Traceback Attacks in Cloud Pebbletrace Botnet nd International Conference on Distributed Computing Systems Workshops Wenjie Lin, David Lee

Size: px
Start display at page:

Download "Traceback Attacks in Cloud Pebbletrace Botnet nd International Conference on Distributed Computing Systems Workshops Wenjie Lin, David Lee"

Transcription

1 Traceback Attacks in Cloud Pebbletrace Botnet nd International Conference on Distributed Computing Systems Workshops Wenjie Lin, David Lee

2 Outline Introduction Key Identification Botnet attack in cloud services PEBBLETRACE CASE STUDY Conclusion

3 Introduction As application services move to cloud with rich computing resources, botnet follows. It is a challenge to detect and prevent botnets and to traceback to botmasters in the cloud environment. This paper is focused on traceback botmasters in clouds.

4 Traditional Traceback 1. IP traceback schemes 2. Steping-stone detection schemes

5 Key Identification A major difficulty for analyzing botnet attack traffic is that communication between bots and C&C servers are usually encrypted. 4 difficulties about finding key: No source code Abnormal code pattern Hard to verify candidate keys Low false positives

6 Botnet attack in cloud services

7 PEBBLETRACE A. Information Collection B. Key Identification and Extraction C. Pebbleware for Pebbletrace

8 A. Information Collection To traceback the botmaster, victims local network administrator collects information from victim machines. The information includes hostname of the C&C server, the drop-zone URL and the types of botnets (e.g. Zeus). The local network administrator submits collected information traffic records, memory image, and other basic information to traceback server and requests for a traceback service.

9 Key Identification and Extraction When the traceback server receives traceback requests with the needed information, it first identifies the encryption key of attack traffic for: (i) Decrypting the attack traffic and figure out the needed information for traceback; and (ii) Embed Pebbleware in the botnet traffic and traceback botmasters through stepping-stones. (i) a pattern filter; (ii) an entropy analyzer; and (iii) a verifier for identifying the symmetric keys used by bots

10 An Overview of Key Identification Scheme

11 a pattern filter Pattern Filter identifies suspected regions, which contain the key. We know the key size (number of bytes) yet not its location. However, we have information of the bit pattern before and after the key its delimiters. Given a memory image of a victim machine, we apply the Pattern Filter that contains key delimiter pattern information and obtain suspected regions, which may contain the key. However, the number of the suspected regions is usually large and we reduce it by an entropy analysis in Phase 2.

12 an entropy analyzer Entropy Analyzer further analyzes the suspected regions from Phase 1 and identifies several candidate keys for verification. The entropy value of a string is: Since each byte has 8 bits of values from 0 to 255, a pseudorandom string has an entropy value closed to log(256) = 8.

13 a verifier for identifying 1.We first examine each candidate key region with a sliding window of the key size and check whether all properties of key scheduling are satisfied. For example, for RC4, it checks whether there are 256 bytes with 256 different values; it is the property of RC4 key scheduling. 2.If a correct key is found and applied to decrypting cyphertext traffic string, the string will have a significant drop in the entropy values after decryption.

14 Pebbleware for Pebbletrace A traceback is possible when a botmaster wants to communicate with victims to obtain information. We want to keep track of the communication path from the victim/receiver machine to the botmaster by spreading pebbles Pebbleware A Pebbleware is a piece specially designed executable code that reveals its host machine information.

15 Pebbleware for Pebbletrace (cont.)

16 Pebbleware for Pebbletrace (cont.) Pebbleware is designed by exploring the zero day vulnerabilities of: (1) Vulnerabilities of C&C servers. As other software developers, botnet developers can also make mistakes, leaving vulnerabilities on C&C servers. (2) Vulnerabilities of clients. You may question the feasibility of hacking and Pebbletracing botmaster.

17

18 CASE STUDY

19 CASE STUDY

20 Exmple

21 Conclusion In this work a practical solution is presented for traceback the botmaster of Zeus botnet in cloud service environment. This study is focused on the attacks that a botmaster attempts to steal sensitive data from the victim machines and we can spread our tracing pebbles along with the stolen data all the way back to the botmaster. However, if a botmaster only wants to communicate with the victims, more intelligence has to be integrated in the Pebbleware.

Realtime C&C Zeus Packet Detection Based on RC4 Decryption of Packet Length Field

Realtime C&C Zeus Packet Detection Based on RC4 Decryption of Packet Length Field , pp.55-59 http://dx.doi.org/10.14257/astl.2014.64.14 Realtime C&C Zeus Packet Detection Based on RC4 Decryption of Packet Length Field ChulWoo Park 1, HyoSung Park 1, KiChang Kim 1 1 Information and Communication

More information

Synchronized Security

Synchronized Security Synchronized Security 2 Endpoint Firewall Synchronized Security Platform and Strategy Admin Manage All Sophos Products Self Service User Customizable Alerts Partner Management of Customer Installations

More information

4MMSR-Network Security Seminar. Peer-to-Peer Botnets: Overview and Case Study

4MMSR-Network Security Seminar. Peer-to-Peer Botnets: Overview and Case Study 4MMSR-Network Security 2011-2012 Seminar Peer-to-Peer Botnets: Overview and Case Study Julian B. Grizzard, Vikram Sharma, Chris Nunnery, and Brent ByungHoon Kang, David Dagon USENIX, 2007 1 Index Introduction

More information

Lecture 10. Denial of Service Attacks (cont d) Thursday 24/12/2015

Lecture 10. Denial of Service Attacks (cont d) Thursday 24/12/2015 Lecture 10 Denial of Service Attacks (cont d) Thursday 24/12/2015 Agenda DoS Attacks (cont d) TCP DoS attacks DNS DoS attacks DoS via route hijacking DoS at higher layers Mobile Platform Security Models

More information

Multi-phase IRC Botnet & Botnet Behavior Detection Model

Multi-phase IRC Botnet & Botnet Behavior Detection Model Software Verification and Validation Multi-phase IRC Botnet & Botnet Behavior Detection Model Aymen AlAwadi aymen@tmit.bme.hu Budapest university of technology and economics Department of Telecommunications

More information

(Botnets and Malware) The Zbot attack. Group 7: Andrew Mishoe David Colvin Hubert Liu George Chen John Marshall Buck Scharfnorth

(Botnets and Malware) The Zbot attack. Group 7: Andrew Mishoe David Colvin Hubert Liu George Chen John Marshall Buck Scharfnorth (Botnets and Malware) The Zbot attack Group 7: Andrew Mishoe David Colvin Hubert Liu George Chen John Marshall Buck Scharfnorth What Happened? Type of Attack Botnet - refers to group of compromised computers

More information

The Bots Are Coming The Bots Are Coming Scott Taylor Director, Solutions Engineering

The Bots Are Coming The Bots Are Coming Scott Taylor Director, Solutions Engineering The Bots Are Coming The Bots Are Coming Scott Taylor Director, Solutions Engineering Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information

More information

«On the Internet, nobody knows you are a dog» Twenty years later

«On the Internet, nobody knows you are a dog» Twenty years later «On the Internet, nobody knows you are a dog» Twenty years later This lecture is about identity and authenticity, but also other security properties. It is largely about the Internet, but some of this

More information

Botnets: A Survey. Rangadurai Karthick R [CS10S009] Guide: Dr. B Ravindran

Botnets: A Survey. Rangadurai Karthick R [CS10S009] Guide: Dr. B Ravindran 08-08-2011 Guide: Dr. B Ravindran Outline 1 Introduction 2 3 4 5 6 2 Big Picture Recent Incidents Reasons for Study Internet Scenario Major Threats Flooding attacks Spamming Phishing Identity theft, etc.

More information

Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity

Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity Computer Crime and Intellectual Property Section Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity Anthony V. Teelucksingh Computer Crime and Intellectual Property Section (CCIPS) Criminal

More information

Global DDoS Measurements. Jose Nazario, Ph.D. NSF CyberTrust Workshop

Global DDoS Measurements. Jose Nazario, Ph.D. NSF CyberTrust Workshop Global DDoS Measurements Jose Nazario, Ph.D. jose@arbor.net NSF CyberTrust Workshop Quick Outline, Conclusions o Measurements - We re screwed o Observations - We know who o The wrong approach: point solutions

More information

How WebSafe Can Protect Customers from Web-Based Attacks. Mark DiMinico Sr. Mgr., Systems Engineering Security

How WebSafe Can Protect Customers from Web-Based Attacks. Mark DiMinico Sr. Mgr., Systems Engineering Security How WebSafe Can Protect Customers from Web-Based Attacks Mark DiMinico Sr. Mgr., Systems Engineering Security Drivers for Fraud Prevention WebSafe Protection Drivers for Fraud Prevention WebSafe Protection

More information

From the unexpected side:! SkyNET

From the unexpected side:! SkyNET From the unexpected side:! SkyNET Sven Dietrich Stevens Institute of Technology February 2012 Dagstuhl Seminar 12061: Network Attack Detection and Defense Early Warning Systems Challenges and Perspectives

More information

A Comparative Analysis of the Resilience of Peer to Peer Botnets

A Comparative Analysis of the Resilience of Peer to Peer Botnets Master s Thesis A Comparative Analysis of the Resilience of Peer to Peer Botnets Dennis Andriesse Amsterdam, August 2012 VU University Amsterdam Advisors: Herbert Bos and Christian Rossow Abstract Botnets

More information

The FootFall Project Tracing Attacks Through Non-Cooperative Networks and Stepping Stones with Timing-Based Watermarking

The FootFall Project Tracing Attacks Through Non-Cooperative Networks and Stepping Stones with Timing-Based Watermarking Computer Science The FootFall Project Tracing Attacks Through Non-Cooperative Networks and Stepping Stones with Timing-Based Watermarking Douglas Reeves Peng Ning N.C. State University Xinyuan Wang The

More information

Monitoring and 3D Visualization of the Internet Threats

Monitoring and 3D Visualization of the Internet Threats Monitoring and 3D Visualization of the Internet Threats APAN Meeting Joint Workshop on SIP and Network Security Aug. 5 th, 2008 Masaki Ishiguro 1 1. Introduction Outline 1.1 Background and Motivations

More information

Analyzing Flow-based Anomaly Intrusion Detection using Replicator Neural Networks. Carlos García Cordero Sascha Hauke Max Mühlhäuser Mathias Fischer

Analyzing Flow-based Anomaly Intrusion Detection using Replicator Neural Networks. Carlos García Cordero Sascha Hauke Max Mühlhäuser Mathias Fischer Analyzing Flow-based Anomaly Intrusion Detection using Replicator Neural Networks Carlos García Cordero Sascha Hauke Max Mühlhäuser Mathias Fischer The Beautiful World of IoT 06.03.2018 garcia@tk.tu-darmstadt.de

More information

Cache Timing Analysis of LFSR-based Stream Ciphers

Cache Timing Analysis of LFSR-based Stream Ciphers Cache Timing Analysis of LFSR-based Stream Ciphers Gregor Leander, Erik Zenner and Philip Hawkes Technical University Denmark (DTU) Department of Mathematics e.zenner@mat.dtu.dk Cirencester, Dec. 17, 2009

More information

Mechanisms for Database Intrusion Detection and Response. Michael Sintim - Koree SE 521 March 6, 2013.

Mechanisms for Database Intrusion Detection and Response. Michael Sintim - Koree SE 521 March 6, 2013. Mechanisms for Database Intrusion Detection and Response Michael Sintim - Koree SE 521 March 6, 2013. Article Title: Mechanisms for Database Intrusion Detection and Response Authors: Ashish Kamra, Elisa

More information

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

BotCatch: Botnet Detection Based on Coordinated Group Activities of Compromised Hosts

BotCatch: Botnet Detection Based on Coordinated Group Activities of Compromised Hosts 2014 7th International Symposium on Telecommunications (IST'2014) BotCatch: Botnet Based on Coordinated Group Activities of Compromised Hosts Mosa Yahyazadeh and Mahdi Abadi Faculty of Electrical and Computer

More information

The evolution of malevolence

The evolution of malevolence Detection of spam hosts and spam bots using network traffic modeling Anestis Karasaridis Willa K. Ehrlich, Danielle Liu, David Hoeflin 4/27/2010. All rights reserved. AT&T and the AT&T logo are trademarks

More information

Norman presentation. From Storm to Waledac. By Hans Christoffer Gaardløs Hansen virus analyst, Norman ASA

Norman presentation. From Storm to Waledac. By Hans Christoffer Gaardløs Hansen virus analyst, Norman ASA Norman presentation From Storm to Waledac By Hans Christoffer Gaardløs Hansen virus analyst, Norman ASA Storm first peer-to-peer botnet Old method IRC-server Specific chat-channels and run commandoes via

More information

An Efficient Scheme for Detecting Malicious Nodes in Mobile ad Hoc Networks

An Efficient Scheme for Detecting Malicious Nodes in Mobile ad Hoc Networks An Efficient Scheme for Detecting Malicious Nodes in Mobile ad Hoc Networks December 1. 2006 Jong Oh Choi Department of Computer Science Yonsei University jochoi@emerald.yonsei.ac.kr Contents Motivation

More information

BOTNET BEHAVIOR ANALYSIS USING NAÏVE BAYES CLASSIFICATION ALGORITHM WITHOUT DEEP PACKET INSPECTION

BOTNET BEHAVIOR ANALYSIS USING NAÏVE BAYES CLASSIFICATION ALGORITHM WITHOUT DEEP PACKET INSPECTION International Journal of Computer Engineering and Applications, Volume IX, Issue VIII, August 2015 www.ijcea.com ISSN 2321-3469 BOTNET BEHAVIOR ANALYSIS USING NAÏVE BAYES CLASSIFICATION ALGORITHM WITHOUT

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Worm Detection, Early Warning and Response Based on Local Victim Information

Worm Detection, Early Warning and Response Based on Local Victim Information Worm Detection, Early Warning and Response Based on Local Victim Information Guofei Gu, Monirul Sharif, Xinzhou Qin, David Dagon, Wenke Lee, and George Riley Georgia Institute of Technology ACSAC'04 1

More information

User Identification based on Game-Play Activity Patterns

User Identification based on Game-Play Activity Patterns May 31, 2007 Network Game Design: User Identification based on Game-Play Activity Patterns Chun-Yang Chen, Academia Sinica Li-Wen Hong, Academia Sinica ACM NetGames 2007 Motivation Password-based User

More information

A brief Incursion into Botnet Detection

A brief Incursion into Botnet Detection A brief Incursion into Anant Narayanan Advanced Topics in Computer and Network Security October 5, 2009 What We re Going To Cover 1 2 3 Counter-intelligence 4 What Are s? Networks of zombie computers The

More information

New Software Blade and Cloud Service Prevents Zero-day and Targeted Attacks

New Software Blade and Cloud Service Prevents Zero-day and Targeted Attacks New Software Blade and Cloud Service Prevents Zero-day and Targeted Attacks 1 WOULD YOU OPEN THIS ATTACHMENT? Over 90% of targeted emails use malicious file attachments as the payload or infection source

More information

Early detection of Crossfire attacks using deep learning

Early detection of Crossfire attacks using deep learning Early detection of Crossfire attacks using deep learning Saurabh Misra, Mengxuan Tan, Mostafa Rezazad, Ngai-Man Cheung Singapore University of Technology and Design Content The Crossfire Attack A brief

More information

Encrypted Traffic Security (ETS) White Paper

Encrypted Traffic Security (ETS) White Paper Encrypted Traffic Security (ETS) White Paper The rapid rise in encrypted traffic is changing the security landscape. As more organizations become digital, an increasing number of services and applications

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

Cambridge Assessment International Education Cambridge Ordinary Level. Published

Cambridge Assessment International Education Cambridge Ordinary Level. Published Cambridge Assessment International Education Cambridge Ordinary Level COMPUTER SCIENCE 2210/13 Paper 1 MARK SCHEME Maximum Mark: 75 Published This mark scheme is published as an aid to teachers and candidates,

More information

Artificial Neural Network To Detect Know And Unknown DDOS Attack

Artificial Neural Network To Detect Know And Unknown DDOS Attack IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 19, Issue 2, Ver. II (Mar.-Apr. 2017), PP 56-61 www.iosrjournals.org Artificial Neural Network To Detect Know

More information

DO NOT OPEN UNTIL INSTRUCTED

DO NOT OPEN UNTIL INSTRUCTED CS 378 - Network Security and Privacy Spring 2017 FINAL May 3, 2017 DO NOT OPEN UNTIL INSTRUCTED YOUR NAME: Collaboration policy No collaboration is permitted on this exam. Any cheating (e.g., submitting

More information

Privacy-Preserving Using Data mining Technique in Cloud Computing

Privacy-Preserving Using Data mining Technique in Cloud Computing Cis-601 Graduate Seminar Privacy-Preserving Using Data mining Technique in Cloud Computing Submitted by: Rajan Sharma CSU ID: 2659829 Outline Introduction Related work Preliminaries Association Rule Mining

More information

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company November 12, 2014 Malware s Evolution Why the change? Hacking is profitable! Breaches and Malware are Projected to Cost $491

More information

Disruptive? Yes security with storage for $1/yr per year! Let s make a Whitenoise key as we speak.

Disruptive? Yes security with storage for $1/yr per year! Let s make a Whitenoise key as we speak. Elevator Pitch Whitenoise makes any point-to-point IP communication link far more secure through the distribution and management of a single private Identity Management keys. This addresses many of the

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

#RSAC LMG Security 1

#RSAC LMG Security 1 1 SESSION ID: HTA-R02 Cryptojacking Meets IoT Matt Durrin Cybersecurity Consultant & Trainer @XdFault Sherri Davidoff CEO, BrightWise @sherridavidoff 3 4 5 To put the financial gains in perspective, an

More information

AirSIMS Visuals Draft Presentation

AirSIMS Visuals Draft Presentation AirSIMS Visuals Draft Presentation Felix Keng Fong Cheong Kelly Jung Scott Moura Wai Leung William Wong November 16, 2005 A System of Systems Population Movement Infectious Diseases AirSIMS Structural-Health

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 8 Denial of Service First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Denial of Service denial of service (DoS) an action

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Midterm 2 Problem 1 True or False (10 points) Circle True or False. Do not justify your answer. (a) True or False : It is safe (IND-CPA-secure) to encrypt

More information

SIMULATION OF THE COMBINED METHOD

SIMULATION OF THE COMBINED METHOD SIMULATION OF THE COMBINED METHOD Ilya Levin 1 and Victor Yakovlev 2 1 The Department of Information Security of Systems, State University of Telecommunication, St.Petersburg, Russia lyowin@gmail.com 2

More information

DNS Firewall with Response Policy Zone. Suman Kumar Saha bdcert Amber IT Limited

DNS Firewall with Response Policy Zone. Suman Kumar Saha bdcert Amber IT Limited DNS Firewall with Response Policy Zone Suman Kumar Saha bdcert suman@bdcert.org Amber IT Limited suman@amberit.com.bd DNS Response Policy Zone(RPZ) as Firewall RPZ allows a recursive server to control

More information

Operationalizing your Security Data. Presenter: Lee Imrey Splunk, Security Market Specialist

Operationalizing your Security Data. Presenter: Lee Imrey Splunk, Security Market Specialist Operationalizing your Security Data Presenter: Lee Imrey Splunk, Security Market Specialist Agenda Introduction Basics Using the right tools for the jobs Identifying (and Exploring) Data Sources Investigation

More information

Phishing Read Behind The Lines

Phishing Read Behind The Lines Phishing Read Behind The Lines Veljko Pejović veljko@cs.ucsb.edu What is Phishing? "Phishing attacks use both social engineering and technical subterfuge to steal consumers' personal identity data and

More information

Technology White Paper of SQL Injection Attacks and Prevention

Technology White Paper of SQL Injection Attacks and Prevention Technology White Paper of SQL Injection Attacks and Prevention Keywords: SQL injection, SQL statement, feature identification Abstract: SQL injection attacks are common attacks that exploit database vulnerabilities.

More information

Fast Deployment of Botnet Detection with Traffic Monitoring

Fast Deployment of Botnet Detection with Traffic Monitoring 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing Fast Deployment of Botnet Detection with Traffic Monitoring Chung-Huang Yang Nation Kaohsiung Normal

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

Network Security Fundamentals

Network Security Fundamentals Network Security Fundamentals Security Training Course Dr. Charles J. Antonelli The University of Michigan 2013 Network Security Fundamentals Module 5 Viruses & Worms, Botnets, Today s Threats Viruses

More information

Block ciphers used to encode messages longer than block size Needs to be done correctly to preserve security Will look at five ways of doing this

Block ciphers used to encode messages longer than block size Needs to be done correctly to preserve security Will look at five ways of doing this Lecturers: Mark D. Ryan and David Galindo. Cryptography 2015. Slide: 74 Block ciphers used to encode messages longer than block size Needs to be done correctly to preserve security Will look at five ways

More information

Building a hybrid experimental platform for mobile botnet research

Building a hybrid experimental platform for mobile botnet research Building a hybrid experimental platform for mobile botnet research Apostolos Malatras EC JRC, Institute for the Protection and Security of the Citizen apostolos.malatras@jrc.ec.europa.eu Laurent Beslay

More information

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016 Abstract The Mirai botnet struck the security industry in three massive attacks that shook traditional DDoS protection paradigms, proving that the Internet of Things (IoT) threat is real and the grounds

More information

Phishing in the Age of SaaS

Phishing in the Age of SaaS Phishing in the Age of SaaS AN ESSENTIAL GUIDE FOR BUSINESSES AND USERS The Cloud Security Platform Q3 2017 intro Phishing attacks have become the primary hacking method used against organizations. In

More information

Security Course. WebGoat Lab sessions

Security Course. WebGoat Lab sessions Security Course WebGoat Lab sessions WebGoat Lab sessions overview Initial Setup Tamper Data Web Goat Lab Session 4 Access Control, session information stealing Lab Session 2 HTTP Basics Sniffing Parameter

More information

Symmetric Cryptography. CS4264 Fall 2016

Symmetric Cryptography. CS4264 Fall 2016 Symmetric Cryptography CS4264 Fall 2016 Correction: TA Office Hour Stefan Nagy (snagy2@vt.edu) Office hour: Thursday Friday 10-11 AM, 106 McBryde Hall 2 Slides credit to Abdou Illia RECAP AND HIGH-LEVEL

More information

Coordinated Disclosure of Vulnerabilities in McAfee Security Android

Coordinated Disclosure of Vulnerabilities in McAfee Security Android Coordinated Disclosure of Vulnerabilities in McAfee Security Android 4.8.0.370 1 Executive summary Researchers of MRG Effitas tested the McAfee Security Android application. During use, we came across

More information

Denial of Service, Traceback and Anonymity

Denial of Service, Traceback and Anonymity Purdue University Center for Education and Research in Information Assurance and Security Denial of Service, Traceback and Anonymity Clay Shields Assistant Professor of Computer Sciences CERIAS Network

More information

Connect the Appliance to a Cisco Cloud Web Security Proxy

Connect the Appliance to a Cisco Cloud Web Security Proxy Connect the Appliance to a Cisco Cloud Web Security Proxy This chapter contains the following sections: How to Configure and Use Features in Cloud Connector Mode, on page 1 Deployment in Cloud Connector

More information

Exam Advanced Network Security

Exam Advanced Network Security Exam Advanced Network Security Jaap-Henk Hoepman, Joeri de Ruiter July 2, 2018 NOTE: READ THIS CAREFULLY: This exam consists of two alternatives. The first alternative is the regular exam for students

More information

UNCLASSIFIED//FOR OFFICIAL USE ONLY INDUSTRIAL CONTROL SYSTEMS CYBER EMERGENCY RESPONSE TEAM

UNCLASSIFIED//FOR OFFICIAL USE ONLY INDUSTRIAL CONTROL SYSTEMS CYBER EMERGENCY RESPONSE TEAM ADVISORY ICSA-10-019-01 ZIGBEE PSEUDORANDOM NUMBER GENERATOR VULNERABILITY January 19, 2010 OVERVIEW On January 09, 2010, a security researcher published an attack on a ChipCon (CC) implementation of ZigBee

More information

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017 Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen Axel Freiwald 1/2017 All OEMs Will Implement Software OTA As Soon As Possible IHS Study Motivation: Save on recalls caused by software bugs Evolution

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Web Security Web is now widely used by business, government, and individuals But Internet and Web are

More information

How Secured2 Uses Beyond Encryption Security to Protect Your Data

How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption Whitepaper Document Date: 06.21.2017 Document Classification: Website Location: Document

More information

XOR.DDoS Attack Analysis Report

XOR.DDoS Attack Analysis Report Security Level Public CDNetworks XOR.DDoS Attack Analysis Report 30 th June, 2016 Security Service Team Sungjun Lee Table of Contents 1. Overview... 3 2. What is XOR.DDoS?... 3 2.1 XOR.DDoS Malware Infection

More information

Introduction. The Safe-T Solution

Introduction. The Safe-T Solution Secure Application Access Product Brief Contents Introduction 2 The Safe-T Solution 3 How It Works 3 Capabilities 4 Benefits 5 Feature List 6 6 Introduction As the world becomes much more digital and global,

More information

The New Cell-Counting-Based Against Anonymous Proxy

The New Cell-Counting-Based Against Anonymous Proxy The New Cell-Counting-Based Against Anonymous Proxy Yadarthugalla Raju M.Tech Student, Department of CSE, Dr.K.V.S.R.I.T, Kurnool. K. Pavan Kumar Assistant Professor, Department of IT, Dr.K.V.S.R.I.T,

More information

Spamming Botnets: Signatures and Characteristics

Spamming Botnets: Signatures and Characteristics Spamming Botnets: Signatures and Characteristics Himanshu Jethawa Department of Computer Science Missouri University of Science and Technology hj5y3@mst.edu http://www.sigcomm.org/sites/default/files/ccr/papers/2008/

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Midterm 2 Print your name:, (last) (first) I am aware of the Berkeley Campus Code of Student Conduct and acknowledge that academic misconduct will be

More information

Encrypted Traffic Analytics

Encrypted Traffic Analytics Encrypted Traffic Analytics Introduction The rapid rise in encrypted traffic is changing the threat landscape. As more businesses become digital, a significant number of services and applications are using

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Outline. Motivation. Our System. Conclusion

Outline. Motivation. Our System. Conclusion Outline Motivation Our System Evaluation Conclusion 1 Botnet A botnet is a collection of bots controlled by a botmaster via a command and control (C&C) channel Centralized C&C, P2P-based C&C Botnets serve

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

Bluetooth. March 28, 2005 Patrick Lui

Bluetooth. March 28, 2005 Patrick Lui Bluetooth March 28, 2005 Patrick Lui 0053252 1. Introduction As our everyday lives move closer towards complete digital age, connectivity between devices is an important aspect that has not been emphasized

More information

Panda Security 2010 Page 1

Panda Security 2010 Page 1 Panda Security 2010 Page 1 Executive Summary The malware economy is flourishing and affecting both consumers and businesses of all sizes. The reality is that cybercrime is growing exponentially in frequency

More information

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit.

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit. Homework 2: Symmetric Crypto February 17, 2015 Submission policy. information: This assignment MUST be submitted as a PDF via websubmit and MUST include the following 1. List of collaborators 2. List of

More information

A PROPOSED AUTHENTICATION SCHEME USING THE CONCEPT OF MINDMETRICS

A PROPOSED AUTHENTICATION SCHEME USING THE CONCEPT OF MINDMETRICS A PROPOSED AUTHENTICATION SCHEME USING THE CONCEPT OF MINDMETRICS Nitin Shinde 1, Lalit Shejwal 2, Uditkumar Gupta 3, Priyanka Pawar 4 1, 2, 3, 4 Department of Computer Engineering, Sinhgad Institute of

More information

Post-Intrusion Report June White paper

Post-Intrusion Report June White paper Post-Intrusion Report June 2015 White paper TABLE OF CONTENTS About the data in this report.... 3 Classification of data.... 3 High-level trends.... 4 Detected threats by category.... 4 A spike in indicators

More information

Dissecting Data Breaches. What Keeps Going Wrong?

Dissecting Data Breaches. What Keeps Going Wrong? Dissecting Data Breaches What Keeps Going Wrong? 02 WHO WE ARE Tom Stewart Uriah Robins Senior Manager IT Consulting Protiviti Senior Consultant IT Consulting Protiviti PRESENTATION AGENDA 3 START BREACH

More information

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery IPv6- IPv4 Threat Comparison v1.0 Darrin Miller dmiller@cisco.com Sean Convery sean@cisco.com Motivations Discussions around IPv6 security have centered on IPsec Though IPsec is mandatory in IPv6, the

More information

Benchmarking the Effect of Flow Exporters and Protocol Filters on Botnet Traffic Classification

Benchmarking the Effect of Flow Exporters and Protocol Filters on Botnet Traffic Classification Benchmarking the Effect of Flow Exporters and Protocol Filters on Botnet Traffic Classification Fariba Haddadi and A. Nur Zincir-Heywood Faculty of Computer Science Dalhousie University Halifax, NS, Canada

More information

Post Intrusion Report

Post Intrusion Report Post Intrusion Report JUNE 2015 VERSION 2.0 Report Table of Contents About the data in this report 3 Classification of data 3 High-level trends 4 Detected threats by category 4 A spike in indicators of

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

Block Cipher Operation. CS 6313 Fall ASU

Block Cipher Operation. CS 6313 Fall ASU Chapter 7 Block Cipher Operation 1 Outline q Multiple Encryption and Triple DES q Electronic Codebook q Cipher Block Chaining Mode q Cipher Feedback Mode q Output Feedback Mode q Counter Mode q XTS-AES

More information

CE Advanced Network Security Phishing I

CE Advanced Network Security Phishing I CE 817 - Advanced Network Security Phishing I Lecture 15 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

A Secure Method to Deliver Access Tokens to End Hosts

A Secure Method to Deliver Access Tokens to End Hosts A Secure Method to Deliver Access Tokens to End Hosts Dr.V Asha 1, Ashwini M 2, Divyansh 3 1,2,3 Department of Master of Computer Applications, New Horizon College of Engineering, Abstract--IP traceback

More information

P2P Botnet Detection Method Based on Data Flow. Wang Jiajia 1, a Chen Yu1,b

P2P Botnet Detection Method Based on Data Flow. Wang Jiajia 1, a Chen Yu1,b 2nd International Symposium on Advances in Electrical, Electronics and Computer Engineering (ISAEECE 2017) P2P Botnet Detection Method Based on Data Flow Wang Jiajia 1, a Chen Yu1,b 1 Taizhou Pylotechnic

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

Protecting Network Quality of Service Against Denial of Service Attacks

Protecting Network Quality of Service Against Denial of Service Attacks Protecting Network Quality of Service Against Denial of Service Attacks Douglas S. Reeves Peter Wurman NC State University S. Felix Wu U.C. Davis Dan Stevenson Xiaoyong Wu MCNC DARPA FTN PI Meeting January

More information

Personally Identifiable Information Secured Transformation

Personally Identifiable Information Secured Transformation , ABSTRACT Organizations that create and store Personally Identifiable Information (PII) are often required to de-identify sensitive data to protect individuals privacy. There are multiple methods that

More information

Denial of Service (DoS)

Denial of Service (DoS) Flood Denial of Service (DoS) Comp Sci 3600 Security Outline Flood 1 2 3 4 5 Flood 6 7 8 Denial-of-Service (DoS) Attack Flood The NIST Computer Security Incident Handling Guide defines a DoS attack as:

More information

Security Setup CHAPTER

Security Setup CHAPTER CHAPTER 8 This chapter describes how to set up your bridge s security features. This chapter contains the following sections: Security Overview, page 8-2 Setting Up WEP, page 8-7 Enabling Additional WEP

More information

JPCERT/CC Incident Handling Report [January 1, March 31, 2018]

JPCERT/CC Incident Handling Report [January 1, March 31, 2018] JPCERT-IR-2018-01 Issued: 2018-04-12 JPCERT/CC Incident Handling Report [January 1, 2018 - March 31, 2018] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

OneID An architectural overview

OneID An architectural overview OneID An architectural overview Jim Fenton November 1, 2012 Introduction OneID is an identity management technology that takes a fresh look at the way that users authenticate and manage their identities

More information

CSE571 Project Selection CSE571S

CSE571 Project Selection CSE571S CSE571 Project Selection Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu These slides are available on-line at: http://www.cse.wustl.edu/~jain/cse571-09/ 1P-1 Overview!

More information

Chapter 6: Contemporary Symmetric Ciphers

Chapter 6: Contemporary Symmetric Ciphers CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 6: Contemporary Symmetric Ciphers Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Why Triple-DES?

More information

With turing you can: Identify, locate and mitigate the effects of botnets or other malware abusing your infrastructure

With turing you can: Identify, locate and mitigate the effects of botnets or other malware abusing your infrastructure Decoding DNS data If you have a large DNS infrastructure, understanding what is happening with your real-time and historic traffic is difficult, if not impossible. Until now, the available network management

More information