Presentation and Demo: Flow Valuations based on Network-Service Cooperation

Size: px
Start display at page:

Download "Presentation and Demo: Flow Valuations based on Network-Service Cooperation"

Transcription

1 Presentation and Demo: Flow Valuations based on Network-Service Cooperation Tanja Zseby, Thomas Hirsch Competence Center Network Research Fraunhofer Institute FOKUS, Berlin, Germany 1/ , T. Zseby

2 Today: End-to-End Principle Access Network Mechanisms at End Systems Access Network Web-Server No Application Support in Network Router 2/ , T. Zseby

3 Internet Problems Security Threats Immense monetary loss Fast adapting attack patterns Management costs Increasing network size Increasing heterogeneity (technical, administrative) Lack of support for users and applications Quality, security levels, route options, privacy, etc. Reconsider Internet Design Principles 3/ , T. Zseby

4 The Idea of Autonomic Networking Bring decision cycles in network nodes Establish situation awareness Enable decision processes beyond routing Objectives: Support for Applications in the network Flexible levels for quality, security, etc. Self-Management Reduction of human intervention Self-Protection Protection of network and applications 4/ , T. Zseby

5 Decision Cycle Establishing Situation Awareness Essential for Good Decisions Autonomic Computing [IBM]: MAPE Monitor-Analyze-Plan-Execute 5/ , T. Zseby 5of 24

6 Enabler: Node Collaboration Improve Situation Awareness Enforce Joint Strategy Provide Different Viewpoints Learn from Others 6/ , T. Zseby

7 Node Collaboration System (NCS) Nodes that want to collaborate Register with directory Provide location of information they can offer (context provider) Can get location of network information from others (context consumer) register Directory resolve Context Providers get, subscribe notify Context Consumers 7/ , T. Zseby

8 Node Collaboration System Use Analysis Function where available Context Provider CP Web-Server Access Network Reassembly Functions DPI for received Access packets Network CP CC CP Traffic Monitoring Routing Info CP Context Provider Router CC Context Consumer 8/ , T. Zseby

9 Implementation Registration and Resolve HTTP like Protocol Unified Resource Identifier for addressing info Actual Information transfer with different protocols Push (subscribe to CP) or pull (explicitly request info) IP Flow Information Export (IPFIX) Additional support for Invoking new measurements Artificial context providers (situation generation for assessing new decision algorithms) 9/ , T. Zseby J. Tiemann, D. Witaszek: Context Coordination and Dissemination System Architecture and Basic Implementation, FOKUS Technical report TR CCDS-Basics

10 Example: Overload Protection by Flow Valuations Web-Server Access Network Access Network M M Overload Detection: Simple M Router Mitigation: Difficult 10/ , T. Zseby

11 Objectives Protect access links and servers Detect and mitigate overload situations in the Network Mitigate before access or servers are affected Reduce collateral damage Important traffic should be protected Unimportant or malicious traffic can/should be filtered Mitigation as close to the originator as possible Protect core from unwanted traffic Avoid: Providers to decide about importance of traffic (net neutrality) Deep Packet Inspection (high effort) 11/ , T. Zseby

12 Challenge Overload may be originated by Legitimate traffic (Flash Crowds) Abusive DDoS Goal: Reduce traffic to prevent overload Cause may be unknown But: reduce collateral damage Challenge: Which flows should be blocked? 12/ , T. Zseby

13 Conventional Solutions Random Filtering No separation between good and bad packets Problem: High collateral damage (blocking of legitimate users) Intrusion detection systems Attempt to separate good and bad packets by Inspection (DPI) Problem: High Effort in Network Alternative: Network-Service Cooperation Cooperate to establish situation awareness Utilize analysis functions at application level Combine information from multiple cooperative sources Combine preferences to form a joint decision 13/ , T. Zseby

14 Server View Web-Server Access Network M M Overload M Router 14/ , T. Zseby

15 Network View Web-Server Access Network M M M Router 15/ , T. Zseby

16 Approach: Network-Service Cooperation Valuation Matrix Value Flow ad Lo Server Servers - know the value of their user traffic Router Routers - Can detect overload - Can filter before traffic enters access links - But don t know the traffic value 16/ , T. Zseby

17 Normal Operation: Servers provide Valuation Reports -0.5 Web-Server Access +0.2 Network +0.6 Access Network +0.8 M M M Router 17/ , T. Zseby

18 Flow Valuations Assessment of user traffic with simple system Example valuations User logged in with password +0.8 Regular browsing pattern +0.5 Customer completed buying +1.0 Failed login attempt -0.1 Repeatedly loading single site -0.5 Attempt to log into database server -0.9 Value Valuation Matrix Flow 18/ , T. Zseby 18 of 24

19 Normal Operation: Router aggregates Valuations Access +0.2 Network +0.6 Valu ue Valuation Matrix Flow -0.5 Web-Server Access Network +0.8 May propagate Info to Neighbours Router 19/ , T. Zseby

20 Overload Situation: Correlate Information Load Load Blocking Decision based on aggregated valuations 20/ , T. Zseby

21 Good: Collaboration of Nodes Valuation Matrix Valuation Matrix Va alue Value Flow Flow Server Learn about traffic value 21/ , T. Zseby

22 Better: Collaboration of Different Nodes Valuation Matrix Value Load Flow 22/ , T. Zseby

23 Unbeatable: A Heterogeneous Collaborative Team Web- Server Video Sever DNS Router AAA Border Router 23/ , T. Zseby

24 Status and Future Work Node Collaboration System for Flow Valuations Implemented on Cisco AXP routers Using IPIFIX for information transfer Cooperation Incentives (in progress) Incentives to provide information Inter-domain exchange Integration of further sources Information from sophisticated sources (IDS, AAA, ) Worm detection information from enhanced DNS 24/ , T. Zseby

25 Thank You! Contact: 25/ , T. Zseby

Sampling Challenges. Tanja Zseby Competence Center Network Research Fraunhofer Institute FOKUS Berlin. COST TMA September 22, 2008

Sampling Challenges. Tanja Zseby Competence Center Network Research Fraunhofer Institute FOKUS Berlin. COST TMA September 22, 2008 Sampling Challenges Tanja Zseby Competence Center Network Research Fraunhofer Institute FOKUS Berlin Desired Features for Traffic Observation Network-wide: multiple observation points Flexible: change

More information

A+B. Approaches Get Mature. How to evaluate? Self-*, Autonomic Communication. Virtualization f 3. f 4 f 1 f 2 CCN. Loc/ID Split Functional Composition

A+B. Approaches Get Mature. How to evaluate? Self-*, Autonomic Communication. Virtualization f 3. f 4 f 1 f 2 CCN. Loc/ID Split Functional Composition How FIT is Your Network? Towards a Future Internet Tournament Tanja Zseby, Jens Tiemann Competence Center Network Research Fraunhofer Institute FOKUS 1/16 2010 Approaches Get Mature CCN Virtualization

More information

Cisco Service Control Service Security: Outgoing Spam Mitigation Solution Guide, Release 4.1.x

Cisco Service Control Service Security: Outgoing Spam Mitigation Solution Guide, Release 4.1.x CISCO SERVICE CONTROL SOLUTION GUIDE Cisco Service Control Service Security: Outgoing Spam Mitigation Solution Guide, Release 4.1.x 1 Introduction and Scope 2 Functionality Overview 3 Mass-Mailing-Based

More information

Packet Sampling for Flow Accounting: Challenges and Limitations

Packet Sampling for Flow Accounting: Challenges and Limitations Packet Sampling for Flow Accounting: Challenges and Limitations Tanja Zseby (Fraunhofer FOKUS) Thomas Hirsch (Fraunhofer FOKUS) Benoit Claise (Cisco Systems) April 29, 2008 This work was funded by Cisco

More information

Towards a collaborative, flow-based, distributed inter-domain Intrusion Detection System

Towards a collaborative, flow-based, distributed inter-domain Intrusion Detection System Towards a collaborative, flow-based, distributed inter-domain Intrusion Detection System Frank Tietze Institut für Technische Informatik Fakultät für Informatik frank.tietze@unibw.de 1 Structure Introduction

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats

Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats Solution Brief Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats 2006 Allot Communications Ltd. Allot Communications, NetEnforcer and the Allot logo are registered trademarks of Allot

More information

Artificial Intelligence Drives the next Generation of Internet Security

Artificial Intelligence Drives the next Generation of Internet Security Artificial Intelligence Drives the next Generation of Internet Security Sam Lee Regional Director sam.lee@cujo.com Copyright 2017 CUJO LLC, All rights reserved. Artificial Intelligence Leads the Way Copyright

More information

How can we gain the insights and control we need to optimize the performance of applications running on our network?

How can we gain the insights and control we need to optimize the performance of applications running on our network? SOLUTION BRIEF CA Network Flow Analysis and Cisco Application Visibility and Control How can we gain the insights and control we need to optimize the performance of applications running on our network?

More information

Check Point DDoS Protector Introduction

Check Point DDoS Protector Introduction Check Point DDoS Protector Introduction Petr Kadrmas SE Eastern Europe pkadrmas@checkpoint.com Agenda 1 (D)DoS Trends 2 3 4 DDoS Protector Overview Protections in Details Summary 2 (D)DoS Attack Methods

More information

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Hardening the Education IT Environment with NGFW Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Technology Trends Security Performance Bandwidth Efficiency Manageability Page 2 What

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Cisco IPS AIM and IPS NME for Cisco 1841 and Cisco 2800 and 3800 Series Integrated Services Routers

Cisco IPS AIM and IPS NME for Cisco 1841 and Cisco 2800 and 3800 Series Integrated Services Routers Cisco IPS AIM and IPS NME for Cisco 1841 and Cisco 2800 and 3800 Series Integrated Services Routers The Cisco Intrusion Prevention System Advanced Integration Module (IPS AIM) and Network Module Enhanced

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

WATCH COMMUNICATIONS Open Internet Policy (Effective as of June 11, 2018)

WATCH COMMUNICATIONS Open Internet Policy (Effective as of June 11, 2018) WATCH COMMUNICATIONS Open Internet Policy (Effective as of June 11, 2018) ( WATCH, we, our, or us ) is committed to an open Internet and supports the following Net Neutrality principles: Transparency NO

More information

Security Whitepaper. DNS Resource Exhaustion

Security Whitepaper. DNS Resource Exhaustion DNS Resource Exhaustion Arlyn Johns October, 2014 DNS is Emerging as a Desirable Target for Malicious Actors The current threat landscape is complex, rapidly expanding and advancing in sophistication.

More information

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution UTM Firewall Registration & Activation Manual DFL-260/ 860 Ver 1.00 curitycu Network Security Solution http://security.dlink.com.tw 1.Introduction...02 2.Apply for a D-Link Membership...03 3.D-Link NetDefend

More information

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016 Abstract The Mirai botnet struck the security industry in three massive attacks that shook traditional DDoS protection paradigms, proving that the Internet of Things (IoT) threat is real and the grounds

More information

Plains Internet Open Internet Policy Statement (as of June 2018)

Plains Internet Open Internet Policy Statement (as of June 2018) Plains Internet Open Internet Policy Statement (as of June 2018) Plains Internet ( Plains Internet, we, our, or us ) provides Internet access services to nearly 4,000 residential and commercial subscribers.

More information

Subscriber Data Correlation

Subscriber Data Correlation Subscriber Data Correlation Application of Cisco Stealthwatch to Service Provider mobility environment Introduction With the prevalence of smart mobile devices and the increase of application usage, Service

More information

A Unified Threat Defense: The Need for Security Convergence

A Unified Threat Defense: The Need for Security Convergence A Unified Threat Defense: The Need for Security Convergence Udom Limmeechokchai, Senior system Engineer Cisco Systems November, 2005 1 Agenda Evolving Network Security Challenges META Group White Paper

More information

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel CCNA4 Chapter 4 * DoS Attacks DoS attacks are the most publicized form of attack and also among the most difficult to eliminate. DoS attacks prevent authorized people from using a service by consuming

More information

Cisco Service Control Service Security: Outgoing Spam Mitigation

Cisco Service Control Service Security: Outgoing Spam Mitigation CISCO SERVICE CONTROL SOLUTION GUIDE Cisco Service Control Service Security: Outgoing Spam Mitigation Solution Guide, Release 3.5.5 1 Introduction and Scope 2 Functionality Overview 3 Mass-Mailing Based

More information

ProCurve Network Immunity

ProCurve Network Immunity ProCurve Network Immunity Hans-Jörg Elias Key Account Manager hans-joerg.elias@hp.com 2007 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.

More information

Cisco IOS Inline Intrusion Prevention System (IPS)

Cisco IOS Inline Intrusion Prevention System (IPS) Cisco IOS Inline Intrusion Prevention System (IPS) This data sheet provides an overview of the Cisco IOS Intrusion Prevention System (IPS) solution. Product Overview In today s business environment, network

More information

Moving Application Security into the Network

Moving Application Security into the Network Moving Application Security into the Network Steven M. Bellovin smb@cs.columbia.edu http://www.cs.columbia.edu/ smb Dept. of Computer Science, Columbia University Steven M. Bellovin January 18, 2005 1

More information

Reduce Your Network's Attack Surface

Reduce Your Network's Attack Surface WHITE PAPER Reduce Your Network's Attack Surface Ixia's ThreatARMOR Frees Up Security Resources and Personnel The Threat Landscape When you re dealing with network security, one of the primary measurements

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Distributed Denial of Service

Distributed Denial of Service Distributed Denial of Service John Ioannidis ji@research.att.com AT&T Labs Research Joint work with Steve Bellovin, Matt Blaze (AT&T), Sally Floyd, Vern Paxson, Scott Shenker (ICIR), Ratul Mahajan (University

More information

Chapter 11: It s a Network. Introduction to Networking

Chapter 11: It s a Network. Introduction to Networking Chapter 11: It s a Network Introduction to Networking Small Network Topologies Typical Small Network Topology IT Essentials v5.0 2 Device Selection for a Small Network Factors to be considered when selecting

More information

Hidden Figures: Securing what you cannot see

Hidden Figures: Securing what you cannot see Hidden Figures: Securing what you cannot see TK Keanini, Distinguished Engineer Stealthwatch, Advanced Threat Solutions CID-0006 Hello My Name is TK Keanini Keanini (Pronounced Kay-Ah-Nee-Nee) TK: The

More information

DDoS Protection in Backbone Networks Deployed at Trenka Informatik AG (www.trenka.ch)

DDoS Protection in Backbone Networks Deployed at Trenka Informatik AG (www.trenka.ch) DDoS Protection in Backbone Networks Deployed at Trenka Informatik AG (www.trenka.ch) Pavel Minarik, Chief Technology Officer SwiNOG meeting, 9 th Nov 2017 Backbone DDoS protection Backbone protection

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation W is a Firewall firewall = wall to protect against fire propagation Internet Security: Firewall More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Symantec Client Security. Integrated protection for network and remote clients.

Symantec Client Security. Integrated protection for network and remote clients. Symantec Client Security Integrated protection for network and remote clients. Complex Internet threats require comprehensive security. Today's complex threats require comprehensive security solutions

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

Connection Logging. Introduction to Connection Logging

Connection Logging. Introduction to Connection Logging The following topics describe how to configure the Firepower System to log connections made by hosts on your monitored network: Introduction to, page 1 Strategies, page 2 Logging Decryptable Connections

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, review the readme files, release

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

Automating Security Response based on Internet Reputation

Automating Security Response based on Internet Reputation Add Your Logo here Do not use master Automating Security Response based on Internet Reputation IP and DNS Reputation for the IPS Platform Anthony Supinski Senior Systems Engineer www.h3cnetworks.com www.3com.com

More information

Configuring Access Rules

Configuring Access Rules Configuring Access Rules Rules > Access Rules About Access Rules Displaying Access Rules Specifying Maximum Zone-to-Zone Access Rules Changing Priority of a Rule Adding Access Rules Editing an Access Rule

More information

Monitoring and Threat Detection

Monitoring and Threat Detection Monitoring and Threat Detection with Netflow Michael Belan Consulting Systems Engineer Cisco GSSO January 2017 AGENDA What is SW? Where does it fit in overall Cisco Security framework? What is SW? What

More information

SURVEY ON NETWORK ATTACK DETECTION AND MITIGATION

SURVEY ON NETWORK ATTACK DETECTION AND MITIGATION SURVEY ON NETWORK ATTACK DETECTION AND MITIGATION Welcome to the da/sec survey on network attack detection and mitigation. Network-based attacks pose a strong threat to the Internet landscape and academia

More information

MANRS. Mutually Agreed Norms for Routing Security. Jan Žorž

MANRS. Mutually Agreed Norms for Routing Security. Jan Žorž MANRS Mutually Agreed Norms for Routing Security Jan Žorž The Problem A Routing Security Overview 2 No Day Without an Incident http://bgpstream.com/ 3 Routing Incidents Cause Real World

More information

Routing Security We can do better!

Routing Security We can do better! Routing Security We can do better! And how MANRS can help Andrei Robachevsky robachevsky@isoc.org 1 No Day Without an Incident 120 6 month of suspicious activity 90 60 Hijack Leak 30 0 1/5/17 1/16/17 1/27/17

More information

EE 122: Network Security

EE 122: Network Security Motivation EE 122: Network Security Kevin Lai December 2, 2002 Internet currently used for important services - financial transactions, medical records Could be used in the future for critical services

More information

Network Working Group. Category: Informational Hitachi Europe N. Brownlee CAIDA B. Claise Cisco Systems, Inc. March 2009

Network Working Group. Category: Informational Hitachi Europe N. Brownlee CAIDA B. Claise Cisco Systems, Inc. March 2009 Network Working Group Request for Comments: 5472 Category: Informational T. Zseby Fraunhofer FOKUS E. Boschi Hitachi Europe N. Brownlee CAIDA B. Claise Cisco Systems, Inc. March 2009 Status of This Memo

More information

Radware DefensePro DDoS Mitigation Release Notes Software Version Last Updated: December, 2017

Radware DefensePro DDoS Mitigation Release Notes Software Version Last Updated: December, 2017 Radware DefensePro DDoS Mitigation Release Notes Software Version 8.13.01 Last Updated: December, 2017 2017 Cisco Radware. All rights reserved. This document is Cisco Public. Page 1 of 9 TABLE OF CONTENTS

More information

Driving Network Visibility

Driving Network Visibility Flowmon Price List EUR Driving Network Visibility Flowmon Hardware Appliances... 2 Flowmon Virtual Appliances... 3 Flowmon Cloud... 3 Flowmon ADS Anomaly Detection System... 4 Flowmon DDoS Defender...

More information

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies Comparison of Firewall, Intrusion Prevention and Antivirus Technologies (How each protects the network) Dr. Gaurav Kumar Jain Email: gaurav.rinkujain.jain@gmail.com Mr. Pradeep Sharma Mukul Verma Abstract

More information

Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC

Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC Agenda Introduction to JPCERT/CC About system-wide intrusions

More information

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS 1 Introduction Your data and infrastructure are at the heart of your business. Your employees, business partners, and

More information

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics Solution Overview Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics BENEFITS Gain visibility across all network conversations, including east-west and north-south

More information

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS Danielle M. Zeedick, Ed.D., CISM, CBCP Juniper Networks August 2016 Today s Objectives Goal Objectives To understand how holistic network

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

Office 365 Buyers Guide: Best Practices for Securing Office 365

Office 365 Buyers Guide: Best Practices for Securing Office 365 Office 365 Buyers Guide: Best Practices for Securing Office 365 Microsoft Office 365 has become the standard productivity platform for the majority of organizations, large and small, around the world.

More information

Comprehensive datacenter protection

Comprehensive datacenter protection Comprehensive datacenter protection There are several key drivers that are influencing the DDoS Protection market: DDoS attacks are increasing in frequency DDoS attacks are increasing in size DoS attack

More information

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

White Paper. Why IDS Can t Adequately Protect Your IoT Devices White Paper Why IDS Can t Adequately Protect Your IoT Devices Introduction As a key component in information technology security, Intrusion Detection Systems (IDS) monitor networks for suspicious activity

More information

A configuration-only approach to shrinking FIBs. Prof Paul Francis (Cornell)

A configuration-only approach to shrinking FIBs. Prof Paul Francis (Cornell) A configuration-only approach to shrinking FIBs Prof Paul Francis (Cornell) 1 Virtual Aggregation An approach to shrinking FIBs (and RIBs) In routers, not in route reflectors Works with legacy routers

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

Detecting Malicious Hosts Using Traffic Flows

Detecting Malicious Hosts Using Traffic Flows Detecting Malicious Hosts Using Traffic Flows Miguel Pupo Correia joint work with Luís Sacramento NavTalks, Lisboa, June 2017 Motivation Approach Evaluation Conclusion Outline 2 1 Outline Motivation Approach

More information

CYBER SECURITY WHITEPAPER

CYBER SECURITY WHITEPAPER CYBER SECURITY WHITEPAPER ABOUT GRIDSMART TECHNOLOGIES, INC. GRIDSMART Technologies, Inc. provides Simple, Flexible, and Transparent solutions for the traffic industry that collect and use data to make

More information

Changing the IP Fairness Rule With Flow Management

Changing the IP Fairness Rule With Flow Management Changing the IP Fairness Rule With Flow Management Dr. Lawrence Roberts Founder, Chairman, Anagran 1 The Beginning of the Internet ARPANET became the Internet 1965 MIT- 1 st Packet Experiment -Roberts

More information

Check Point DDoS Protector Simple and Easy Mitigation

Check Point DDoS Protector Simple and Easy Mitigation Check Point DDoS Protector Simple and Easy Mitigation Jani Ekman janie@checkpoint.com Sales Engineer DDoS Protector 1 (D)DoS Attacks 2 3 4 DDoS Protector Behavioral DoS Protection Summary 2 What is an

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Advanced Techniques for DDoS Mitigation and Web Application Defense

Advanced Techniques for DDoS Mitigation and Web Application Defense Advanced Techniques for DDoS Mitigation and Web Application Defense Dr. Andrew Kane, Solutions Architect Giorgio Bonfiglio, Technical Account Manager June 28th, 2017 2017, Amazon Web Services, Inc. or

More information

Corrigendum 3. Tender Number: 10/ dated

Corrigendum 3. Tender Number: 10/ dated (A premier Public Sector Bank) Information Technology Division Head Office, Mangalore Corrigendum 3 Tender Number: 10/2016-17 dated 07.09.2016 for Supply, Installation and Maintenance of Distributed Denial

More information

Activating Intrusion Prevention Service

Activating Intrusion Prevention Service Activating Intrusion Prevention Service Intrusion Prevention Service Overview Configuring Intrusion Prevention Service Intrusion Prevention Service Overview Intrusion Prevention Service (IPS) delivers

More information

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo Exam : JK0-015 Title : CompTIA E2C Security+ (2008 Edition) Exam Version : Demo 1.Which of the following logical access control methods would a security administrator need to modify in order to control

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

Configuring the Botnet Traffic Filter

Configuring the Botnet Traffic Filter CHAPTER 46 Malware is malicious software that is installed on an unknowing host. Malware that attempts network activity such as sending private data (passwords, credit card numbers, key strokes, or proprietary

More information

Managing SonicWall Gateway Anti Virus Service

Managing SonicWall Gateway Anti Virus Service Managing SonicWall Gateway Anti Virus Service SonicWall Gateway Anti-Virus (GAV) delivers real-time virus protection directly on the SonicWall security appliance by using SonicWall s IPS-Deep Packet Inspection

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter How your network can take on the cloud and win Think beyond traditional networking toward a secure digital perimeter Contents Introduction... 3 Reduce risk points with secure, contextualized access...

More information

Lecture 12. Application Layer. Application Layer 1

Lecture 12. Application Layer. Application Layer 1 Lecture 12 Application Layer Application Layer 1 Agenda The Application Layer (continue) Web and HTTP HTTP Cookies Web Caches Simple Introduction to Network Security Various actions by network attackers

More information

AMP-Based Flow Collection. Greg Virgin - RedJack

AMP-Based Flow Collection. Greg Virgin - RedJack AMP-Based Flow Collection Greg Virgin - RedJack AMP- Based Flow Collection AMP - Analytic Metadata Producer : Patented US Government flow / metadata producer AMP generates data including Flows Host metadata

More information

CS 43: Computer Networks Internet Routing. Kevin Webb Swarthmore College November 16, 2017

CS 43: Computer Networks Internet Routing. Kevin Webb Swarthmore College November 16, 2017 CS 43: Computer Networks Internet Routing Kevin Webb Swarthmore College November 16, 2017 1 Hierarchical routing Our routing study thus far - idealization all routers identical network flat not true in

More information

2 ZyWALL UTM Application Note

2 ZyWALL UTM Application Note 2 Application Note Threat Management Using ZyWALL 35 UTM Forward This support note describes how an SMB can minimize the impact of Internet threats using the ZyWALL 35 UTM as an example. The following

More information

Application Intelligence and Integrated Security Using Cisco Catalyst 6500 Supervisor Engine 32 PISA

Application Intelligence and Integrated Security Using Cisco Catalyst 6500 Supervisor Engine 32 PISA Application Intelligence and Integrated Security Using Cisco Catalyst 6500 Supervisor Engine 32 PISA Overview The Cisco Catalyst 6500 Series Supervisor Engine 32 Programmable Intelligent Services Accelerator

More information

CSCE 463/612 Networks and Distributed Processing Spring 2018

CSCE 463/612 Networks and Distributed Processing Spring 2018 CSCE 463/612 Networks and Distributed Processing Spring 2018 Network Layer IV Dmitri Loguinov Texas A&M University April 12, 2018 Original slides copyright 1996-2004 J.F Kurose and K.W. Ross 1 Chapter

More information

SonicOS Standard Release Notes SonicWALL Secure Anti-Virus Router 80 Series SonicWALL, Inc. Software Release: March 15, 2007

SonicOS Standard Release Notes SonicWALL Secure Anti-Virus Router 80 Series SonicWALL, Inc. Software Release: March 15, 2007 SonicOS Standard 3.8.0.1 SonicWALL Secure Anti-Virus Router 80 Series SonicWALL, Inc. Software Release: March 15, 2007 CONTENTS PLATFORM COMPATIBILITY KEY FEATURES KNOWN ISSUES UPGRADING SONICOS STANDARD

More information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 29. Firewalls Paul Krzyzanowski Rutgers University Fall 2015 2013-2015 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive data & systems not accessible Integrity:

More information

Cisco Self Defending Network

Cisco Self Defending Network Cisco Self Defending Network Integrated Network Security George Chopin Security Business Development Manager, CISSP 2003, Cisco Systems, Inc. All rights reserved. 1 The Network as a Strategic Asset Corporate

More information

4G: Convergence, Openness for Excellence and Opportunity Cisco Systems, Inc

4G: Convergence, Openness for Excellence and Opportunity Cisco Systems, Inc 4G: Convergence, Openness for Excellence and Opportunity, Inc 1 4G Not Just for Mobility This next generation of mobility networks will have over the air throughput speeds that will approach those of wireless

More information

COSC 301 Network Management

COSC 301 Network Management COSC 301 Network Management Lecture 21: Firewalls & NAT Zhiyi Huang Computer Science, University of Otago COSC301 Lecture 21: Firewalls & NAT 1 Today s Focus How to protect an intranet? -- Firewall --

More information

NAT Support for Multiple Pools Using Route Maps

NAT Support for Multiple Pools Using Route Maps NAT Support for Multiple Pools Using Route Maps Document ID: 13739 Contents Introduction Prerequisites Requirements Components Used Conventions Background Information Access List Approach Host 1 to Host

More information

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks So we are proposing a network intrusion detection system (IDS) which uses a Keywords: DDoS (Distributed Denial

More information

Sophos Central Admin. help

Sophos Central Admin. help help Contents About Sophos Central...1 Activate Your License... 2 Overview...3 Dashboard... 3 Alerts...4 Logs & Reports... 15 People...31 Devices... 41 Global Settings... 57 Protect Devices... 90 Endpoint

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

CLOUD-BASED DDOS PROTECTION FOR HOSTING PROVIDERS

CLOUD-BASED DDOS PROTECTION FOR HOSTING PROVIDERS CLOUD-BASED DDOS PROTECTION FOR HOSTING PROVIDERS A STRONG PARTNER OUR PORTFOLIO COMPANY Expand your own portfolio with an IT security expert that has redefined DDoS protection from the cloud. Link11 is

More information

Deep Instinct v2.1 Extension for QRadar

Deep Instinct v2.1 Extension for QRadar Deep Instinct v2.1 Extension for QRadar This scalable joint solution enables the seamless ingestion of Deep Instinct events into IBM QRadar platform, this results in higher visibility of security breaches

More information

Chapter 11: Networks

Chapter 11: Networks Chapter 11: Networks Devices in a Small Network Small Network A small network can comprise a few users, one router, one switch. A Typical Small Network Topology looks like this: Device Selection Factors

More information

How Cisco IT Improves Commerce User Experience by Securely Sharing Internal Business Services with Partners

How Cisco IT Improves Commerce User Experience by Securely Sharing Internal Business Services with Partners How Cisco IT Improves Commerce User Experience by Securely Sharing Internal Business Services with Partners Offloading XML processing to the ACE XML Gateway improves service performance and simplifies

More information

WAFA X3 Evolution Grade of Service. 13 October 2008

WAFA X3 Evolution Grade of Service. 13 October 2008 Evolution Grade of Service 13 October 2008 1 Grades of Service at a glance The following table (Figure 1) highlights the various Grades of Service that are available on the Evolution Service. It enables

More information

SOLUTION BRIEF: AN END-TO-END DATA CENTER MONITORING SOLUTION VISIT

SOLUTION BRIEF: AN END-TO-END DATA CENTER MONITORING SOLUTION VISIT SOLUTION BRIEF: AN END-TO-END DATA CENTER MONITORING SOLUTION VISIT WWW.PROFITAP.COM Flowmon and Profitap s joint solution offers the most efficient end-toend monitoring platform you can get for a high-speed

More information

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. Network IPS Overview Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. By using protocol recognition, identification, and traffic analysis

More information

Allot Corporate Presentation

Allot Corporate Presentation Allot Corporate Presentation (NASDAQ, TASE: ALLT) November 2018 Forward Looking Statements This presentation contains forward-looking statements, which express the current beliefs and expectations of Company

More information

Integrated Security Context Management of Web Components and Services in Federated Identity Environments

Integrated Security Context Management of Web Components and Services in Federated Identity Environments Integrated Security Context Management of Web Components and Services in Federated Identity Environments Apurva Kumar IBM India Research Lab. 4, Block C Vasant Kunj Institutional Area, New Delhi, India-110070

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-541 Title : VPN and Security Cisco SAFE Implementation Exam (CSI) Vendors : Cisco

More information

Connection Logging. About Connection Logging

Connection Logging. About Connection Logging The following topics describe how to configure the Firepower System to log connections made by hosts on your monitored network: About, page 1 Strategies, page 2 Logging Decryptable Connections with SSL

More information