Collaborative Intrusion Prevention

Size: px
Start display at page:

Download "Collaborative Intrusion Prevention"

Transcription

1 Collaborative Intrusion Prevention Simon P. Chung and Aloysius K. Mok Department of Computer Sciences University of Texas at Austin Austin, TX, 78712, USA phchung, Abstract Intrusion Prevention Systems (IPSs) have long been proposed as a defense against attacks that propagate too fast for any manual response to be useful. In an important class of IPSs, the host-based IPSs, honeypots are used to collect information about attacks. The collected information will then be analyzed to generate countermeasures against the observed attack. Unfortunately, these IPSs can be rendered useless by techniques that allow the honeypots in a network to be identified ([1, 9]). In particular, attacks can be designed to avoid targeting the identified honeypots. As a result, the IPSs will have no information about the attacks, and thus no countermeasure will ever be generated. The use of honeypots is also creating other practical issues which limit the usefulness/feasibility of many host-based IPSs. We propose to solve these problems by duplicating the detection and analysis capability on every protected system; i.e., turning every host into a honeypot. In this paper, we will first lay out the necessary features of any scheme for such large scale collaboration in intrusion prevention, then we will present a framework called Collaborative Intrusion Prevention (CIP) for realizing our idea of turning every host into a honeypot. 1 Introduction It is a well recognized fact that the manual generation and application of patches are too slow to protect vulnerable systems from attacks, with the most cited demonstration of this fact being the outbreak of the SQLSlammer worm. In response, many have proposed intrusion prevention systems (IPSs) as a defense against this threat from fast-propagating attacks. One important class of IPSs is the host-based IPSs 1 The research reported here is supported partially by a grant from the Office of Naval Research under contract number N By host-based IPSs we refer to all IPSs that analyze how the target host processes attack traffic. (e.g. [5, 8, 2, 10, 13, 7]). Many existing host-based IPSs employ honeypots to detect and collect information about attacks so that countermeasures against the detected attacks can be generated 2. However, there are a few drawbacks in these systems: 1. As shown in [1, 9], the addresses of honeypots can be known to the attackers, allowing them to avoid interaction with the honeypots. As a result, the IPSs will be unable to collect any information about the new attacks, and thus no countermeasures will be generated. Furthermore, the heavy-weighted analysis commonly performed in the honeypots also makes them easy target of DoS attacks. In short, the honeypots have become a single point of failure in the IPSs that use them to collect information about attacks. 2. The great variety of OSs/applications, along with the many different versions of the same software running on different protected hosts is also creating some practical difficulties; a large number of honeypots may be needed so that attacks against hosts running rare OSs/applications, or a specific version of an application/library will be covered. This may amount to a non-trivial cost to set up and manage all these honeypots. 3. The passive nature of honeypots also makes them unsuitable for studying attacks that require some user interaction (e.g. a successful attack on web browsers usually requires the victim to visit some contaminated web pages). Even though this problem may be 2 For many host-based IPSs, it is infeasible to deploy the component for collecting attack information in production systems; the detection/analysis process either requires a recompilation or extensive instrumentation/modification of the underlying system (e.g. address space layout randomization [13, 7], selective transactional emulator [10]), or incur an extremely high performance overhead (e.g. dynamic tain analysis [5, 8], close-to-full emulation [2].). In other word, the systems responsible for the collection of attack information are effectively honeypots, systems with no value other than being attacked and compromised

2 alleviated by techniques like [12], we believe it is not trivial to generalize this technique. 4. To some system administrators, honeypots are still hazardous components to be avoided. As a result, the use of honeypots may harm the deployability of hostbased IPSs. The worries concerning the use of honeypots may be further deepened by the analysis performed in the honeypots after they are attacked: in many host-based IPSs, buffered attack packets are replayed in the honeypot in order to observe how a vulnerable system behaves before it is compromised. In this paper, we propose the collaborative intrusion prevention (CIP) framework as a solution to the problems that spawned from the use of honeypots. Under the proposed framework, every production system will be equipped to detect and analyze attacks, and to generate and distribute countermeasures against them. In other word, every host under the collaborative intrusion prevention framework will play both the role of a protected system and that of the honeypot in traditional host-based IPSs. With every host being effectively a honeypot, we will have a large number of duplicates for the honeypot. As a result, the honeypot will no longer be a single point of failure in the IPS; the attacker can not evade the IPS by avoiding certain systems in the target network. Attempt to compromise any protected host may lead to the detection of the attack, and the production of countermeasure against the attack. Furthermore, each attempted attack will have the same chance of being detected. Thus, the more attack attempts are made, the higher the probability that a countermeasure will be made available to stop the attack. The threat of DoS against the honeypots also ceases to exist: a DoS that blinds our scheme will also make the target systems unavailable for being compromised. Finally, with every host being capable of detecting and generating countermeasures against attacks, the diversity in the software being run on the protected hosts is a much lesser issue. Even though rare applications are covered only by the few hosts running them, they are still not completely unprotected; on the contrary, in traditional IPSs, if there are no honeypots dedicated for these applications, attacks against them will go unchecked. 2 Desirable Features Before presenting the details about the proposed CIP framework, we will lay out a set of features necessary for any IPS that distributes the detection and countermeasure generation capabilities over all protected systems: 1. Low Cost: In order to have a large number of participating host (i.e. honeypots for detecting and analyzing attacks), the detection/analysis components executed on participating hosts should have minimal installation and running cost. Furthermore, each participant should be able to determine the amount of overhead incurred. 2. Egocentric Participants: In addition to having low installation and operating cost, a good incentive should also be provided to encourage participation. In particular, the cost incurred on participating hosts should produce direct improvement on its security status, in addition to the indirect benefit of receiving countermeasures generated by other hosts. Furthermore, the amount of contribution made by a host to the collaborative scheme as a whole should be proportional to the direct gain in security obtained by that individual host. 3. Simple Collaboration Scheme: The participating hosts should collaborate in a loosely-coupled manner that requires minimal, decentralized management. A loosely-coupled collaboration will not only reduce the cost of participation, but also improve the robustness of the scheme, while decentralized administration of the collaboration is necessary to avoid introducing a single point of failure in the scheme. 4. Fault/Traitor Tolerant: We accept that some (hopefully very few) hosts will be compromised before a countermeasure against a new attack is available. Thus, the collaborative scheme should be designed so that it won t be completely defenseless no matter how many hosts have been compromised; the remaining hosts should have a non-zero probability of outputting effective countermeasures to stop the attack. Furthermore, the scheme should also be robust against the malicious behavior of the compromised host. In particular, the countermeasures output by compromised hosts should not have significant adverse effect on the uncompromised ones, and hosts that output large volume of bogus countermeasures should be identified. 3 Collaborative Intrusion Prevention At the core of the CIP framework lies the randominspection-based intrusion detection proposed in [3]. By random-inspection-based intrusion detection, we refer to a class of intrusion detection techniques based upon the monitoring mechanism proposed in [3], and the IDS presented in [3] is only one instance in the class. As we argue in the next section, almost all random-inspection-based detection technique are suitable for our proposed framework. In addition to detecting attacks, the random-inspectionbased intrusion detection is also used in the CIP framework to patch all protected systems. In fact, the main focus of

3 the countermeasure generation process is to extract information that helps other hosts to detect the observed attack. Before we present the details of this countermeasure generation process, we will first have a brief review on randominspection-based intrusion detection. º½ ÖÓÙÒ Ê Ò ÓÑ ÁÒ Ô Ø ÓÒ Random inspection (proposed in [3]) is a mechanism for observing the behavior of user processes at random points during their execution. It is based on the hardware facility called the performance counter (which can be found on many CPUs) that generates a performance-counter interrupt every k instructions executed in the user space. To perform truly random inspection, we reset k to some random value after each interrupt. In the following discussion, we assume each thread has a separate performance-counter value (i.e. the number of instructions before the next performance counter interrupt); and this value is saved/restored at thread context switches. In a random-inspection-based IDS, we observe the behavior of the current process at every performance-counter interrupt to determine if it has been compromised. We call each of these occasions where we perform the intrusion detection an inspection point, and the average frequency at which inspections occur the inspection frequency. In the prototype system in [3], we simply check at each inspection point whether the currently executed instruction lies in code space or data space; any execution of data will be considered as an intrusion. Obviously, this prototype can only detect injected code attacks. However, we argue that other classes of attacks can also be detected with randominspection-based IDSs. For example, we are currently extending our prototype to detect existing-code attacks (a.k.a ret-to-libc attacks) by checking the stack contents at each inspection. Note that the non-deterministic manner in which inspections are performed means intrusion detection in a randominspection-based IDS is inherently probabilistic. Even though some attacks can be detected with certainty, there is generally a non-zero probability that the IDS will fail to detect an attack, especially when the IDS is operating under a low inspection frequency. As shown in [3], if inspections occur (on average) every k instructions executed, and the attacked process executes y instructions in an illegal state (a state that allows a positive detection should an inspection occurs), the probability that the attack will be detected is Ý È ½. What makes the random-inspection-based intrusion detection suitable for our CIP framework is its adjustable performance overhead. The overhead of performing random-inspection-based intrusion detection can be controlled through the inspection frequency; as shown in the experiments in [3], the lower the inspection frequency, the smaller the performance impact will be. The probabilistic intrusion detection mechanism also provides an elegant way for hosts to collaborate. By simply performing the randominspection-based detection, a host can improve the overall probability of detecting an attack; if n hosts are participating in the collaboration, the detection probability with all Ý hosts considered as a whole becomes ½ Ò (as opposed to the È given above). º¾ ÓÙÒØ ÖÑ ÙÖ Ò Ö Ø ÓÒ As mentioned before, the main function of countermeasures under our framework is to improve the protected hosts ability to detect imminent attacks with little extra performance overhead. This goal can be easily achieved by broadcasting the last inspection point before an attack is detected. In the future, whenever the execution in a protected host reaches this point, the host will perform randominspection-based intrusion detection at a higher frequency (as we ll argue in the next section, this will significantly improve the chance of stopping the attacks targeted by the countermeasure). If no intrusion is detected after a fixed number of inspections, the inspection frequency will return to its normal value. In summary, a host under the CIP framework works as follows: 1. Detection: Before any attacks detected or countermeasures received, the host performs random-inspectionbased intrusion detection at a low frequency ½. After each inspection, if no intrusion is detected, the identity of the inspection point, as well as the new random value in the performance counter will be recorded, and separate records will be kept for each thread in the system. 2. Countermeasure Generation: Once an intrusion is detected, the record for the previous inspection point and the saved performance counter value of the thread involved are retrieved. These are basically all the information needed for a countermeasure against the detected attack. However, the information retrieved may be refined to make the countermeasure more portable among hosts. For example, the virtual address of the last normal inspection point may be expressed as the name of the containing module and the offset from the beginning of the module. After all the necessary refinement, the countermeasure will be distributed to all other hosts. 3. Patching: Upon receiving the countermeasure from another host, the last normal inspection point identified will be extracted, and a breakpoint will be inserted at the corresponding instruction so that an exception will

4 be generated every time it is executed. A record will also be established to associate the marked instruction with the performance counter value, k, given in the countermeasure. 4. Stopping Attacks: When a thread executes any instruction marked in the patching stage, the execution of the thread will enter the alert mode. Randominspection-based intrusion detection will then be performed at a higher frequency ¾. The execution in alert mode lasts for ½ instructions (i.e. it ends after ¾ ¾ ½µ inspections), where k is the performance counter value associated with the instruction that triggers the alert mode execution. When the alert mode execution ends, the inspection frequency of the involved thread will return to ½. In addition to performing random inspection at higher frequency, the execution in the alert mode can also take measures to facilitate the recovery should any attack be detected. For example, modifications to critical resources can be delayed or redirected, and only be committed if no intrusion is detected during the alert mode execution (in [6], these are called cordoning-in-space and cordoning-in-time respectively). One important observation about the proposed countermeasure generation process is that it can be used with virtually any random-inspection-based detection technique. As long as the analysis performed at each inspection point is self-contained and does not depend on the results of previous inspections, the last normal inspection point and the saved performance counter value can be used as an effective countermeasure to enhance the defense on other systems. In other word, our framework is not tied to any particular analysis performed at the random inspection points, but is suitable for any detection system that uses random inspection to monitor processes. º ÀÓÛ Ó Ø ÓÙÒØ ÖÑ ÙÖ ËØÓÔ ØØ Now, let s consider the effectiveness of the countermeasures generated. Essentially, the countermeasures in our framework identify execution points reached before the actual attacks occur. Let s assume for the moment that all exploitations of a particular vulnerability will bring the victim process to the last normal inspection point given in the countermeasure before the control hijacking occurs. Furthermore, the way we determine the duration of the alert mode execution guarantees that the attacked thread will be executing in alert mode when the control hijacking occurs. Thus, it seems the high frequency inspection will very likely detect the attack concerned. However, note that we do not know how often the attacked thread will be in an illegal state (a state where the intrusion is detectable) while being in the alert mode. In the worst case, if the detection which produced the countermeasure occurs at the very first moment that the attack executes in an illegal state, and if the execution that follows quickly leaves this state, the alert mode execution will have virtually no chance of detecting the attack. However, if we assume the attacked process will remain in the illegal state during the first ½ ¾ (or more) instructions executed following the control hijacking, detection in the alert mode is guaranteed. From our analysis in [3], it seems not uncommon for attacks to have such an initial period in which they are very vulnerable to detection. Thus, the generated countermeasures should be effective in stopping attacks. Now let s revisit the assumption that all exploitations of the same vulnerability will bring the execution to the last normal inspection point. We believe this assumption should be valid most of the time, especially if the execution point concerned is close to the point of control hijacking. Even if the above assumption is not true, there should be very few execution paths that can lead to a successful exploitation of any given vulnerability. As a result, a few countermeasures, each with a last normal inspection point on a different execution path will be sufficient to stop all attacks targeting a particular vulnerability. 4 Evaluation After giving the details of the proposed framework, we will evaluate it against the list of desirable features given in Sect. II: 1. Low Cost: To participate under the CIP framework, a host needs three pieces of software: the randominspection-based IDS, the patching component, and the facility for broadcasting (and receiving) countermeasures. While the broadcasting facility is pretty standard among host-based IPSs, we will focus on the first two components. The IDS under our framework is basically a simple device driver to start up the random inspection. Due to the self-containedness requirement, we expect the code for the analysis at inspection points to be very simple also. Similarly, the patching component is a light-weight device driver that looks for the modules that need to be patched, inserts the breakpoints, and handles any resulting breakpoint exceptions. In terms of the running cost, it is dominated by the performance overhead incurred by the intrusion detection, and can be limited to any chosen level by keeping the inspection frequency sufficiently low. 2. Egocentric Participants: Under the CIP framework, the only altruistic behavior required of a host is the distri-

5 bution of the generated countermeasure, which only incurs a minimal cost. For the other activities performed on behalf of the collaboration, the participating hosts can benefit directly from them; both the intrusion detection and the countermeasure generation help the host better defend itself. In fact, the overhead incurred from the intrusion detection (which is the major running cost for participants) is directly related to the chance that a host will stop an attack targeting itself. 3. Simple Collaboration Scheme: Except for the distribution of generated countermeasures, hosts participating in the collaboration do not need to communicate with each other. All hosts can perform exactly the same task of random-inspection-based intrusion detection independently, and yet their contributions will add up to improve the chance of detecting and stopping an attack. In other word, the collaboration requires no management except for maintaining the mechanism for distributing countermeasures; there is no need to allocate/synchronize the work to/from different hosts. In fact, as far as the countermeasure generation process is concerned, there is no need for maintaining any membership information about the collaborating hosts. 4. Fault/Traitor Tolerant: The extremely loosely-coupled collaboration scheme means that losing a small portion of hosts will have very minor effect in the effectiveness on the whole. In fact, the loss of any number of hosts will not render the remaining hosts completely defenseless, only the probability of stopping an attack is affected. Furthermore, if the underlying detection mechanism has zero false positive rate, bogus countermeasures generated by a compromised host can do no more harm than incurring extra performance hit on other hosts. Of course, a large volume of such bogus countermeasures can still lead to a DoS on all the participating hosts. We will leave the defense against the misbehavior of compromised hosts as future work. 5 Related Work º½ ÔÔÐ Ø ÓÒ ÓÑÑÙÒ ØÝ Similar to the CIP framework, the Application Community scheme in [11] distributes the work of detection and countermeasure generation over a community of hosts running the same application. As opposed to our looselycoupled, minimal-management collaboration scheme, the Application Community employs a static division of labor; all functions executed by the protected application are identified, and each participating host is assigned to monitor a fixed set of functions. We believe this static work allocation in [11] makes the Application Community scheme vulnerable to very similar problems addressed in this work. First of all, if the attackers can identify the hosts responsible for monitoring the vulnerable functions exploited by their attack, they can evade the Application Community scheme just as they evade the traditional host-based IPSs. By measuring the time it takes different hosts to process requests that utilize different functions, it is not impossible for the attacker to identify a superset of all hosts monitoring the target function. Furthermore, since the work discovery is done on a per-application manner, the Application Community may also have poor scalability; multiple communities have to be set up and managed, and each host has to join multiple communities so that all its applications are protected. Finally, the Application Community appears to be a very altruistic scheme; with vulnerabilities usually found in the few rarely executed functions, we believe many hosts under the Application Community scheme are monitoring functions that will never be the target of any attack. In other word, very few hosts will directly benefit from the monitoring task performed for the Application Community scheme. On the contrary, the CIP framework proposed does not have any of the above problems, as we have shown in the previous section. º¾ Ä Á Ë»ÄÁ Ë Our work also borrows heavily from the LAIDS/LIDS framework in [4]. Both the CIP framework and that in [4] employs self-contained analysis to perform intrusion detection, so that the same mechanism can be used for both detection and patching. As a result of this similarity, the countermeasure generation algorithms of the two frameworks are almost the same. However, the detection used in [4] incurs a high, untunable performance overhead, which makes it impossible to duplicate the detection and countermeasure generation capability on production systems. The LAIDS/LIDS framework also provides no easy way of dividing the detection and countermeasure generation task so that the performance overhead can be amortized among multiple hosts. Thus, the major contribution of the CIP framework over the work in [4] lies in the introduction of the randominspection-based IDS, which allows hosts to perform intrusion detection at any chosen level of performance overhead, as well as an easy way of dividing and combining the task of intrusion prevention among hosts. 6 Conclusions In this work, we argue that the use of honeypots to collect information about attacks is creating a single point of failure in traditional host-based IPSs: once the honeypots are identified, attackers can make the IPSs blind to their

6 attack by avoiding interactions with the honeypot. The heavyweight analysis usually performed in these honeypots also make them easy target for DoS attacks. Furthermore, though dedicated honeypots are suitable for collecting information about attacks against critical network services, it appears infeasible to scale up the approach to cover the great variety of applications running in an entire network. To overcome the above difficulties, we proposed the Collaborative Intrusion Prevention (CIP) framework, under which every host is capable of detecting attacks and generating countermeasures against them. In other word, every host under our framework acts both as the honeypot and a protected system in traditional host-based IPSs. Furthermore, by using random-inspection-based intrusion detection techniques, the CIP framework allows hosts to collaborate in intrusion prevention with minimum management. Except for the distribution of countermeasures, there is no need for hosts to communicate with each other, nor is there the need to keep track of all the participating hosts. Each host under our framework performs exactly the same intrusion detection and countermeasure generation task independently, yet, the contribution from each host will automatically add up to improve the system s overall defense against new attacks. With this massive duplication of the honeypot and the simple collaboration scheme, there is no single point of failure in our system. The system will remain functional (though less effective) with the failure of any number of hosts. Finally, the CIP framework also provides very good incentive for hosts to participate; the performance overhead suffered from performing random-inspection-based detection will strengthen the defense of a participant, in addition to improving the security of all the other hosts. References [6] R. Hu and A. K. Mok. Detecting unknown massive mailing viruses using proactive methods. In Proceedings of 7th International Symposium on Recent Advances in Intrusion Detection (RAID), France, Sept [7] Z. Liang and R. Sekar. Fast and automated generation of attack signatures: A basis for building self-protecting servers. In Proceedings of the 12th ACM Conference on Computer and Communication Security (CCS 05), Virginia, Nov [8] J. Newsome, D. Brumley, D. Song, J. Chamcham, and X. Kovah. Vulnerability-specific execution filtering for exploit prevention on commodity software. In Proceedings of 13th Annual Network and Distributed System Security Symposium (NDSS 06), San Diego, Feb [9] M. Rajab, F. Monrose, and A. Terzis. Fast and evasive attacks: Highlighting the challenges ahead. In Proceedings of 9th International Symposium on Recent Advances in Intrusion Detection (RAID), Hamburg, Sept [10] S. Sidiroglou, M. Locasto, S. Boyd, and A. Keromytis. Build a reactive immune system for software services. In Proceedings of the USENIX Annual Technical Conference, 2005, Apr [11] S. Sidiroglou, M. Locasto, and A. Keromytis. Software selfhealing using collaborative application. In Proceedings of 13th Annual Network and Distributed System Security Symposium (NDSS 06), San Diego, Feb [12] Y. Wang, D. Beck, X. Jiang, R. Roussev, C. Verbowski, S. Chen, and S. King. Automated web patrol with strider honeymonkeys: Finding web sites that exploit browser vulnerabilities. In Proceedings of 13th Annual Network and Distributed System Security Symposium (NDSS 06), Feb [13] J. Xu, P. Ning, C. Kil, Y. Zhai, and C. Bookholt. Automatic diagnosis and response to memory corruption vulnerabilities. In Proceedings of the 12th ACM Conference on Computer and Communication Security (CCS 05), Virginia, Nov [1] J. Bethencourt, J. Franklin, and M. Vernon. Mapping internet sensors with probe response attacks. In Proceedings of The 13th USENIX Security Symposium, Aug [2] D. Brumley, J. Newsome, D. Song, H. Wang, and S. Jha. Towards Automatic Generation of Vulnerability-Based Signatures. In Proceedings of The 2006 IEEE Symposium on Security and Privacy, Oakland, May [3] S. P. Chung and A. K. Mok. On random-inspection-based intrusion dectection. In Proceedings of 8th International Symposium on Recent Advances in Intrusion Detection (RAID), Seattle, Sept [4] S. P. Chung and A. K. Mok. The laids/lids framework for systematic ips design. In Proceedings of the Fourth IEEE International Information Assurance Workshop (IWIA 2006), UK, Apr [5] M. Costa, J. Crowcroft, M. Castro, A. Rowstron, L. Zhou, L. Zhang, and P. Barham. Vigilante: End-to-end containment of internet worms. In Proceedings of 20th ACM Symposium on Operating Systems Principles, Brighton, Oct 2005.

Automated Signature Generation: Overview and the NoAH Approach. Bernhard Tellenbach

Automated Signature Generation: Overview and the NoAH Approach. Bernhard Tellenbach Automated Signature Generation: Overview and the NoAH Approach Structure Motivation: The speed of insecurity Overview Building Blocks and Techniques The NoAH approach 2 The speed of insecurity Source:

More information

Building a Reactive Immune System for Software Services

Building a Reactive Immune System for Software Services Building a Reactive Immune System for Software Services Tobias Haupt January 24, 2007 Abstract In this article I summarize the ideas and concepts of the paper Building a Reactive Immune System for Software

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks Computer Sciences Department University of Wisconsin, Madison Introduction Outline Background Example Attack Introduction to the Attack Basic Probe

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks John Bethencourt, Jason Franklin, and Mary Vernon {bethenco, jfrankli, vernon}@cs.wisc.edu Computer Sciences Department University of Wisconsin, Madison

More information

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering Auburn Information Assurance Laboratory J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering 107 Dunstan Hall Auburn

More information

A Smart Card Based Authentication Protocol for Strong Passwords

A Smart Card Based Authentication Protocol for Strong Passwords A Smart Card Based Authentication Protocol for Strong Passwords Chin-Chen Chang 1,2 and Hao-Chuan Tsai 2 1 Department of Computer Science and Information Engineering, Feng Chia University, Taichung, Taiwan,

More information

Identification of Malicious Web Pages with Static Heuristics

Identification of Malicious Web Pages with Static Heuristics Identification of Malicious Web Pages with Static Heuristics Christian Seifert, Ian Welch, Peter Komisarczuk Victoria University of Wellington P. O. Box 600 Wellington 6140, New Zealand Email: {cseifert,ian,peterk}@mcs.vuw.ac.nz

More information

Malicious Web Pages Detection Based on Abnormal Visibility Recognition

Malicious Web Pages Detection Based on Abnormal Visibility Recognition Malicious Web Pages Detection Based on Abnormal Visibility Recognition Bin Liang 1 2, Jianjun Huang 1, Fang Liu 1, Dawei Wang 1, Daxiang Dong 1, Zhaohui Liang 1 2 1. School of Information, Renmin University

More information

Efficient Network Intrusion Detection System Navaneethakrishnan.P a*,theivanathan.g b

Efficient Network Intrusion Detection System Navaneethakrishnan.P a*,theivanathan.g b World Journal of Technology, Engineering and Research, Volume 2, Issue 1 (2017) 168-173 Contents available at WJTER World Journal of Technology, Engineering and Research Journal Homepage: www.wjter.com

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

Online Accumulation: Reconstruction of Worm Propagation Path

Online Accumulation: Reconstruction of Worm Propagation Path Online Accumulation: Reconstruction of Worm Propagation Path Yang Xiang, Qiang Li, and Dong Guo College of Computer Science and Technology, JiLin University ChangChun, JiLin 32, China sharang@yahoo.cn,

More information

A Closed-Form Expression for Static Worm-Scanning Strategies

A Closed-Form Expression for Static Worm-Scanning Strategies A Closed-Form Expression for Static Worm-Scanning Strategies Zesheng Chen Department of Electrical & Computer Engineering Florida International University Miami, FL 7 zchen@fiu.edu Chao Chen Department

More information

Binary Protector: Intrusion Detection in Multitier Web Applications

Binary Protector: Intrusion Detection in Multitier Web Applications Binary Protector: Intrusion Detection in Multitier Web Applications C. Venkatesh 1 D.Nagaraju 2 T.Sunil Kumar Reddy 3 1 P.G Scholar, CSE Dept, Sir Vishveshwariah Institute of Science and Technology 2 Assistant

More information

Fast and Evasive Attacks: Highlighting the Challenges Ahead

Fast and Evasive Attacks: Highlighting the Challenges Ahead Fast and Evasive Attacks: Highlighting the Challenges Ahead Moheeb Rajab, Fabian Monrose, and Andreas Terzis Computer Science Department Johns Hopkins University Outline Background Related Work Sampling

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Fighting Spam, Phishing and Malware With Recurrent Pattern Detection

Fighting Spam, Phishing and Malware With Recurrent Pattern Detection Fighting Spam, Phishing and Malware With Recurrent Pattern Detection White Paper September 2017 www.cyren.com 1 White Paper September 2017 Fighting Spam, Phishing and Malware With Recurrent Pattern Detection

More information

No Time for Zero-Day Solutions John Muir, Managing Partner

No Time for Zero-Day Solutions John Muir, Managing Partner No Time for Zero-Day Solutions John Muir, Managing Partner Executive Summary Innovations in virus construction and propagation have created a zero-day threat from email attachments that can wreak significant

More information

Hardware Support For Self-Healing Software Services

Hardware Support For Self-Healing Software Services Hardware Support For Self-Healing Software Services Stelios Sidiroglou Michael E. Locasto Angelos D. Keromytis Department of Computer Science, Columbia University in the City of New York {stelios,locasto,angelos}@cs.columbia.edu

More information

Vigilante: End-to-End Containment of Internet Worms

Vigilante: End-to-End Containment of Internet Worms Vigilante: End-to-End Containment of Internet Worms Manuel Costa 1,2, Jon Crowcroft 1, Miguel Castro 2, Antony Rowstron 2, Lidong Zhou 3, Lintao Zhang 3 and Paul Barham 2 1 University of Cambridge, Computer

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Intrusion Detection and Prevention

Intrusion Detection and Prevention Intrusion Detection and Prevention Outlines: Intrusion Tpesof Types Intrusion Intrusion Detection Models Intrusion Prevention Models By: Arash Habibi Lashkari July 2010 Network Security 07 1 Definition

More information

Polygraph: Automatically Generating Signatures for Polymorphic Worms

Polygraph: Automatically Generating Signatures for Polymorphic Worms Polygraph: Automatically Generating Signatures for Polymorphic Worms James Newsome Brad Karp Dawn Song Presented by: Jeffrey Kirby Overview Motivation Polygraph Signature Generation Algorithm Evaluation

More information

On-Demand Proactive Defense against Memory Vulnerabilities

On-Demand Proactive Defense against Memory Vulnerabilities On-Demand Proactive Defense against Memory Vulnerabilities Gang Chen, Hai Jin, Deqing Zou, and Weiqi Dai Services Computing Technology and System Lab Cluster and Grid Computing Lab School of Computer Science

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

DAMAGE DISCOVERY IN DISTRIBUTED DATABASE SYSTEMS

DAMAGE DISCOVERY IN DISTRIBUTED DATABASE SYSTEMS DAMAGE DISCOVERY IN DISTRIBUTED DATABASE SYSTEMS Yanjun Zuo and Brajendra Panda Abstract Damage assessment and recovery in a distributed database system in a post information attack detection scenario

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 12 Week of April 24, 2017 Question 1 Detection strategies (20 min) Suppose you are responsible for detecting attacks on the UC Berkeley network, and

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Intrusion Detection Systems Intrusion Actions aimed at compromising the security of the target (confidentiality, integrity, availability of computing/networking

More information

Isla Web Malware Isolation and Network Sandbox Solutions Security Technology Comparison and Integration Guide

Isla Web Malware Isolation and Network Sandbox Solutions Security Technology Comparison and Integration Guide Isla Web Malware Isolation and Network Sandbox Solutions Security Technology Comparison and Integration Guide How the Two Approaches Compare and Interoperate Your organization counts on its security capabilities

More information

IX: A Protected Dataplane Operating System for High Throughput and Low Latency

IX: A Protected Dataplane Operating System for High Throughput and Low Latency IX: A Protected Dataplane Operating System for High Throughput and Low Latency Belay, A. et al. Proc. of the 11th USENIX Symp. on OSDI, pp. 49-65, 2014. Reviewed by Chun-Yu and Xinghao Li Summary In this

More information

Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX

Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX W. Wang, G. Chen, X, Pan, Y. Zhang, XF. Wang, V. Bindschaedler, H. Tang, C. Gunter. September 19, 2017 Motivation Intel

More information

Towards a Theoretical Framework for Trustworthy Cyber Sensing

Towards a Theoretical Framework for Trustworthy Cyber Sensing Towards a Theoretical Framework for Trustworthy Cyber Sensing Shouhuai Xu Department of Computer Science University of Texas at San Antonio shxu@cs.utsa.edu ABSTRACT Cyberspace is an indispensable part

More information

A Knowledge-based Alert Evaluation and Security Decision Support Framework 1

A Knowledge-based Alert Evaluation and Security Decision Support Framework 1 A Knowledge-based Alert Evaluation and Security Decision Support Framework 1 Jinqiao Yu Department of Mathematics and Computer Science Illinois Wesleyan Univerisity P.O.Box 2900 Bloomington, IL 61701 Ramana

More information

Online Network Forensics for Automatic Repair Validation

Online Network Forensics for Automatic Repair Validation Online Network Forensics for Automatic Repair Validation Michael E. Locasto 1, Matthew Burnside 2, and Angelos D. Keromytis 2 1 Institute for Security Technology Studies, Dartmouth College 2 Department

More information

Access Control Using Intrusion and File Policies

Access Control Using Intrusion and File Policies The following topics describe how to configure access control policies to use intrusion and file policies: Intrusions and Malware Inspection Overview, page 1 Access Control Traffic Handling, page 2 File

More information

An Efficient and Practical Defense Method Against DDoS Attack at the Source-End

An Efficient and Practical Defense Method Against DDoS Attack at the Source-End An Efficient and Practical Defense Method Against DDoS Attack at the Source-End Yanxiang He Wei Chen Bin Xiao Wenling Peng Computer School, The State Key Lab of Software Engineering Wuhan University, Wuhan

More information

Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach

Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach ISSN (Print): 1694 0814 10 Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach Manoj Kumar Mishra 1, Binod Kumar Pattanayak 2, Alok Kumar Jagadev 3, Manojranjan Nayak 4 1 Dept.

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 Florin OGÎGĂU-NEAMŢIU National Defense University of Romania "Carol I"/ The Regional

More information

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks University of Cambridge Computer Laboratory 22nd IFIP TC-11 International Information Security Conference Sandton,

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #10 Network Layer Threats; Identity Mgmt. 2015 Patrick Tague 1 Class #10 Summary of wireless network layer threats Specific threats related to

More information

kguard++: Improving the Performance of kguard with Low-latency Code Inflation

kguard++: Improving the Performance of kguard with Low-latency Code Inflation kguard++: Improving the Performance of kguard with Low-latency Code Inflation Jordan P. Hendricks Brown University Abstract In this paper, we introduce low-latency code inflation for kguard, a GCC plugin

More information

Comparing Chord, CAN, and Pastry Overlay Networks for Resistance to DoS Attacks

Comparing Chord, CAN, and Pastry Overlay Networks for Resistance to DoS Attacks Comparing Chord, CAN, and Pastry Overlay Networks for Resistance to DoS Attacks Hakem Beitollahi Hakem.Beitollahi@esat.kuleuven.be Geert Deconinck Geert.Deconinck@esat.kuleuven.be Katholieke Universiteit

More information

Applying March Tests to K-Way Set-Associative Cache Memories

Applying March Tests to K-Way Set-Associative Cache Memories 13th European Test Symposium Applying March Tests to K-Way Set-Associative Cache Memories Simone Alpe, Stefano Di Carlo, Paolo Prinetto, Alessandro Savino Politecnico di Torino, Dep. of Control and Computer

More information

Deploying a Next-Generation IPS Infrastructure

Deploying a Next-Generation IPS Infrastructure Deploying a Next-Generation IPS Infrastructure Enterprises require intrusion prevention systems (IPSs) to protect their network against attacks. However, implementing an IPS involves challenges of scale

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (1 st Week) Outline Course Information and Policies Course Syllabus 1. Overview Course Information Instructor: Prof. Dr. Hasan H. BALIK, balik@yildiz.edu.tr,

More information

intelop Stealth IPS false Positive

intelop Stealth IPS false Positive There is a wide variety of network traffic. Servers can be using different operating systems, an FTP server application used in the demilitarized zone (DMZ) can be different from the one used in the corporate

More information

Virtual Memory - Overview. Programmers View. Virtual Physical. Virtual Physical. Program has its own virtual memory space.

Virtual Memory - Overview. Programmers View. Virtual Physical. Virtual Physical. Program has its own virtual memory space. Virtual Memory - Overview Programmers View Process runs in virtual (logical) space may be larger than physical. Paging can implement virtual. Which pages to have in? How much to allow each process? Program

More information

How to Sandbox IIS Automatically without 0 False Positive and Negative

How to Sandbox IIS Automatically without 0 False Positive and Negative How to Sandbox IIS Automatically without 0 False Positive and Negative Professor Tzi-cker Chiueh Computer Science Department Stony Brook University chiueh@cs.sunysb.edu 1/10/06 Blackhat Federal 2006 1

More information

Deploying a Next-Generation IPS Infrastructure

Deploying a Next-Generation IPS Infrastructure Deploying a Next-Generation IPS Infrastructure Enterprises require intrusion prevention systems (IPSs) to protect their network against attacks. However, implementing an IPS involves challenges of scale

More information

RAID SEMINAR REPORT /09/2004 Asha.P.M NO: 612 S7 ECE

RAID SEMINAR REPORT /09/2004 Asha.P.M NO: 612 S7 ECE RAID SEMINAR REPORT 2004 Submitted on: Submitted by: 24/09/2004 Asha.P.M NO: 612 S7 ECE CONTENTS 1. Introduction 1 2. The array and RAID controller concept 2 2.1. Mirroring 3 2.2. Parity 5 2.3. Error correcting

More information

Deliverable 4.1: Experimental Evaluation and Real-world Deployment

Deliverable 4.1: Experimental Evaluation and Real-world Deployment SCIENTIFIC and TECHNOLOGICAL COOPERATION between RTD ORGANISATIONS in GREECE and RTD ORGANISATIONS in U.S.A, CANADA, AUSTRALIA, NEW ZEALAND, JAPAN, SOUTH KOREA, TAIWAN, MALAISIA and SINGAPORE HELLENIC

More information

Stochastic Analysis of Horizontal IP Scanning

Stochastic Analysis of Horizontal IP Scanning Stochastic Analysis of Horizontal IP Scanning Derek Leonard, Zhongmei Yao,, Xiaoming Wang, and Dmitri Loguinov Internet Research Lab Department of Computer Science and Engineering Texas A&M University

More information

Access Control Using Intrusion and File Policies

Access Control Using Intrusion and File Policies The following topics describe how to configure access control policies to use intrusion and file policies: About Deep Inspection, page 1 Access Control Traffic Handling, page 2 File and Intrusion Inspection

More information

Can the Best Defense be to Attack?

Can the Best Defense be to Attack? Can the Best Defense be to Attack? MITACS Digital Security Seminar Series at Carleton University Presenter: Dr. Nur Zincir-Heywood Dalhousie University, Faculty of Computer Science Arms Race Security engineers

More information

Active defence through deceptive IPS

Active defence through deceptive IPS Active defence through deceptive IPS Authors Apostolis Machas, MSc (Royal Holloway, 2016) Peter Komisarczuk, ISG, Royal Holloway Abstract Modern security mechanisms such as Unified Threat Management (UTM),

More information

Survey of Cyber Moving Targets. Presented By Sharani Sankaran

Survey of Cyber Moving Targets. Presented By Sharani Sankaran Survey of Cyber Moving Targets Presented By Sharani Sankaran Moving Target Defense A cyber moving target technique refers to any technique that attempts to defend a system and increase the complexity of

More information

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks So we are proposing a network intrusion detection system (IDS) which uses a Keywords: DDoS (Distributed Denial

More information

Towards Intelligent Fuzzy Agents to Dynamically Control the Resources Allocations for a Network under Denial of Service Attacks

Towards Intelligent Fuzzy Agents to Dynamically Control the Resources Allocations for a Network under Denial of Service Attacks Towards Intelligent Fuzzy Agents to Dynamically Control the Resources Allocations for a Network under Denial of Service Attacks N S ABOUZAKHAR, A GANI, E SANCHEZ, G MANSON The Centre for Mobile Communications

More information

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Using Threat Analytics to Protect Privileged Access and Prevent Breaches Using Threat Analytics to Protect Privileged Access and Prevent Breaches Under Attack Protecting privileged access and preventing breaches remains an urgent concern for companies of all sizes. Attackers

More information

SSL Automated Signatures

SSL Automated Signatures SSL Automated Signatures WilliamWilsonandJugalKalita DepartmentofComputerScience UniversityofColorado ColoradoSprings,CO80920USA wjwilson057@gmail.com and kalita@eas.uccs.edu Abstract In the last few years

More information

On the State of the Inter-domain and Intra-domain Routing Security

On the State of the Inter-domain and Intra-domain Routing Security On the State of the Inter-domain and Intra-domain Routing Security Mingwei Zhang April 19, 2016 Mingwei Zhang Internet Routing Security 1 / 54 Section Internet Routing Security Background Internet Routing

More information

Management Information Systems. B15. Managing Information Resources and IT Security

Management Information Systems. B15. Managing Information Resources and IT Security Management Information Systems Management Information Systems B15. Managing Information Resources and IT Security Code: 166137-01+02 Course: Management Information Systems Period: Spring 2013 Professor:

More information

W H I T E P A P E R : O P E N. V P N C L O U D. Implementing A Secure OpenVPN Cloud

W H I T E P A P E R : O P E N. V P N C L O U D. Implementing A Secure OpenVPN Cloud W H I T E P A P E R : O P E N. V P N C L O U D Implementing A Secure OpenVPN Cloud Platform White Paper: OpenVPN Cloud Platform Implementing OpenVPN Cloud Platform Content Introduction... 3 The Problems...

More information

SoK: Eternal War in Memory

SoK: Eternal War in Memory SoK: Eternal War in Memory László Szekeres, Mathias Payer, Tao Wei, Dawn Song Presenter: Wajih 11/7/2017 Some slides are taken from original S&P presentation 1 What is SoK paper? Systematization of Knowledge

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

HYBRID HONEYPOT -SYSTEM FOR PRESERVING PRIVACY IN NETWORKS

HYBRID HONEYPOT -SYSTEM FOR PRESERVING PRIVACY IN NETWORKS HYBRID HONEYPOT -SYSTEM FOR PRESERVING PRIVACY IN NETWORKS K.SURESH, KUSH KUMAR YADAV, R.SRIJIT, KARTHIK.P.BHAT STUDENT 3 rd YEAR - INFORMATION TECHNOLOGY SRI SAIRAM ENGINEERING COLLEGE, WEST TAMBARAM,

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

White Paper. Why IDS Can t Adequately Protect Your IoT Devices White Paper Why IDS Can t Adequately Protect Your IoT Devices Introduction As a key component in information technology security, Intrusion Detection Systems (IDS) monitor networks for suspicious activity

More information

NodeId Verification Method against Routing Table Poisoning Attack in Chord DHT

NodeId Verification Method against Routing Table Poisoning Attack in Chord DHT NodeId Verification Method against Routing Table Poisoning Attack in Chord DHT 1 Avinash Chaudhari, 2 Pradeep Gamit 1 L.D. College of Engineering, Information Technology, Ahmedabad India 1 Chaudhari.avi4u@gmail.com,

More information

A Static-Dynamic Conjunct Windows Process Integrity Detection Model

A Static-Dynamic Conjunct Windows Process Integrity Detection Model A Static-Dynamic Conjunct Windows Process Integrity Detection Model Fei Chen 1, Yi Li 1, Tong Zhang 1, Kehe Wu 1, 1 North China Electric Power University, Department of Control and Computer Engineering,

More information

(Submit to Bright Internet Global Summit - BIGS)

(Submit to Bright Internet Global Summit - BIGS) Reviewing Technological Solutions of Source Address Validation (Submit to Bright Internet Global Summit - BIGS) Jongbok Byun 1 Business School, Sungkyunkwan University Seoul, Korea Christopher P. Paolini

More information

shortcut Tap into learning NOW! Visit for a complete list of Short Cuts. Your Short Cut to Knowledge

shortcut Tap into learning NOW! Visit  for a complete list of Short Cuts. Your Short Cut to Knowledge shortcut Your Short Cut to Knowledge The following is an excerpt from a Short Cut published by one of the Pearson Education imprints. Short Cuts are short, concise, PDF documents designed specifically

More information

McAfee Embedded Control

McAfee Embedded Control McAfee Embedded Control System integrity, change control, and policy compliance in one solution McAfee Embedded Control maintains the integrity of your system by only allowing authorized code to run and

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol Analysis of Black-Hole Attack in MANET using Routing Protocol Ms Neha Choudhary Electronics and Communication Truba College of Engineering, Indore India Dr Sudhir Agrawal Electronics and Communication

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #11 - Identity Mgmt.; Routing Security 2016 Patrick Tague 1 Class #11 Identity threats and countermeasures Basics of routing in ad hoc networks

More information

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. Network IPS Overview Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. By using protocol recognition, identification, and traffic analysis

More information

Forensic Analysis for Epidemic Attacks in Federated Networks

Forensic Analysis for Epidemic Attacks in Federated Networks Forensic Analysis for Epidemic Attacks in Federated Networks Yinglian Xie, Vyas Sekar, Michael K. Reiter, Hui Zhang Carnegie Mellon University Presented by Gaurav Shah (Based on slides by Yinglian Xie

More information

Automatic Generation of Buffer Overflow Attack Signatures: An Approach Based on Program Behavior Models

Automatic Generation of Buffer Overflow Attack Signatures: An Approach Based on Program Behavior Models Automatic Generation of Buffer Overflow Attack Signatures: An Approach Based on Program Behavior Models Zhenkai Liang and R. Sekar Department of Computer Science, Stony Brook University, Stony Brook, NY

More information

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection Advanced Threat Defense Certification Testing Report Symantec Advanced Threat Protection ICSA Labs Advanced Threat Defense December 8, 2015 Prepared by ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg,

More information

Your projected and optimistically projected grades should be in the grade center soon o Projected: Your current weighted score /30 * 100

Your projected and optimistically projected grades should be in the grade center soon o Projected: Your current weighted score /30 * 100 You should worry if you are below this point Your projected and optimistically projected grades should be in the grade center soon o Projected: Your current weighted score /0 * 100 o Optimistic: (Your

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems Security+ Guide to Network Security Fundamentals, Third Edition Chapter 3 Protecting Systems Objectives Explain how to harden operating systems List ways to prevent attacks through a Web browser Define

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Mobile Security Fall 2013

Mobile Security Fall 2013 Mobile Security 14-829 Fall 2013 Patrick Tague Class #6 More WiFi Security & Privacy Issues WiFi Security Issues A Scenario Internet Open AP SSID Network X Open OpenAP AP SSID Attacker Network X LaptopLaptop

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Occasionally, a network or a gateway will go down, and the sequence. of hops which the packet takes from source to destination must change.

Occasionally, a network or a gateway will go down, and the sequence. of hops which the packet takes from source to destination must change. RFC: 816 FAULT ISOLATION AND RECOVERY David D. Clark MIT Laboratory for Computer Science Computer Systems and Communications Group July, 1982 1. Introduction Occasionally, a network or a gateway will go

More information

IP Spoof Prevented Technique to Prevent IP Spoofed Attack

IP Spoof Prevented Technique to Prevent IP Spoofed Attack Available ONLINE www.visualsoftindia.com/vsrd/vsrdindex.html VSRD-TNTJ, Vol. I (3), 2010, 173-177 S H O R T C O M M U N I C A T I O N IP Spoof Prevented Technique to Prevent IP Spoofed Attack 1 Rajiv Ranjan*,

More information

APPLICATION OF INTRUSION DETECTION SOFTWARE TO PROTECT TELEMETRY DATA IN OPEN NETWORKED COMPUTER ENVIRONMENTS.

APPLICATION OF INTRUSION DETECTION SOFTWARE TO PROTECT TELEMETRY DATA IN OPEN NETWORKED COMPUTER ENVIRONMENTS. APPLICATION OF INTRUSION DETECTION SOFTWARE TO PROTECT TELEMETRY DATA IN OPEN NETWORKED COMPUTER ENVIRONMENTS. Item Type text; Proceedings Authors Kalibjian, Jeffrey R. Publisher International Foundation

More information

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper Table of Contents Abstract...3 Understanding Online Business

More information

WHY BUILDING SECURITY SYSTEMS NEED CONTINUOUS AVAILABILITY

WHY BUILDING SECURITY SYSTEMS NEED CONTINUOUS AVAILABILITY WHY BUILDING SECURITY SYSTEMS NEED CONTINUOUS AVAILABILITY White Paper 2 Why Building Security Systems Need Continuous Availability Always On Is the Only Option. If All Systems Go Down, How Can You React

More information

BlockFin A Fork-Tolerant, Leaderless Consensus Protocol April

BlockFin A Fork-Tolerant, Leaderless Consensus Protocol April BlockFin A Fork-Tolerant, Leaderless Consensus Protocol April 2018 @storecoin What are the most desirable features in a blockchain? Scalability (throughput) and decentralization (censorship resistance),

More information

Peer-to-Peer Systems. Chapter General Characteristics

Peer-to-Peer Systems. Chapter General Characteristics Chapter 2 Peer-to-Peer Systems Abstract In this chapter, a basic overview is given of P2P systems, architectures, and search strategies in P2P systems. More specific concepts that are outlined include

More information

NetDefend Firewall UTM Services

NetDefend Firewall UTM Services NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls (DFL-260/860/1660/2560/2560G) integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content

More information

Data Sanitization: Improving the Forensic Utility of Anomaly Detection Systems

Data Sanitization: Improving the Forensic Utility of Anomaly Detection Systems Data Sanitization: Improving the Forensic Utility of Anomaly Detection Systems Gabriela F. Cretu, Angelos Stavrou, Salvatore J. Stolfo and Angelos D. Keromytis Department of Computer Science, Columbia

More information

CIP Security Pull Model from the Implementation Standpoint

CIP Security Pull Model from the Implementation Standpoint CIP Security Pull Model from the Implementation Standpoint Jack Visoky Security Architect and Sr. Project Engineer Rockwell Automation Joakim Wiberg Team Manager Technology and Platforms HMS Industrial

More information

Detection of Network Intrusion and Countermeasure Selection in Cloud Systems

Detection of Network Intrusion and Countermeasure Selection in Cloud Systems IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. X (Mar-Apr. 2014), PP 84-88 Detection of Network Intrusion and Countermeasure Selection in

More information

A Review on ICMPv6 Vulnerabilities and its Mitigation Techniques: Classification and Art

A Review on ICMPv6 Vulnerabilities and its Mitigation Techniques: Classification and Art 2015 IEEE 2015 International Conference on Computer, Communication, and Control Technology (I4CT 2015), April 21-23 in Imperial Kuching Hotel, Kuching, Sarawak, Malaysia A Review on ICMPv6 Vulnerabilities

More information

IDS: Signature Detection

IDS: Signature Detection IDS: Signature Detection Idea: What is bad, is known What is not bad, is good Determines whether a sequence of instructions being executed is known to violate the site security policy Signatures: Descriptions

More information

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL CONTENTS EXECUTIVE SUMMARY 1 WEB APPLICATION SECURITY CHALLENGES 2 INSIST ON BEST-IN-CLASS CORE CAPABILITIES 3 HARNESSING ARTIFICIAL INTELLIGENCE

More information

Seqrite Endpoint Security

Seqrite Endpoint Security Enterprise Security Solutions by Quick Heal Integrated enterprise security and unified endpoint management console Enterprise Suite Edition Product Highlights Innovative endpoint security that prevents

More information