnel Preparations, page 1 Emergency Responder ERL Administrator Role, page 2 Emergency Responder Network Administrator Role, page 4 Emergency Responder

More information

Abstract. Avaya Solution & Interoperability Test Lab

Abstract. Avaya Solution & Interoperability Test Lab Avaya Solution & Interoperability Test Lab Application Notes for Integrated Research s Prognosis for Unified Communications 10 with Avaya Aura Session Manager and Avaya Aura System Manager - Issue 1.0

More information

TABLE OF CONTENTS. Section Description Page

TABLE OF CONTENTS. Section Description Page GPA Cybersecurity TABLE OF CONTENTS Section Description Page 1. Cybersecurity... 1 2. Standards... 1 3. Guides... 2 4. Minimum Hardware/Software Requirements For Secure Network Services... 3 4.1. High-Level

More information

DATA SHEET RSA NETWITNESS PLATFORM PERVASIVE VISIBILITY. ACTIONABLE INSIGHTS.

DATA SHEET RSA NETWITNESS PLATFORM PERVASIVE VISIBILITY. ACTIONABLE INSIGHTS. DATA SHEET RSA NETWITNESS PLATFORM PERVASIVE VISIBILITY. ACTIONABLE INSIGHTS. KEY ANALYSTS BENEFITS: Gain complete visibility across your network Alleviate pressures from security staff shortages with

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (7 th Week) 7. Denial-of-Service Attacks 7.Outline Denial of Service Attacks Flooding Attacks Distributed Denial of Service Attacks Application Based

More information

Network Performance Analysis System. White Paper

Network Performance Analysis System. White Paper Network Performance Analysis System White Paper Copyright Copyright 2018 Colasoft. All rights reserved. Information in this document is subject to change without notice. No part of this document may be

More information

A Border Gateway Protocol 3 (BGP-3) DNS Extensions to Support IP version 6. Path MTU Discovery for IP version 6

A Border Gateway Protocol 3 (BGP-3) DNS Extensions to Support IP version 6. Path MTU Discovery for IP version 6 IPv6 Standards and RFC 1195 Use of OSI IS-IS for Routing in TCP/IP and Dual Environments RFC 1267 A Border Gateway Protocol 3 (BGP-3) RFC 1305 Network Time Protocol (Version 3) Specification, Implementation

More information

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition Chapter 2 Investigating Network Traffic Objectives After completing this chapter, you should be able to: Understand network

More information

CERT Overview. Jeffrey J. Carpenter 2008 Carnegie Mellon University

CERT Overview. Jeffrey J. Carpenter 2008 Carnegie Mellon University CERT Overview Jeffrey J. Carpenter 2008 Carnegie Mellon University Software Engineering Institute Department of Defense R&D Laboratory FFRDC Created in 1984 Administered by Carnegie Mellon

More information

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson THE RSA NETWITNESS SUITE REINVENT YOUR SIEM Presented by: Walter Abeson 1 Reality Goals GOALS VERSUS REALITY OF SIEM 1.0 Single compliance & security interface Analyze & prioritize alerts across various

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

Computer and Network Security

Computer and Network Security Computer and Network Security c Copyright 2000 R. E. Newman Computer & Information Sciences & Engineering University Of Florida Gainesville, Florida 32611-6120 nemo@cise.ufl.edu Network Security (Pfleeger

More information

PON Product Datasheet U9016B

PON Product Datasheet U9016B Seamless Network Service Solution PON Product Datasheet U9016B ubiquoss Inc. 24F Millennium B/D, 467-12 Dogok-Dong Gangnam-Gu, Seoul 135-700 Korea TEL: +82-70-8666-5000 FAX: +82-2-2190-3201 E-mail: oversea.group@ubiquoss.com

More information

CSc 466/566. Computer Security. 18 : Network Security Introduction

CSc 466/566. Computer Security. 18 : Network Security Introduction 1/81 CSc 466/566 Computer Security 18 : Network Security Introduction Version: 2012/05/03 13:57:28 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg

More information

PESIT Bangalore South Campus Hosur road, 1km before Electronic City, Bengaluru -100 Department of Computer Science & Engineering

PESIT Bangalore South Campus Hosur road, 1km before Electronic City, Bengaluru -100 Department of Computer Science & Engineering INTERNAL ASSESSMENT TEST 2 Date : 01/04/2015 Max Marks : 50 Subject & Code : Computer Networks-II/10CS64 Section : VI- A & VI-C Name of faculty : Ravi Dixit Time : 8:30-10:00am Note: Answer ALL Questions

More information

APRICOT 2005 T10-4 Enterprise Network: IPv6 Transition and Operation

APRICOT 2005 T10-4 Enterprise Network: IPv6 Transition and Operation 1 0. Introduction 1. IPv6 Deployment Situations in Japan 2. IPv6 Deployment Guideline of IPv6 Promotion Council 3. Application Examples 4. Case Studies 5. Notes and Summary 2 3 Review Sheet Flexible Address-

More information

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide AppDefense Appendix Cb Defense Integration Configuration Guide Table of Contents Overview 3 Requirements 3 Provision API Key for Cb Defense Integration 3 Figure 1 Integration Type 4 Figure 2 API Key Provisioning

More information

IP Routing. Bharat S. Chaudhari International Institute of Information Technology Pune, India

IP Routing. Bharat S. Chaudhari International Institute of Information Technology Pune, India IP Routing Bharat S. Chaudhari International Institute of Information Technology Pune, India June 21, 2005 Network Devices: Ø The networking and internetworking devices are divided in the following categories:

More information

Radware ADC. IPV6 RFCs and Compliance

Radware ADC. IPV6 RFCs and Compliance Radware ADC IPV6 s and Compliance Knowledgebase Team February 2016 Scope: This document lists most of the s that relevant to IPv6. Legend: Yes supported N/A not applicable No Currently not supported Relevance:

More information

DNS Security. Ch 1: The Importance of DNS Security. Updated

DNS Security. Ch 1: The Importance of DNS Security. Updated DNS Security Ch 1: The Importance of DNS Security Updated 8-21-17 DNS is Essential Without DNS, no one can use domain names like ccsf.edu Almost every Internet communication begins with a DNS resolution

More information

Firepower Threat Defense Cluster for the Firepower 4100/9300

Firepower Threat Defense Cluster for the Firepower 4100/9300 Firepower Threat Defense Cluster for the Firepower 4100/9300 Clustering lets you group multiple Firepower Threat Defense units together as a single logical device. Clustering is only supported for the

More information

CCNA Cybersecurity Operations. Program Overview

CCNA Cybersecurity Operations. Program Overview Table of Contents 1. Introduction 2. Target Audience 3. Prerequisites 4. Target Certification 5. Curriculum Description 6. Curriculum Objectives 7. Virtual Machine Requirements 8. Course Outline 9. System

More information

Kaspersky PURE 2.0. Exclusions

Kaspersky PURE 2.0. Exclusions Exclusions Content Exclusions... 2 Trusted zone... 2 Creating the list of trusted applications... 3 Creating exclusion rules... 5 1 10 Exclusions Trusted zone Trusted zone is a list of objects created

More information

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse.

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse. Sobering statistics The frequency and sophistication of cybersecurity attacks are getting worse. 146 >63% $500B $3.8M The median # of days that attackers reside within a victim s network before detection

More information