Make the Intrusion detection system by IDS-AM-Clust, honeyd, honeycomb and honeynet

Size: px
Start display at page:

Download "Make the Intrusion detection system by IDS-AM-Clust, honeyd, honeycomb and honeynet"

Transcription

1 Make the Intrusion detection system by IDS-AM-Clust, honeyd, honeycomb and honeynet CHAIMAE SAADI*, HABIBA CHAOUI ** Systems Engineering Laboratory, Data Analysis and Security Team National School of Applied Sciences, Campus Universitaire, B.P 241, Kénitra14000, Morocco Abstract Over the last decade, and with the complexity of computer systems, information is the main informational assets to protect against theft, loss, falsification and the vulnerabilities of systems. Therefore, the challenge scientists, security researchers are to set up devices and computer systems security tools. In this work, we have tried to address the problem of security with a new architecture that combines a honeypot to weak interaction with a honeypot to high interaction called Honeynet by integrating a mobile agent-based intrusion detection system and algorithm of datamining Clust-density. Tests and results have given satisfaction through increase in detections and minimization of false positive and negative rates. To do this, we must invest in automated systems to automatically detect new attacks. Keywords:IDS, Agent mobiles, Clust-density, honeypot, honeynet, honeyd,honeycomb Introduction In the literature, various definitions are adjusted on the honeypots. Lance Spitzner defines the honeypot as follows: "a honey pot is a secure resource that is implemented and which is designed to attract hackers to be attacked or compromised" [1]. Then a honeypot is a system developed to be probed, compromise and attacked in order to study the behavior of hackers, their techniques and to evaluate the system in which it is being implemented by simulating a machine or a vulnerable network [2] The idea behind a honey pot is simple. It comes to establish a way to control the attacks and the activities of the attackers by giving them access to some services. Sometimes emulated, so they can interact with them while limiting the damage caused by these attacks that the attacker cannot access the actual production servers. However, the quantity and quality of the information collected is directly proportional to the degree of interaction offered by the honeypot. therefore, if the services are very limited, the honey pot is not very attractive to gather good information put in place in order to detect intruders [3]. Therefore, a single Honeypot cannot guarantee a highly secure system. To do this, most of the work address the concept of the collaboration of honeypots and IDS to better focus in the analysis of traffic and to generate several attack signatures and subsequently to enrich the IDS this information base. Its work is based on the qualitative distinction between the attack signatures. Furthermore, our approach is designed to present a combination of IDS based on mobile agents and Clust-density combined with a weak interaction the honeyd with the honeycomb plugin and also with the honeypot in high interaction.the proposed approach dynamic, adaptable and allows to ISBN:

2 obtain an overview the new attacks by a mobile agent-based intrusion detection system and algorithm of datamining Clustdensity implemented [4]. This paper is organized as follows: the first party the different security adopted tools in our system also the operation of each. Subsequently a second section which summarizes the tests carried out and the results obtained by our proposed system. I. Tools and methods In this section, we present the various security tools such as: 1. Intrusion detection based on mobile agents and Clust-density IDS-AM-Clust: To improve the capacity of intrusion detection systems based on mobile agents [5] or Clust-density of [6], this intrusion detection system is to fuse the two latest technologies [5] [6]: mobile agents-based detection and detection to Clust-density in a single IDS database named "IDS-AM- Clust" whose purpose is to combine two scenarios detection strategies, developed by the agent of detection by signature ADS that gave satisfaction to the level of intrusion detection known by the use of the library's signature and also by the integration of Clust-density which also gave satisfaction to the level of the anomaly detection. This was the subject of a work already realized by our team [7]. The following figure (fig.1) shows the flow of network traffic process in our mobile agents using Clust-density: Figure1: Process of detecting intrusion by IDS-AM-Clust During our first connection, interface agent listens to network traffic in order to put a filter on the packets collected. Then, the agent of detection by scenarios analysis collected and filtered traffic to detect network connections that match the attacks whose signatures are available; If the problem is resolved, the system triggers an alert detection, otherwise it passes this traffic to the behavioral detection officer who offers the combination of IDS distributed with a Clust-density-based ISBN:

3 behavioral detection technique that is divided into two phases: a learning phase is to identify the normal behaviour of the users of the network. After the learning phase, an evaluation phase comes to distinguish among new patterns identified, those who are normal and those that are abnormal. Subsequently, extraction of the Rules agent summarizes network which are identified as abnormal by the ADC connections and feeds the signature library and finally the report agent transmit messages (report, log, alert) to the system administrator. The development of this system was using Sun Java Develop Kit 7 and 3.7 platform JADE (Java Agent Development) that simplifies the implementation of multiagent systems [7].In addition, Open source library used is the JPCAP Honeypot According to Lance Spitzner A honeypot is an information system resource whose value lies in unauthorized or illicit use of that resource. [8]. From this definition it is clear that Honeypot is a system set to be probed, attacked and compromised to study the behavior of hackers, their techniques and to evaluate the system in which is implemented by simulating a machine or an entire network vulnerable. Honeypots can be classified according to two criteria: production honeypot and research honeypot. Production honeypots are used in companies and businesses to detect attacks from outside and research honeypots that are used by researchers wanting to study the activities of hackers [9]. Also they can be classified according to the interaction with attackers; here we can find three types of honeypot. Low-interaction Honeypot: emulates false vulnerable services and don t interact with attackers. Medium-interaction Honeypot: emulates false vulnerable services and interact with attackers by false request High-interaction Honeypot: Unlike the previous two types, high interaction honeypots are not based on emulation services or operating systems. Instead, they rely on a real operating system or real services that attackers can interact with [10]. 3. Honeyd It is a low interaction honeypot, that mains no real operating system to allow hackers to gain access in, it just simulates services. It is configured as a production honeypot and used for detection of attacks and unauthorized activities. With this tool it is possible to install one or more virtual honeypots low interaction with different personalities (systems) and services on a single machine, combining their IP addresses that are not yet used in the real network. Another advantage is its ability to control millions of IP addresses and to declare several thousand others at the same time [8]. 4. Honeynet Honeynets represent the extreme highinteraction honeypots. It not only provides the attacker with a full operating system to attack and interact with, it can also provide several honeypots. A honeynet is a combined network of honeypots with a set of security mechanisms such as firewalls, IDS, log servers, etc. It gives the appearance of a complex production environment with faults and relevant information used to attract and trap the ISBN:

4 attackers. The network controlled captures all the activity that happens in the honeynet and decreases the risk by using mechanisms such as the limitation of output connections. Honeynet is not a product that installs a device or is deposited on our network. Honeynet is an architecture that builds a highly controlled network in which you can place any system or application you want. The heart of the honeynet network is called honeywall that monitors them [11] a. Generations of honeynet The alliance project has developed three generation architectures of Honeynet that were presented as honeynet generations. The first generation GEN I was the first architecture developed in It aims to control the data and to ensure that the attacker can t attack the non-honeypot system, but these features are limited because we accept all input packets but we ignore the output connections 5 to 10 connections to avoid risk. This limitation on outgoing connections can allow attackers to detect the existence of the Honeynet. Another limitation regarding encrypted attacks, in this generation we don t have the tools to decipher these attacks [12]. For this, the Honeynet community reflected on the second generation. In 2002 GenII Honeynets was developed to solve problems of GenI. To resolve the limitations of the first generation GenI (exactly the limitation of output connections), the second generation GenII uses a sensor <honeywall>. This sensor is a combination of a firewall and an IDS intrusion detection system. In this case, the sensor plays a role as a bridge between two or more networks. With this combination, the attacker can t perceive that is in a honeynet network because the TTL is not decremented. But the problem in this architecture is hard to deploy and maintain, also data format was incomprehensible [13]. Over the years, attempts have been made to make honeynets easier to deploy. The intention was to automate honeynet deployments by bringing all tools and requirements into one CD called ROO. This version is considered a third generation GenIII, this generation contains the core GenII Data Control and Data Capture functionality, the only difference between them is the addition Hflow that is installed in Honeywall [14] [10]. b. Objectives of a Honeynet Data Control: Snort and snort-inline is used as data control tool. Snort-Inline in combination with netfilter/iptables operates as a bridging firewall to send packets to user space for processing. Data Capture: Sebek is used as a data capturing tool. It works in client-server architecture. Sebek server is installed by default in the honeywall gateway while sebek client is installed on the honeypot. Sebek is used to monitor keystrokes, file reads, writes, socket calls and process creation calls even when session encryption is used. Data Analysis: Hflow is a data gathering tool for honeynet/network analysis. It allows gathering data from snort, p0f, sebekd into a unified cross related data structure stored in a relational database. Walleye is used too as data analysis tool. The interesting thing to note is that walleye interface is remotely accessible from any machine. The only requirement is to access the desired port on honeywall from which data is to be transferred [15]. ISBN:

5 c. Sebek The goal of Sebek is to determine information after the attacker compromises a system. To reach this goal, the most interesting information logged is Keystrokes'. The case in which the protocol does not use encryption technique, we can use a sniffer or tcpdump to listen to traffic under 'Honeywall'. But with encrypted sessions this technique is not useful. The solution proposed by Sebek is thatit listens the encrypted sessions on the compromised machine. Sebek packet These data are normalized and stored in the database. Figure 3: How Hflow works Figure 2: Sebek architecture Sebek has two components: Sebek clients and one or more servers Sebek. The client Sebek decrypt encrypted information, and it sends information to the server. The server captures this information from two resources: one Sebek daemon and the other is tcpdump. Once this information is collected it is sent to a database (in the Honeywall is mysql server) [16]. d. Hflow Hflow is a daemon that works by merging the input data that are: Pcap data Event Snort IDS From standardized data we can identify the type of OS for each stream, and IDS events combined with the stream (if it exists in the Snort signature based) and processes on each honeypot and the file descriptor concerned the stream. Edward G. Balas and his team have built a web interface to see the results. With this tool you can monitor connections in both directions combined flow of IDS events and also full of OS, the key-strokes and a lot of interesting reports [17]. II. Environnement de travail After the definition of the system honeypot of high interaction honeynet in high interaction we try in this work to test the performance in the intrusion detection. Therefore, we will work on a system presented by a model characterized by a honeywall integrating a snort IDS, while we proceeded to update the system IDS ISBN:

6 existing our IDs previously study IDS- AM-Clust 1. Test of model: our work environment will be based on the honeypot to high interaction 'honeynet" with a mix of honeypot weak interaction "honeyd" and subsequently the collaboration of these two types of honeypots with our system of intrusion detection based on mobile agent and Clustdensity in order to build our own network environment that will offer us a highquality intrusion detection and high accuracy of the security of computer systems. Figure 4 : proposed system Used equipment: our architecture is broken down into four areas: DMZ zone: where in installed web servers. Outer area: virtually internet and separate from other areas by a firewall and the honeywall that integrates our IDS-AM- Clust. Intranet zone: or was placed reviews posts Honeypot zone that contains the following facilities: client Sebek Honeyd Kali Linux These areas are separated by a honeywall horseback installed in an automatic way. It has downloaded the latest versionhoneywall - Roo 1.4 ISO image of https: //projects.honeynet.org/honeywall/ and has etched it in a CD which is bootable. ISBN:

7 There are two methods to configure the Honeywall: Menu to dialog: this interface is opened automatically when the first login as root after the installation. Either by typing the menu command on the console. Manually create honeywall conf: Honeywall Ro comes with the default configuration file, and your made your changes. Noting that IDS-AM-Clust is an update of the existing in the honeywall snort IDS. We proceeded to update Snort through the following steps: we set in motion the services found in the honeywall Then we installed and configured Snort by making the appropriate changes on the configuration (snort Conf, classification Conf, references Conf) files and file logs, subsequently we have added files matching our mobile in a single directory of snort agents, these files contain the functioning of each agent with its interconnection with snort, and another file with configuration of mobility and communication of mobile agents that the place in the snort configuration directory. These files are considered to be the increase in concrete of our honewall system. In addition, we have installed the honeyd to attract more pirates in our system to better test the functioning of the honeywall including IDS-AM-Clust. 2. Test and resultes a. Analyse of honeywall To access our Honeywall, we did used web interfae called Walleye. Walleye is a graphical user interface based on the Web that is used for the configuration, administration, and analysis of data in the Honeywall. We used this web interface to analyze inbound and outbound via a customer's Web browser by typing an IP address Figure 5: first detected traffic It switches to this interface to see is it has detected the attacks. Indeed, the dashboard displays with some details. In addition. Walleye has two main features: data analysis and system administration. Analysis of the data is used for parsing streams in real time, view all the incoming and outgoing flows, founded Sebek, flows of alert by the IDS-AM-Clust and activity summary by day. This interface also provides packet data downloading to the pcap format. As a first step, our honeywall detects traffic flowing through the network, but it does not notify when it comes to an attack. After several attempts, we have discovered that one must configure the IDS existing Snort through the application of updates of our IDS-AM-clust intrusion detection system. Once this is configured, the Honeywall will automatically download and install the new rules as well as convert the new rules for use with our system IDS. After this step, our Honeywall begins to detect intrusions and display alerts. The honeywall displays us the addresses IP of our honeypots (honeyd, Sebek client), so the attacking machineaddress. ISBN:

8 Tableau1: IP addresses of our honeypots network IP Host Connexion IDS events Kali linux Sebek Firewall Honeywall + IDS AM-Clust DMZ LAN Honeyd The present table of statistics for each host connected to our test environment with a detail of the IP addresses used, number of event IDS, and most interconnected IP ports. In addition, we can analyze a connection in detail by its particular IP address. Two tables 15 and 16 provide details about the connections in the order where they occurred, the oldest to the most recent connection at the bottom. Each line contains detailed information about each connection, including the type of IP source address initiating the connection of the operating system. All alerts related to the connection IDS are also listed. Tableau2 : source ports attacked Port sources Connexion IDS event Tableau3 : destination ports attacked Port destination Connexion IDS event ISBN:

9 Furthermore, honeywall interface also displays other types of tables that relate to the attack sources (tab), and the ports attacked destination (tab). These tables generate numbers of connections and events detected by the IDS-AM-Clust for each contested port. After analysis of the ports sources and destinations and events brought to our intrusion detection system we have come b. types of detected attacks out with results presented in the table below: Tableau4: Types of detected attacks DOS U2R R2L Prob IDS-AM-Clust 20% 9% 5% 15% Honeyd +IDS-AM-Clust 23% 9% 6% 17% Honeywal+honeyd+IDS-AM-Clust 33% 10% 7% 19% The results show that our new architecture based on the honeywall, IDS-AM-Clust and honeyd may well interact with attacks. Compared to the other systems studied previously, we are seeing an improvement in detection of types of attacks using this new system. In addition, the analysis of detection rates can be an asset to our system. c. Detection rates, false positive and negative After seeing the different types of attacks detected and filtered network traffic, the following table summarizes the results obtained at the level of intrusion detection and false positive and negative rates. Tableau5: detection rate of attacks Type d attaque Normal Anormal False positive False negative IDS-AM-Clust [7] 51% 49% 4% 3% Honeyd+honeycomb+IDS- 45% 55% 3% 2% AM-Clust[18] Honeywall+honeyd+IDS- AM-Clust 31% 69% 1% 0.5% It is important to remember that it is a qualitative assessment whose purpose is to identify and visualize the combinations of events that can lead to the robustness of the IDS. For a quantitative assessment, like illustrated in the following graph, the detection rate is still evolving by selected architectures. the last architecture shown elevated detections compared to older systems. ISBN:

10 70% 60% 50% 40% 30% 20% 10% 0% Normal Anormal Figure 6: detection rate of attacks Consequently, we note that intrusion detection in mobile agent-based and clustdensity with the honeypot (honeyd, honeywall + honeycomb) technology is more effective than detection based on honeyd and snort and also honeyd honeycomb and snort. However, the rate of false positive and negative have been reduced by the use of our IDS Agents approach mobile Clust-density. 70% 60% 50% 40% 30% 20% IDS-AM-Clust Honeyd+honeycomb+IDS-AM- Clust Honeywall+honeyd+IDS-AM-Clust 10% 0% Normal Anormal Faux positif Faux négatif figure7: positive and false negative rates ISBN:

11 Conclusion This work is a contribution to the security systems by the combination of honeypots to high and low interaction with a system of intrusion detection based on mobile agents and Clust-densty IDS-AM- Clust enhances currently deployed intrusion detection techniques. Tests and results have given satisfaction through increase in detections and minimization of false positive and negative rates. To do this, we must invest in automated systems to automatically detect new attacks in real time and automatically strengthen protection systems. luckily our system has given satisfactory results in this field. Our challenge is the compatibility of our system on other work environment. As perspective, will be faced with this challenge, by our own system migration to a Cloud Computing environment. Reference : [1]. L. Zpitzner, Honeypots: Tracking Hackers, Addison Wasley Professional, ISBN-10: , (septembre 2002). [2]. Ashish Girdhar et Al : Comparative Study of Different Honeypots System, Volume 2, Issue 10 (August 2012), PP [3]. S. S. Muhammad, S. H. Choong, A Novel Architecture for Real-time Automated Intrusion Detection Fingerprinting using Honeypot, 27th KIPS Spring Conference, Korea, pp , (mai 2007) [4]. Bill Cheswick, An Evening with Berferd: In Which a Cracker is Lured, Endured, and Studied [5]. ChaimaeSaadiand HabibaChaoui, Security Analysis Using IDs Based on Mobile Agents and Data Mining Algorithms / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (1), , 2015 [6]. Chaimae Saadi, Habiba Chaoui, Hassan ErguigContribution to Abnormality Detection by Use of Clust-Density Algorithm DOI: [7]. Chaimaesaadi and HabibaChaoui, IDS based interaction on mobile agents and Clust-density algorithme IDS-AM-Clust current acceptance [8]. Cohen, Fred. Deception ToolKit. circa 2001 URL: (March 13, 2003) [9]. J. Tian, J. Wang, X. Yang, R. Li, A Study of Intrusion Signature Based on Honeypot, Sixth International Conference on Parallel and Distributed Computing Applications and Technologies (PDCAT'05), pages , (2008). [10]. C, Chi, M. Li, D. Liu, A Method to Obtain Signatures from Honeypot Data, Lecture Notes in Computer Science, Volume 3222/2004, , DOI: / _61, (2004). [11]. Ram Kumar Singh : Intrusion Detection System Using Advanced Honeypots, (IJCSIS) International Journal of Computer Science and Information Security, Vol. 2, No. 1, 2009 [12]. S. Riebach, B. Toedtmann, E. Rathgeb. Combining IDS and Honeynet Methods for Improved Detection and Automatic Isolation of Compromised Systems, Computer Networking Technology Group, Institute for Experimental Mathematics, University Duisburg-Essen, Germany, (2006). [13]. Hatem Bouzayani : Modèle quantitatif pour la détection d intrusion. Une architecture collaborative IDS- HONEYPOT (Juin 2012) [14]. G. Wicherski, Medium Interaction Honeypots, German Honeynet Project (avril 2006). [15]. Ashish Girdhar et Al : Comparative Study of Different Honeypots System, Volume 2, Issue 10 (August 2012), PP [16]. S. Riebach, B. Toedtmann, E. Rathgeb. Combining IDS and Honeynet Methods for ISBN:

12 Improved Detection and Automatic Isolation of Compromised Systems, Computer Networking Technology Group, Institute for Experimental Mathematics, University Duisburg-Essen, Germany, (2006). [17]. N. Provos. A virtual honeypot framework. In Proceedings of the 13th conference on USENIX Security Symposium - Volume 13, SSYM 04, page 1, Berkeley, CA, USA, USENIX Association [18]. Chaimaesaadi and HabibaChaoui, Security by IDS-AM-Clust, honeyd and honeycomb current acceptance ISBN:

Honey Pot Be afraid Be very afraid

Honey Pot Be afraid Be very afraid Honey Pot Be afraid Be very afraid Presented By Shubha Joshi M.Tech(CS) Problems with internet Why? Problems The Internet security is hard New attacks every day Our computers are static targets What should

More information

Firewall Identification: Banner Grabbing

Firewall Identification: Banner Grabbing Honey POt Firewall Identification: Banner Grabbing Banners are messages sent out by network services during the connection to the service. Banners announce which service is running on the system. Banner

More information

Allen Harper Edward Balas

Allen Harper Edward Balas Allen Harper is a Security Engineer for the US Department of Defense in Northern Virginia. He holds a MS in Computer Science from the Naval Post Graduate School. As a member of the Honeynet Project, Allen

More information

Journal Online Jaringan COT POLIPD (JOJAPS) Network Defender with Fake Server: A New Way for Network Protection

Journal Online Jaringan COT POLIPD (JOJAPS) Network Defender with Fake Server: A New Way for Network Protection JOJAPS eissn 2504-8457 Abstract Journal Online Jaringan COT POLIPD (JOJAPS) Network Defender with Fake Server: A New Way for Network Protection Mohd Tamizan Abu Bakar 1, Mariati bt Mad Samad 1 & Akhyari

More information

Overview of Honeypot Security System for E-Banking

Overview of Honeypot Security System for E-Banking Prajakta Shirbhate, Vaishnavi Dhamankar, Aarti Kshirsagar, Purva Deshpande & Smita Kapse Department of Computer Technology, YCCE, Nagpur, Maharashtra, India E-mail : prajakta.2888@gmail.com, vaishnavi.dhamankar@gmail.com,

More information

Introduction Honeynets/pots - Types and variation Honeynets/pots - Advantages/Disadvantages Conclusion Q and A Diagrams. Honeynets

Introduction Honeynets/pots - Types and variation Honeynets/pots - Advantages/Disadvantages Conclusion Q and A Diagrams. Honeynets Introduction /pots - Types and variation /pots - Advantages/Disadvantages Conclusion Q and A Diagrams Introduction to Honeypot/Honeynet technologies and Its Historical Perspective January 21, 2011 Introduction

More information

A Hybrid Honeypot Scheme for Distributed Denial of Service Attack

A Hybrid Honeypot Scheme for Distributed Denial of Service Attack American Journal of Electrical and Computer Engineering 2017; 1(1): 33-39 http://www.sciencepublishinggroup.com/j/ajece doi: 10.11648/j.ajece.20170101.15 A Hybrid Honeypot Scheme for Distributed Denial

More information

A Novel Approach to Detect and Prevent Known and Unknown Attacks in Local Area Network

A Novel Approach to Detect and Prevent Known and Unknown Attacks in Local Area Network International Journal of Wireless Communications, Networking and Mobile Computing 2016; 3(4): 43-47 http://www.aascit.org/journal/wcnmc ISSN: 2381-1137 (Print); ISSN: 2381-1145 (Online) A Novel Approach

More information

Comparative Study of Different Honeypots System

Comparative Study of Different Honeypots System International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 2, Issue 10 (August 2012), PP. 23-27 Ashish Girdhar 1, Sanmeet Kaur 2 1 Student

More information

Available online at ScienceDirect. Procedia Computer Science 85 (2016 )

Available online at   ScienceDirect. Procedia Computer Science 85 (2016 ) Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 85 (2016 ) 433 442 International Conference on Computational Modeling and Security (CMS 2016) Cloud Computing Security

More information

Honeypots. Security on Offense. by Kareem Sumner

Honeypots. Security on Offense. by Kareem Sumner Honeypots Security on Offense by Kareem Sumner Agenda Introduction What Are Honeypots? Objectives Successful Deployment Advantages And Disadvantages Types Of Honeypots Honeypot Software Future of Honeypots/Honeynets

More information

Cloud Security (WS 2015/16)

Cloud Security (WS 2015/16) Cloud Security (WS 2015/16) 8. OpenNebula, Intrusion Detection, Honeypots Hans P. Reiser Winter semester 2015/2016, 2015-12-03 Hans P. Reiser Vervielfältigung nur mit Genehmigung Overview: today s class

More information

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April-2013 1492 Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE,

More information

Introduction to Honeypot Technologies

Introduction to Honeypot Technologies Introduction to Honeypot Technologies A Tool For Improving Network Forensic Analysis Alexandre Dulaunoy alexandre.dulaunoy@circl.lu January 13, 2012 Introduction and Source of Honeynet Research With the

More information

Improving the Effectiveness of Deceptive Honeynets through an Empirical Learning Approach

Improving the Effectiveness of Deceptive Honeynets through an Empirical Learning Approach Improving the Effectiveness of Deceptive Honeynets through an Empirical Learning Approach Nirbhay Gupta School of Computer and Information Science Edith Cowan University, Australia E-mail: nirbhaygupta@yahoo.com

More information

Overview Intrusion Detection Systems and Practices

Overview Intrusion Detection Systems and Practices Overview Intrusion Detection Systems and Practices Chapter 13 Lecturer: Pei-yih Ting Intrusion Detection Concepts Dealing with Intruders Detecting Intruders Principles of Intrusions and IDS The IDS Taxonomy

More information

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale HONEYNET SOLUTIONS A deployment guide Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale United States Military Academy Abstract: Key words: Honeynets provide network and system managers a unique intrusion

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

Honeynet Data Analysis: A technique for correlating sebek and network data

Honeynet Data Analysis: A technique for correlating sebek and network data Honeynet Data Analysis: A technique for correlating sebek and network data Edward G. Balas Indiana University Advanced Network Management Lab 6/15/2004 About the Author Edward G. Balas Security Researcher

More information

Honeynets and Darknets. What good are they?

Honeynets and Darknets. What good are they? Honeynets and Darknets What good are they? Presented by 11:20-11:50am Friday, November 14th, 2008 and Aidan Carty HEAnet 1 Content Introduction and Overview Honeynet activities at ITB Honeynet activities

More information

Honeypot Hacker Tracking and Computer Forensics

Honeypot Hacker Tracking and Computer Forensics Honeypot Hacker Tracking and Computer Forensics Manfred Hung manfred.hung@pisa.org.hk Agenda Honeypot History Value of Honeypot Honeypot Technology Common Honypot products/solutions Honeypot deployment

More information

Deploying File Based Security on Dynamic Honeypot Enabled Infrastructure as a Service Data Centre

Deploying File Based Security on Dynamic Honeypot Enabled Infrastructure as a Service Data Centre International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 6, Issue 7 (April 2013), PP. 23-27 Deploying File Based Security on Dynamic Honeypot

More information

HONEYPOT BASED INTRUSION MANAGEMENT SYSTEM: FROM A PASSIVE ARCHITECTURE TO AN IPS SYSTEM

HONEYPOT BASED INTRUSION MANAGEMENT SYSTEM: FROM A PASSIVE ARCHITECTURE TO AN IPS SYSTEM HONEYPOT BASED INTRUSION MANAGEMENT SYSTEM: FROM A PASSIVE ARCHITECTURE TO AN IPS SYSTEM 1 ELMEHDI BENDRISS, 2 BOUBKER REGRAGUI 1 SI3M, ENSIAS 2 SI3M, ENSIAS E-mail: 1 bendriss@gmail.com, 2 regragui@ensias.ma

More information

Usage of Honeypot to Secure datacenter in Infrastructure as a Service data

Usage of Honeypot to Secure datacenter in Infrastructure as a Service data Usage of Honeypot to Secure datacenter in Infrastructure as a Service data Ms. Priyanka Paliwal M. Tech. Student 2 nd yr.(comp. Science& Eng.) Government Engineering College Ajmer Ajmer, India (Erpriyanka_paliwal06@rediffmail.com)

More information

Honeyconf: Automated Script for generating Honeyd Configuration to Detect Intruders

Honeyconf: Automated Script for generating Honeyd Configuration to Detect Intruders Honeyconf: Automated Script for generating Honeyd Configuration to Detect Intruders Anu Kamboj 1, Ms. Renu Singla 2 1M.Tech Student, Dept. Of CSE, Shri Ram College of Engg. & Mgmt, Palwal, Haryana, India

More information

Towards a Third Generation Data Capture Architecture for Honeynets

Towards a Third Generation Data Capture Architecture for Honeynets Proceedings of the 2005 IEEE Workshop on Information Assurance and Security T1B2 1555 United States Military Academy, West Point, NY, 15 17 June 2004 Towards a Third Generation Data Capture Architecture

More information

CE Advanced Network Security Honeypots

CE Advanced Network Security Honeypots CE 817 - Advanced Network Security Honeypots Lecture 12 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

A Distributed Intrusion Alert System

A Distributed Intrusion Alert System A Distributed Intrusion Alert System Chih-Yao Lin, Hsiang-Ren Shih, and Yomin Hou Taiwan National Computer Emergency Response Team {chinyao, shr, yominhou}@twncert.org.tw Abstract In this paper, a distributed

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. NIDPSs can reliably ascertain if an attack was successful or not. 2. Intrusion detection consists of procedures and systems that identify system intrusions

More information

Optimized Packet Filtering Honeypot with Intrusion Detection System for WLAN

Optimized Packet Filtering Honeypot with Intrusion Detection System for WLAN Amandeep Singh, Pankush Singla, Navdeep Kaur Khiva 101 Optimized Packet Filtering Honeypot with Intrusion Detection System for WLAN Amandeep Singh Pankush Sukhpreet Singla Singh Navdeep Kaur Khiva Second

More information

International Journal of Advancements in Research & Technology, Volume 2, Issue 6, June ISSN

International Journal of Advancements in Research & Technology, Volume 2, Issue 6, June ISSN International Journal of Advancements in Research & Technology, Volume 2, Issue 6, June-2013 53 Dynamic Honeypot Construction Amanjot Kaur Assistant Professor S.D.S.P.M. College for Women, (Rayya), Amritsar,

More information

Snort: The World s Most Widely Deployed IPS Technology

Snort: The World s Most Widely Deployed IPS Technology Technology Brief Snort: The World s Most Widely Deployed IPS Technology Overview Martin Roesch, the founder of Sourcefire and chief security architect at Cisco, created Snort in 1998. Snort is an open-source,

More information

A fault tolerance honeypots network for securing E-government

A fault tolerance honeypots network for securing E-government A fault tolerance honeypots network for securing E-government Shahriar Mohammadi Bahman Nikkhahan smohammadi40@yahoo.com Nikkhahan@sina.kntu.ac.ir Information Technology Engineering Group, Department of

More information

HYBRID HONEYPOT -SYSTEM FOR PRESERVING PRIVACY IN NETWORKS

HYBRID HONEYPOT -SYSTEM FOR PRESERVING PRIVACY IN NETWORKS HYBRID HONEYPOT -SYSTEM FOR PRESERVING PRIVACY IN NETWORKS K.SURESH, KUSH KUMAR YADAV, R.SRIJIT, KARTHIK.P.BHAT STUDENT 3 rd YEAR - INFORMATION TECHNOLOGY SRI SAIRAM ENGINEERING COLLEGE, WEST TAMBARAM,

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology ISSN 2229-5518 321 Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology Abstract - Nowadays all are working with cloud Environment(cloud

More information

Optimization of Virtual Honeynet with Implementation of Host Machine as Honeywall

Optimization of Virtual Honeynet with Implementation of Host Machine as Honeywall Optimization of Virtual Honeynet with Implementation of Host Machine as Honeywall Thesis Report Submitted in fulfillment of the requirements For the award of degree of Master of Engineering in Information

More information

Intrusion Detection - Snort

Intrusion Detection - Snort Intrusion Detection - Snort Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea 1 Sometimes, Defenses Fail Our defenses aren t perfect Patches aren t applied promptly enough AV signatures

More information

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics Guide to Computer Forensics and Investigations Third Edition Chapter 11 Chapter 11 Network Forensics Objectives Describe the importance of network forensics Explain standard procedures for performing a

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards.

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards. or Detection Comp Sci 3600 Security Outline or 1 2 3 4 5 or 6 7 8 Classes of or Individuals or members of an organized crime group with a goal of financial reward Their activities may include: Identity

More information

What a Honeynet Is H ONEYPOTS

What a Honeynet Is H ONEYPOTS 79_HONEY.ch02 Page 9 Thursday, August 9, 2001 10:17 AM 2 What a Honeynet Is H ONEYPOTS The concept of honeypots has been around for years. Simply put, honeypots are systems designed to be compromised by

More information

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content Intrusion Detection INFO404 - Lecture 13 21.04.2009 nfoukia@infoscience.otago.ac.nz Content Definition Network vs. Host IDS Misuse vs. Behavior Based IDS Means for Intrusion Detection Definitions (1) Intrusion:

More information

Information precautions using intellectual honeypot instrument

Information precautions using intellectual honeypot instrument Scientific Journal of Pure and Applied Sciences (2012) 1(3) 84-89 ISSN 2322-2956 Contents lists available at Sjournals Journal homepage: www.sjournals.com Original article Information precautions using

More information

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr. Applied IT Security System Security Dr. Stephan Spitz Stephan.Spitz@de.gi-de.com Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

Developers and Speakers

Developers and Speakers Honeywall CD-ROM Developers and Speakers Dave Dittrich University of Washington Rob McMillen USMC Jeff Nathan Sygate William Salusky AOL A case for Honeynets Research of attack technologies and methodologies

More information

Intruder Alert!: Visual Analysis of Network Intrusion Data. CS 533C Course Project Dustin Lang March 19, 2003

Intruder Alert!: Visual Analysis of Network Intrusion Data. CS 533C Course Project Dustin Lang March 19, 2003 Intruder Alert!: Visual Analysis of Network Intrusion Data CS 533C Course Project Dustin Lang March 19, 2003 The Basic Idea In a security-conscious environment, when a computer is compromised ( cracked

More information

Botnet Detection Using Honeypots. Kalaitzidakis Vasileios

Botnet Detection Using Honeypots. Kalaitzidakis Vasileios Botnet Detection Using Honeypots Kalaitzidakis Vasileios Athens, June 2009 What Is Botnet A Botnet is a large number of compromised computers, controlled by one or more Command-and-Control Servers, the

More information

Simple and Powerful Security for PCI DSS

Simple and Powerful Security for PCI DSS Simple and Powerful Security for PCI DSS The regulations AccessEnforcer helps check off your list. Most merchants think they are too small to be targeted by hackers. In fact, their small size makes them

More information

MASTER'S THESIS. Honeypots. A Force Multiplier in Educational Domain. Muhammad Fahd Kaleem Ullah Saleh

MASTER'S THESIS. Honeypots. A Force Multiplier in Educational Domain. Muhammad Fahd Kaleem Ullah Saleh MASTER'S THESIS Honeypots A Force Multiplier in Educational Domain Muhammad Fahd Kaleem Ullah Saleh Master of Science (120 credits) Information Security Luleå University of Technology Department of Computer

More information

Intrusion Detection - Snort

Intrusion Detection - Snort Intrusion Detection - Snort 1 Sometimes, Defenses Fail Our defenses aren t perfect Patches aren t applied promptly enough AV signatures not always up to date 0-days get through Someone brings in an infected

More information

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan Emerging Threat Intelligence using IDS/IPS Chris Arman Kiloyan Who Am I? Chris AUA Graduate (CS) Thesis : Cyber Deception Automation and Threat Intelligence Evaluation Using IDS Integration with Next-Gen

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

SECURING WMN USING HYBRID HONEYPOT SYSTEM

SECURING WMN USING HYBRID HONEYPOT SYSTEM RESEARCH ARTICLE OPEN ACCESS SECURING WMN USING HYBRID HONEYPOT SYSTEM Dr.T.Geetha 1, R.Karthikeyan 2, Kumar M 3, Kathiravan M 4 1,2 Asst.Prof, Dept of MCA, Gnanamani college of Technolgy, Namakkal, INDIA.

More information

OSSIM Fast Guide

OSSIM Fast Guide ----------------- OSSIM Fast Guide ----------------- February 8, 2004 Julio Casal http://www.ossim.net WHAT IS OSSIM? In three phrases: - VERIFICATION may be OSSIM s most valuable contribution

More information

An advanced data leakage detection system analyzing relations between data leak activity

An advanced data leakage detection system analyzing relations between data leak activity An advanced data leakage detection system analyzing relations between data leak activity Min-Ji Seo 1 Ph. D. Student, Software Convergence Department, Soongsil University, Seoul, 156-743, Korea. 1 Orcid

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Internet Security Mechanisms Prevent: Firewall, IPsec, SSL Detect: Intrusion Detection Survive/ Response:

More information

Hands-On Ethical Hacking and Network Defense 3 rd Edition

Hands-On Ethical Hacking and Network Defense 3 rd Edition Hands-On Ethical Hacking and Network Defense 3 rd Edition Chapter 13 Network Protection Systems Last modified 1-11-17 Objectives Explain how routers are used to protect networks Describe firewall technology

More information

Intrusion Detection Using Data Mining Technique (Classification)

Intrusion Detection Using Data Mining Technique (Classification) Intrusion Detection Using Data Mining Technique (Classification) Dr.D.Aruna Kumari Phd 1 N.Tejeswani 2 G.Sravani 3 R.Phani Krishna 4 1 Associative professor, K L University,Guntur(dt), 2 B.Tech(1V/1V),ECM,

More information

Honeynets. Chris Brenton Dartmouth College Institute for Security Technology Studies (ISTS) ABSTRACT

Honeynets. Chris Brenton Dartmouth College Institute for Security Technology Studies (ISTS) ABSTRACT header for SPIE use Honeynets Chris Brenton Dartmouth College Institute for Security Technology Studies (ISTS) ABSTRACT Over the last year, network-based intrusions have increased exponentially, due to

More information

Activating Intrusion Prevention Service

Activating Intrusion Prevention Service Activating Intrusion Prevention Service Intrusion Prevention Service Overview Configuring Intrusion Prevention Service Intrusion Prevention Service Overview Intrusion Prevention Service (IPS) delivers

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

Development of a Honeynet Laboratory: a Case Study

Development of a Honeynet Laboratory: a Case Study Development of a Honeynet Laboratory: a Case Study Abstract Michael O Leary, Shiva Azadegan, Jay Lakhani Towson University Honeynets, which are designed to be digital decoys, have proven to be valuable

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

Beyond a sensor. Towards the Globalization of SURFids. FIRST 20 th Annual Conference Vancouver, Canada

Beyond a sensor. Towards the Globalization of SURFids. FIRST 20 th Annual Conference Vancouver, Canada Beyond a sensor Towards the Globalization of SURFids Wim.Biemolt@surfnet.nl FIRST 20 th Annual Conference Vancouver, Canada 1 SURFnet6 2 SURFcert 3 18 th Annual FIRST Conference Goals - Understanding:

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

The Detection Method of Website Administrator Account Password Brute-Force Attack by Flow Characteristics

The Detection Method of Website Administrator Account Password Brute-Force Attack by Flow Characteristics The Detection Method of Website Administrator Account Password Brute-Force Attack by Flow Characteristics Yue Liu College of Automation, Chongqing University of Posts and Telecommunications, Chongqing

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Wireless Honeypots. Created by: Sponsored by: Final Documentation. Volume 2 Product and Process Documentation

Wireless Honeypots. Created by: Sponsored by: Final Documentation. Volume 2 Product and Process Documentation Wireless Honeypots Created by: Sponsored by: Final Documentation Volume 2 Product and Process Documentation April 25, 2005 Product and Process Documentation Introduction A honeypot is a node on a network

More information

Firewalls 1. Firewalls. Alexander Khodenko

Firewalls 1. Firewalls. Alexander Khodenko Firewalls 1 Firewalls Alexander Khodenko May 01, 2003 Firewalls 2 Firewalls Firewall is defined as a linkage in a network, which relays only those data packets that are clearly intended for and authorized

More information

Intrusion Detection System

Intrusion Detection System Intrusion Detection System Marmagna Desai March 12, 2004 Abstract This report is meant to understand the need, architecture and approaches adopted for building Intrusion Detection System. In recent years

More information

INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK

INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK Abinesh Kamal K. U. and Shiju Sathyadevan Amrita Center for Cyber Security Systems and Networks, Amrita School of Engineering, Amritapuri, Amrita Vishwa

More information

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS Saulius Grusnys, Ingrida Lagzdinyte Kaunas University of Technology, Department of Computer Networks, Studentu 50,

More information

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wananga o te Upoko o te Ika a Maui. Computer Science

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wananga o te Upoko o te Ika a Maui. Computer Science VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wananga o te Upoko o te Ika a Maui School of Mathematical and Computing Sciences Computer Science PO Box 600 Wellington New Zealand Tel: +64 4 463 5341, Fax:

More information

An active intrusion-confronting system using fake session and honeypot

An active intrusion-confronting system using fake session and honeypot An active intrusion-confronting system using fake session and honeypot Myung-Sub Lee, Chang-Hyeon Park Department of Computer Engineering Yeungnam University, #214-1, Dae-dong, Kyungsan, Kyungbuk, 712-749,

More information

McAfee Network Security Platform 9.2

McAfee Network Security Platform 9.2 McAfee Network Security Platform 9.2 (9.2.7.22-9.2.7.20 Manager-Virtual IPS Release Notes) Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product

More information

BOR3307: Intro to Cybersecurity

BOR3307: Intro to Cybersecurity Key Terms for lesson 4 are listed below: It is important that you maintain a copy of these key terms handy as you take this course and complete the readings. Working from a standard lexicon will keep you

More information

Forescout. Configuration Guide. Version 3.5

Forescout. Configuration Guide. Version 3.5 Forescout Version 3.5 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Honeynet Weekly Report Canadian Institute for Cybersecurity (CIC)

Honeynet Weekly Report Canadian Institute for Cybersecurity (CIC) Report (20) Captured from 21-09-2018 to 05-10-2018 1-Introduction The first honeypot studies were released by Clifford Stoll in 1990 in his book The Cuckoo s Egg. Since then the demand for honeypot technology

More information

A Modular Approach for Implementation of Honeypots in Cyber Security

A Modular Approach for Implementation of Honeypots in Cyber Security A Modular Approach for Implementation of Honeypots in Cyber Security Muneeb Mirza 1, Muhammad Usman 1, Robert P. Biuk-Aghai 2, Simon Fong 2 1 Department of Computing, SZABIST-Islamabad, Pakistan 2 Department

More information

EFFECTIVE INTRUSION DETECTION AND REDUCING SECURITY RISKS IN VIRTUAL NETWORKS (EDSV)

EFFECTIVE INTRUSION DETECTION AND REDUCING SECURITY RISKS IN VIRTUAL NETWORKS (EDSV) Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 8, August 2014,

More information

Automation the process of unifying the change in the firewall performance

Automation the process of unifying the change in the firewall performance Automation the process of unifying the change in the firewall performance 1 Kirandeep kaur, 1 Student - Department of Computer science and Engineering, Lovely professional university, Phagwara Abstract

More information

Internet Platform Management. We have covered a wide array of Intel Active Management Technology. Chapter12

Internet Platform Management. We have covered a wide array of Intel Active Management Technology. Chapter12 Chapter12 Internet Platform Management The Internet is like alcohol in some sense. It accentuates what you would do anyway. If you want to be a loner, you can be more alone. If you want to connect, it

More information

Active defence through deceptive IPS

Active defence through deceptive IPS Active defence through deceptive IPS Authors Apostolis Machas, MSc (Royal Holloway, 2016) Peter Komisarczuk, ISG, Royal Holloway Abstract Modern security mechanisms such as Unified Threat Management (UTM),

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 11 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

Using Ethereal As A Tool For Network Security Mentor: Mr. Christopher Edwards Team Members: Jerome Mitchell, Anthony Anderson, and Napoleon Paxton

Using Ethereal As A Tool For Network Security Mentor: Mr. Christopher Edwards Team Members: Jerome Mitchell, Anthony Anderson, and Napoleon Paxton Using Ethereal As A Tool For Network Security Mentor: Mr. Christopher Edwards Team Members: Jerome Mitchell, Anthony Anderson, and Napoleon Paxton Abstract The Office of Navel Research Network Team actively

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

EC-Council V9 Exam

EC-Council V9 Exam Volume: 203 Questions Question: 1 TCP/IP model is a framework for the Internet Protocol suite of computer network protocols that defines the communication in an IP-based network. It provides end-to-end

More information

Certified Snort Professional VS-1148

Certified Snort Professional VS-1148 VS-1148 Certified Snort Professional Certification Code VS-1148 Vskills certification for Snort Professional assesses the candidate as per the company s need for network security and assessment. The certification

More information

Improving the Database Logging Performance of the Snort Network Intrusion Detection Sensor

Improving the Database Logging Performance of the Snort Network Intrusion Detection Sensor -0- Improving the Database Logging Performance of the Snort Network Intrusion Detection Sensor Lambert Schaelicke, Matthew R. Geiger, Curt J. Freeland Department of Computer Science and Engineering University

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Configuring Anomaly Detection

Configuring Anomaly Detection CHAPTER 12 This chapter describes how to create multiple security policies and apply them to individual virtual sensors. It contains the following sections: Understanding Policies, page 12-1 Anomaly Detection

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

inside: THE MAGAZINE OF USENIX & SAGE April 2002 Volume 27 Number 2 SECURITY A Remote Active OS Fingerprinting Tool Using ICMP BY OFIR ARKIN

inside: THE MAGAZINE OF USENIX & SAGE April 2002 Volume 27 Number 2 SECURITY A Remote Active OS Fingerprinting Tool Using ICMP BY OFIR ARKIN THE MAGAZINE OF USENIX & SAGE April 2002 Volume 27 Number 2 inside: SECURITY A Remote Active OS Fingerprinting Tool Using ICMP BY OFIR ARKIN & The Advanced Computing Systems Association & The System Administrators

More information

McAfee Network Security Platform 9.1

McAfee Network Security Platform 9.1 9.1.7.49-9.1.3.6 Manager-M-series, Mxx30-series, XC Cluster Release Notes McAfee Network Security Platform 9.1 Revision C Contents About the release New features Enhancements Resolved issues Installation

More information

A Method to Obtain Signatures from Honeypots Data

A Method to Obtain Signatures from Honeypots Data A Method to Obtain Signatures from Honeypots Data Chi-Hung Chi 1, Ming Li 2 (corresponding author), and Dongxi Liu 1 1 School of Computing, National University of Singapore, Singapore 117543 {Chich, liudx}@comp.nus.edu.sg

More information