Internet Outbreaks Epidemiology and Defenses

Size: px
Start display at page:

Download "Internet Outbreaks Epidemiology and Defenses"

Transcription

1 Internet Outbreaks Epidemiology and Defenses Geoffrey M. Voelker Collaborative Center for Internet Epidemiology and Defenses (CCIED) Computer Science and Engineering g UC San Diego February 28, 2007 With David Anderson, Jay Chen, Cristian Estan, Chris Fleizach, Ranjit Jhala, Flavio Junqueira, Erin Kenneally, Justin Ma, John McCullough, David Moore, Vern Paxson (ICSI), Stefan Savage, Colleen Shannon, Sumeet Singh, Alex Snoeren, Stuart Staniford (Nevis), Amin Vahdat, Erik Vandekeift, George Varghese, Michael Vrable, Nick Weaver (ICSI), Qing Zhang 1 Paradise Lost Our Goal Develop the understanding and technology to address large-scale subversion of Internet hosts Yahoo! and UPF 2 1

2 Threat Transformation Traditional threats Modern threats Attacker manually targets high-value system/resource Defender increases cost to compromise high-value systems Biggest threat: insider attacker Attacker uses automation to target all systems at once (can filter later) Defender must defend all systems at once Biggest threats: software vulnerabilities & naïve users Yahoo! 3 Large-Scale Enablers Unrestricted high-performance connectivity Large-scale adoption of IP model for networks & apps Internet is high-bandwidth, low-latency The Internet succeeded! Software homogeneity & user naiveté Single bug mass vulnerability in millions of hosts Trusting users ( ok ) mass vulnerability in millions of hosts Lack of meaningful deterrence Little forensic attribution/audit capability Effective anonymity No deterrence, minimal risk Yahoo! 4 2

3 Driving Economic Forces Emergence of profit-making payloads Spam forwarding (MyDoom.A backdoor, SoBig), Credit Card theft (Korgo), DDoS extortion, (many) etc Virtuous economic cycle transforms nature of threat Commoditization of compromised hosts Fluid third-party exchange market (millions)» Going rate for Spam proxying 3-10 cents/host/week Seems small, but 25k botnet gets you $40k-130k/yr» Raw bots,.01$+/host, Special orders ($50+) Hosts effectively becoming a criminal platform Innovation in both host substrate and its uses Sophisticated infection and command/control networks DDoS, SPAM, piracy, phishing, identity theft are all applications Yahoo! 5 Botnet Spammer Rental Rates >20-30k always online SOCKs4, url is de-duped and updated every >10 minutes. 900/weekly, Samples will be sent on request. >Monthly payments arranged at discount prices. 3.6 cents per bot week >$350.00/weekly - $1,000/monthly (USD) >Always Online: 5,000-6,000 >Updated every: 10 minutes 6 cents per bot week >$220.00/weekly - $800.00/monthly (USD) >Always Online: 9,000-10,000 >Updated every: 5 minutes 2.5 cents per bot week September 2004 postings to SpecialHam.com, Spamforum.biz Yahoo! and UPF 6 3

4 Why Worms? All of these applications depend on automated mechanisms for subverting large numbers of hosts Self-propagating programs continue to be the most effective mechanism for host subversion Prevent automated subversion severely undermine phishing, DDoS, extortion, etc. Our Goal: Develop the understanding and technology to address large-scale subversion of Internet hosts Yahoo! 7 Today Worm outbreaks What are we up against? Framing the worm problem and solutions What are our options? Two worm detection and monitoring techniques Fundamental basis for understanding and defending against large-scale Internet attacks EarlyBird: High-speed network-based content sifting Potemkin: Large-scale high-fidelity honeyfarm Current projects Yahoo! 8 4

5 Network Telescopes Idea: Unsolicited packets evidence of global phenomena Backscatter: response packets sent by victims provide insight into global prevalence of DoS attacks (and who is getting attacked) Scans: request packets can indicate an infection attempt from a worm (and who is current infected, growth rate, etc.) Very scalable: CCIED Telescope monitors 17M+ IP addrs (> 1% of all routable addresses of the Internet) Yahoo! : A DoS Odyssey Inferring global Internet DoS attacks using backscatter 4,000 DoS attacks/week, everyone a victim, intense, periodic Yahoo! and UPF 10 Moore et al., Inferring Internet Denial of Service Activity, USENIX Security,

6 2001: A Worm Odyssey CodeRed worm released in July 2001 Exploited buffer overflow in Microsoft IIS Infects 360,000 hosts in 14 hours (CRv2)» Propagation is limited by latency of TCP handshake Moore et al, CodeRed: a Case study Yahoo! on and the UPF Spread of an Internet Worm, IMW 2002 and 11 Staniford et al, How to 0wn the Internet in your Spare Time, USENIX Security 2002 Fast Worms Slammer/Sapphire released in January 2003 First ~1 min behaves like classic scanning worm» Doubling time of ~8.5 seconds >1 min worm saturates access bandwidth» Some hosts issue > 20,000 scans/sec» Self-interfering Peaks at ~3 min» >55 million IP scans/sec 90% of Internet t scanned in <10 mins Moore et al, The Spread of the Sapphire/Slammer Worm, IEEE Security Yahoo! and UPF 12 & Privacy, 1(4),

7 Was Slammer really fast? Yes, it was orders of magnitude faster than CodeRed No, it was poorly written and unsophisticated Who cares? It is literally an academic point The current debate is whether one can get < 500ms Bottom line: way faster than people! Staniford et al, The Top Speed of Flash Worms, ACM WORM, 2004 Yahoo! 13 Understanding Worms Worms are well modeled as infectious epidemics Homogeneous random contacts Classic SI model N: population size S(t): susceptible hosts at time t I(t): infected hosts at time t β: contact rate i(t): I(t)/N, s(t): S(t)/N i e 1+ e β ( t T ) ( t) = β ( t T ) Staniford, Paxson, Weaver, How to 0wn the Internet Yahoo! and UPF 14 in Your Spare Time, USENIX Security

8 What Can We Do? 1) Reduce number of susceptible hosts S(t) Prevention 2) Reduce number of infected hosts I(t) Treatment 3) Prepare for the inevitable N Survival 4) Reduce the contact rate β Containment t Yahoo! 15 Prevention Reduce # of susceptible hosts S(t) Software quality: eliminate vulnerability Static/dynamic testing [e.g., Cowan, Wagner, Engler] Active research community, taken seriously in industry» Security code review alone for Windows Server 2003 ~ $200M Traditional problems: soundness, completeness, usability Software updating: reduce window of vulnerability Most worms exploit known vulnerability (10 days 6 months)» Sapphire: Vulnerability & patch July 2002, worm January 2003 Some activity (Shield [Wang04]), yet critical problem Is finding security holes a good idea? [Rescorla04] Software heterogeneity: reduce impact of vulnerability Artificial heterogeneity [Forrest02] Exploit existing heterogeneity [Junqueira05] Yahoo! 16 8

9 Treatment Reduce # of infected hosts I(t) Disinfection: Remove worm from infected hosts Develop specialized vaccine in real-time Distribute at competitive rate» Counter-worm, anti-worm Code Green, CRclean, Worm vs. Worm [Castaneda04]» Exploit vulnerability, patch host, propagate Seems tough [Weaver06]» Legal issues of using exploits, even if well-intentioned» Propagation race problem Automatically patch vulnerability [Keromytis03], [Sidiroglou05] Auto-generate and test patches in sandbox Apply within administration domain Requires source, targets known exploits (e.g., overflows) Yahoo! 17 Survival Prepare for inevitable Game of escalation Approach: Informed replication Worms represent large-scale dependent failures Model software configurations model dependent failures Replicate data on hosts with disjoint configurations Exploit existing software heterogeneity Even with software skew, only need 3 replicas Phoenix Cooperative backup system using informed replication [Junqueira et al., Surviving Internet Catastrophes, USENIX 2005] Yahoo! 18 9

10 Reactive Containment Reduce contact rate β Slow worm down Throttle connection rate to slow spread [Twycross03] Important capability, but worm still spreads Quarantine Detect and block worm How feasible is it? Yahoo! 19 Defense Requirements Any reactive defense is defined by: Reaction time how long to detect worm, propagate information, and activate response Containment strategy how malicious behavior is identified Deployment scenario who participates in the system Given these, what are the engineering requirements for any effective defense? [Moore et al., Internet Quarantine: Requirements for Containing Self-Propagating Code, Infocom 2003] Yahoo! 20 10

11 Containment Requirements Universal deployment for Code Red Address filtering g( (blacklists), must respond < 25 mins Content filtering (signatures), must respond < 3 hours For faster worms (slammer): seconds Worse for non-universal deployment Bottom line: very challenging (at global scale) Reaction time e Yahoo! and UPF 21 Propagation rate (probes/sec) Scalable Detection and Monitoring Detection and monitoring are fundamental for understanding and defending against worms Lessons from containment Need to detect worms in less than a second How can we do this? Know thy enemy What does the worm/virus/bot do? Who is controlling it? Yahoo! 22 11

12 Signature Inference Challenge: In less than a second Detect worm probes Characterize worm packets with a byte signature Approach Monitor network Identify packets with common strings spreading like a worm Use signature for content filtering Yahoo! 23 Content Sifting Assume unique, invariant string W for all worm probes Works today, but not forever Consequences Content prevalence: W more common in worm traffic Address dispersion: traffic with W has many distinct src/dests Content Sifting Identify W with high prevalence and high dispersion Use W as filter signature in network [Singh et al., Automated Worm Fingerprinting, OSDI 2004] Yahoo! 24 12

13 Content Sifting in Early Bird Challenges: Time and space Must touch every byte in all packets (1 Gbps 12 us/packet) Simple algorithm consumes 100 MB/s of memory Approach: Careful algorithms and data structures Incremental hash functions Value-based sampling Multi-state filters and multi-resolution and counting bitmaps Combined: 60 us/packet in software Works well in practice Deployed at UCSD CSE for 8 months Detected every worm outbreak reported on security lists Identified unknown worms (Kibvu, Sasser) Yahoo! 25 Tech Transfer Content sifting technologies patented by UC and licensed to startup, Netsift Inc. Netsift significantly improved performance, features Hardware implementation, new capabilities In June 2005, Netsift was acquired by Cisco Yahoo! 26 13

14 Going Further Network telescopes, content sifting have limitations Passive observation, no interaction with malware Lexical domain is limited» Evasion through polymorphism, protocol framing, encryption Want to answer deeper questions What does a worm/virus/bot do? What vulnerabilities are exploited, and how? Who is controlling it, how is it controlled? Alternative: Endpoint monitoring Yahoo! 27 Scalability/Fidelity Tradeoff Telescopes + Responders (isink, honeyd, Internet Motion Sensor) Network Telescopes (passive) VM-based Honeynet (e.g., Collapsar) Live Honeypot Most Scalable Highest Fidelity Yahoo! 28 14

15 Can We Achieve Both? Naïve approach: one machine per IP address 1M addresses = 1M hosts = $2B+ investment Overkill most resources will be wasted In truth, only necessary to maintain the illusion of continuously live honeypot systems Maintain illusion on the cheap using Network multiplexing Host multiplexing Yahoo! 29 Network-Level Multiplexing Most addresses are idle at any given time Late bind honeypots to IP addresses Most traffic does not cause an infection Recycle honeypots if can t detect anything interesting Only maintain honeypots of interest for extended periods One honeypot for every IP addresses Yahoo! 30 15

16 Host-level multiplexing CPU utilization in each honeypot is quite low (<<1%) Use VMM to multiplex honeypots on single machine Done in practice, but limited by memory bottleneck Memory coherence property Few memory pages are actually modified in input Share unmodified pages between VMs copy-on-write One physical machine for honeypots Yahoo! 31 Potemkin: A High-Fidelity, Large-Scale Honeyfarm Gateway: Multiplexes traffic onto VM honeypots Potemkin VMM: Multiplexes VMs on servers Yahoo! and UPF 32 Vrable et al., Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm, SOSP

17 Potemkin VMM Modified Xen using shadow translate mode Integrated into VT for Windows support Clone manager instantiates frozen VM image and keeps it resident in physical memory Flash cloning: memory instantiated via eager copy of PTE pages and lazy faulting of data pages (no software startup) Delta virtualization: copy implemented as copy-on-write (no memory overhead for shared code/data) Supports hundreds of simultaneous VMs per host Overhead: currently takes ms to create new VM Imperceptible to human user and under TCP handshake timeout Wildly unoptimized (e.g., includes multiple Python invocations)» Pre-allocated VM s can be invoked in ~5ms Yahoo! 33 Summary Internet hosts are highly vulnerable to worm outbreaks Millions of hosts can be taken before anyone realizes Supports vibrant ecosystem of criminal activity Containment (Quarantine) requires automated response Prevention is a critical element, but outbreaks inevitable Need scalable detection, can also plan to survive (Phoenix) Different detection strategies, monitoring approaches High-speed network-based content t sifting (EarlyBird) Large-scale high-fidelity honeyfarm (Potemkin) Smart bad guys still have a huge advantage Escalation: Rapid innovation in both problems and solutions Yahoo! 34 17

18 Underground Economy Acquisition, trade, liquidation of illicit digital goods ccard, phishing, bots, malware, scams, Online markets, market enablers, cash out, Hypothesis: Understanding the underground economy will help us develop/target technology Where are economic bottlenecks? Where is value-chain brittle? Where are participants exposed? Transaction volume/price dynamism? Data sources Spam, IRC feeds/web forums, phishing drop sites Have one spam feed (200K/day), developing relationships for others but always looking for more data Yahoo! 35 Spamscatter Monitor scam sites advertised in spam Extract URLs to scams from spam Probe, download pages for a week Identify multiple sites for the same scam Image shingling: tolerates ad rotation, etc. Workload Spam from 4-letter TLD (200,000 spams/day) What do we find? 2,300 scams/week 60% scam sites in U.S.» (vs. 13% spam relays) Only 10% scams malicious» (vs. pharm, s/w, merchandise, etc.) 38% sites hosted multiple scams Yahoo! 36 18

19 Other Projects Self-moderating outbreaks (get 80% and stop) [Ma05] Prevalence of polymorphism p in exploits [Ma06] Forensics with honeyfarm Network dynamics, network and host support Data-centric attribution and policy enforcement These files should not leave the corporate network These files always need to be encrypted on disk/network And any objects derived from them ( s w/ attachments, cutand-paste, etc.) Use generalized taint mechanisms and virtual machines Privacy-preserving packet attribution Attribution: routers, hosts can verify packet sources Privacy: but not reveal contents Attribution one step towards deterrence Yahoo! 37 For More Info Yahoo! and UPF 38 19

Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm

Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm Scalability, Fidelity, and in the Potemkin Virtual Honeyfarm Michael Vrable, Justin Ma, Jay Chen, David Moore, Erik Vandekieft, Alex C. Snoeren, Geoffrey M. Voelker, Stefan Savage Collaborative Center

More information

How Chicken Little sees the Internet

How Chicken Little sees the Internet How Chicken Little sees the Internet Why Chicken Little is a naïve optimist Imagine the following species: Poor genetic diversity; heavily inbred Lives in hot zone ; thriving ecosystem of infectious pathogens

More information

Epidemiology and Defenses. Internet Outbreaks: Internet Outbreaks: Department of Computer Science & Engineering. University of California at San Diego

Epidemiology and Defenses. Internet Outbreaks: Internet Outbreaks: Department of Computer Science & Engineering. University of California at San Diego Internet Outbreaks: Internet Outbreaks: Epidemiology and Defenses Stefan Savage Collaborative Center for Internet Epidemiology and Defenses Department of Computer Science & Engineering University of California

More information

Computer and Network Security

Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2009 Lecture 5 Announcements First project: Due: 6 Feb. 2009 at 11:59 p.m. http://www.cis.upenn.edu/~cis551/project1.html Group project: 2 or 3 students

More information

Internet Outbreaks: Epidemiology and Defenses

Internet Outbreaks: Epidemiology and Defenses Internet Outbreaks: Epidemiology and Defenses Stefan Savage Collaborative Center for Internet Epidemiology and Defenses Department of Computer Science & Engineering University of California at San Diego

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 12

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 12 CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 12 Announcements Project 2 is on the web. Due: March 15th Send groups to Jeff Vaughan (vaughan2@seas) by Thurs. Feb. 22nd. Plan for

More information

Fast and Evasive Attacks: Highlighting the Challenges Ahead

Fast and Evasive Attacks: Highlighting the Challenges Ahead Fast and Evasive Attacks: Highlighting the Challenges Ahead Moheeb Rajab, Fabian Monrose, and Andreas Terzis Computer Science Department Johns Hopkins University Outline Background Related Work Sampling

More information

Security: Worms. Presenter: AJ Fink Nov. 4, 2004

Security: Worms. Presenter: AJ Fink Nov. 4, 2004 Security: Worms Presenter: AJ Fink Nov. 4, 2004 1 It s a War Out There 2 Analogy between Biological and Computational Mechanisms The spread of self-replicating program within computer systems is just like

More information

The UCSD Network Telescope

The UCSD Network Telescope The UCSD Network Telescope Colleen Shannon cshannon @ caida.org NSF CIED Site Visit November 22, 2004 UCSD CSE Motivation Blocking technologies for automated exploits is nascent and not widely deployed

More information

Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm

Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm Michael Vrable, Justin Ma, Jay Chen, David Moore, Erik Vandekieft, Alex C. Snoeren, Geoffrey M. Voelker, and Stefan Savage Collaborative

More information

Endpoint Protection : Last line of defense?

Endpoint Protection : Last line of defense? Endpoint Protection : Last line of defense? First TC Noumea, New Caledonia 10 Sept 2018 Independent Information Security Advisor OVERVIEW UNDERSTANDING ENDPOINT SECURITY AND THE BIG PICTURE Rapid development

More information

Malware Research at SMU. Tom Chen SMU

Malware Research at SMU. Tom Chen SMU Malware Research at SMU Tom Chen SMU tchen@engr.smu.edu www.engr.smu.edu/~tchen Outline About SMU and Me Virus Research Lab Early Worm Detection Epidemic Modeling New Research Interests TC/BT/11-5-04 SMU

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 22

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 22 CIS 551 / TCOM 401 Computer and Network Security Spring 2006 Lecture 22 Nmap screen shot http://www.insecure.org/nmap http://www.insecure.org/nmap/nmap-fingerprinting-article.html 4/11/06 CIS/TCOM 551

More information

Rob Sherwood Bobby Bhattacharjee Ryan Braud. University of Maryland. Misbehaving TCP Receivers Can Cause Internet-Wide Congestion Collapse p.

Rob Sherwood Bobby Bhattacharjee Ryan Braud. University of Maryland. Misbehaving TCP Receivers Can Cause Internet-Wide Congestion Collapse p. Rob Sherwood Bobby Bhattacharjee Ryan Braud University of Maryland UCSD Misbehaving TCP Receivers Can Cause Internet-Wide Congestion Collapse p.1 Sender Receiver Sender transmits packet 1:1461 Time Misbehaving

More information

Very Fast Containment of Scanning Worms. Nicholas Weaver, Stuart Staniford, Vern Paxson ICSI, Nevis Networks, ICSI & LBNL

Very Fast Containment of Scanning Worms. Nicholas Weaver, Stuart Staniford, Vern Paxson ICSI, Nevis Networks, ICSI & LBNL Very Fast Containment of Scanning Worms Nicholas Weaver, Stuart Staniford, Vern Paxson ICSI, Nevis Networks, ICSI & LBNL 1 Outline Worm Containment Scan Suppression Hardware Implementation Cooperation

More information

CSE 127 Computer Security

CSE 127 Computer Security CSE 127 Computer Security Fall 2015 Malware II: Network worms and Botnets Stefan Savage Network Worms Programs that actively spread between machines Infection strategy more active Exploit buffer overflows,

More information

Tracking Global Threats with the Internet Motion Sensor

Tracking Global Threats with the Internet Motion Sensor Tracking Global Threats with the Internet Motion Sensor Michael Bailey & Evan Cooke University of Michigan Timothy Battles AT&T Danny McPherson Arbor Networks NANOG 32 September 7th, 2004 Introduction

More information

No Plan Survives Contact

No Plan Survives Contact No Plan Survives Contact Experience with Cybercrime Measurement Chris Kanich Neha Chachra Damon McCoy Chris Grier David Wang Marti Motoyama Kirill Levchenko Stefan Savage Geoffrey M. Voelker UC San Diego

More information

Network Security Issues and New Challenges

Network Security Issues and New Challenges Network Security Issues and New Challenges Brijesh Kumar, Ph.D. Princeton Jct, NJ 08550 Brijesh_kumar@hotmail.com A talk delivered on 11/05/2008 Contents Overview The problem Historical Perspective Software

More information

Introduction to Security. Computer Networks Term A15

Introduction to Security. Computer Networks Term A15 Introduction to Security Computer Networks Term A15 Intro to Security Outline Network Security Malware Spyware, viruses, worms and trojan horses, botnets Denial of Service and Distributed DOS Attacks Packet

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies Comparison of Firewall, Intrusion Prevention and Antivirus Technologies (How each protects the network) Dr. Gaurav Kumar Jain Email: gaurav.rinkujain.jain@gmail.com Mr. Pradeep Sharma Mukul Verma Abstract

More information

Automating Security Response based on Internet Reputation

Automating Security Response based on Internet Reputation Add Your Logo here Do not use master Automating Security Response based on Internet Reputation IP and DNS Reputation for the IPS Platform Anthony Supinski Senior Systems Engineer www.h3cnetworks.com www.3com.com

More information

Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats

Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats Solution Brief Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats 2006 Allot Communications Ltd. Allot Communications, NetEnforcer and the Allot logo are registered trademarks of Allot

More information

WormTerminator: : An Effective Containment of Unknown and Polymorphic Fast Spreading Worms

WormTerminator: : An Effective Containment of Unknown and Polymorphic Fast Spreading Worms WormTerminator: : An Effective Containment of Unknown and Polymorphic Fast Spreading Worms Songqing Chen, Xinyuan Wang, Lei Liu George Mason University, VA Xinwen Zhang Samsung Computer Science Lab, CA

More information

Virtualization as a Defense. Issues raised. Encapsulation for Protection. Motivation 3/18/2009

Virtualization as a Defense. Issues raised. Encapsulation for Protection. Motivation 3/18/2009 Virtualization as a Defense We know that our systems are under attack by all sorts of threats Ken Birman Can we use virtual machines as a defensive tool? Ideas: Encapsulate applications: infection can

More information

CE Advanced Network Security Honeypots

CE Advanced Network Security Honeypots CE 817 - Advanced Network Security Honeypots Lecture 12 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

Four Grand Challenges in Trustworthy Computing

Four Grand Challenges in Trustworthy Computing Overview Four Grand Challenges in Trustworthy Computing Reformatted from the presentation created and given by Dr. Gene Spafford, Purdue University. CS 6204 Spring 2005 2 Why Grand Challenges? Inspire

More information

FIREWALL BEST PRACTICES TO BLOCK

FIREWALL BEST PRACTICES TO BLOCK Brought to you by Enterprie Control Systems FIREWALL BEST PRACTICES TO BLOCK Recent ransomware attacks like Wanna and Petya have spread largely unchecked through corporate networks in recent months, extorting

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ slide 1 D. Moore, G. Voelker, S. Savage Inferring Internet Denial-of-Service Activity (USENIX

More information

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company November 12, 2014 Malware s Evolution Why the change? Hacking is profitable! Breaches and Malware are Projected to Cost $491

More information

ARAKIS An Early Warning and Attack Identification System

ARAKIS An Early Warning and Attack Identification System ARAKIS An Early Warning and Attack Identification System Piotr Kijewski Piotr.Kijewski@cert.pl 16th Annual FIRST Conference June 13-18, Budapest, Hungary Presentation outline Trends in large scale malicious

More information

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1 CISCO BORDERLESS NETWORKS 2009 Cisco Systems, Inc. All rights reserved. 1 Creating New Business Models The Key Change: Putting the Interaction Where the Customer Is Customer Experience/ Innovation Productivity/

More information

Service Provider View of Cyber Security. July 2017

Service Provider View of Cyber Security. July 2017 Service Provider View of Cyber Security July 2017 Quick Stats Caribbean and LatAm: 3 rd largest population of Internet Users You Are Here Visualization from the Opte Project of the various routes through

More information

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY OUTLINE Advanced Threat Landscape (genv) Why is endpoint protection essential? Types of attacks and how to prevent them

More information

EE 122: Network Security

EE 122: Network Security Motivation EE 122: Network Security Kevin Lai December 2, 2002 Internet currently used for important services - financial transactions, medical records Could be used in the future for critical services

More information

MASSIVE MALICIOUS ACTIVITIES

MASSIVE MALICIOUS ACTIVITIES FRHACK 1 st edition Besançon, France September 8 th, 2009 Global Network Hybrid Simulation MASSIVE MALICIOUS ACTIVITIES Insight via simulation Moscow State University Calc. Math & Cybernetics Department

More information

Network Security Fundamentals

Network Security Fundamentals Network Security Fundamentals Security Training Course Dr. Charles J. Antonelli The University of Michigan 2013 Network Security Fundamentals Module 5 Viruses & Worms, Botnets, Today s Threats Viruses

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

Worm Detection, Early Warning and Response Based on Local Victim Information

Worm Detection, Early Warning and Response Based on Local Victim Information Worm Detection, Early Warning and Response Based on Local Victim Information Guofei Gu, Monirul Sharif, Xinzhou Qin, David Dagon, Wenke Lee, and George Riley Georgia Institute of Technology ACSAC'04 1

More information

An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets.

An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets. An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets. Ignus van Zyl 1 Statement of problem Network telescopes

More information

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: Intruders significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: masquerader misfeasor clandestine user varying levels of competence

More information

Fighting the. Botnet Ecosystem. Renaud BIDOU. Page 1

Fighting the. Botnet Ecosystem. Renaud BIDOU. Page 1 Fighting the Botnet Ecosystem Renaud BIDOU Page 1 Bots, bots, bots Page 2 Botnet classification Internal Structure Command model Propagation mechanism 1. Monolithic Coherent, all features in one binary

More information

Intelligent and Secure Network

Intelligent and Secure Network Intelligent and Secure Network BIG-IP IP Global Delivery Intelligence v11.2 IP Intelligence Service Brian Boyan - b.boyan@f5.com Tony Ganzer t.ganzer@f5.com 2 Agenda Welcome & Intro Introduce F5 IP Intelligence

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Importance-Scanning Worm Using Vulnerable-Host Distribution

Importance-Scanning Worm Using Vulnerable-Host Distribution Importance-Scanning Worm Using Vulnerable-Host Distribution Zesheng Chen and Chuanyi Ji School of Electrical & Computer Engineering Georgia Institute of Technology, Atlanta, Georgia 333 Email: {zchen,

More information

AutoFocus: A Tool for Automatic Traffic Analysis. Cristian Estan, University of California, San Diego

AutoFocus: A Tool for Automatic Traffic Analysis. Cristian Estan, University of California, San Diego AutoFocus: A Tool for Automatic Traffic Analysis Cristian Estan, University of California, San Diego Who is using my link? October 2003 AutoFocus - NANOG 29 2 Informal problem definition Gigabytes of measurement

More information

Security Architect Northeast US Enterprise CISSP, GCIA, GCFA Cisco Systems. BRKSEC-2052_c Cisco Systems, Inc. All rights reserved.

Security Architect Northeast US Enterprise CISSP, GCIA, GCFA Cisco Systems. BRKSEC-2052_c Cisco Systems, Inc. All rights reserved. Web 2.0 Security Recommendations Ken Kaminski Security Architect Northeast US Enterprise CISSP, GCIA, GCFA Cisco Systems 1 Agenda Reputation Services Web application security Secure Coding and Web Application

More information

No Time for Zero-Day Solutions John Muir, Managing Partner

No Time for Zero-Day Solutions John Muir, Managing Partner No Time for Zero-Day Solutions John Muir, Managing Partner Executive Summary Innovations in virus construction and propagation have created a zero-day threat from email attachments that can wreak significant

More information

The Coral Project: Defending against Large-scale Attacks on the Internet. Chenxi Wang

The Coral Project: Defending against Large-scale Attacks on the Internet. Chenxi Wang 1 The Coral Project: Defending against Large-scale Attacks on the Internet Chenxi Wang chenxi@cmu.edu http://www.ece.cmu.edu/coral.html The Motivation 2 Computer viruses and worms are a prevalent threat

More information

Phoenix Survive Internet Catastrophes

Phoenix Survive Internet Catastrophes Phoenix Survive Internet Catastrophes Yanhua Mao Shan Yan Siddhartha Saha maoyanhua@cs.ucsd.edu shyan@ucsd.edu ssaha@ucsd.edu Outline Motivation Phoenix Project contribution Methodology Static simulation

More information

HOSTED SECURITY SERVICES

HOSTED SECURITY SERVICES HOSTED SECURITY SERVICES A PROVEN STRATEGY FOR PROTECTING CRITICAL IT INFRASTRUCTURE AND DEVICES Being always-on, always-connected might be good for business, but it creates an ideal climate for cybercriminal

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks John Bethencourt, Jason Franklin, and Mary Vernon {bethenco, jfrankli, vernon}@cs.wisc.edu Computer Sciences Department University of Wisconsin, Madison

More information

Dynamic Botnet Detection

Dynamic Botnet Detection Version 1.1 2006-06-13 Overview The widespread adoption of broadband Internet connections has enabled the birth of a new threat against both service providers and the subscribers they serve. Botnets vast

More information

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016 Abstract The Mirai botnet struck the security industry in three massive attacks that shook traditional DDoS protection paradigms, proving that the Internet of Things (IoT) threat is real and the grounds

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom Défense In-Depth Security Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom Siku Njema! Good Day! 2 Defense In-depth Security Approach SECTION 1 Introductions SECTION 4 Case - Study SECTION

More information

Automated Signature Generation: Overview and the NoAH Approach. Bernhard Tellenbach

Automated Signature Generation: Overview and the NoAH Approach. Bernhard Tellenbach Automated Signature Generation: Overview and the NoAH Approach Structure Motivation: The speed of insecurity Overview Building Blocks and Techniques The NoAH approach 2 The speed of insecurity Source:

More information

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN Perimeter Defenses Enterprises need to take their security strategy beyond stacking up layers of perimeter defenses to building up predictive

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

UTM 5000 WannaCry Technote

UTM 5000 WannaCry Technote UTM 5000 WannaCry Technote The news is full of reports of the massive ransomware infection caused by WannaCry. Although these security threats are pervasive, and ransomware has been around for a decade,

More information

IDS: Signature Detection

IDS: Signature Detection IDS: Signature Detection Idea: What is bad, is known What is not bad, is good Determines whether a sequence of instructions being executed is known to violate the site security policy Signatures: Descriptions

More information

Denial of Service (DoS)

Denial of Service (DoS) Flood Denial of Service (DoS) Comp Sci 3600 Security Outline Flood 1 2 3 4 5 Flood 6 7 8 Denial-of-Service (DoS) Attack Flood The NIST Computer Security Incident Handling Guide defines a DoS attack as:

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 13

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 13 CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 13 Announcements Project 2 is on the web. Due: March 15th Send groups to Jeff Vaughan (vaughan2@seas) today. Plan for today: Automatic

More information

Intel Security Advanced Threat Defense Threat Detection Testing

Intel Security Advanced Threat Defense Threat Detection Testing Intel Security Advanced Threat Defense Threat Detection Testing DR150724C July 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 Products Tested... 4 3.0 How We Did It...

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Lecture 12. Application Layer. Application Layer 1

Lecture 12. Application Layer. Application Layer 1 Lecture 12 Application Layer Application Layer 1 Agenda The Application Layer (continue) Web and HTTP HTTP Cookies Web Caches Simple Introduction to Network Security Various actions by network attackers

More information

Cisco s Appliance-based Content Security: IronPort and Web Security

Cisco s Appliance-based Content Security: IronPort  and Web Security Cisco s Appliance-based Content Security: IronPort E-mail and Web Security Hrvoje Dogan Consulting Systems Engineer, Security, Emerging Markets East 2010 Cisco and/or its affiliates. All rights reserved.

More information

Worldwide Detection of Denial of Service (DoS) Attacks

Worldwide Detection of Denial of Service (DoS) Attacks Worldwide Detection of Denial of Service (DoS) Attacks David Moore, Geoff Voelker and Stefan Savage August 15, 2001 dmoore @ caida.org www.caida.org Outline The Backscatter Analysis Technique Observations

More information

SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY

SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY www.securelink.net BACKGROUND Macro trends like cloud and mobility change the requirements for endpoint security. Data can

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Stopping Advanced Persistent Threats In Cloud and DataCenters

Stopping Advanced Persistent Threats In Cloud and DataCenters Stopping Advanced Persistent Threats In Cloud and DataCenters Frederik Van Roosendael PSE Belgium Luxembourg 10/9/2015 Copyright 2013 Trend Micro Inc. Agenda How Threats evolved Transforming Your Data

More information

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

White Paper. Why IDS Can t Adequately Protect Your IoT Devices White Paper Why IDS Can t Adequately Protect Your IoT Devices Introduction As a key component in information technology security, Intrusion Detection Systems (IDS) monitor networks for suspicious activity

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

CyberTrap: Detecting and Quarantining Scanning Worms in Enterprise Networks

CyberTrap: Detecting and Quarantining Scanning Worms in Enterprise Networks CyberTrap: Detecting and Quarantining Scanning Worms in Enterprise Networks Xuxian Jiang Department of Computer Sciences Purdue University West Lafayette, IN 4797 jiangx@cs.purdue.edu Dongyan Xu Department

More information

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS Danielle M. Zeedick, Ed.D., CISM, CBCP Juniper Networks August 2016 Today s Objectives Goal Objectives To understand how holistic network

More information

Virtual Machine Monitors (VMMs) are a hot topic in

Virtual Machine Monitors (VMMs) are a hot topic in CSE 120 Principles of Operating Systems Winter 2007 Lecture 16: Virtual Machine Monitors Keith Marzullo and Geoffrey M. Voelker Virtual Machine Monitors Virtual Machine Monitors (VMMs) are a hot topic

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Herd Intelligence: true protection from targeted attacks. Ryan Sherstobitoff, Chief Corporate Evangelist

Herd Intelligence: true protection from targeted attacks. Ryan Sherstobitoff, Chief Corporate Evangelist Herd Intelligence: true protection from targeted attacks Ryan Sherstobitoff, Chief Corporate Evangelist Complexity Web Based Malware Attacks Crimeware Intelligent Botnets Vulnerabilities Worm/ Outbreaks

More information

Efficient Content-Based Detection of Zero-Day Worms

Efficient Content-Based Detection of Zero-Day Worms Efficient Content-Based Detection of Zero-Day Worms Institute of Computer Science Foundation for Research & Technology Hellas P.O. Box 135 Heraklio, GR-711-1 GREECE Email: {akritid,markatos}@ics.forth.gr

More information

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet SYMANTEC ENTERPRISE SECURITY Symantec Internet Security Threat Report September 00 Power and Energy Industry Data Sheet An important note about these statistics The statistics discussed in this document

More information

Lecture 10. Denial of Service Attacks (cont d) Thursday 24/12/2015

Lecture 10. Denial of Service Attacks (cont d) Thursday 24/12/2015 Lecture 10 Denial of Service Attacks (cont d) Thursday 24/12/2015 Agenda DoS Attacks (cont d) TCP DoS attacks DNS DoS attacks DoS via route hijacking DoS at higher layers Mobile Platform Security Models

More information

Flow-Level Traffic Analysis of the Blaster and Sobig Worm Outbreaks in an Internet Backbone

Flow-Level Traffic Analysis of the Blaster and Sobig Worm Outbreaks in an Internet Backbone Flow-Level Traffic Analysis of the Blaster and Sobig Worm Outbreaks in an Internet Backbone Thomas Dübendorfer, Arno Wagner, Theus Hossmann, Bernhard Plattner ETH Zurich, Switzerland duebendorfer@tik.ee.ethz.ch

More information

Next Week. Network Security (and related topics) Project 3 Q/A. Agenda. My definition of network security. Network Security.

Next Week. Network Security (and related topics) Project 3 Q/A. Agenda. My definition of network security. Network Security. Next Week No sections Network Security (and related topics) EE122 Fall 2012 Scott Shenker http://inst.eecs.berkeley.edu/~ee122/ Materials with thanks to Jennifer Rexford, Ion Stoica, Vern Paxson and other

More information

Packet-level Simulations of the Flash Worm and the Compact Flash Worm

Packet-level Simulations of the Flash Worm and the Compact Flash Worm Packet-level Simulations of the Flash Worm and the Compact Flash Worm Mohamed Abdelhafez George F. Riley School of Electrical and Computer Engineering Georgia Institute of Technology Atlanta, GA 30332-0250

More information

Maximum Security with Minimum Impact : Going Beyond Next Gen

Maximum Security with Minimum Impact : Going Beyond Next Gen SESSION ID: SP03-W10 Maximum Security with Minimum Impact : Going Beyond Next Gen Wendy Moore Director, User Protection Trend Micro @WMBOTT Hyper-competitive Cloud Rapid adoption Social Global Mobile IoT

More information

ddos-guard.net Protecting your business DDoS-GUARD: Distributed protection against distributed attacks

ddos-guard.net Protecting your business DDoS-GUARD: Distributed protection against distributed attacks ddos-guard.net Protecting your business DDoS-GUARD: Distributed protection against distributed attacks 2 WHAT IS A DDOS-ATTACK AND WHY ARE THEY DANGEROUS? Today's global network is a dynamically developing

More information

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for . White Paper

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for  . White Paper Barracuda Advanced Threat Protection Bringing a New Layer of Security for Email White Paper Evolving Needs for Protection Against Advanced Threats IT security threats are constantly evolving and improving,

More information

Fighting Spam, Phishing and Malware With Recurrent Pattern Detection

Fighting Spam, Phishing and Malware With Recurrent Pattern Detection Fighting Spam, Phishing and Malware With Recurrent Pattern Detection White Paper September 2017 www.cyren.com 1 White Paper September 2017 Fighting Spam, Phishing and Malware With Recurrent Pattern Detection

More information

Forensic Analysis for Epidemic Attacks in Federated Networks

Forensic Analysis for Epidemic Attacks in Federated Networks Forensic Analysis for Epidemic Attacks in Federated Networks Yinglian Xie, Vyas Sekar, Michael K. Reiter, Hui Zhang Carnegie Mellon University Presented by Gaurav Shah (Based on slides by Yinglian Xie

More information

A Unified Threat Defense: The Need for Security Convergence

A Unified Threat Defense: The Need for Security Convergence A Unified Threat Defense: The Need for Security Convergence Udom Limmeechokchai, Senior system Engineer Cisco Systems November, 2005 1 Agenda Evolving Network Security Challenges META Group White Paper

More information

Survey of Cyber Moving Targets. Presented By Sharani Sankaran

Survey of Cyber Moving Targets. Presented By Sharani Sankaran Survey of Cyber Moving Targets Presented By Sharani Sankaran Moving Target Defense A cyber moving target technique refers to any technique that attempts to defend a system and increase the complexity of

More information

Automated Threat Management - in Real Time. Vectra Networks

Automated Threat Management - in Real Time. Vectra Networks Automated Threat Management - in Real Time Security investment has traditionally been in two areas Prevention Phase Active Phase Clean-up Phase Initial Infection Key assets found in the wild $$$$ $$$ $$

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

The Phoenix Recovery System: Rebuilding from the ashes of an Internet catastrophe

The Phoenix Recovery System: Rebuilding from the ashes of an Internet catastrophe The Phoenix Recovery System: Rebuilding from the ashes of an Internet catastrophe Flavio Junqueira Ranjita Bhagwan Keith Marzullo Stefan Savage Geoff Voelker University of California, San Diego Dept. of

More information

A Closed-Form Expression for Static Worm-Scanning Strategies

A Closed-Form Expression for Static Worm-Scanning Strategies A Closed-Form Expression for Static Worm-Scanning Strategies Zesheng Chen Department of Electrical & Computer Engineering Florida International University Miami, FL 7 zchen@fiu.edu Chao Chen Department

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks Computer Sciences Department University of Wisconsin, Madison Introduction Outline Background Example Attack Introduction to the Attack Basic Probe

More information