Digging into Anonymous Traffic: A Deep Analysis of the Tor Anonymizing Network

Size: px
Start display at page:

Download "Digging into Anonymous Traffic: A Deep Analysis of the Tor Anonymizing Network"

Transcription

1 1 / 37 Digging into Anonymous Traffic: A Deep Analysis of the Anonymizing Network Abdelberi Chaabane, Pere Manils, Mohamed Ali Kaafar INRIA Rhônes-Alpes, FRANCE pere.manils@inrialpes.fr NSS, September 3rd, 2010

2 2 / 37 Outline 1 2 Deep Packet Inspection The Unknown Traffic 3 Usage 4 5

3 3 / 37 Outline 1 2 Deep Packet Inspection The Unknown Traffic 3 Usage 4 5

4 4 / 37 What is? A low-latency anonymizing network. Only TCP traffic. Volunteer-based infrastructure nodes. Main goal Prevent linking communication partners.

5 5 / 37 : Illustration (1)

6 6 / 37 : Illustration (2)

7 7 / 37 : Illustration (3)

8 8 / 37 Our Experiments Took place at the exit node side. Deployed 6 exit nodes. Monitored them.

9 9 / 37 Outline 1 2 Deep Packet Inspection The Unknown Traffic 3 Usage 4 5

10 The most used P2P network. Peers share files. Main entities Peers: share content between them (TCP). Trackers: help peers to know which other peers share a particular content (HTTP-TCP). 10 / 37

11 11 / 37 : Illustration

12 12 / 37 Outline Deep Packet Inspection The Unknown Traffic 1 2 Deep Packet Inspection The Unknown Traffic 3 Usage 4 5

13 13 / 37 Deep Packet Inspection The Unknown Traffic Which Protocols are Run on Top of? Exit nodes establish connections on behalf of users... we can obtain aggregated statistics from them. McCoy et al. 1 already did it in Shining Light in Dark Places: Understanding the Network, PETS 08

14 Deep Packet Inspection The Unknown Traffic Deep Packet Inspection Why DPI? More accurate results than a port-based approach. What is it? How? Technique that digs into packets (header+payload) to collect useful information (application recognition, viruses, protocol non-compilance, etc.). Self-modified version of OpenDPI ( 14 / 37

15 Deep Packet Inspection The Unknown Traffic DPI Results 40% of discarded flows (less than 4 packets) Protocol Size (%) Flows (%) HTTP (clear) SSL Others P2P/ file sharing Insecure (ftp, , etc.) Instant Messaging Other well-known protocols Unknown Total GB 6905 K 15 / 37

16 16 / 37 Outline Deep Packet Inspection The Unknown Traffic 1 2 Deep Packet Inspection The Unknown Traffic 3 Usage 4 5

17 17 / 37 Deep Packet Inspection The Unknown Traffic Digging into the Unknown Traffic Unknown: 25% of traffic, 6% of flows. evidences P2P traffic: few connections and high traffic volume. Identified : 25% traffic, 4.5% flows Random destination ports (contacting peers). Why our DPI did not reconize it??? Encrypted data (high entropy).

18 18 / 37 Hijacking Tracker Responses Deep Packet Inspection The Unknown Traffic 53% of encrypted handshakes!

19 19 / 37 Outline Usage 1 2 Deep Packet Inspection The Unknown Traffic 3 Usage 4 5

20 20 / 37 over Usage What kind of content they visit through? What kind of websites?

21 Usage Category of Visited Web Pages Method Extract the Host header from HTTP requests. Use Trend Micro URL Query service to get the category. Group web sites into categories. Rank Category Percentage 1 Search Engines/Portals 14.45% 2 Pornography 11.50% 3 Computers/Internet 11.45% 4 Social Networking 9.52% 11 Blogs/Web Communications 2.26% 13 StreamingMedia/MP3 1.82% 14 Software Downloads 1.66% 36 Hacking 0.3% 40 Political 0.18% 21 / 37

22 22 / 37 Outline Usage 1 2 Deep Packet Inspection The Unknown Traffic 3 Usage 4 5

23 23 / 37 Usage over Usage How do users use? What are they downloading through?

24 Usage Usage over configured with to anonymize... Tracker connections. Peer connections (harmful!). Both (harmful!). 24 / 37

25 25 / 37 Usage Remember: Hijacking the Tracker Responses

26 + : Usage Usage Tracker-only vs. Content Distribution content tracker Fraction of Peers all Days Only 30% of -over- users download content 26 / 37

27 Usage Downloaded Files Method Extract infohashes from messages. Resolve the infohash into the file name. Consider the frequency to draw a word cloud. 36% infohashes not resolved exsitence of darknets 2 2 Zhang et al. Darknets, Infocom / 37

28 28 / 37 First 30 Most Requested Files Usage Copyrighted files!!!

29 29 / 37 Outline 1 2 Deep Packet Inspection The Unknown Traffic 3 Usage 4 5

30 30 / 37 Exit Nodes as 1-hop Proxies is... (for bad guys) A reliable SOCKS proxy. Encrypted traffic. But slow!! (3 hops). Use the exit nodes directly! ( tunnel)

31 31 / 37 Exit Nodes as 1-hop Proxies Normal use (3 hops): tunnel (1 hop):

32 Detecting Tunnels Method Monitor control messages asking the exit node to initiate new Internet connections. Are the messages coming from an other node or from an unknown IP address? OR* Unique IP Once Once Always Always connections addresses OR non OR OR non OR *OR = Onion Router = node 32 / 37

33 33 / 37 Outline 1 2 Deep Packet Inspection The Unknown Traffic 3 Usage 4 5

34 34 / 37 Detailed analysis of the anonymized traffic traveling through. HTTP Demonstrated the importance of traffic over ( 50%). How some users abuse exit nodes as 1-hop proxies.

35 35 / 37 Questions Thank you for your attention. Any questions?

Digging into Anonymous Traffic: a deep analysis of the Tor anonymizing network

Digging into Anonymous Traffic: a deep analysis of the Tor anonymizing network Digging into Anonymous Traffic: a deep analysis of the Tor anonymizing network Abdelberi Chaabane, Pere Manils, Mohamed Ali Kaafar INRIA Rhône-Alpes Grenoble, France {chaabane, manils, kaafar}@inrialpes.fr

More information

One Bad Apple Spoils the Bunch: Exploiting P2P Applications to Trace and Profile Tor Users

One Bad Apple Spoils the Bunch: Exploiting P2P Applications to Trace and Profile Tor Users One Bad Apple Spoils the Bunch: Exploiting P2P Applications to Trace and Profile Tor Users Stevens Le Blond, Pere Manils, Chaabane Abdelberi, Mohamed Ali Kaafar, Claude Castelluccia, Arnaud Legout, Walid

More information

Features of a proxy server: - Nowadays, by using TCP/IP within local area networks, the relaying role that the proxy

Features of a proxy server: - Nowadays, by using TCP/IP within local area networks, the relaying role that the proxy Que: -Proxy server Introduction: Proxy simply means acting on someone other s behalf. A Proxy acts on behalf of the client or user to provide access to a network service, and it shields each side from

More information

Privacy defense on the Internet. Csaba Kiraly

Privacy defense on the Internet. Csaba Kiraly Advanced Networking Privacy defense on the Internet Csaba Kiraly 1 Topics Anonymity on the Internet Chaum Mix Mix network & Onion Routing Low-latency anonymous routing 2 Anonymity: Chaum mix David L. Chaum

More information

Safely Measuring Tor. Rob Jansen U.S. Naval Research Laboratory Center for High Assurance Computer Systems

Safely Measuring Tor. Rob Jansen U.S. Naval Research Laboratory Center for High Assurance Computer Systems Safely Measuring Tor Safely Measuring Tor, Rob Jansen and Aaron Johnson, In the Proceedings of the 23rd ACM Conference on Computer and Communication Security (CCS 2016). Rob Jansen Center for High Assurance

More information

A SIMPLE INTRODUCTION TO TOR

A SIMPLE INTRODUCTION TO TOR A SIMPLE INTRODUCTION TO TOR The Onion Router Fabrizio d'amore May 2015 Tor 2 Privacy on Public Networks Internet is designed as a public network Wi-Fi access points, network routers see all traffic that

More information

Restrictions for DMVPN Dynamic Tunnels Between Spokes. Behind a NAT Device. Finding Feature Information

Restrictions for DMVPN Dynamic Tunnels Between Spokes. Behind a NAT Device. Finding Feature Information DMVPN Dynamic Tunnels Between Spokes Behind a NAT Device The DMVPN: Dynamic Tunnels Between Spokes Behind a NAT Device feature allows Next Hop Resolution Protocol (NHRP) spoke-to-spoke tunnels to be built

More information

CS519: Computer Networks. Lecture 1 (part 2): Jan 28, 2004 Intro to Computer Networking

CS519: Computer Networks. Lecture 1 (part 2): Jan 28, 2004 Intro to Computer Networking : Computer Networks Lecture 1 (part 2): Jan 28, 2004 Intro to Computer Networking Remember this picture? How did the switch know to forward some packets to B and some to D? From the address in the packet

More information

Introduction. Overview of Tor. How Tor works. Drawback of Tor s directory server Potential solution. What is Tor? Why use Tor?

Introduction. Overview of Tor. How Tor works. Drawback of Tor s directory server Potential solution. What is Tor? Why use Tor? Introduction 1 Overview of Tor What is Tor? Why use Tor? How Tor works Encryption, Circuit Building, Directory Server Drawback of Tor s directory server Potential solution Using DNS Security Extension

More information

Configuring Virtual Servers

Configuring Virtual Servers 3 CHAPTER This section provides an overview of server load balancing and procedures for configuring virtual servers for load balancing on an ACE appliance. Note When you use the ACE CLI to configure named

More information

Training UNIFIED SECURITY. Signature based packet analysis

Training UNIFIED SECURITY. Signature based packet analysis Training UNIFIED SECURITY Signature based packet analysis At the core of its scanning technology, Kerio Control integrates a packet analyzer based on Snort. Snort is an open source IDS/IPS system that

More information

Cisco ASA Next-Generation Firewall Services

Cisco ASA Next-Generation Firewall Services Q&A Cisco ASA Next-Generation Firewall Services Q. What are Cisco ASA Next-Generation Firewall Services? A. Cisco ASA Next-Generation Firewall Services are a modular security service that extends the Cisco

More information

App-ID. PALO ALTO NETWORKS: App-ID Technology Brief

App-ID. PALO ALTO NETWORKS: App-ID Technology Brief App-ID Application Protocol Detection / Decryption Application Protocol Decoding Application Signature Heuristics App-ID is a patent-pending traffic classification technology that identifies more than

More information

CSCD 433/533 Advanced Networks

CSCD 433/533 Advanced Networks CSCD 433/533 Advanced Networks Lecture 2 Network Review Winter 2017 Reading: Chapter 1 1 Topics Network Topics Some Review from CSCD330 Applications Common Services Architecture OSI Model AS and Routing

More information

CS Paul Krzyzanowski

CS Paul Krzyzanowski Computer Security 17. Tor & Anonymous Connectivity Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2018 1 2 Anonymity on the Internet Often considered bad Only criminals need to hide

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

Personalized Pseudonyms for Servers in the Cloud. Qiuyu Xiao (UNC-Chapel Hill) Michael K. Reiter (UNC-Chapel Hill) Yinqian Zhang (Ohio State Univ.

Personalized Pseudonyms for Servers in the Cloud. Qiuyu Xiao (UNC-Chapel Hill) Michael K. Reiter (UNC-Chapel Hill) Yinqian Zhang (Ohio State Univ. Personalized Pseudonyms for Servers in the Cloud Qiuyu Xiao (UNC-Chapel Hill) Michael K. Reiter (UNC-Chapel Hill) Yinqian Zhang (Ohio State Univ.) Background Server s identity is not well protected with

More information

Configuring Traffic Policies

Configuring Traffic Policies CHAPTER 11 Date: 4/23/09 Cisco Application Networking Manager helps you configure class maps and policy maps to provide a global level of classification for filtering traffic received by or passing through

More information

Anonymous communications: Crowds and Tor

Anonymous communications: Crowds and Tor Anonymous communications: Crowds and Tor Basic concepts What do we want to hide? sender anonymity attacker cannot determine who the sender of a particular message is receiver anonymity attacker cannot

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Shining Light in Dark Places: Understanding the Tor Network

Shining Light in Dark Places: Understanding the Tor Network Shining Light in Dark Places: Understanding the Tor Network Damon McCoy 1,KevinBauer 1,DirkGrunwald 1, Tadayoshi Kohno 2, and Douglas Sicker 1 1 Department of Computer Science, University of Colorado,

More information

Fundamental Questions to Answer About Computer Networking, Jan 2009 Prof. Ying-Dar Lin,

Fundamental Questions to Answer About Computer Networking, Jan 2009 Prof. Ying-Dar Lin, Fundamental Questions to Answer About Computer Networking, Jan 2009 Prof. Ying-Dar Lin, ydlin@cs.nctu.edu.tw Chapter 1: Introduction 1. How does Internet scale to billions of hosts? (Describe what structure

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

Subscriber Data Correlation

Subscriber Data Correlation Subscriber Data Correlation Application of Cisco Stealthwatch to Service Provider mobility environment Introduction With the prevalence of smart mobile devices and the increase of application usage, Service

More information

APP NOTES TeamLink and Firewall Detect

APP NOTES TeamLink and Firewall Detect APP NOTES TeamLink and Firewall Detect May 2017 Table of Contents 1. Overview... 4 1.1 When is TeamLink Used?... 4 1.2 Onsight Connect Solution Architecture... 4 1.3 Three Stages of Onsight Connectivity...

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

Manage the Performance of SaaS and Cloud Hosted Applications

Manage the Performance of SaaS and Cloud Hosted Applications Manage the Performance of SaaS and Cloud Hosted Applications Corporate Identity Who are we? Where are we heading? 2 Who we are A WireData Analytics Provider (for NPM and APM) 13 years of cumulated experience

More information

Application Firewall-Instant Message Traffic Enforcement

Application Firewall-Instant Message Traffic Enforcement Application Firewall-Instant Message Traffic Enforcement Last Updated: September 24, 2012 The Application Firewall--Instant Message Traffic Enforcement feature enables users to define and enforce a policy

More information

Tor2web: exposing the darknet on Internet. Giovanni Pellerano, E-Privacy, Florence June

Tor2web: exposing the darknet on Internet. Giovanni Pellerano, E-Privacy, Florence June Tor2web: exposing the darknet on Internet Giovanni Pellerano, E-Privacy, Florence June 8 2013 Who am I? Giovanni Pellerano Independent Security Researcher Co-Founder of Hermes Association Actually involved

More information

Metrics for Security and Performance in Low-Latency Anonymity Systems

Metrics for Security and Performance in Low-Latency Anonymity Systems Metrics for Security and Performance in Low-Latency Anonymity Systems Tor user Entry node Tor Network Middle node Exit node Bandwidth per node (kb/s) (log scale) 1e+01 1e+03 1e+05 Encrypted tunnel Web

More information

Configuring Advanced Firewall Settings

Configuring Advanced Firewall Settings Configuring Advanced Firewall Settings This section provides advanced firewall settings for configuring detection prevention, dynamic ports, source routed packets, connection selection, and access rule

More information

CS155 Firewalls. Why Firewalls? Why Firewalls? Bugs, Bugs, Bugs

CS155 Firewalls. Why Firewalls? Why Firewalls? Bugs, Bugs, Bugs CS155 - Firewalls Simon Cooper Why Firewalls? Need for the exchange of information; education, business, recreation, social and political Need to do something useful with your computer Drawbacks;

More information

Using Trend Reports. Understanding Reporting Options CHAPTER

Using Trend Reports. Understanding Reporting Options CHAPTER CHAPTER 10 To learn about supported services and platforms, see Supported Services and Platforms for Monitoring and Reports, page 1-5. The following topics describe the reporting features available in

More information

Unit 4: Firewalls (I)

Unit 4: Firewalls (I) Unit 4: Firewalls (I) What is a firewall? Types of firewalls Packet Filtering Statefull Application and Circuit Proxy Firewall services and limitations Writing firewall rules Example 1 Example 2 What is

More information

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L Anonymity C S 6 8 2 A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L 2 0 1 9 Tor: The Second- Generation Onion Router R. DINGLEDINE N.

More information

Cisco Next Generation Firewall Services

Cisco Next Generation Firewall Services Toronto,. CA May 30 th, 2013 Cisco Next Generation Firewall Services Eric Kostlan Cisco Technical Marketing 2011 2012 Cisco and/or its affiliates. All rights reserved. Cisco Connect 1 Objectives At the

More information

VXLAN Overview: Cisco Nexus 9000 Series Switches

VXLAN Overview: Cisco Nexus 9000 Series Switches White Paper VXLAN Overview: Cisco Nexus 9000 Series Switches What You Will Learn Traditional network segmentation has been provided by VLANs that are standardized under the IEEE 802.1Q group. VLANs provide

More information

Host Website from Home Anonymously

Host Website from Home Anonymously Abstract Host Website from Home Anonymously Prerna Mahajan 1 and Kashish Gupta 2 1 Professor, Department of Computer Science, IITM Janakpuri, New Delhi, India 2 Research Scholar, Department of Computer

More information

TCP/IP THE TCP/IP ARCHITECTURE

TCP/IP THE TCP/IP ARCHITECTURE TCP/IP-1 The Internet Protocol (IP) enables communications across a vast and heterogeneous collection of networks that are based on different technologies. Any host computer that is connected to the Internet

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

Outside the Box: Networks and The Internet

Outside the Box: Networks and The Internet Outside the Box: Networks and The Internet Don Mason Associate Director Copyright 2011 National Center for Justice and the Rule of Law All Rights Reserved Inside vs. Outside Inside the Box What the computer

More information

A configuration-only approach to shrinking FIBs. Prof Paul Francis (Cornell)

A configuration-only approach to shrinking FIBs. Prof Paul Francis (Cornell) A configuration-only approach to shrinking FIBs Prof Paul Francis (Cornell) 1 Virtual Aggregation An approach to shrinking FIBs (and RIBs) In routers, not in route reflectors Works with legacy routers

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

Security Lab 1 Firewall Performance

Security Lab 1 Firewall Performance Security Lab 1 Firewall Performance This lab has been partially based on OPNET Lab Manual To Accompany Data and Computer Communications, by Kevin Brown and Leann Christianson, Prentice Hall, 2004. Objective

More information

Inside vs. Outside. Inside the Box What the computer owner actually has possession of 1/18/2011

Inside vs. Outside. Inside the Box What the computer owner actually has possession of 1/18/2011 Outside the Box: Networks and The Internet Don Mason Associate Director Copyright 2011 National Center for Justice and the Rule of Law All Rights Reserved Inside vs. Outside Inside the Box What the computer

More information

Technology Overview. Overview CHAPTER

Technology Overview. Overview CHAPTER CHAPTER 2 Revised: July 29, 2013, This overview of AVC technology includes the following topics: Overview, page 2-1 AVC Features and Capabilities, page 2-2 AVC Architecture, page 2-4 Interoperability of

More information

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017 Computer Security 15. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 April 24, 2017 CS 419 2017 Paul Krzyzanowski 1 Private Browsing Browsers offer a "private" browsing modes

More information

INTERNET & WORLD WIDE WEB (UNIT-1) MECHANISM OF INTERNET

INTERNET & WORLD WIDE WEB (UNIT-1) MECHANISM OF INTERNET INTERNET & WORLD WIDE WEB (UNIT-1) MECHANISM OF INTERNET 1. INTRODUCTION Hello friends are topic is Internet and World Wide Web the most popular services of our topic is social networking and online shopping

More information

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation W is a Firewall firewall = wall to protect against fire propagation Internet Security: Firewall More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a "private" browsing modes

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a private browsing modes Private Browsing Computer Security 16. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 Browsers offer a "private" browsing modes Apple Private Browsing, Mozilla Private Browsing,

More information

Denial of Service, Traceback and Anonymity

Denial of Service, Traceback and Anonymity Purdue University Center for Education and Research in Information Assurance and Security Denial of Service, Traceback and Anonymity Clay Shields Assistant Professor of Computer Sciences CERIAS Network

More information

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0 BIG-IP Access Policy Manager : Secure Web Gateway Version 13.0 Table of Contents Table of Contents BIG-IP APM Secure Web Gateway Overview...9 About APM Secure Web Gateway... 9 About APM benefits for web

More information

New Cisco 2800 And 3800 Series Integrated Services Router Wan Optimization Bundles

New Cisco 2800 And 3800 Series Integrated Services Router Wan Optimization Bundles Q&A New Cisco 2800 And 3800 Series Integrated Wan Optimization Bundles Q. What are the components of the new Cisco 2800 and 3800 series integrated services router WAN optimization bundles? A. There are

More information

Why Firewalls? Firewall Characteristics

Why Firewalls? Firewall Characteristics Why Firewalls? Firewalls are effective to: Protect local systems. Protect network-based security threats. Provide secured and controlled access to Internet. Provide restricted and controlled access from

More information

Application Firewall-Instant Message Traffic

Application Firewall-Instant Message Traffic Application Firewall-Instant Message Traffic Enforcement Finding Feature Information Application Firewall-Instant Message Traffic Enforcement Last Updated: June 14, 2011 The Application Firewall--Instant

More information

A Robust Protocol for Circumventing Censoring Firewalls

A Robust Protocol for Circumventing Censoring Firewalls 2018 IEEE Confs on Internet of Things, Green Computing and Communications, Cyber, Physical and Social Computing, Smart Data, Blockchain, Computer and Information Technology, Congress on Cybermatics A Robust

More information

Unit 5 - IPv4/ IPv6 Transition Mechanism(8hr) BCT IV/ II Elective - Networking with IPv6

Unit 5 - IPv4/ IPv6 Transition Mechanism(8hr) BCT IV/ II Elective - Networking with IPv6 5.1 Tunneling 5.1.1 Automatic Tunneling 5.1.2 Configured Tunneling 5.2 Dual Stack 5.3 Translation 5.4 Migration Strategies for Telcos and ISPs Introduction - Transition - the process or a period of changing

More information

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature CHAPTER7 The feature lets you view and modify firewall configurations access rules and CBAC inspection rules in the context of the interfaces whose traffic they filter. Using a graphical representation

More information

Introducing SkyPipe link optimisation for BGAN

Introducing SkyPipe link optimisation for BGAN Introducing SkyPipe link optimisation for BGAN Version 2 6 June 2008 inmarsat.com/bgan Whilst the information has been prepared by Inmarsat in good faith, and all reasonable efforts have been made to ensure

More information

anonymous routing and mix nets (Tor) Yongdae Kim

anonymous routing and mix nets (Tor) Yongdae Kim anonymous routing and mix nets (Tor) Yongdae Kim Significant fraction of these slides are borrowed from CS155 at Stanford 1 q Why? Anonymous web browsing 1. Discuss health issues or financial matters anonymously

More information

1110 Cool Things Your Firewall Should Do. Extend beyond blocking network threats to protect, manage and control application traffic

1110 Cool Things Your Firewall Should Do. Extend beyond blocking network threats to protect, manage and control application traffic 1110 Cool Things Your Firewall Should Do Extend beyond blocking network threats to protect, manage and control application traffic Table of Contents The Firewall Grows Up 1 What does SonicWALL Application

More information

Fregata. DDoS Mitigation Solution. Technical Specifications & Datasheet 1G-5G

Fregata. DDoS Mitigation Solution. Technical Specifications & Datasheet 1G-5G Fregata DDoS Mitigation Solution Technical Specifications & Datasheet 1G-5G Amidst fierce competition, your business cannot afford to slow down With HaltDos, you don t have to sacrifice productivity and

More information

Analogue voice to Analogue voice (Mapped FXS-FXO)

Analogue voice to Analogue voice (Mapped FXS-FXO) Analogue voice to Analogue voice (Mapped FXS-FXO) Application Note AN221 Revision v1.2 September 2015 AN221 Analogue voice FXS-FXO v1.2 AN221 Analogue Voice to Analogue Voice (Mapped FXS-FXO) 1 Overview

More information

Port-Scanning Resistance in Tor Anonymity Network. Presented By: Shane Pope Dec 04, 2009

Port-Scanning Resistance in Tor Anonymity Network. Presented By: Shane Pope Dec 04, 2009 Port-Scanning Resistance in Tor Anonymity Network Presented By: Shane Pope (Shane.M.Pope@gmail.com) Dec 04, 2009 In partial fulfillment of the requirements for graduation with the Dean's Scholars Honors

More information

Internet Security Firewalls

Internet Security Firewalls Overview Internet Security Firewalls Ozalp Babaoglu Cryptographic technologies Secure Sockets Layer IPSec Exo-structures Firewalls Virtual Private Networks ALMA MATER STUDIORUM UNIVERSITA DI BOLOGNA 2

More information

CS164 Final Exam Winter 2013

CS164 Final Exam Winter 2013 CS164 Final Exam Winter 2013 Name: Last 4 digits of Student ID: Problem 1. State whether each of the following statements is true or false. (Two points for each correct answer, 1 point for each incorrect

More information

Peer to Peer Infrastructure : QoS enabled traffic prioritization. Mary Barnes Bill McCormick

Peer to Peer Infrastructure : QoS enabled traffic prioritization. Mary Barnes Bill McCormick Peer to Peer Infrastructure : QoS enabled traffic prioritization Mary Barnes (mary.barnes@nortel.com) Bill McCormick (billmcc@nortel.com) p2pi - QoS 1/24/09 1 Overview!! Discuss the mechanisms and implications

More information

Monitoring and Threat Detection

Monitoring and Threat Detection Monitoring and Threat Detection with Netflow Michael Belan Consulting Systems Engineer Cisco GSSO January 2017 AGENDA What is SW? Where does it fit in overall Cisco Security framework? What is SW? What

More information

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS 1 Introduction Your data and infrastructure are at the heart of your business. Your employees, business partners, and

More information

Radware ADC. IPV6 RFCs and Compliance

Radware ADC. IPV6 RFCs and Compliance Radware ADC IPV6 s and Compliance Knowledgebase Team February 2016 Scope: This document lists most of the s that relevant to IPv6. Legend: Yes supported N/A not applicable No Currently not supported Relevance:

More information

Compromising Tor Anonymity Exploiting P2P Information Leakage

Compromising Tor Anonymity Exploiting P2P Information Leakage Compromising Tor Anonymity Exploiting P2P Information Leakage Pere Manils, Chaabane Abdelberi, Stevens Le Blond, Mohamed Ali Kaafar, Claude Castelluccia, Arnaud Legout, Walid Dabbous To cite this version:

More information

Configurable Number of Simultaneous Packets per Flow

Configurable Number of Simultaneous Packets per Flow Configurable Number of Simultaneous Packets per Flow In zone-based policy firewalls, the number of simultaneous packets per flow is restricted to 25 and packets that exceed the limit are dropped. The dropping

More information

surveillance & anonymity cs642 computer security adam everspaugh

surveillance & anonymity cs642 computer security adam everspaugh surveillance & anonymity cs642 computer security adam everspaugh ace@cs.wisc.edu today Internet-wide scanning, zmap Massive surveillance, packet inspection Anonymous browsing, TOR TCP handshake Client

More information

Copyright

Copyright This video will look at the different components that make up Active Directory Certificate Services and which services you should look at installing these components on. Which components to install where?

More information

ECE 4400:427/527 - Computer Networks Spring 2017

ECE 4400:427/527 - Computer Networks Spring 2017 ECE 4400:427/527 - Computer Networks Spring 2017 Dr. Nghi Tran Department of Electrical & Computer Engineering Lecture 3: Network Architectures Dr. Nghi Tran (ECE-University of Akron) ECE 4400:427/527

More information

Applied Networks & Security

Applied Networks & Security Applied Networks & Security Applications http://condor.depaul.edu/~jkristof/it263/ John Kristoff jtk@depaul.edu IT 263 Winter 2006/2007 John Kristoff - DePaul University 1 HTTP/HTTPS The language of the

More information

CE Advanced Network Security Anonymity II

CE Advanced Network Security Anonymity II CE 817 - Advanced Network Security Anonymity II Lecture 19 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

Server monitoring for Tor exit nodes

Server monitoring for Tor exit nodes CASE STUDY Server monitoring for Tor exit nodes We had a chance to catch up with Kenan Sulayman, who runs some of the biggest Tor servers in the world. Read on to learn about server monitoring for highthroughput

More information

APP NOTES Onsight Connect Network Requirements

APP NOTES Onsight Connect Network Requirements APP NOTES Onsight Connect Network Requirements May 2017 Table of Contents 1. Overview... 4 1.1 Onsight Connect Solution Architecture... 4 1.2 Three Stages of Onsight Connectivity... 5 2. Web (HTTP/S) Proxy

More information

Network Interconnection

Network Interconnection Network Interconnection Covers different approaches for ensuring border or perimeter security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Lecture

More information

The New Cell-Counting-Based Against Anonymous Proxy

The New Cell-Counting-Based Against Anonymous Proxy The New Cell-Counting-Based Against Anonymous Proxy Yadarthugalla Raju M.Tech Student, Department of CSE, Dr.K.V.S.R.I.T, Kurnool. K. Pavan Kumar Assistant Professor, Department of IT, Dr.K.V.S.R.I.T,

More information

Anonymous Network Concepts & Implementation

Anonymous Network Concepts & Implementation FORENSIC INSIGHT; DIGITAL FORENSICS COMMUNITY IN KOREA Anonymous Network Concepts & Implementation kevinkoo001@gmail.com Overview 1. Overview & Background 2. Anonymous Network tor freenet Gnunet I2P 3.

More information

Inter-Autonomous-System Routing: Border Gateway Protocol

Inter-Autonomous-System Routing: Border Gateway Protocol Inter-Autonomous-System Routing: Border Gateway Protocol Antonio Carzaniga Faculty of Informatics University of Lugano June 14, 2005 Outline Hierarchical routing BGP Routing Routing Goal: each router u

More information

SC/CSE 3213 Winter Sebastian Magierowski York University CSE 3213, W13 L8: TCP/IP. Outline. Forwarding over network and data link layers

SC/CSE 3213 Winter Sebastian Magierowski York University CSE 3213, W13 L8: TCP/IP. Outline. Forwarding over network and data link layers SC/CSE 3213 Winter 2013 L8: TCP/IP Overview Sebastian Magierowski York University 1 Outline TCP/IP Reference Model A set of protocols for internetworking The basis of the modern IP Datagram Exchange Examples

More information

ICN & 5G. Dr.-Ing. Dirk Kutscher Chief Researcher Networking. NEC Laboratories Europe

ICN & 5G. Dr.-Ing. Dirk Kutscher Chief Researcher Networking. NEC Laboratories Europe ICN & 5G Dr.-Ing. Dirk Kutscher Chief Researcher Networking NEC Laboratories Europe Performance and Security Today User Equipment Access Network Core/Service Network Application Servers 2 NEC Corporation

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Data collected by Trend Micro is subject to the conditions stated in the Trend Micro Privacy Policy:

Data collected by Trend Micro is subject to the conditions stated in the Trend Micro Privacy Policy: Privacy and Personal Data Collection Disclosure Certain features available in Trend Micro products collect and send feedback regarding product usage and detection information to Trend Micro. Some of this

More information

Network Defenses KAMI VANIEA 1

Network Defenses KAMI VANIEA 1 Network Defenses KAMI VANIEA 26 SEPTEMBER 2017 KAMI VANIEA 1 First the news http://arstech nica.com/secu rity/2015/04/ meet-greatcannon-theman-in-themiddleweapon-chinaused-ongithub/ 2 First the news http://arstechni

More information

CCNA 1 Chapter 7 v5.0 Exam Answers 2013

CCNA 1 Chapter 7 v5.0 Exam Answers 2013 CCNA 1 Chapter 7 v5.0 Exam Answers 2013 1 A PC is downloading a large file from a server. The TCP window is 1000 bytes. The server is sending the file using 100-byte segments. How many segments will the

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Anonymity Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Creating Your Virtual Data Center

Creating Your Virtual Data Center NET201 Creating Your Virtual Data Center VPC Fundamentals and Connectivity Options Becky Weiss, Principal Engineer, EC2 Networking October 2015 2015, Amazon Web Services, Inc. or its Affiliates. All rights

More information

Software Defined Networking

Software Defined Networking Software Defined Networking Daniel Zappala CS 460 Computer Networking Brigham Young University Proliferation of Middleboxes 2/16 a router that manipulatees traffic rather than just forwarding it NAT rewrite

More information

Transport Level Security

Transport Level Security 2 Transport Level Security : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l12, Steve/Courses/2013/s2/css322/lectures/transport.tex,

More information

ICS 351: Networking Protocols

ICS 351: Networking Protocols ICS 351: Networking Protocols IP packet forwarding application layer: DNS, HTTP transport layer: TCP and UDP network layer: IP, ICMP, ARP data-link layer: Ethernet, WiFi 1 Networking concepts each protocol

More information

Network Defenses 21 JANUARY KAMI VANIEA 1

Network Defenses 21 JANUARY KAMI VANIEA 1 Network Defenses KAMI VANIEA 21 JANUARY KAMI VANIEA 1 First, the news The Great Cannon of China https://citizenlab.org/2015/04/chinas-great-cannon/ KAMI VANIEA 2 Today Open System Interconnect (OSI) model

More information

Configuring Stickiness

Configuring Stickiness CHAPTER 6 Date: 5/7/09 This section provides information about sticky behavior and procedures for configuring stickiness with the ANM. Sections include: Stickiness Overview, page 6-1 Configuring Sticky

More information

Linux System Administration

Linux System Administration IP Addressing Subnetting Objective At the conclusion of this module, the student will be able to: Describe how packets are routed from one network to another Describe the parts and classes of IPv4 address

More information

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du Firewalls Chester Rebeiro IIT Madras Firewall Block unauthorized traffic flowing from one network to another

More information