Detecting Drive-by-Download Attacks based on HTTP Context-Types Ryo Kiire, Shigeki Goto Waseda University

Size: px
Start display at page:

Download "Detecting Drive-by-Download Attacks based on HTTP Context-Types Ryo Kiire, Shigeki Goto Waseda University"

Transcription

1 Detecting Drive-by-Download Attacks based on HTTP Context-Types Ryo Kiire, Shigeki Goto Waseda University 1

2 Outline Background Related Work Purpose Method Experiment Results Conclusion & Future Work 2

3 Background Drive-by-Download Attack Infects computers while users do not notice it Popular Website we always access become m alicious website To defend attacks is difficult The threat of attack has been increasing[1] 3

4 Background Drive-by-Download Attack Injection page Redirector Exploit page (2)redirect Vulnerability (1)access (3)attack (4)download Malware page Fig. 1:Drive-by-Download Attack 4

5 Background A variety of ideas by attackers Delete the Referer field Obfuscation of javascript Not to be detected by signature matching Spoofing the Content-Type Embed an executable file into image file Difficult to detect 5

6 Related Work Detection method based on HTTP headers [2] Dangerous type: pdf, swf, java, executable X-Powered-By Time interval TPR: 80% FPR: 7.4% 6

7 Weak Point of Related Work Critical Parameter: short transition time Focus on dangerous types Use only exploit page There is room for improvement in TPR and FPR 7

8 Purpose Detecting Drive-by-Download Attacks ü Specific features at each stage of an attack ü Combine several detection mechanisms Redirector Exploit page Malware page Fig. 2: About of method 8

9 Method:1/3 For text files Try to detect redirectors If a text file satisfies at least one of the following conditions, it is judged as malignant There is an X-Powered-By field in the HTTP header, and there is a string of eval, slice,or iframe in HTTP data The User-Agent field has a string of Java 9

10 Method:2/3 For executable files definition of executable files Table1: Executable files format Content-Type application/octet-download application/x-ms-download application/download application/x-msdos-download 10

11 Method:2/3 For executable files Try to detect exploit page If an executable file satisfies at least one of the following conditions, it is judged as malignant There is X-Powered-By field in the HTTP header There is Content-Disposition field in the HTTP header, and the value of this field is inline 11

12 Method:3/3 IP filtering If a malicious file is detected by the previous two detection mechanisms, the IP address is put into a blacklist HTTP communication with the registered IP address is classified as malicious 12

13 Experiment Dataset Malicious D3M2012 to D3M2015 Collected by Marionette[3] Provided by NTT secure platform Laboratories Threatglass Provided by Barracuda Labs 13

14 Experiment Dataset Benign Capture packets on a campus network filtering the packets under the conditions The HTTP header satisfies at least one of the following There is no Accept field User-Agent does not include Mozilla or Opera User-Agent includes strings reminiscent of the bot api, application, bat, bot, crawl, exe, hunny, pot, program 14

15 Experiment Prepare for the experiment Estimation of the redirect structure Assemble an attack from the packets 15

16 Experiment Estimation of Redirect structure 1/2 Referer URL ü If there is a Referer field in HTTP header, the URL indicates the page before the transition Location URL ü If there is a Location field in HTTP header, the URL indicates the page after the transition 16

17 Experiment Estimation of Redirect structure 2/2 URL String ü If there is an URL String in HTTP data, this URL indicates the page after the transition IP Address ü others 17

18 Experiment Experiment 1: for malicious dataset the performance rate ü whether preventing a malware download or not A B C D E F Fig. 3: the performance rate G 18

19 Results Experiment 1: for malicious dataset TPR: 87.8% Table2: Result of experiment 1 Dataset Prevention Number of Data D3M D3M D3M D3M Threatglass Total

20 Results False Negative Example Spoofing the Content-Type Content-Type is an image file, but it has a PE file format There is still a room for improvement 20

21 Results Experiment 2: for benign dataset To apply the proposed method to dataset Table3: Result of experiment 2 Content-Type False Positive Number of Data FPR [%] Text Executable All

22 Results False Positive Example Most errors are caused by iframe User-Agent parameter does not make an error Many advertising result in false positive Ads that do not cause malware download is benign 22

23 Conclusion & Future Works Try to prevent malware download Focus on the structure of Drive-by-Download attacks Real-time detection during web-browsing Future Works Estimation of Redirect structure Verification by various dataset 23

24 Thank you for your attention 24

25 Supplement 25

26 References [1] JPCERT. (2013, June.). Attention on the site falsification. JPCER T. Available: [2] Hiroaki Sakai, Ryoichi Sasaki, Proposal of detection method bas ed on HTTP headers against Drive by Download Attack, JPSJ, Vol DPS-154, No.29, pp.1-6, March [3] Ranking of the popular sites of Japan: 26

27 X-Powered-By Version of PHP Optional field Feature of attacks[2] Table4: Comparison with the general web sites D3M2012 benign[3] Top 100 Top % (29/40) 6.0% (6/100) 9.0% (27/300) 27

28 Content-Disposition Setting inline or attachment inline: display on the browser attachment: pop up download dialog 28

29 Estimation Error settimeout (javascript) Calls a function or executes a code snippet after a specified delay URL string that does not cause the page transition 29

FREE ONLINE WEBSITE MALWARE SCANNER WEBSITE SECURITY

FREE ONLINE WEBSITE MALWARE SCANNER WEBSITE SECURITY PDF 11 AWESOME TOOLS FOR WEBSITE MALWARE SCANNING FREE ONLINE WEBSITE SECURITY 1 / 5 2 / 5 3 / 5 website malware scanner pdf Qualys Malware Detection helps you to scan continuously for malware against

More information

Can HTTP Strict Transport Security Meaningfully Help Secure the Web? nicolle neulist June 2, 2012 Security B-Sides Detroit

Can HTTP Strict Transport Security Meaningfully Help Secure the Web? nicolle neulist June 2, 2012 Security B-Sides Detroit Can HTTP Strict Transport Security Meaningfully Help Secure the Web? nicolle neulist June 2, 2012 Security B-Sides Detroit 1 2 o hai. 3 Why Think About HTTP Strict Transport Security? Roadmap what is HSTS?

More information

Online (in)security: The current threat landscape Nikolaos Tsalis

Online (in)security: The current threat landscape Nikolaos Tsalis Online (in)security: The current threat landscape Nikolaos Tsalis November 2015 Online (in)security: The current threat landscape Nikolaos Tsalis (ntsalis@aueb.gr) Information Security & Critical Infrastructure

More information

Hybrid Obfuscated Javascript Strength Analysis System for Detection of Malicious Websites

Hybrid Obfuscated Javascript Strength Analysis System for Detection of Malicious Websites Hybrid Obfuscated Javascript Strength Analysis System for Detection of Malicious Websites R. Krishnaveni, C. Chellappan, and R. Dhanalakshmi Department of Computer Science & Engineering, Anna University,

More information

P2_L12 Web Security Page 1

P2_L12 Web Security Page 1 P2_L12 Web Security Page 1 Reference: Computer Security by Stallings and Brown, Chapter (not specified) The web is an extension of our computing environment, because most of our daily tasks involve interaction

More information

Internet Threat Detection System Using Bayesian Estimation

Internet Threat Detection System Using Bayesian Estimation Internet Threat Detection System Using Bayesian Estimation Masaki Ishiguro 1 Hironobu Suzuki 2 Ichiro Murase 1 Hiroyuki Ohno 3 Abstract. We present an Internet security threat detection system 4 using

More information

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer.

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer. Application Layer Attacks Application Layer Attacks Week 2 Part 2 Attacks Against Programs Application Layer Application Layer Attacks come in many forms and can target each of the 5 network protocol layers

More information

Malicious Web Page Detection Based on Anomaly Behavior

Malicious Web Page Detection Based on Anomaly Behavior Malicious Web Page Detection Based on Anomaly Behavior Chia-Mei Chen Department of Information Management, National Sun Yat-Sen University, Taiwan 2009/7/28 1 Outline 1 Introductions 2 The Proposed Approach

More information

Copyright 2014 NTT corp. All Rights Reserved.

Copyright 2014 NTT corp. All Rights Reserved. Credential Honeytoken for Tracking Web-based Attack Cycle Mitsuaki Akiyama (akiama.mitsuaki@lab.ntt.co.jp) NTT Secure Platform Laboratories / NTT-CERT Who I am Mitsuaki Akiyama Security Researcher (Ph.D)

More information

Qualys BrowserCheck CoinBlocker

Qualys BrowserCheck CoinBlocker Qualys BrowserCheck CoinBlocker Qualys Malware Research Labs is excited to announce the release of Qualys BrowserCheck CoinBlocker hereafter will be referred to as Qualys CoinBlocker, a free browser extension

More information

How to Configure Antivirus Scanning in the Firewall

How to Configure Antivirus Scanning in the Firewall How to Configure Antivirus Scanning in the Firewall To protect against malicious software and files that users receive from download portals or accept from file transfers in instant messengers, you can

More information

deseo: Combating Search-Result Poisoning Yu USF

deseo: Combating Search-Result Poisoning Yu USF deseo: Combating Search-Result Poisoning Yu Jin @MSCS USF Your Google is not SAFE! SEO Poisoning - A new way to spread malware! Why choose SE? 22.4% of Google searches in the top 100 results > 50% for

More information

Threat Landscape 2017

Threat Landscape 2017 Pattern Recognition and Applications Lab WEB Security Giorgio Giacinto giacinto@diee.unica.it Computer Security 2018 Department of Electrical and Electronic Engineering University of Cagliari, Italy Threat

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Regular Paper Classification Method of Unknown Web Sites Based on Distribution Information of Malicious IP addresses

Regular Paper Classification Method of Unknown Web Sites Based on Distribution Information of Malicious IP addresses International Journal of Informatics Society, VOL.10, NO.1 (2018) 41-50 41 Regular Paper Classification Method of Unknown Web Sites Based on Distribution Information of Malicious IP addresses Shihori Kanazawa

More information

Browser Based Defenses

Browser Based Defenses Browser Based Defenses Introducing x06d james@bluenotch.com Browser Based Defenses - (c) 2010 All Rights Reserved 1 The Problem: Re-Anonymizing You! Overall State of the Web Client/Browser issues Hard

More information

New Software Blade and Cloud Service Prevents Zero-day and Targeted Attacks

New Software Blade and Cloud Service Prevents Zero-day and Targeted Attacks New Software Blade and Cloud Service Prevents Zero-day and Targeted Attacks 1 WOULD YOU OPEN THIS ATTACHMENT? Over 90% of targeted emails use malicious file attachments as the payload or infection source

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Ada Popa Spring 2018 CS 161 Computer Security Discussion 9 Week of March 19, 2018 Question 1 Warmup: SOP (15 min) The Same Origin Policy (SOP) helps browsers maintain a sandboxed model by preventing

More information

OWASP AppSec Research The OWASP Foundation New Insights into Clickjacking

OWASP AppSec Research The OWASP Foundation  New Insights into Clickjacking New Insights into Clickjacking Marco `embyte` Balduzzi iseclab @ EURECOM embyte@iseclab.org AppSec Research 2010 Joint work with Egele, Kirda, Balzarotti and Kruegel Copyright The Foundation Permission

More information

Robust Defenses for Cross-Site Request Forgery Review

Robust Defenses for Cross-Site Request Forgery Review Robust Defenses for Cross-Site Request Forgery Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 16, 2011 1 Introduction to the topic and the reason for the topic

More information

The security of Mozilla Firefox s Extensions. Kristjan Krips

The security of Mozilla Firefox s Extensions. Kristjan Krips The security of Mozilla Firefox s Extensions Kristjan Krips Topics Introduction The extension model How could extensions be used for attacks - website defacement - phishing attacks - cross site scripting

More information

Bank Infrastructure - Video - 1

Bank Infrastructure - Video - 1 Bank Infrastructure - 1 05/09/2017 Threats Threat Source Risk Status Date Created Account Footprinting Web Browser Targeted Malware Web Browser Man in the browser Web Browser Identity Spoofing - Impersonation

More information

Validation of Web Alteration Detection using Link Change State in Web Page

Validation of Web Alteration Detection using Link Change State in Web Page Web 182-8585 1 5-1 m-shouta@uec.ac.jp,zetaka@computer.org Web Web URL Web Alexa Top 100 Web Validation of Web Alteration Detection using Link Change State in Web Page Shouta Mochizuki Tetsuji Takada The

More information

[Rajebhosale*, 5(4): April, 2016] ISSN: (I2OR), Publication Impact Factor: 3.785

[Rajebhosale*, 5(4): April, 2016] ISSN: (I2OR), Publication Impact Factor: 3.785 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY A FILTER FOR ANALYSIS AND DETECTION OF MALICIOUS WEB PAGES Prof. SagarRajebhosale*, Mr.Abhimanyu Bhor, Ms.Tejashree Desai, Ms.

More information

McAfee Labs Threat Advisory Photominer

McAfee Labs Threat Advisory Photominer McAfee Labs Threat Advisory Photominer December 8, 2017 McAfee Labs periodically publishes Threat Advisories to provide customers with a detailed analysis of prevalent malware. This Threat Advisory contains

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2011 CS 161 Computer Security Discussion 6 March 2, 2011 Question 1 Cross-Site Scripting (XSS) (10 min) As part of your daily routine, you are browsing through the news and status updates

More information

Finding Vulnerabilities in Web Applications

Finding Vulnerabilities in Web Applications Finding Vulnerabilities in Web Applications Christopher Kruegel, Technical University Vienna Evolving Networks, Evolving Threats The past few years have witnessed a significant increase in the number of

More information

JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015]

JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015] JPCERT-IR-2015-05 Issued: 2016-01-14 JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

EXPLOIT KITS. Tech Talk - Fall Josh Stroschein - Dakota State University

EXPLOIT KITS. Tech Talk - Fall Josh Stroschein - Dakota State University EXPLOIT KITS Tech Talk - Fall 2016 Josh Stroschein - Dakota State University Delivery Methods Spam/Spear-phishing Delivery Methods Spam/Spear-phishing Office Documents Generally refer to MS office suite

More information

Robust Defenses for Cross-Site Request Forgery

Robust Defenses for Cross-Site Request Forgery University of Cyprus Department of Computer Science Advanced Security Topics Robust Defenses for Cross-Site Request Forgery Name: Elena Prodromou Instructor: Dr. Elias Athanasopoulos Authors: Adam Barth,

More information

Activating Intrusion Prevention Service

Activating Intrusion Prevention Service Activating Intrusion Prevention Service Intrusion Prevention Service Overview Configuring Intrusion Prevention Service Intrusion Prevention Service Overview Intrusion Prevention Service (IPS) delivers

More information

HUAWEI TECHNOLOGIES CO., LTD. Huawei FireHunter6000 series

HUAWEI TECHNOLOGIES CO., LTD. Huawei FireHunter6000 series HUAWEI TECHNOLOGIES CO., LTD. Huawei 6000 series Huawei 6000 series can detect APT (Advanced Persistent Threat) attacks, which altogether exploit multiple techniques (including zero-day vulnerabilities

More information

Incident Response Exercise. June 12, 2013 Koichiro (Sparky) Komiyama Sam Sasaki JPCERT Coordination Center, Japan

Incident Response Exercise. June 12, 2013 Koichiro (Sparky) Komiyama Sam Sasaki JPCERT Coordination Center, Japan Incident Response Exercise June 12, 2013 Koichiro (Sparky) Komiyama Sam Sasaki JPCERT Coordination Center, Japan Exercise Scenario [Systems environment] [Company A s system] OS: Debian Linux (6.0.5) [126.25.10.111]

More information

Detecting Malicious Web Links and Identifying Their Attack Types

Detecting Malicious Web Links and Identifying Their Attack Types Detecting Malicious Web Links and Identifying Their Attack Types Anti-Spam Team Cellopoint July 3, 2013 Introduction References A great effort has been directed towards detection of malicious URLs Blacklisting

More information

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis White paper How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis AhnLab, Inc. Table of Contents Introduction... 1 Multidimensional Analysis... 1 Cloud-based Analysis...

More information

Common Websites Security Issues. Ziv Perry

Common Websites Security Issues. Ziv Perry Common Websites Security Issues Ziv Perry About me Mitnick attack TCP splicing Sql injection Transitive trust XSS Denial of Service DNS Spoofing CSRF Source routing SYN flooding ICMP

More information

Protecting Against Application DDoS A acks with BIG-IP ASM: A Three- Step Solution

Protecting Against Application DDoS A acks with BIG-IP ASM: A Three- Step Solution Protecting Against Application DDoS A acks with BIG-IP ASM: A Three- Step Solution Today's security threats increasingly involve application-layer DDoS attacks mounted by organized groups of attackers

More information

Neat tricks to bypass CSRF-protection. Mikhail

Neat tricks to bypass CSRF-protection. Mikhail Neat tricks to bypass CSRF-protection Mikhail Egorov @0ang3el About me AppSec Engineer @ Ingram Micro Cloud Bug hunter & Security researcher Conference speaker https://www.slideshare.net/0ang3el @0ang3el

More information

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com)

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com) ANTIVIRUS SITE PROTECTION (by SiteGuarding.com) USER GUIDE Version 0.1.0 1 Table of content 1. INTRODUCTION. 3 2. HOW IT WORKS.... 6 3. HOW TO CONFIGURE.. 7 2 1. INTRODUCTION Antivirus Site Protection

More information

Jsunpack: An Automatic JavaScript Unpacker

Jsunpack: An Automatic JavaScript Unpacker Jsunpack: An Automatic JavaScript Unpacker http://jsunpack.jeek.org/ Shmoocon, Washington DC Sunday February 8, 2009 Blake Hartstein Agenda + Problem statement + Prior research and solutions + Jsunpack

More information

Overview Cross-Site Scripting (XSS) Christopher Lam Introduction Description Programming Languages used Types of Attacks Reasons for XSS Utilization Attack Scenarios Steps to an XSS Attack Compromises

More information

How to Configure ATP in the HTTP Proxy

How to Configure ATP in the HTTP Proxy Configure when and which types of files are uploaded to the Barracuda ATP Cloud for traffic passing through the HTTP proxy service. Users will receive downloaded files immediately. When files with a risk

More information

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018 HTB_WEBSECDOCS_v1.3.pdf Page 1 of 29 High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018 General Overview... 2 Meta-information... 4 HTTP Additional

More information

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0 Author: Tonny Rabjerg Version: 20150730 Company Presentation WSF 4.0 WSF 4.0 Cybercrime is a growth industry. The returns are great, and the risks are low. We estimate that the likely annual cost to the

More information

UTM 5000 WannaCry Technote

UTM 5000 WannaCry Technote UTM 5000 WannaCry Technote The news is full of reports of the massive ransomware infection caused by WannaCry. Although these security threats are pervasive, and ransomware has been around for a decade,

More information

XSS Homework. 1 Overview. 2 Lab Environment

XSS Homework. 1 Overview. 2 Lab Environment XSS Homework 1 Overview Cross-site scripting (XSS) is a type of vulnerability commonly found in web applications. This vulnerability makes it possible for attackers to inject malicious code (e.g. JavaScript

More information

Detecting Malicious Hosts Using Traffic Flows

Detecting Malicious Hosts Using Traffic Flows Detecting Malicious Hosts Using Traffic Flows Miguel Pupo Correia joint work with Luís Sacramento NavTalks, Lisboa, June 2017 Motivation Approach Evaluation Conclusion Outline 2 1 Outline Motivation Approach

More information

CLOAK OF VISIBILITY : DETECTING WHEN MACHINES BROWSE A DIFFERENT WEB

CLOAK OF VISIBILITY : DETECTING WHEN MACHINES BROWSE A DIFFERENT WEB CLOAK OF VISIBILITY : DETECTING WHEN MACHINES BROWSE A DIFFERENT WEB CIS 601: Graduate Seminar Prof. S. S. Chung Presented By:- Amol Chaudhari CSU ID 2682329 AGENDA About Introduction Contributions Background

More information

Self-Learning Systems for Network Intrusion Detection

Self-Learning Systems for Network Intrusion Detection Self-Learning Systems for Network Intrusion Detection Konrad Rieck Computer Security Group University of Göttingen GEORG-AUGUST-UNIVERSITÄT GÖTTINGEN About Me» Junior Professor for Computer Security» Research

More information

Kaspersky PURE 2.0. Mail Anti-Virus: security levels

Kaspersky PURE 2.0. Mail Anti-Virus: security levels Mail Anti-Virus: security levels Content Mail Anti-Virus. Security levels... 2 Operation algorithm of Mail Anti-Virus... 2 Security levels of Mail Anti-Virus... 2 Customizing security level... 4 Creating

More information

haltdos - Web Application Firewall

haltdos - Web Application Firewall haltdos - DATASHEET Delivering best-in-class protection for modern enterprise Protect your website against OWASP top-10 & Zero-day vulnerabilities, DDoS attacks, and more... Complete Attack Protection

More information

An Evaluation of the Google Chrome Extension Security Architecture

An Evaluation of the Google Chrome Extension Security Architecture An Evaluation of the Google Chrome Extension Security Architecture Nicholas Carlini, Adrienne Porter Felt, and David Wagner University of California, Berkeley nicholas.carlini@berkeley.edu, apf@cs.berkeley.edu,

More information

Dell Data Protection Protected Workspace

Dell Data Protection Protected Workspace Dell Data Protection Protected Workspace End User Guide Dell Data Protection Protected Workspace v5 Created and Maintained by Invincea, Inc. Proprietary For Customer Use Only 2 Contents Purpose and Intended

More information

Port Mirroring in CounterACT. CounterACT Technical Note

Port Mirroring in CounterACT. CounterACT Technical Note Table of Contents About Port Mirroring and the Packet Engine... 3 Information Based on Specific Protocols... 4 ARP... 4 DHCP... 5 HTTP... 6 NetBIOS... 7 TCP/UDP... 7 Endpoint Lifecycle... 8 Active Endpoint

More information

Jsunpack-n: Network Edition. Blake Hartstein Rapid Response Engineer VeriSign idefense

Jsunpack-n: Network Edition. Blake Hartstein Rapid Response Engineer VeriSign idefense Jsunpack-n: Network Edition Blake Hartstein blake@jeek.org Rapid Response Engineer VeriSign idefense Outline Attacker Attacker s Perspective Defender s Perspective Jsunpack-n Features and Release Problem

More information

Automated Generation of Event-Oriented Exploits in Android Hybrid Apps

Automated Generation of Event-Oriented Exploits in Android Hybrid Apps Automated Generation of Event-Oriented Exploits in Android Hybrid Apps Guangliang Yang, Jeff Huang, and Guofei Gu *Secure Communication and Computer Systems Lab Texas A&M University In Android, the hybrid

More information

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation Configuration Example March 2018 2018 Juniper Networks, Inc. Juniper Networks, Inc. 1133

More information

Detect Cyber Threats with Securonix Proxy Traffic Analyzer

Detect Cyber Threats with Securonix Proxy Traffic Analyzer Detect Cyber Threats with Securonix Proxy Traffic Analyzer Introduction Many organizations encounter an extremely high volume of proxy data on a daily basis. The volume of proxy data can range from 100

More information

ID: Cookbook: urldownload.jbs Time: 23:23:00 Date: 11/01/2018 Version:

ID: Cookbook: urldownload.jbs Time: 23:23:00 Date: 11/01/2018 Version: ID: 42417 Cookbook: urldownload.jbs Time: 23:23:00 Date: 11/01/201 Version: 20.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Signature

More information

JPCERT/CC Incident Handling Report [January 1, March 31, 2018]

JPCERT/CC Incident Handling Report [January 1, March 31, 2018] JPCERT-IR-2018-01 Issued: 2018-04-12 JPCERT/CC Incident Handling Report [January 1, 2018 - March 31, 2018] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

Browser Exploits? Grab em by the Collar! Presented By: Debasish Mandal

Browser Exploits? Grab em by the Collar! Presented By: Debasish Mandal Browser Exploits? Grab em by the Collar! Presented By: Debasish Mandal (@debasishm89) About Me Security researcher, currently working in McAfee IPS Vulnerability Research Team. Working in information security

More information

Finding the Linchpins of the Dark Web: A Study on Topologically Dedicated Hosts on Malicious Web Infrastructures

Finding the Linchpins of the Dark Web: A Study on Topologically Dedicated Hosts on Malicious Web Infrastructures Finding the Linchpins of the Dark Web: A Study on Topologically Dedicated Hosts on Malicious Web Infrastructures Zhou Li, Indiana University Bloomington Sumayah Alrwais, Indiana University Bloomington

More information

A Security Evaluation of DNSSEC with NSEC Review

A Security Evaluation of DNSSEC with NSEC Review A Security Evaluation of DNSSEC with NSEC Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being

More information

Secure Frame Communication in Browsers Review

Secure Frame Communication in Browsers Review Secure Frame Communication in Browsers Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 16, 2011 1 Introduction to the topic and the reason for the topic being

More information

CSC 482/582: Computer Security. Cross-Site Security

CSC 482/582: Computer Security. Cross-Site Security Cross-Site Security 8chan xss via html 5 storage ex http://arstechnica.com/security/2015/09/serious- imgur-bug-exploited-to-execute-worm-like-attack-on- 8chan-users/ Topics 1. Same Origin Policy 2. Credential

More information

Robust Defenses for Cross-Site Request Forgery

Robust Defenses for Cross-Site Request Forgery Robust Defenses for Cross-Site Request Forgery Tsampanaki Nikoleta Lilitsis Prodromos Gigis Petros Paper Authors: Adam Barth, Collin Jackson, John C. Mitchell Outline What is CSRF attack? What is a login

More information

FEATURE. Domain verification system SWEET ORANGE. iframe cryptor service

FEATURE. Domain verification system SWEET ORANGE. iframe cryptor service FEATURE WHAT ARE BROWSER EXPLOIT KITS UP TO? A LOOK INTO SWEET ORANGE AND PROPACK Aditya K. Sood, Richard J. Enbody Michigan State University, USA Rohit Bansal Independent Security Researcher, USA At the

More information

Presented By Rick Deacon DEFCON 15 August 3-5, 2007

Presented By Rick Deacon DEFCON 15 August 3-5, 2007 Hacking Social Lives: MySpace.com Presented By Rick Deacon DEFCON 15 August 3-5, 2007 A Quick Introduction Full-time IT Specialist at a CPA firm located in Beachwood, OH. Part-time Student at Lorain County

More information

Flash Ads. Tracking Clicks with Flash Clicks using the ClickTAG

Flash Ads. Tracking Clicks with Flash Clicks using the ClickTAG How-to Guide to Displaying and Tracking Rich-Media/Flash Ads Image advertising varies from standard GIF, JPG, PNG to more interactive ad technologies such as Flash, or rich-media (HTML Ads). Ad Peeps can

More information

Cloak of Visibility. -Detecting When Machines Browse A Different Web. Zhe Zhao

Cloak of Visibility. -Detecting When Machines Browse A Different Web. Zhe Zhao Cloak of Visibility -Detecting When Machines Browse A Different Web Zhe Zhao Title: Cloak of Visibility -Detecting When Machines Browse A Different Web About Author: Google Researchers Publisher: IEEE

More information

Malicious Drive-By-Download Website Classification Using JavaScript Features. Sam Wang. B.Sc., University of Victoria, 2014

Malicious Drive-By-Download Website Classification Using JavaScript Features. Sam Wang. B.Sc., University of Victoria, 2014 Malicious Drive-By-Download Website Classification Using JavaScript Features by Sam Wang B.Sc., University of Victoria, 2014 An Industrial Project Submitted in Partial Fulfillment of the Requirements for

More information

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com)

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com) ANTIVIRUS SITE PROTECTION (by SiteGuarding.com) USER GUIDE Version 1.0.0 Antivirus Site Protection (by SiteGuarding.com) 1.0.0 1 Table of content 1. INTRODUCTION. 3 2. HOW IT WORKS.... 6 3. HOW TO CONFIGURE..

More information

Browser-Based DDoS Attacks without Javascript

Browser-Based DDoS Attacks without Javascript Browser-Based DDoS Attacks without Javascript Ryo Kamikubo Graduate Schoo of Engineering Tokyo Denki University Tokyo, Japan Taiichi Saito Tokyo Denki University Tokyo, Japan Abstract Recently, browser-based

More information

Detecting Dynamic IP Addresses Using the Sequential Characteristics of PTR Records

Detecting Dynamic IP Addresses Using the Sequential Characteristics of PTR Records Detecting Dynamic IP Addresses Using the Sequential Characteristics of PTR Records Tomofumi Nakamori¹, Daiki Chiba², Mitsuaki Akiyama² and Shigeki Goto¹ ¹Waseda University ²NTT Secure Platform Laboratories

More information

Internet Security Mail Anti-Virus

Internet Security Mail Anti-Virus Internet Security 2012 Mail Anti-Virus Table of Contents Mail Anti-Virus... 2 What is Mail Anti-Virus... 2 Enabling/disabling Mail Anti-Virus... 2 Operation algorithm of Mail Anti-Virus... 2 Changing Mail

More information

Configuring User Defined Patterns

Configuring User Defined Patterns The allows you to create customized data patterns which can be detected and handled according to the configured security settings. The uses regular expressions (regex) to define data type patterns. Custom

More information

An Extensive Evaluation of the Internet s Open Proxies

An Extensive Evaluation of the Internet s Open Proxies An Extensive Evaluation of the Internet s Open Proxies Akshaya Mani Georgetown University Tavish Vaidya Georgetown University David Dworken Northeastern University Micah Sherr Georgetown University *Co-first

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems Security+ Guide to Network Security Fundamentals, Third Edition Chapter 3 Protecting Systems Objectives Explain how to harden operating systems List ways to prevent attacks through a Web browser Define

More information

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Pattern Recognition and Applications Lab (System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Igino Corona igino.corona (at) diee.unica.it Computer Security April 9, 2018 Department

More information

AN EVALUATION OF THE GOOGLE CHROME EXTENSION SECURITY ARCHITECTURE

AN EVALUATION OF THE GOOGLE CHROME EXTENSION SECURITY ARCHITECTURE AN EVALUATION OF THE GOOGLE CHROME EXTENSION SECURITY ARCHITECTURE Nicholas Carlini, Adrienne Porter Felt, David Wagner University of California, Berkeley CHROME EXTENSIONS CHROME EXTENSIONS servers servers

More information

OpenID Security Analysis and Evaluation

OpenID Security Analysis and Evaluation University of British Columbia OpenID Security Analysis and Evaluation San-Tsai Sun, Kirstie Hawkey, Konstantin Beznosov Laboratory for Education and Research in Secure Systems Engineering (LERSSE) University

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Intrusion Detection Systems Intrusion Actions aimed at compromising the security of the target (confidentiality, integrity, availability of computing/networking

More information

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Hardening the Education IT Environment with NGFW Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Technology Trends Security Performance Bandwidth Efficiency Manageability Page 2 What

More information

MAdFraud: Investigating Ad Fraud in Android Applications

MAdFraud: Investigating Ad Fraud in Android Applications MAdFraud: Investigating Ad Fraud in Android lications Jonathan Crussell, Ryan Stevens, Hao Chen UC Davis Computer Security Lab June 17th, 2014 1 2 Free but ad supported Web Ad Fraud Programs that automatically

More information

Ex-Ray: Detection of History-Leaking Browser Extensions

Ex-Ray: Detection of History-Leaking Browser Extensions Ex-Ray: Detection of History-Leaking Browser Extensions Michael Weissbacher, Enrico Mariconti, Guillermo Suarez-Tangil, Gianluca Stringhini, William Robertson, Engin Kirda Northeastern University, University

More information

NET 311 INFORMATION SECURITY

NET 311 INFORMATION SECURITY NET 311 INFORMATION SECURITY Networks and Communication Department Lec12: Software Security / Vulnerabilities lecture contents: o Vulnerabilities in programs Buffer Overflow Cross-site Scripting (XSS)

More information

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS KASPERSKY FRAUD PREVENTION FOR ENDPOINTS www.kaspersky.com KASPERSKY FRAUD PREVENTION 1. Ways of Attacking Online Banking The prime motive behind cybercrime is making money and today s sophisticated criminal

More information

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components CNIT 129S: Securing Web Applications Ch 10: Attacking Back-End Components Injecting OS Commands Web server platforms often have APIs To access the filesystem, interface with other processes, and for network

More information

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection Is Browsing Safe? Web Browser Security Charlie Reis Guest Lecture - CSE 490K - 5/24/2007 Send Spam Search Results Change Address? Install Malware Web Mail Movie Rentals 2 Browser Security Model Pages are

More information

Web Security, Part 2

Web Security, Part 2 Web Security, Part 2 CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/

More information

Review Kaspersky Internet Security - multi-device 2015 online software downloader ]

Review Kaspersky Internet Security - multi-device 2015 online software downloader ] Review Kaspersky Internet Security - multi-device 2015 online software downloader ] Description: Benefits Protecting all your connected devices the one-licence, easy-touse solution Kaspersky Internet Security

More information

Precisely and Scalably Vetting JavaScript Bridge In Android Hybrid Apps

Precisely and Scalably Vetting JavaScript Bridge In Android Hybrid Apps Precisely and Scalably Vetting JavaScript Bridge In Android Hybrid Apps Guangliang Yang, Abner Mendoza, Jialong Zhang, and Guofei Gu SUCCESS LAB Texas A&M University {ygl,abmendoza}@tamu.edu, {jialong,guofei}@cse.tamu.edu

More information

Protect your apps and your customers against application layer attacks

Protect your apps and your customers against application layer attacks Protect your apps and your customers against application layer attacks Development 1 IT Operations VULNERABILITY DETECTION Bots, hackers, and other bad actors will find and exploit vulnerabilities in web

More information

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL CONTENTS EXECUTIVE SUMMARY 1 WEB APPLICATION SECURITY CHALLENGES 2 INSIST ON BEST-IN-CLASS CORE CAPABILITIES 3 HARNESSING ARTIFICIAL INTELLIGENCE

More information

White Paper. New Gateway Anti-Malware Technology Sets the Bar for Web Threat Protection

White Paper. New Gateway Anti-Malware Technology Sets the Bar for Web Threat Protection White Paper New Gateway Anti-Malware Technology Sets the Bar for Web Threat Protection The latest version of the flagship McAfee Gateway Anti-Malware technology adapts to new threats and plans for future

More information

Client Side Security And Testing Tools

Client Side Security And Testing Tools OWASP Jakarta Tech Day Meetup 2017 Client Side Security And Testing Tools David Cervigni @ Minded Security Agenda Short Intro Client side threats: Why important/difficult Examples: Dom XSS, HTTP Param

More information

Objectives CINS/F1-01

Objectives CINS/F1-01 Email Security (1) Objectives Understand how e-mail systems operate over networks. Classify the threats to the security of e-mail. Study how S/MIME and PGP can be used to add security to e-mail systems.

More information

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection Zero Trust on the Endpoint Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection March 2015 Executive Summary The Forrester Zero Trust Model (Zero Trust) of information

More information

WAPT in pills: Self-paced, online, flexible access interactive slides. 4+ hours of video materials

WAPT in pills: Self-paced, online, flexible access interactive slides. 4+ hours of video materials The most practical and comprehensive training course on Web App Penetration testing WAPT in pills: Self-paced, online, flexible access 1000+ interactive slides 4+ hours of video materials Learn the most

More information