The DNS system is organized in a structure.

Size: px
Start display at page:

Download "The DNS system is organized in a structure."

Transcription

1 Agenda DNS security review Virtualization fundamentals What defenders can do with virtualization (Livewire) What attackers can do with virtualization (Subvirt) Summary 1/37

2 The DNS system is organized in a structure. A. bitmap B. tree C. matrix D. array E. doubly linked list F. queue 2/37

3 The FactCheck.org and FactCheck.com Story In the 2004 presidential debate between John Edward and the vice president Dick Cheney, Cheney said the following: Well, the reason they keep mentioning Halliburton is because they re trying to throw up a smokescreen. They know the charges are false. They know that if you go, for example, to FactCheck.com, an independent Web site sponsored by the University of Pennsylvania, you can get the specific details with respect to Halliburton. ( in the 41st min.) Unfortunately, Cheney got the FactCheck.org domain name wrong-calling it "FactCheck.com". The debate was broadcasted live on TV. Within a few minutes, a lot of people attemped to access FactCheck.com, however, what they saw was a website owned by George Soros, where the top item was an article by Soros entitled "Why We Must Not Re-Elect President Bush". 3/37

4 In this story, which of the following statements is true? A. The mapping between FactCheck.com and its IP address was stored in those DNS root servers. B. The mapping between FactCheck.com and its IP address was stored in every user s computer. C. In the DNS system, FactCheck.com and FactCheck.org were mapped to the same IP address. D. In the above incident, the traffic to FactCheck.org was redirected to a website owned by Soros. E. In the above incident, the traffic to FactCheck.com was redirected to a website owned by Soros. 4/37

5 The attack of making a DNS server cache false information is called? A. DNS spoofing B. DNS cache poisoning C. DNS ID hacking D. DNS pharming E. DNS amplification 5/37

6 Which of the following is NOT a key factor that makes DNS amplification attack possible? A. Forgeability of source addresses of DNS messages. B. Availability of open DNS resolvers. C. Various DNS software do not conform to the DNS protocol. D. Asymmetry of DNS requests and responses. 6/37

7 Basic Terminology - Virtualization image source: unknown 7/37

8 Why do we need virtualization? 8/37

9 Why do we need virtualization? Reduced capital and operating cost Minimized downtime Better disater recovery No vendor lock-in Better testing Easy backup 8/37

10 Basic Terminology - Virtual Machine Monitor a.k.a. Hypervisor OS running inside the virtual machine is now called Guest OS Properties: Isolation Inspection Interposition 9/37

11 Basic Terminology Host OS: The original OS installed on a computer. Guest OS: The opearting system that you install and run in a virtual machine. 10/37

12 Intrusion Detection System (IDS) Goal: Detect/report whether a host has been compromised. Approach: monitoring the host s observable properties, e.g., internal state, events, and I/O activities. 11/37

13 Existing Intrusion Detection Systems Host-based intrusion detection system (HIDS) Network-based intrusion detection system (NIDS) 12/37

14 Pros/Cons in existing IDS HIDS: High visibility, low attack resistance NIDS: Poor visibility, high attack resistance What if we want achieve both? - high visibility and high attack resistance 13/37

15 Virtual Machine Introspection Definition: inspecting a virtual machine from the outside for the purpose of analyzing the software running inside it. 14/37

16 Threat Model Guest OS may be compromised. Code running inside Guest OS may be totally malicious. Inferring Guest OS state based on a priori knowledge of its data structures. 15/37

17 VMI IDS Architecture (Livewire) Proposed, VMI designed, IDS implemented Architecture by researchers(livewire) from Stanford University. 16/37

18 VMI IDS Architecture (Livewire) OS interface library: Interpret hardware state into OS-level events. Policy Engine: Policy framework: define security policies. Policy modules: implement security policies. Commands: Inspection: examine VM state. Monitor: request notification when certain events occur. Administrative: control VM execution. 17/37

19 Livewire Implementation OS interface library: crash dump tool. Policy Engine: Python. VMM: VMware Workstation for Linux. Hooks are added to VMware to allow inspection of memory, registers, and device state. They also added hooks to allow interposition on certain events, such as interrupts and updates to device and memory state. 18/37

20 Policy Modules - Polling User program integrity detector - Periodically hashes unchanging sections of running programs, compares to those of known good originals. Signature detector - Periodically scans guest memory for substrings belonging to known malware. Finds malware in unexpected places, like filesystem cache. Lie detector - Detects inconsistencies between hardware state and what is reported by user-level programs (ls, netstat,... ). Raw socket detector. 19/37

21 Policy Modules - Event Driven Run in response to a change in hardware state. Memory access enforcer - Prevents sensitive portions of the kernel from being modified. NIC access enforcer - Prevents the guest s network interface card (NIC) from entering promiscuous mode or having a non-authorized MAC address. 20/37

22 Evaluation Effectiveness Name Description nic raw sig int lie mem cdoor Stealth user level remote backdoor D t0rn Precompiled user level rootkit D D Ramen Linux Worm D lrk5 Source based user level rootkit P D D D knark-0.59 LKM based kernel backdoor/rootkit D D P adore-0.42 LKM based kernel backdoor/rootkit D D P dsniff 2.4 All-purpose packet sniffer for switched networks P SUCKIT /dev/kmem patching based kernel backdoor D D P Table 1. Results of Livewire policy modules against common attacks. Within the grid, P designates a prevented attack and D a detected attack /37

23 adore-0.42 dsniff 2.4 Evaluation Performance SUCKIT Overhead LKM based kernel backdoor/roo All-purpose packet sniffer for switched /dev/kmem patching based kernel ba Table 1. Results of Livewire policy modules against com attack and D a detected attack Time (seconds) 18 raw int lie sig baseline Polling Interval (seconds) Figure 2. Performance of Polling Policy Modules prevent the packet sniffers in our test attack suite from operating, based on their reliance on running the NIC in promiscuous mode. 22/37

24 Why can VMI achieve its goal? Because of these Hypervisor properties: Isolation: High Attack Resistance. Inspection: High Visibility. Interposition: IDS can be notified when certain events occur. 23/37

25 Weakness Detect VMM. Attack VMM: a VMM is a simple-enough mechanism that we can reasonably hope to implement it correctly. Fool the IDS. Compromise the OS Library/Policy Engine. 24/37

26 Attacker s Goals Compromise a computer system Remain invisible to defenders 25/37

27 A New Solution for Attackers Virtual Machine Based Rootkit (VMBR), proposed, designed, implemented by researchers from University of Michigan and Microsoft Research. Install a virtual-machine monitor (VMM) underneath an existing operating system and use that VMM to host arbitrary malicious software. 26/37

28 VMM installed below the OS layer Virtual Machine Based Rootkit Malicious OS installed on top of the VMM VMM installed below the OS layer. Malicious OS installed on top of the VMM. 27/37

29 Advantages of VMBR Stealthy malicious states/events invisible to the target OS. More Control. 28/37

30 Installing VMBR Gain root privilege. Load the VMBR on disk. Modify boot sequence - Ensure VMBR loads before the target OS. 29/37

31 Malicious Services Three categories: Need not interact with the target system at all. Observe information about the target system. Intentionally perturb the execution of the target system. 30/37

32 Need not interact with the target system at all Spam relays. Distributed denial-of-service zombies. Phishing web servers. 31/37

33 Observe information about the target system Network packets recorder. Keyloggers: attackers use keystroke loggers to obtain sensitive information, like passwords. 32/37

34 Intentionally perturb the execution of the target system Prevent detection: Redpill: detects the presence of a VMM by using the sidt instruction. Countermeasure to redpill: emulate the sidt instructions when redpill is loaded. 33/37

35 Disadvantage More difficult to install than traditional malware Requires a reboot Impacts performance 34/37

36 Defending against VMBR Software below VMBR Boot from a secure medium: CD-ROM, USB Drive Run a secure VMM Software above VMBR CPU overhead Memory overhead Imperfect virtualization - e.g., sidt instruction. 35/37

37 Summary VMI VMI based IDS: high visibility and high attack resistance. Able to detect real attacks with acceptable performance overhead. VMBR has more control than current malware. Three categories of malicious services can be implemented. 36/37

38 References A large portion of the material is adapted from: A Virtual Machine Introspection Based Architecture for Intrusion Detection - Tal Garfinkel, Mendel Rosenblum. SubVirt: Implementing malware with virtual machines - Samuel T. King, Peter M. Chen, Yi-Min Wang, Chad Verbowski, Helen J. Wang, Jacob R. Lorch. 37/37

Agenda. Review: DNS Security Intrusion Detection and Prevention Systems 1/21

Agenda. Review: DNS Security Intrusion Detection and Prevention Systems 1/21 Agenda Review: DNS Security Intrusion Detection and Prevention Systems 1/21 The DNS system is organized in a structure. A. bitmap B. tree C. matrix D. array E. doubly linked list F. queue 2/21 The FactCheck.org

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 1 Operating System Quandary Q: What is the primary goal of

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 Operating System Quandary Q: What is the primary goal of system

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 Operating System Quandary Q: What is the primary goal of system

More information

OS Security IV: Virtualization and Trusted Computing

OS Security IV: Virtualization and Trusted Computing 1 OS Security IV: Virtualization and Trusted Computing Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab2 More questions? 3 Virtual machine monitor +-----------+----------------+-------------+

More information

ReVirt: Enabling Intrusion Analysis through Virtual Machine Logging and Replay

ReVirt: Enabling Intrusion Analysis through Virtual Machine Logging and Replay ReVirt: Enabling Intrusion Analysis through Virtual Machine Logging and Replay Or We Can Remember It for You Wholesale (with apologies to Philip K. Dick) George Dunlap, Sam King, SukruCinar, MurtazaBasraiand

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 3.1: OS Security Basics of secure design Endadul Hoque Slide Acknowledgment Contents are based on slides from Ninghui Li (Purdue), John Mitchell (Stanford), Dan Boneh (Stanford)

More information

Dawn Song

Dawn Song 1 Virtual Machines & Security Dawn Song dawnsong@cs.berkeley.edu Virtual Machines VM: Execution environment that gives the illusion of a real machine VMM/Hypervisor: host software which provides this capability

More information

Cloud Computing Virtualization

Cloud Computing Virtualization Cloud Computing Virtualization Anil Madhavapeddy anil@recoil.org Contents Virtualization. Layering and virtualization. Virtual machine monitor. Virtual machine. x86 support for virtualization. Full and

More information

Virtual Machine Security

Virtual Machine Security Virtual Machine Security CSE443 - Spring 2012 Introduction to Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12/ 1 Operating System Quandary Q: What is the primary goal

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Extended Page Tables (EPT) A VMM must protect host physical memory Multiple guest operating systems share the same host physical memory VMM typically implements protections through page-table shadowing

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

IDS: Signature Detection

IDS: Signature Detection IDS: Signature Detection Idea: What is bad, is known What is not bad, is good Determines whether a sequence of instructions being executed is known to violate the site security policy Signatures: Descriptions

More information

CIS 21 Final Study Guide. Final covers ch. 1-20, except for 17. Need to know:

CIS 21 Final Study Guide. Final covers ch. 1-20, except for 17. Need to know: CIS 21 Final Study Guide Final covers ch. 1-20, except for 17. Need to know: I. Amdahl's Law II. Moore s Law III. Processes and Threading A. What is a process? B. What is a thread? C. Modes (kernel mode,

More information

CSE Computer Security

CSE Computer Security CSE 543 - Computer Security Lecture 25 - Virtual machine security December 6, 2007 URL: http://www.cse.psu.edu/~tjaeger/cse543-f07/ 1 Implementation and Results Experimental Platform Exact specification

More information

Virtualization Overview NSRC

Virtualization Overview NSRC Virtualization Overview NSRC Terminology Virtualization: dividing available resources into smaller independent units Emulation: using software to simulate hardware which you do not have The two often come

More information

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards.

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards. or Detection Comp Sci 3600 Security Outline or 1 2 3 4 5 or 6 7 8 Classes of or Individuals or members of an organized crime group with a goal of financial reward Their activities may include: Identity

More information

Seqrite Antivirus for Server

Seqrite Antivirus for Server Best server security with optimum performance. Product Highlights Easy installation, optimized antivirus scanning, and minimum resource utilization. Robust and interoperable technology makes it one of

More information

Quick Heal AntiVirus for Server. Optimized Antivirus Scanning. Low on Resources. Strong on Technology.

Quick Heal AntiVirus for Server. Optimized Antivirus Scanning. Low on Resources. Strong on Technology. Optimized Antivirus Scanning. Low on Resources. Strong on Technology. Product Highlights Quick Heal» Easy installation, optimized antivirus scanning, and minimum resource utilization.» Robust and interoperable

More information

UMSSIA INTRUSION DETECTION

UMSSIA INTRUSION DETECTION UMSSIA INTRUSION DETECTION INTRUSION DETECTION Sensor1 Event1, Event2 Monitor No intrusion M SensorN Event1, Event2 Alarm! IDS CHARACTERISTICS Characteristics an IDS can be classified/evaluated by: Type

More information

Towards High Assurance Networks of Virtual Machines

Towards High Assurance Networks of Virtual Machines Towards High Assurance Networks of Virtual Machines Fabrizio Baiardi 1 Daniele Sgandurra 2 1 Polo G. Marconi - La Spezia, University of Pisa, Italy 2 Department of Computer Science, University of Pisa,

More information

CS System Security Mid-Semester Review

CS System Security Mid-Semester Review CS 356 - System Security Mid-Semester Review Fall 2013 Mid-Term Exam Thursday, 9:30-10:45 you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This is to

More information

Advanced Malware Trends

Advanced Malware Trends Advanced Malware Trends September 22 24, 2008 Michael Berg Senior Member of Technical Staff Sandia National Laboratories Sandia is a multiprogram laboratory operated by Sandia Corporation,

More information

CprE Virtualization. Dr. Yong Guan. Department of Electrical and Computer Engineering & Information Assurance Center Iowa State University

CprE Virtualization. Dr. Yong Guan. Department of Electrical and Computer Engineering & Information Assurance Center Iowa State University Virtualization Dr. Yong Guan Department of Electrical and Computer Engineering & Information Assurance Center Iowa State University Outline for Today s Talk Introduction Virtualization Technology Applications

More information

Gladiator Incident Alert

Gladiator Incident Alert Gladiator Incident Alert Allen Eaves Sabastian Fazzino FINANCIAL PERFORMANCE RETAIL DELIVERY IMAGING PAYMENT SOLUTIONS INFORMATION SECURITY & RISK MANAGEMENT ONLINE & MOBILE 1 2016 Jack Henry & Associates,

More information

Subverting the Linux Kernel Linux Kernel Rootkits 101

Subverting the Linux Kernel Linux Kernel Rootkits 101 Subverting the Linux Kernel Linux Kernel Rootkits 101 Kernel Rootkits? A collection of program(s) that hide an attacker's presence and activities on a compromised system Typically allows an attacker to

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

Virtualization. Pradipta De

Virtualization. Pradipta De Virtualization Pradipta De pradipta.de@sunykorea.ac.kr Today s Topic Virtualization Basics System Virtualization Techniques CSE506: Ext Filesystem 2 Virtualization? A virtual machine (VM) is an emulation

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats.

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats. AntiVirus Pro Advanced Protects your computer from viruses, malware, and Internet threats. Features List Ransomware Protection anti-ransomware feature is more effective and advanced than other anti-ransomware

More information

Network+ Guide to Networks 7 th Edition

Network+ Guide to Networks 7 th Edition Network+ Guide to Networks 7 th Edition Chapter 10 Network Segmentation and Virtualization 2016 Cengage Learning. May not be scanned, copied or duplicated, or posted to a publicly accessible website, in

More information

Virtualization. Virtualization

Virtualization. Virtualization Virtualization Virtualization Memory virtualization Process feels like it has its own address space Created by MMU, configured by OS Storage virtualization Logical view of disks connected to a machine

More information

Operating Systems. Week 13 Recitation: Exam 3 Preview Review of Exam 3, Spring Paul Krzyzanowski. Rutgers University.

Operating Systems. Week 13 Recitation: Exam 3 Preview Review of Exam 3, Spring Paul Krzyzanowski. Rutgers University. Operating Systems Week 13 Recitation: Exam 3 Preview Review of Exam 3, Spring 2014 Paul Krzyzanowski Rutgers University Spring 2015 April 22, 2015 2015 Paul Krzyzanowski 1 Question 1 A weakness of using

More information

CS 416: Operating Systems Design April 22, 2015

CS 416: Operating Systems Design April 22, 2015 Question 1 A weakness of using NAND flash memory for use as a file system is: (a) Stored data wears out over time, requiring periodic refreshing. Operating Systems Week 13 Recitation: Exam 3 Preview Review

More information

Virtualization. Part 1 Concepts & XEN

Virtualization. Part 1 Concepts & XEN Part 1 Concepts & XEN Concepts References and Sources James Smith, Ravi Nair, The Architectures of Virtual Machines, IEEE Computer, May 2005, pp. 32-38. Mendel Rosenblum, Tal Garfinkel, Virtual Machine

More information

1 TABLE OF CONTENTS UNCLASSIFIED//LES

1 TABLE OF CONTENTS UNCLASSIFIED//LES 1 TABLE OF CONTENTS 2 In troduction...3 2.1 Terminology...3 2.2 Anatomy of the Pivot...3 2.3 Requirements for a Successful Pivot...3 3 Risks and Caveats...4 3.1 Fulcrum Does Not Measure Success or Failure

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Unit 5. System Security

Unit 5. System Security Unit 5 System Security Intrusion Techniques The password file can be protected in one of two ways: One-way function: The system stores only the value of a function based on the user's password. When the

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Intrusion Detection Systems Intrusion Actions aimed at compromising the security of the target (confidentiality, integrity, availability of computing/networking

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Software Virtualization Based Rootkits

Software Virtualization Based Rootkits Software Virtualization Based Rootkits BING SUN taoshaixiaoyao@hotmail.com Popular Virtual Execution Techniques Pure Emulator: Bochs OS/API Emulator: Wine Virtual Machine: VMware, Plex86 Full Virtualization

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks Security+ Guide to Network Security Fundamentals, Fourth Edition Network Attacks Denial of service Attacks Introduction: What is DoS? DoS attack is an attempt (malicious or selfish) by an attacker to cause

More information

Live Attack Visualization and Analysis. What does a Malware attack look like?

Live Attack Visualization and Analysis. What does a Malware attack look like? Live Attack Visualization and Analysis What does a Malware attack look like? Introduction Bromium is a virtualization pioneer whose micro-virtualization technology delivers dependable, secure and manageable

More information

CSC 5930/9010 Cloud S & P: Virtualization

CSC 5930/9010 Cloud S & P: Virtualization CSC 5930/9010 Cloud S & P: Virtualization Professor Henry Carter Fall 2016 Recap Network traffic can be encrypted at different layers depending on application needs TLS: transport layer IPsec: network

More information

Operating System Security

Operating System Security Operating System Security Operating Systems Defined Hardware: I/o...Memory.CPU Operating Systems: Windows or Android, etc Applications run on operating system Operating Systems Makes it easier to use resources.

More information

Concepts. Virtualization

Concepts. Virtualization Concepts Virtualization Concepts References and Sources James Smith, Ravi Nair, The Architectures of Virtual Machines, IEEE Computer, May 2005, pp. 32-38. Mendel Rosenblum, Tal Garfinkel, Virtual Machine

More information

Securing the Data Center against

Securing the Data Center against Securing the Data Center against vulnerabilities & Data Protection Agenda Virtual Virtualization Technology How Virtualization affects the Datacenter Security Keys to a Secure Virtualized Deployment and

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content Intrusion Detection INFO404 - Lecture 13 21.04.2009 nfoukia@infoscience.otago.ac.nz Content Definition Network vs. Host IDS Misuse vs. Behavior Based IDS Means for Intrusion Detection Definitions (1) Intrusion:

More information

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Volume: 75 Questions Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan

More information

Virtualization. Application Application Application. MCSN - N. Tonellotto - Distributed Enabling Platforms OPERATING SYSTEM OPERATING SYSTEM

Virtualization. Application Application Application. MCSN - N. Tonellotto - Distributed Enabling Platforms OPERATING SYSTEM OPERATING SYSTEM Virtualization lication lication lication lication lication lication OPERATING SYSTEM OPERATING SYSTEM VIRTUALIZATION 1 Basic Idea Observation Hardware resources are typically under-utilized Hardware resources

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

Better Security with Virtual Machines

Better Security with Virtual Machines Better Security with Virtual Machines VMware Security Seminar Cambridge, 2006 Agenda VMware Evolution Virtual machine Server architecture Virtual infrastructure Looking forward VMware s security vision

More information

Virtual Machine Introspection Bhushan Jain

Virtual Machine Introspection Bhushan Jain Virtual Machine Introspection Bhushan Jain Computer Science Department Stony Brook University 1 Traditional Environment Operating System 2 Traditional Environment Process Descriptors Kernel Heap Operating

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Security Audit What Why

Security Audit What Why What A systematic, measurable technical assessment of how the organization's security policy is employed at a specific site Physical configuration, environment, software, information handling processes,

More information

Building Trustworthy Intrusion Detection Through Virtual Machine Introspection

Building Trustworthy Intrusion Detection Through Virtual Machine Introspection Building Trustworthy Intrusion Detection Through Fabrizio Baiardi 1 Daniele Sgandurra 2 1 Polo G. Marconi - La Spezia, University of Pisa 2 Department of Computer Science, University of Pisa IAS Conference,

More information

Agenda. Review DNS Fundamentals DNS Security Summary 1/22

Agenda. Review DNS Fundamentals DNS Security Summary 1/22 Agenda Review DNS Fundamentals DNS Security Summary 1/22 Which of the following is NOT a commonly used routing metric? A. Hop count B. Bandwidth C. Delay D. Destination s IP address E. Reliability of links

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

Arsenal. Shadow-Box: Lightweight Hypervisor-Based Kernel Protector. Seunghun Han, Jungwhan Kang (hanseunghun

Arsenal. Shadow-Box: Lightweight Hypervisor-Based Kernel Protector. Seunghun Han, Jungwhan Kang (hanseunghun Arsenal Shadow-Box: Lightweight Hypervisor-Based Kernel Protector Seunghun Han, Jungwhan Kang (hanseunghun ultract)@nsr.re.kr Who are we? - Senior security researcher at NSR (National Security Research

More information

Lecture 12. Application Layer. Application Layer 1

Lecture 12. Application Layer. Application Layer 1 Lecture 12 Application Layer Application Layer 1 Agenda The Application Layer (continue) Web and HTTP HTTP Cookies Web Caches Simple Introduction to Network Security Various actions by network attackers

More information

DESIGN OF ADAPTIVE DISTRIBUTED INTRUSION DETECTION SYSTEM FOR CLOUD COMPUTING

DESIGN OF ADAPTIVE DISTRIBUTED INTRUSION DETECTION SYSTEM FOR CLOUD COMPUTING DESIGN OF ADAPTIVE DISTRIBUTED INTRUSION DETECTION SYSTEM FOR CLOUD COMPUTING *Hidam Rameshwar Singh **Dr. Rajeswari Mukhesh *Hindustan University, Chennai **HOD, Department Of CSE Hindustan University,

More information

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology ISSN 2229-5518 321 Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology Abstract - Nowadays all are working with cloud Environment(cloud

More information

1 Virtualization Recap

1 Virtualization Recap 1 Virtualization Recap 2 Recap 1 What is the user part of an ISA? What is the system part of an ISA? What functionality do they provide? 3 Recap 2 Application Programs Libraries Operating System Arrows?

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 6 Intrusion Detection First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Intruders significant issue hostile/unwanted

More information

Operating Systems 4/27/2015

Operating Systems 4/27/2015 Virtualization inside the OS Operating Systems 24. Virtualization Memory virtualization Process feels like it has its own address space Created by MMU, configured by OS Storage virtualization Logical view

More information

Overview of System Virtualization: The most powerful platform for program analysis and system security. Zhiqiang Lin

Overview of System Virtualization: The most powerful platform for program analysis and system security. Zhiqiang Lin CS 6V81-05: System Security and Malicious Code Analysis Overview of System Virtualization: The most powerful platform for program analysis and system security Zhiqiang Lin Department of Computer Science

More information

Problem System administration tasks on a VM from the outside, e.g., issue administrative commands such as hostname and rmmod. One step ahead tradition

Problem System administration tasks on a VM from the outside, e.g., issue administrative commands such as hostname and rmmod. One step ahead tradition EXTERIOR: Using a Dual-VM Based External Shell for Guest-OS Introspection, Configuration, and Recovery ACM VEE 13 Problem System administration tasks on a VM from the outside, e.g., issue administrative

More information

CompTIA E2C Security+ (2008 Edition) Exam Exam.

CompTIA E2C Security+ (2008 Edition) Exam Exam. CompTIA JK0-015 CompTIA E2C Security+ (2008 Edition) Exam Exam TYPE: DEMO http://www.examskey.com/jk0-015.html Examskey CompTIA JK0-015 exam demo product is here for you to test the quality of the product.

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

Basic Concepts in Intrusion Detection

Basic Concepts in Intrusion Detection Technology Technical Information Services Security Engineering Roma, L Università Roma Tor Vergata, 23 Aprile 2007 Basic Concepts in Intrusion Detection JOVAN GOLIĆ Outline 2 Introduction Classification

More information

Isolation/Confinement

Isolation/Confinement Isolation/Confinement Some slides taken/modified from Dan Boneh 1 Overview Next few classes Can we provide security by isolation? If so, how do we provide isolation Two general approaches: containment

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.44-8.3.7.14 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Multi-Aspect Profiling of Kernel Rootkit Behavior

Multi-Aspect Profiling of Kernel Rootkit Behavior Multi-Aspect Profiling of Kernel Rootkit Behavior Ryan Riley, Xuxian Jiang, Dongyan Xu Purdue University, North Carolina State University EuroSys 2009 Nürnberg, Germany Rootkits Stealthy malware Hide attacker

More information

Table of Contents. Chapter One. Domain 1.0: Systems Security... 1 Practice Questions... 1 Quick-Check Answer Key Answers and Explanations...

Table of Contents. Chapter One. Domain 1.0: Systems Security... 1 Practice Questions... 1 Quick-Check Answer Key Answers and Explanations... Table of Contents Chapter One. Domain 1.0: Systems Security... 1 Practice Questions... 1 Quick-Check Answer Key... 36 Answers and Explanations... 39 6 Chapter 1 Practice Questions Objective 1.1: Differentiate

More information

(a) Which of these two conditions (high or low) is considered more serious? Justify your answer.

(a) Which of these two conditions (high or low) is considered more serious? Justify your answer. CS140 Winter 2006 Final Exam Solutions (1) In class we talked about the link count in the inode of the Unix file system being incorrect after a crash. The reference count can either be either too high

More information

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos Memory Analysis Part II. Basic Techniques and Tools for Digital Forensics CSF: Forensics Cyber-Security Fall 2018 Nuno Santos Previous classes Files, steganography, watermarking Source of digital evidence

More information

Quick Heal AntiVirus Pro. Tough on malware, light on your PC.

Quick Heal AntiVirus Pro. Tough on malware, light on your PC. Tough on malware, light on your PC. Features List Ransomware Protection Quick Heal anti-ransomware feature is more effective and advanced than other anti-ransomware tools. Signature based detection Detects

More information

Cyber Security Defense-In-depth RICH KINAS ORLANDO UTILITIES COMMISSION COMPLIANCE SPRING WORKSHOP MAY 9-10, 2017

Cyber Security Defense-In-depth RICH KINAS ORLANDO UTILITIES COMMISSION COMPLIANCE SPRING WORKSHOP MAY 9-10, 2017 1 Cyber Security Defense-In-depth RICH KINAS ORLANDO UTILITIES COMMISSION COMPLIANCE SPRING WORKSHOP MAY 9-10, 2017 Overview 2 Defense-In-Depth Verses layered defense Verses Enhanced Security NERC Reliability

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

WoW. CS Summer Handout #26: Virtual Machines. What If? Review: What is an OS? One way: Complete Machine Simulation

WoW. CS Summer Handout #26: Virtual Machines. What If? Review: What is an OS? One way: Complete Machine Simulation CS 140 - Summer 2008 - Handout #26: Virtual Machines Review: What is an? What If?! Process abstraction looked just like! emacs gcc WoW emacs gcc WoW! Software between applications and (ugly) : Abstracts

More information

Dynamic Datacenter Security Solidex, November 2009

Dynamic Datacenter Security Solidex, November 2009 Dynamic Datacenter Security Solidex, November 2009 Deep Security: Securing the New Server Cloud Virtualized Physical Servers in the open Servers virtual and in motion Servers under attack 2 11/9/09 2 Dynamic

More information

Monitoring Hypervisor Integrity at Runtime. Student: Cuong Pham PIs: Prof. Zbigniew Kalbarczyk, Prof. Ravi K. Iyer ACC Meeting, Oct 2015

Monitoring Hypervisor Integrity at Runtime. Student: Cuong Pham PIs: Prof. Zbigniew Kalbarczyk, Prof. Ravi K. Iyer ACC Meeting, Oct 2015 Monitoring Hypervisor Integrity at Runtime Student: Cuong Pham PIs: Prof. Zbigniew Kalbarczyk, Prof. Ravi K. Iyer ACC Meeting, Oct 2015 Motivation - Server Virtualization Trend x86 servers were virtualized

More information

ECE 471 Embedded Systems Lecture 22

ECE 471 Embedded Systems Lecture 22 ECE 471 Embedded Systems Lecture 22 Vince Weaver http://www.eece.maine.edu/~vweaver vincent.weaver@maine.edu 31 October 2018 Don t forget HW#7 Announcements 1 Computer Security and why it matters for embedded

More information

Space Traveling across VM

Space Traveling across VM Space Traveling across VM Automatically Bridging the Semantic-Gap in Virtual Machine Introspection via Online Kernel Data Redirection Yangchun Fu, and Zhiqiang Lin Department of Computer Sciences The University

More information

SE420 Software Quality Assurance

SE420 Software Quality Assurance SE420 Software Quality Assurance Encryption Backgrounder September 5, 2014 Sam Siewert Encryption - Substitution Re-map Alphabet, 1-to-1 and On-to (function) A B C D E F G H I J K L M N O P Q R S T U V

More information

Multi-Hypervisor Virtual Machines: Enabling An Ecosystem of Hypervisor-level Services

Multi-Hypervisor Virtual Machines: Enabling An Ecosystem of Hypervisor-level Services Multi-Hypervisor Virtual Machines: Enabling An Ecosystem of Hypervisor-level s Kartik Gopalan, Rohith Kugve, Hardik Bagdi, Yaohui Hu Binghamton University Dan Williams, Nilton Bila IBM T.J. Watson Research

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 8 Denial of Service First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Denial of Service denial of service (DoS) an action

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information