Intrusion Detection System via a Machine Learning Based Anomaly Detection Technique

Size: px
Start display at page:

Download "Intrusion Detection System via a Machine Learning Based Anomaly Detection Technique"

Transcription

1 1143 Intrusion Detection System via a Machine Learning Based Anomaly Detection Technique Adedoyin Adeyinka*, and Oloyede Muhtahir O.** Department of Info. and Comm. Science, University of Ilorin, Ilorin, Nigeria ABSTRACT Intrusion Detection Systems are gaining more territory in the field of secure networks bringing new ideas and concepts as the intrusion detection process keep surfacing. The aim of this research is to look into packet header anomaly detection system (PHAD) time-based model and introduce a new model into PHAD time-based model such that when a novel value r is observed, the probability that the novel value will occur exactly once during the testing session will be r/2. The 1999 DARPA intrusion detection system evaluation data set was used to train and analyze the performances of this model. On the 1999 Defense Advanced Research Projects Agency (DARPA) evaluation data sets, the introduced PHAD time-based model detected 31 novel attacks at a threshold of 1000 false alarm rate after training the model for 300secs. Keywords: Network Security, Intrusion detection system, Anomaly detection Model. 1 INTRODUCTION Intrusion Detections Systems (IDS) is a new path of security systems that provides efficient approaches to secure computer networks. Although some of these approaches rely on Learned Algorithms to provide the network with an efficient classifier to recognize and detect intrusions actions [1]. Hence, with increasing advancement and sophistication of these attack techniques as technology changes, there is the need to keep these algorithms accurate, and abreast of the latest network attacks [2]. A CSI survey report [3] stated that about 97% and 94% of most organizations use security tools such as antivirus and firewall respectively against their attackers, but they have being found to be imperfect. This is because majority of these tools relies on technologies that attempt to identify known and broadly distributed attacks that have recognizable patterns in them. Overtime attackers /developers have been gradually increasing the sophistication of their methods and are arriving at points where it is possible to bypass these tools more or less at will, within a limited time frame. These makes the stringent rules set by security personnel for firewall and antivirus systems insufficient [4]. However due to increased advancement and sophistication of these attack techniques as technology changes, there is the need to have an effective and efficient intrusion detection system that will detect this inevitable attacks in real time bases, so as to stop an attack progress [5]. 1.1 Anomaly Detection System Anomaly detection system detects a network intrusion by creating a normal profile of the network or host under observation and flags any deviation from the normal profile as probable intrusions [6]. In anomaly IDS, attacks are detected without prior knowledge of exactly what the attack looks like because they stand out sufficiently from normal network traffic [7]. An anomaly detection system operates by monitoring and registering the users activities during the operation of the computer system. These data s are being used as the normal profile of the network or host under observation [8]. Anomaly detection systems are known to have the ability to detect previously unknown and insider attacks [9]. Figure 1 below is a block diagram showing the mode of operation of a typical anomaly detection system [10]: Figure 1: A typical anomaly detection system [10] 2 RELATED WORKS Network anomaly detection system like Nextgeneration Intrusion Detection Expert System (NIDES) is a statistical model that learns normal network traffic and flags any deviations from this model. NIDES use a frequency-based model in which the probability of an event is estimated by its average frequency during training. The model is based on the distribution of source and destination IP addresses and ports per transaction. NIDES models ports and addresses, and

2 1144 flags the differences between short and long term behavior [5]. The Event Monitoring Enabling Responses to Anomalous Live Disturbances (EMERALD) is a system that contains a statistical component called estat. This statistical component maintains short and long-term distribution information for several types of measures using a decay mechanism to age out less recent events. It also has a component that combines signature and anomaly-based approaches called Ebayes. Ebayes uses a belief network to determine from a number of features whether the values of those features fit with some normal behavior like http, ftp e.t.c, some predefined bad behavior (mailbomb, ipsweep, e.t.c ), or neither of these (other) [11]. Packet Header Anomaly Detector (PHAD) [12], Learning Rules for Anomaly Detector (LERAD) [13], Application Layer Anomaly Detector (ALAD) [14] and Detecting Network Intrusions via a Statistical Analysis of Network Packet Features [15] use a time based model in which the probability of an event depends on the time since it last occurred. PHAD, ALAD and LERAD differ in the attributes that they monitor. PHAD monitors 33 attributes from the Ethernet, IP and transport-layer packet headers. While ALAD and LERAD models incoming server TCP requests; source and destination IP addresses and ports opening and closing TCP flags, and the list of commands in the application payload. Depending on their attribute, they build separate models for each target host, port number or host/port combination. 2.1 Data Source The experiments were performed using the 1999 DARPA Intrusion Detection Evaluation off-line data sets at Massachusetts Institute of Technology, Lincoln Lab ( This data were used to configure the models and train free parameters. The week three attack-free inside sniffer data, which contains 7 days of traffic (consist of 2.5GB tcpdump files), was downloaded to train the packet header anomaly detection system. Furthermore to test the anomaly detection system, week 4 and 5 inside sniffer data sets were also downloaded which contains 201 attacks. Although, week 4 day 2 data was missing, thus reducing the number of available attacks in the data sets to 183. The inside sniffer traffic was chosen to be used for these experiment because the inside data contains evidence of attacks from both inside and outside the network [12]. 2.2 PHAD PHAD is an anomaly detection system that learns the normal ranges of values for each packet header field at the data link (Ethernet), network layer (Internet Protocol(IP)), and transport/control layers (Transmission Control Protocol (TCP), User Datagram Protocol (UDP), Internet Control Message Control (ICMP)) [12]. PHAD as two distinct features from other conventional network-based anomaly detection systems; firstly it models protocols rather than the user behaviors. This allows PHAD to detect two of the four attack categories described by Kendall (1998) [16]. Secondly, it uses a time-based model, which assumes that network statistics can change rapidly in a short period of time. When a series of recurring anomaly is detected, PHAD flags only the first anomaly it detects as an alert. This feature helps in regulating the flood of alarms that would otherwise be caused by spurt of anomalous events [17]. PHAD uses only syntactic knowledge to parse the header into fields, and then figures out which fields are important ; it models Ethernet, IP, TCP, UDP and ICMP packet header fields without making distinction between the incoming and outgoing traffic [18]. PHAD examines 33 packet header fields, which correspond to packet header fields with 1 to 4 bytes. Fields smaller than 8 bits (such as the TCP flags) are grouped into a single byte field while, fields that are larger than 4 bytes (such as the 6 byte Ethernet addresses) are split. The attributes are as follows: Ethernet header, IP header, TCP header, UDP header and ICMP header [16]. 3 PHAD TIME BASED MODEL Packet header anomaly detection [12] uses the rate of anomalies during training period to estimate the probability of an anomaly while in detection mode. It is based on the concept that if a packet field is observed n times with r distinct values with the assumption that there must have been r anomalies that occurred during the training period. If this rate continues, the probability that the next observation will be anomalous is given by: P = r/n (1) Where n is the number of packet and r is the number of anomalous values seen during training. To study the dynamic behavior of real-time traffic, PHAD uses a non-stationary model while in its detection mode. This model is based on the fact that if an anomaly is detected in a network traffic t seconds ago, the likelihood that it will occur in the next one second is approximately given by the probability of an

3 1145 anomalous is inversely proportional to the time since it last occurred i.e p = 1/t (2) To apply time-based modeling to packet header anomaly detection based on assumption; PHAD assigns an anomaly score of 1/p for each packet field containing an anomalous value i.e Field Score = 1/p (3) Substituting equation (1) and (2) into (3) Packet Score= 1/ (1/t) x (r/n) = tn/r (4) During the training period, the anomaly scores of an instance more than one anomalous attributes is given by Packet Score = tini/r i.. (5) Where the summation in equation (5) is over the anomalous attributes Note: there is no theoretical justification for summing up of the inverse probabilities during the training period because the attributes are neither independent nor fully dependent and it was found experimentally that a summation works better in practice [12]. 3.1 The Introduced PHAD Time based Model Packet header anomaly detection [12] uses the rate of anomalies during training period to estimate the probability of an anomaly while in detection mode. It is based on the concept that if a packet field is observed n times with r distinct values with the assumption that there must have been r anomalies that occurred during the training period. If this rate continues, the probability that the next observation will be anomalous is approximated by r/n. This model is equally consistent with the Posterior Predictive Model Checking (PPMC), one of the models used in predicting novel values in data compression algorithm and it is assumed to be an overestimate. PPMC doesn t require an event to be independent like the PHAD [16, 19]. M.V Mahoney and P.K Chan [20] compared inbound client traffic from IDEVAL inside sniffer traffic from weeks 1 and 3 with the real traffic and found that many attributes have a higher value of r in real traffic due to greater variation in the protocols. This implies that the attribute would generate more false alarms in real traffic. However in order to improve the performance of this model, so as to reduce the number of generated false alarm the Good -Turing probability for novel event by Gale and Sampson (1995) [21] will be introduced. They suggested that if n is the number of observations of a random variable and r novel values is observed, and then the expected number of novel value occurring exactly once will be r/2. Thus the probability that the next value of any discrete random variable will be novel will be: From equation (1) P=r/n But r1 =r/2 from Good-Turing Therefore p= r/2/n r/2n.. (6) Therefore an anomaly score of tn/2r from equation (4) will be assigned to the modified model. This implies that the probability of detecting a novel event more than once will be half the number observed novel event [19]. This is assumed to reduce the number of false alarm generated by PHAD, which will be verified in the experiment. 3.2 Clustering and Tuning of PHAD Clustering is the grouping of similar objects from a given set of inputs [22]. In order to store potentially large packet field values such as the source or destination address during the training period, PHAD treats different field attributes as being continuous and clusters them into a maximum of K ranges i.e up to some limit of K. Whenever the number of clusters exceeds K, PHAD sorts out the adjacent ranges and merge the two closest ranges of clusters together. The distance between clusters is the smallest difference between two cluster elements. For instance, if we have the following sets of field ranges {32-64, , , , } and if K=4, the smallest gap is between and These would then be merged to form a new cluster {32-365}. [12, 16] In order to improve the performance of PHAD on the DARPA evaluation data set, the clustering value K=32 and K=1000 was used in tuning the experiment during the training and testing period. This implies that PHAD-K32 and K1000 stores the observed values for each field in a list of 32 and 1000 ranges respectively [9]. According to M.V Mahoney and P.K Chan [9] in a survey report they made a conclusion that whether a cluster value of K=32 or K=1000 was used in PHAD; it detects the same number of attacks. However for this project in order to improve the performance of PHAD on the DARPA evaluation data set, clustering value with the range 32, 64, will be used in tuning the algorithms to verify M.V Mahoney and P.K Chan statement stated above.

4 EVALUATION PROGRAM By DARPA criteria, to evaluate any kind of intrusion detection system on the 1999 DARPA Lincoln Laboratory data sets a software program known as EVAL program is recommended [23], which will be used in evaluating this research work. The EVAL program [23] interprets a sim.file (e.g file name.sim); the output file of an intrusion detection system generated during the training/testing of the IDS on the 1999 DARPA data sets. It reports the number of attacks detected in the.sim file at the lowest threshold and considers an attack has being detected when the flagged alarm identifies the address of a targeted host (i.e IP address) within the period of 60 seconds. The target addresses as specified in the 1999 DARPA truth table is any address on the networks x.x or x.x. In EVAL program any flagged alarm with no identified attack is always regarded as a false alarm. EVAL program uses two options in printing out the results of the evaluated model; a reporing level (0-4) and the threshold in number of false alarms (by default is 100) otherwise a different number can be specified. EVAL reporing level (0-4) is as described below: i. Level 0 prints out warning list about flagged alarms containing errors which are ignored. ii. Level 1 prints a table of detected attacks at a specified false alarm rate (by default 100), listing and categorizing them into the different categories of attacked described by Kendal (1998). iii. Level 3 also prints the list of each detected attack in descending order of the highest scoring alarm that detected it. iv. Level 4 prints the list of all alarms above the threshold of the specified false alarm limit [23]. 5 EXPERIMENTAL SET-UP Simulations were conducted to compare and evaluate the performance of the modified PHAD timebased model with the PHAD time-based model. The modified PHAD time-based model as well as the PHAD time-based model were implemented and simulated in offline manner using the downloaded PHAD source code as illustrated in Figure 2. The source codes were implemented on Intel centrino Duo processor laptop with 4GB of RAM, 120GB of hard disk space and running the Linux operating system. The algorithms were evaluated using data from the DARPA evaluation data set. PHAD Time model Training of the algorithm Output DARPA Week 3 Attack free inside sniffer network traffic.sim file Evaluation of the Output Eval Program Testing of the algorithm DARPA Week 4 & 5 inside sniffer network traffic Figure 2: Format of the Experimental Set-up 5.1 Implementation of PHAD time based Model PHAD [13] time based model was tested on the 1999 DARPA/Lincoln Labs IDS data set. PHAD algorithm was trained using the week 3 inside sniffer traffic, which contains 7 days attack free traffic data 2.5 GB in size, all in tcpdump format. The data s were inputted in chronological order i.e the order in which they were captured and then outputted in a.sim file (i.e PHAD file extension). The model was trained for 300secs. After the training, it was then tested using the week 4 and 5 data, which contains 183 attacks. During the training and testing period, in order to improve the performance of PHAD, the clustering value K was tuned between the ranges of K=32, 64, 128, 356, 712 and After the training and testing session, the model was then evaluated using EVAL program as recommended [23] to identify and list out attack information. A reporing level of 4 and a threshold in the number of false alarms of 1000 was used for the EVAL program. e.g. eval phad.sim (detections at 1000 false alarms) Where eval is the compiled eval source code, phad.sim is the output extension file from the training and testing session, 4 is the reporing level (i.e reporing the results from level 0 to 4 as described in section 4) and 1000 is the specified end point for EVAL program. i.e once the number of evaluated alarm reaches 1001, the evaluation process will be stopped in order to count the number detections between 1000 and The basis of using 1000 is because if a lower value such as 100 is used, only the alarms with the highest scoring alarms will be evaluated and thus leaving large number of other anomalous field s not evaluated [13, 23]. The basic idea of these experiments was gotten from M.V

5 1147 Mahoney and P.K Chan technical report on PHAD [12]. 5.2 Implementation of the Modified PHAD time based model The modified PHAD time based model was trained using the 1999 DARPA/Lincoln Labs IDS data set. The whole experimental process discussed in section 3.1 above was repeated using the modified PHAD time based model. In order to improve its performance during the training and testing session, the clustering value K was also tuned from 32 to The output sim file was then evaluated using EVAL program. 6 EXPERIMENTAL RESULT During the evaluation phase the threshold in the number of false alarm was set to The basis behind these was that when a lower value was used, some of the packet fields were left unevaluated. The Eval program stops evaluation and discard any other alarms after a false alarm limit 1000 is reached i.e its stops at The DARPA Eval data set was used in training the modified PHAD time-based model and at k=32, 31 attacks out of the 183 attacks were detected. Below is the table of detections at 1000 false alarms: Detections/Total at 1000 false alarms (weeks 4-5 only except row W2) Table 1: Table of detections for the modified PHAD time-based model at 1000 false alarm All Probe DOS R2L U2R Data New Stealthy W45 31/201 6/37 16/65 5/56 3/37 2/16 11/62 5/36 IT 27/177 4/34 16/60 5/54 2/27 0/7 7/52 3/30 OT 21/151 5/32 11/44 3/46 2/26 0/11 4/38 2/23 BSM 3/38 0/1 1/12 0/10 1/11 1/6 1/8 1/6 NT 6/33 1/3 2/7 1/10 2/12 1/4 4/26 0/0 FS 28/189 6/37 15/62 5/56 2/31 0/11 9/54 5/34 Pascal 7/55 2/8 3/20 0/12 1/11 1/6 1/11 1/9 Hume 8/48 2/7 3/15 1/12 2/13 1/5 4/31 0/2 Zeno 5/22 1/7 4/9 0/3 0/3 0/1 0/2 0/6 Marx 6/44 1/6 3/17 2/18 0/2 0/2 2/11 2/10 Poor 10/72 1/21 4/17 4/15 1/18 1/7 7/38 3/29 W2 0/43 0/9 0/13 0/6 0/12 0/3 0/0 0/0 31 detections, 1506 alarms, 37 true, 1001 false, 468 not evaluated. From table 1, each cell lists the number of detections out of the total number of various combinations of the 201 attacks listed on the DARPA truth table e.g Out of the 60 DoS attacks with evidence in the inside sniffer traffic (IT), 16 were detected. Also there are 37 alarms detected alarms, but 6 of this detected attack have already being detected by another alarm, thus summing up the total detected attack to 31. An attack may appear twice under two overlapping attacks if it detects both. The results of the generated alarms were outputted in Eastern day time; this was achieved by changing the time zone of my computer to EDT (-5hrs form of GMT). The notations before the list of various categories of attacks are [23]: W45 shows the number week 4 and 5 attacks types found. IT - represents the number of inside sniffer traffic attacks. OT- shows evidence of outside sniffer traffic attacks. BSM shows evidence of attacks in Solaris BSM system call traces. NT shows evidence of attacks in NT audit logs (LOG + hume). FT shows evidence in file system dumps. Poor shows evidence of attacks that were poorly detected in the 1999 evaluation. DOS shows evidence of denial of service attacks R2L shows evidence of remote to local attacks U2R shows evidence of user to root attacks Probe shows evidence of probe attacks New shows evidence of new attacks

6 Attacks detected Table 2, shows the packet fields that contributed to the 31 detected attacks along with the names of the attacks. The numbers in front of the attack names shows the total number of each of the attacks that was found in the 31 detections. Table 2: Packet fields attributes and attacks that contributed to the 31 detections Packet Field Attributes IP Protocol IP Time of Service IP Fragment pointer TCP flag TCP Urgent pointer UDP Checksum TCP Option TCP Checksum Attacks Crashiis(1),snmpget(2),portsweep(1) ntinfoscan(1),queso(1),geusstelnet. casesen(1),ncftp(2),ntfsdos(1), secret(1), warezclient(1) teardrop(3),pod(3) dosnuke(1),portsweep(1),ps(1) smurf(1) dosnuke(2),insidesniffer(1) udpstorm(2) mailbomb(1),processtable(1) insidesniffer(1) Table 3: Percentage of Packet fields attribute that contributed to the detections Packet Field Attributes Total no of % Contribution Attacks IP Protocol IP Fragment pointer IP Time of Service TCP flags TCP Urgent pointer UDP Checksum TCP Option TCP Checksum Table 3 above, shows the percentage contribution of each of the attributes to the 31 detected attacks in descending order. 6.2 Categories of Attacks Detected Table 4, list of the attacks being detected in the 1999 Lincoln Labs IDS Evaluation data in categories, according to Kendal (1998) [13] taxonomy of these attacks. Table 4: Categories of attacks detected in 1999 Lincoln Labs IDS Evaluation data Probe DoS U2R R2L queso(1) crashiis(1) casesen (1) guesstelnet(1) insidersniffer(2) dosnuke(3) ntfsdos(1) ncftp(2) ntinfoscan(1) mailbomb(1) ps(1) snmpget(2) portsweep(2) processtable(1) teardrop(3) pod(3) smurf(1) udpstorm(2) warezclient(1) - - Table 5: Percentage of attack categories that contributed to the detection Attack Categories Total no of Attacks % Contribution Probes 6 20 DOS U2R 3 10 R2L Table 5, shows the percentage of each of the attack categories that was found in the 31 detections at threshold of 1000 false alarms. The modified PHAD time-based model detects mostly DOS attacks that exploits the protocols that it analysis, which accounts for 53.33% of the detected attacks. It does poorly for the probes and U2L attacks and misses most of the U2R attacks which are difficult to detect in network traffic [13]. 6.3 Results of Tuning the Clustering value The clustering values (K) are used in storing the observed values for each field in the list of K- ranges. However with aim of improving the performance of PHAD algorithm on the evaluation data sets the clustering value K was tuned during the training session and the results can be seen in Figure 3.

7 1149 training and testing sections using different clustering values as shown in Table 6: Table 6: the number of attacks detected by the two models with different clustering values Number of P sc =tn/r P sc =tn/2r Clusters Figure 3: Summary of numbers of detections using different clustering values A clear representation of this can be seen from Figure 5: According to Mathew V.M (2003) [13] the method of approximating large sets is not critical, because it only affects attributes with large r and that PHAD detects the same number of attacks whether it uses a cluster value of K=32 or K=1000. These can be verified from figure 3 that both models detected the same number of attacks when the clustering value was varied between the ranges of 32, 64, 128, 356, 712, and A clear illustration of this can be seen in Figure 4: Figure 5: the number of attacks detected by the two PHAD models with different clustering values. From Figure 5, it can be deduced that the modified PHAD model detected more attacks than the original PHAD model; this implies that the modified PHAD tends to be more sensitive in terms of its rate of detection than the original PHAD model. Thus, this makes it a better model in terms of rate of attack detection. Figure 4: Detection line graph for the two models with different clustering values 6.4 The modified PHAD time-based model The modified PHAD time-based model was implemented on the DARPA evaluation data sets along with the original PHAD time-based model and the following sets of results were obtained after the 6.5 False positive alarm detected by the models Looking at the result of the modified model with the original model in terms of the number of false positive alarms generated, it can be seen from Table 7, that the modified model generated more false positive alarms than the original PHAD model. Although tuning of the clustering values did not have much effect on the models; the same numbers of false positive alarms

8 1150 were generated by both models as the clustering values were tuned. This implies that the models are not that sensitive to increase in the clustering value ranges. Table 7: Summary of the number of false positive alarms Number of Psc= tn/r Psc= tn/2r Clusters A clear illustration of this can be seen in Figure 6. it can be deduced that the modified PHAD model generated more true positive alarms than the original PHAD model. Table 8 below gives the summary of the result. Table 8: Summary of the number of True positive alarms Number of Psc= tn/r Psc= tn/2r Clusters A clear illustration of this is as demonstrated in Figure 7: Figure 6: showing rate of false positive alarms Analyzing the results in the Figure 6, it can be seen that the margin between the number of alarms that was flagged by the modified model and the original model is extremely high. This means that the modified model false fully flags a high percentage of anomalous events that are not intrusive as being intrusive. Thus an assumption can be made by this, that the modified model seems to be highly sensitive to anomaly behaviors in network traffic, but in an ideal case a high false positive alarm rate is not practicable. However this makes the original PHAD model a better model in terms of the number of false positive alarms it generates, but not in terms of its rate of detection. 6.6 True positive alarm detected Table 8, shows the results of both models based on the number of true positive alarms they generate. However Figure 7: showing the true positive alarms Comparing the result of the modified model with the original PHAD model from Figure 7, it can be deduced that the modified model recorded a better true positive detection than the original PHAD model. Although tuning the cluster values did not have any effect on both models. However, a conclusion can be reached that the modified model is more sensitive than the original PHAD model in terms of its response when analyzing events or activities that tend to or leads to an attack. 6.7 Detection - False Alarm Tradeoff In the previous sections the PHAD model was analyzed using a threshold of 1000 false alarm and the reason why that rate was used was also explained. Figure 8 demonstrates the effects of varying the threshold in the

9 1151 rate false alarm being generated by the two models against their detection rate [13]. Figure 8: Detection line graph for 200 to 1000 false alarms From Figure 8, it can be deduced that i. As the threshold is adjusted, there is a tradeoff between the threshold in the number of false alarm and the missed attacks. As the threshold his increased the number of detection of both models increased between 200 and 400, then becomes stable between 400 and 600. However after 600 the number of detections for both models starts increasing. ii. Between 200 and 800, the two models had the same number of detections but after 800 the number of detections of the modified model began to out pass that of the original model. 7 CONCLUSION Overall, the implementation of the modified PHAD time-based model was successful in its efforts to detect novel events in network traffic. Although the model seems not to be sensitive to the tuning of the clustering value ranges which was experimented in the bid to improve its performance. The modified model outperformed the original PHAD model with a detection rate of 31 attacks to 28 attacks. However in spite of its overall high detection rates of novel events, the false alarm rates being generated seems not to be practicable. From the results of the experiment, the modified model recorded a high number of false positive alarms when compared with the original model. This means that the modified model false fully flags a high percentage of anomalous events that are not intrusive as being intrusive. Thus an assumption can be made by this, that the modified model seems to be highly sensitive to anomaly behaviors in network traffic, but in an ideal case a high false positive alarm rate is not practicable. However this makes the original PHAD model a better model in terms of the number of false positive alarms it generates, but not in terms of its rate of detection. Also the modified model recorded a better true positive detection than the original PHAD model. Although tuning the cluster values did not have any effect on the number of true positive alarms generated by both models. However, a conclusion can be reached that the modified model is more sensitive than the original PHAD model in terms of its response when analyzing events or activities that tend to or leads to an attack. REFERENCES 1. Lamees Alhazzaa; Intrusion detection Systems using Genetic Algorithms ; King Saud University Computer Science Collage CSC590 [Online] Available at : 4.pdf 2. Lu Sheng, Gong Jian, RUI Suying (2003); A Load Balancing Algorithm for High Speed Intrusion Detection ; Department of Computer Science and Engineering, Southeast University, Nanjing,China [Online] Available at : 3. Robert Richardson, CSI Computer Crime & Security Survey (2008) [Online] Available from: 4. Wun-Hwa Chen, Sheng-Hsun Hsu, Hwang-pin Shen, Application of SVM and ANN for intrusion detection ; Science Direct Computers & Operations Research Vol.32 (2005) pages D. Anderson, T.F Lunt, H. Javitz, A. Tamaru and A. Valdes (1995); Detecting Unusual Program Behavior Using the Statistical Component of the Next-generation Intrusion Detection Expert System (NIDES) ; SRI Computer Science Laboratory, SRI- CSL-95-06, Available at: 6. Animesh Patcha and Jung-Min Park, Network anomaly detection with incomplete audit data, Science Direct, Computer Networks Vol.51, Issue 12 (2007), Pages Azzedine Boukerche, Renato B. M, Kathia R.L,Mirela S.M.A Notare; An agent based and biological inspired real-time intrusion detection and

10 1152 security model for computer network operation ; Science Direct; Computer Communications Vol.30 (2007) pages W. Haines, R.P. Lippmann, D.J. Friend, M.A. Zissman; 1999 DARPA Intrusion Detection Evaluation: Design and Procedures ; Master s thesis, Massachusetts Institute of Technology. [Online] Available at: les/tr-1062.pdf 9. Animesh Patcha and Jung-Min Park, An overview of anomaly detection techniques: Existing solutions and latest technological trends, Science Direct Computer Networks Vol.51, Issue 12 (2007), Pages Aurobindo Sundaram; An Introduction to Intrusion Detection ; ACM, Special Issue on computer security; Vol. 2 Issue 4 (1996),pages 3-7. [Online] Available at: P.A Porras and P.G Neumann (2005); EMERALD: Event Monitoring Enabling Responses to Anomalous Live Disturbances ; Computer Science Laboratory SRI International. 12. M.V Mahoney and P.K Chan; PHAD: Packet Header Anomaly Detection for Identifying Hostile Network Traffic ; Florida Institute of Technology Technical Report CS , Available at: Matthew V. Mahoney, Philip K. Chan; Learning Nonstationary Models of Normal Network Traffic for Detecting Novel Attacks ; SIGKDD 2002, Available at: Matthew V. Mahoney and Philip K. Chan; Learning Models of Network Traffic for Detecting Novel Attacks ; Technical Report CS , Florida Institute of Technology. Available at: Mathew V.M (2003); A Machine Learning Approach to Detecting Attacks by Identifying Anomalies in Network Traffic ; Doctorate thesis on Philosophy, Florida Institute of Technology; Available at: M. Ali Aydin, A. Halim Zaim and K. Gokhan Ceylan; A hybrid intrusion detection system design for computer network security ; Science Direct, Computers & Electrical Engineering vol.35 (2009), pages Mahoney V. Mahoney, Philip K. Chan; Detecting Novel Attacks by Identifying Anomalous Network Packet Headers ; Technical Report CS ,Florida Institute of Technology. 19. T. Bell, Ian H. Witten and John G. Cleary; Modeling for Text Compression ; ACM Computing Surveys (CSUR) vol. 21, Issue 4 (December 1989) pages M. V Mahoney and P.k Chan; An Analysis of the 1999 DARPA/Lincoln Laboratory Evaluation Data for Network Anomaly Detection ; Florida Institute of Technology; TR CS W.A Gale and Geoffrey Sampson; Good- Turing Frequency Estimation Without Tears ; Journal of Quantitative Linguistics (1995), vol.2, No 3, pp S. Zanero and S.M Savaresi; Unsupervised Learning Techniques for an intrusion detection system, 2004 ACM Symposium on Applied Computing; pp M.V Mahoney and P.K Chan ( ); Network Anomaly Intrusion Detection Research at Florida Technology Available at: Eric Chiejina(2008), Detecting Network Intrusions via a Statistical Analysis of Network Packet Features; University of Hertfordshire School of Computer Science.

Network Traffic Anomaly Detection Based on Packet Bytes ABSTRACT Bugs in the attack. Evasion. 1. INTRODUCTION User Behavior. 2.

Network Traffic Anomaly Detection Based on Packet Bytes ABSTRACT Bugs in the attack. Evasion. 1. INTRODUCTION User Behavior. 2. Network Traffic Anomaly Detection Based on Packet Bytes Matthew V. Mahoney Florida Institute of Technology Technical Report CS-2002-13 mmahoney@cs.fit.edu ABSTRACT Hostile network traffic is often "different"

More information

Hybrid Modular Approach for Anomaly Detection

Hybrid Modular Approach for Anomaly Detection Hybrid Modular Approach for Anomaly Detection A.Laxmi Kanth Associate Professor, M.Tech (IT) Sri Indu College of Engineering & Technology, Sheriguda, IBP. Suresh Yadav Assistant Professor, (M.Tech),B.Tech,

More information

Denial of Service (DoS) Attack Detection by Using Fuzzy Logic over Network Flows

Denial of Service (DoS) Attack Detection by Using Fuzzy Logic over Network Flows Denial of Service (DoS) Attack Detection by Using Fuzzy Logic over Network Flows S. Farzaneh Tabatabaei 1, Mazleena Salleh 2, MohammadReza Abbasy 3 and MohammadReza NajafTorkaman 4 Faculty of Computer

More information

Pyrite or gold? It takes more than a pick and shovel

Pyrite or gold? It takes more than a pick and shovel Pyrite or gold? It takes more than a pick and shovel SEI/CERT -CyLab Carnegie Mellon University 20 August 2004 John McHugh, and a cast of thousands Pyrite or Gold? Failed promises Data mining and machine

More information

Detecting Novel Attacks by Identifying Anomalous Network Packet Headers

Detecting Novel Attacks by Identifying Anomalous Network Packet Headers Detecting Novel Attacks by Identifying Anomalous Network Packet Headers Matthew V. Mahoney and Philip K. Chan Department of Computer Sciences Florida Institute of Technology Melbourne, FL 32901 {mmahoney,pkc}@cs.fit.edu

More information

Learning Nonstationary Models of Normal Network Traffic for Detecting Novel Attacks (Technical Report CS )

Learning Nonstationary Models of Normal Network Traffic for Detecting Novel Attacks (Technical Report CS ) Learning Nonstationary Models of Normal Network Traffic for Detecting Novel Attacks (Technical Report CS-2002-06) Matthew V. Mahoney and Philip K. Chan Department of Computer Sciences Florida Institute

More information

Intrusion Detection and Malware Analysis

Intrusion Detection and Malware Analysis Intrusion Detection and Malware Analysis Anomaly-based IDS Pavel Laskov Wilhelm Schickard Institute for Computer Science Taxonomy of anomaly-based IDS Features: Packet headers Byte streams Syntactic events

More information

Packet Header Anomaly Detection Using Bayesian Belief Network

Packet Header Anomaly Detection Using Bayesian Belief Network 26 ECTI TRANSACTIONS ON COMPUTER AND INFORMATION TECHNOLOGY VOL.3, NO.1 MAY 2007 Packet Header Anomaly Detection Using Bayesian Belief Network Mongkhon Thakong 1 and Satra Wongthanavasu 2, Non-members

More information

Alfonso Valdes Keith Skinner SRI International

Alfonso Valdes Keith Skinner SRI International Adaptive, Model-Based Monitoring And Threat Detection Alfonso Valdes Keith Skinner SRI International http://www.sdl.sri.com/emerald/adaptbn-paper/adaptbn.html 2 Outline Objectives Approach Bayes net models

More information

An Analysis of the 1999 DARPA/Lincoln Laboratories Evaluation Data for Network Anomaly Detection

An Analysis of the 1999 DARPA/Lincoln Laboratories Evaluation Data for Network Anomaly Detection An Analysis of the 1999 DARPA/Lincoln Laboratories Evaluation Data for Network Anomaly Detection Matthew V. Mahoney and Philip K. Chan Dept. of Computer Sciences Technical Report CS-2003-02 Florida Institute

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

INTRUSION DETECTION WITH TREE-BASED DATA MINING CLASSIFICATION TECHNIQUES BY USING KDD DATASET

INTRUSION DETECTION WITH TREE-BASED DATA MINING CLASSIFICATION TECHNIQUES BY USING KDD DATASET INTRUSION DETECTION WITH TREE-BASED DATA MINING CLASSIFICATION TECHNIQUES BY USING KDD DATASET Bilal Ahmad Department of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics,

More information

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content Intrusion Detection INFO404 - Lecture 13 21.04.2009 nfoukia@infoscience.otago.ac.nz Content Definition Network vs. Host IDS Misuse vs. Behavior Based IDS Means for Intrusion Detection Definitions (1) Intrusion:

More information

Improved Detection of Low-Profile Probes and Denial-of-Service Attacks*

Improved Detection of Low-Profile Probes and Denial-of-Service Attacks* Improved Detection of Low-Profile Probes and Denial-of-Service Attacks* William W. Streilein Rob K. Cunningham, Seth E. Webster Workshop on Statistical and Machine Learning Techniques in Computer Intrusion

More information

Anomaly Detection for Application Level Network Attacks Using Payload Keywords

Anomaly Detection for Application Level Network Attacks Using Payload Keywords Anomaly Detection for Application Level Network Attacks Using Payload Keywords Like Zhang, Gregory B. White Department of Computer Science University of Texas at San Antonio San Antonio, Texas 78249 USA

More information

Bayesian Learning Networks Approach to Cybercrime Detection

Bayesian Learning Networks Approach to Cybercrime Detection Bayesian Learning Networks Approach to Cybercrime Detection N S ABOUZAKHAR, A GANI and G MANSON The Centre for Mobile Communications Research (C4MCR), University of Sheffield, Sheffield Regent Court, 211

More information

Activating Intrusion Prevention Service

Activating Intrusion Prevention Service Activating Intrusion Prevention Service Intrusion Prevention Service Overview Configuring Intrusion Prevention Service Intrusion Prevention Service Overview Intrusion Prevention Service (IPS) delivers

More information

CHAPTER V KDD CUP 99 DATASET. With the widespread use of computer networks, the number of attacks has grown

CHAPTER V KDD CUP 99 DATASET. With the widespread use of computer networks, the number of attacks has grown CHAPTER V KDD CUP 99 DATASET With the widespread use of computer networks, the number of attacks has grown extensively, and many new hacking tools and intrusive methods have appeared. Using an intrusion

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Selecting Features for Intrusion Detection: A Feature Relevance Analysis on KDD 99 Intrusion Detection Datasets

Selecting Features for Intrusion Detection: A Feature Relevance Analysis on KDD 99 Intrusion Detection Datasets Selecting Features for Intrusion Detection: A Feature Relevance Analysis on KDD 99 Intrusion Detection Datasets H. Günes Kayacık, A. Nur Zincir-Heywood, Malcolm I. Heywood Dalhousie University, Faculty

More information

Attack Prevention Technology White Paper

Attack Prevention Technology White Paper Attack Prevention Technology White Paper Keywords: Attack prevention, denial of service Abstract: This document introduces the common network attacks and the corresponding prevention measures, and describes

More information

Anomaly based Network Intrusion Detection System

Anomaly based Network Intrusion Detection System Synopsis on Anomaly based Network Intrusion Detection System Submitted by Under the guidance of : Dinakara K (06CS6026) MTech (CSE) 2nd Year : Prof. Jayanta Mukhopadhyay Dept. of CSE Prof. S K Ghosh School

More information

Network Intrusion Detection and Mitigation Against Denial of Service Attack

Network Intrusion Detection and Mitigation Against Denial of Service Attack University of Pennsylvania ScholarlyCommons Technical Reports (CIS) Department of Computer & Information Science 1-1-2013 Network Intrusion Detection and Mitigation Against Denial of Service Attack Dong

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Hybrid Feature Selection for Modeling Intrusion Detection Systems

Hybrid Feature Selection for Modeling Intrusion Detection Systems Hybrid Feature Selection for Modeling Intrusion Detection Systems Srilatha Chebrolu, Ajith Abraham and Johnson P Thomas Department of Computer Science, Oklahoma State University, USA ajith.abraham@ieee.org,

More information

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS Saulius Grusnys, Ingrida Lagzdinyte Kaunas University of Technology, Department of Computer Networks, Studentu 50,

More information

NETWORK TRAFFIC ANALYSIS - A DIFFERENT APPROACH USING INCOMING AND OUTGOING TRAFFIC DIFFERENCES

NETWORK TRAFFIC ANALYSIS - A DIFFERENT APPROACH USING INCOMING AND OUTGOING TRAFFIC DIFFERENCES NETWORK TRAFFIC ANALYSIS - A DIFFERENT APPROACH USING INCOMING AND OUTGOING TRAFFIC DIFFERENCES RENATO PREIGSCHADT DE AZEVEDO, DOUGLAS CAMARGO FOSTER, RAUL CERETTA NUNES, ALICE KOZAKEVICIUS Universidade

More information

Overview Intrusion Detection Systems and Practices

Overview Intrusion Detection Systems and Practices Overview Intrusion Detection Systems and Practices Chapter 13 Lecturer: Pei-yih Ting Intrusion Detection Concepts Dealing with Intruders Detecting Intruders Principles of Intrusions and IDS The IDS Taxonomy

More information

A Study on Intrusion Detection Techniques in a TCP/IP Environment

A Study on Intrusion Detection Techniques in a TCP/IP Environment A Study on Intrusion Detection Techniques in a TCP/IP Environment C. A. Voglis and S. A. Paschos Department of Computer Science University of Ioannina GREECE Abstract: The TCP/IP protocol suite is the

More information

Basic Concepts in Intrusion Detection

Basic Concepts in Intrusion Detection Technology Technical Information Services Security Engineering Roma, L Università Roma Tor Vergata, 23 Aprile 2007 Basic Concepts in Intrusion Detection JOVAN GOLIĆ Outline 2 Introduction Classification

More information

Effective Intrusion Type Identification with Edit Distance for HMM-Based Anomaly Detection System

Effective Intrusion Type Identification with Edit Distance for HMM-Based Anomaly Detection System Effective Intrusion Type Identification with Edit Distance for HMM-Based Anomaly Detection System Ja-Min Koo and Sung-Bae Cho Dept. of Computer Science, Yonsei University, Shinchon-dong, Seodaemoon-ku,

More information

Cooperative Anomaly and Intrusion Detection for Alert Correlation in Networked Computing Systems

Cooperative Anomaly and Intrusion Detection for Alert Correlation in Networked Computing Systems Cooperative Anomaly and Intrusion Detection for Alert Correlation in Networked Computing Systems Kai Hwang, Fellow IEEE, Hua Liu, Student Member and Ying Chen, Student Member Abstract: Network-centric

More information

Authors: Mark Handley, Vern Paxson, Christian Kreibich

Authors: Mark Handley, Vern Paxson, Christian Kreibich Network Intrusion Detection: Evasion, Traffic Normalization, and End-to-End Protocol Semantics Authors: Mark Handley, Vern Paxson, Christian Kreibich Exploitable Ambiguities NIDS does not have full range

More information

Measuring Intrusion Detection Capability: An Information- Theoretic Approach

Measuring Intrusion Detection Capability: An Information- Theoretic Approach Measuring Intrusion Detection Capability: An Information- Theoretic Approach Guofei Gu, Prahlad Fogla, David Dagon, Wenke Lee Georgia Tech Boris Skoric Philips Research Lab Outline Motivation Problem Why

More information

4. The transport layer

4. The transport layer 4.1 The port number One of the most important information contained in the header of a segment are the destination and the source port numbers. The port numbers are necessary to identify the application

More information

Ensemble of Soft Computing Techniques for Intrusion Detection. Ensemble of Soft Computing Techniques for Intrusion Detection

Ensemble of Soft Computing Techniques for Intrusion Detection. Ensemble of Soft Computing Techniques for Intrusion Detection Global Journal of Computer Science and Technology Network, Web & Security Volume 13 Issue 13 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1 Table of Contents 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1 i 1 Intrusion Detection Statistics Overview Intrusion detection is an important network

More information

intelop Stealth IPS false Positive

intelop Stealth IPS false Positive There is a wide variety of network traffic. Servers can be using different operating systems, an FTP server application used in the demilitarized zone (DMZ) can be different from the one used in the corporate

More information

Intrusion Detection Systems Overview

Intrusion Detection Systems Overview Intrusion Detection Systems Overview Chris Figueroa East Carolina University figueroac13@ecu.edu Abstract Modern intrusion detection systems provide a first line of defense against attackers for organizations.

More information

Anomaly Intrusion Detection System Using Hierarchical Gaussian Mixture Model

Anomaly Intrusion Detection System Using Hierarchical Gaussian Mixture Model 264 IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.8, August 2008 Anomaly Intrusion Detection System Using Hierarchical Gaussian Mixture Model M. Bahrololum and M. Khaleghi

More information

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL CONTENTS EXECUTIVE SUMMARY 1 WEB APPLICATION SECURITY CHALLENGES 2 INSIST ON BEST-IN-CLASS CORE CAPABILITIES 3 HARNESSING ARTIFICIAL INTELLIGENCE

More information

ASA Access Control. Section 3

ASA Access Control. Section 3 [ 39 ] CCNP Security Firewall 642-617 Quick Reference Section 3 ASA Access Control Now that you have connectivity to the ASA and have configured basic networking settings on the ASA, you can start to look

More information

SecBlade Firewall Cards Attack Protection Configuration Example

SecBlade Firewall Cards Attack Protection Configuration Example SecBlade Firewall Cards Attack Protection Configuration Example Keywords: Attack protection, scanning, blacklist Abstract: This document describes the attack protection functions of the SecBlade firewall

More information

Evaluating Intrusion Detection Systems without Attacking your Friends: The 1998 DARPA Intrusion Detection Evaluation

Evaluating Intrusion Detection Systems without Attacking your Friends: The 1998 DARPA Intrusion Detection Evaluation Evaluating Intrusion Detection Systems without Attacking your Friends: The 1998 DARPA Intrusion Detection Evaluation R. K. Cunningham, R. P. Lippmann, D. J. Fried, S. L. Garfinkel, I. Graf, K. R. Kendall,

More information

Approach Using Genetic Algorithm for Intrusion Detection System

Approach Using Genetic Algorithm for Intrusion Detection System Approach Using Genetic Algorithm for Intrusion Detection System 544 Abhijeet Karve Government College of Engineering, Aurangabad, Dr. Babasaheb Ambedkar Marathwada University, Aurangabad, Maharashtra-

More information

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking 1 Review of TCP/IP working Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path Frame Path Chapter 3 Client Host Trunk Link Server Host Panko, Corporate

More information

Lecture Notes on Critique of 1998 and 1999 DARPA IDS Evaluations

Lecture Notes on Critique of 1998 and 1999 DARPA IDS Evaluations Lecture Notes on Critique of 1998 and 1999 DARPA IDS Evaluations Prateek Saxena March 3 2008 1 The Problems Today s lecture is on the discussion of the critique on 1998 and 1999 DARPA IDS evaluations conducted

More information

Intrusion Detection. October 19, 2018

Intrusion Detection. October 19, 2018 Intrusion Detection October 19, 2018 Administrative submittal instructions answer the lab assignment s questions in written report form, as a text, pdf, or Word document file (no obscure formats please)

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

A Software Tool for Network Intrusion Detection

A Software Tool for Network Intrusion Detection A Software Tool for Network Intrusion Detection 4th Biennial Conference Presented by: Christiaan van der Walt Date:October 2012 Presentation Outline Need for intrusion detection systems Overview of attacks

More information

Detecting Specific Threats

Detecting Specific Threats The following topics explain how to use preprocessors in a network analysis policy to detect specific threats: Introduction to Specific Threat Detection, page 1 Back Orifice Detection, page 1 Portscan

More information

Analysis of neural networks usage for detection of a new attack in IDS

Analysis of neural networks usage for detection of a new attack in IDS Annales UMCS Informatica AI X, 1 (2010) 51-59 DOI: 10.2478/v10065-010-0035-7 Analysis of neural networks usage for detection of a new attack in IDS Przemysław Kukiełka 1, Zbigniew Kotulski 2 1 Institute

More information

Monitoring the Device

Monitoring the Device The system includes dashboards and an Event Viewer that you can use to monitor the device and traffic that is passing through the device. Enable Logging to Obtain Traffic Statistics, page 1 Monitoring

More information

A framework of designing a Packet Filter for Low Cost Network Monitoring

A framework of designing a Packet Filter for Low Cost Network Monitoring 4th International Conference on Electrical and Computer Engineering ICECE 2006, 19-21 December 2006, Dhaka, Bangladesh A framework of designing a Packet Filter for Low Cost Network Monitoring Dr. Shishir

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

APPENDIX F THE TCP/IP PROTOCOL ARCHITECTURE

APPENDIX F THE TCP/IP PROTOCOL ARCHITECTURE APPENDIX F THE TCP/IP PROTOCOL ARCHITECTURE William Stallings F.1 TCP/IP LAYERS... 2 F.2 TCP AND UDP... 4 F.3 OPERATION OF TCP/IP... 6 F.4 TCP/IP APPLICATIONS... 10 Copyright 2014 Supplement to Computer

More information

Machine Learning for Network Intrusion Detection

Machine Learning for Network Intrusion Detection Machine Learning for Network Intrusion Detection ABSTRACT Luke Hsiao Stanford University lwhsiao@stanford.edu Computer networks have become an increasingly valuable target of malicious attacks due to the

More information

UNIVERSITY OF NAIROBI

UNIVERSITY OF NAIROBI UNIVERSITY OF NAIROBI College of Biological and Physical Science School of Computing and Informatics COMPARATIVE ANALYSIS OF ANOMALLY DETECTION ALGORITHMS By PATRICK KABUE P53/65356/2013 SUPERVISOR DR.

More information

Computer Networks A Simple Network Analyzer PART A undergraduates and graduates PART B graduate students only

Computer Networks A Simple Network Analyzer PART A undergraduates and graduates PART B graduate students only Computer Networks A Simple Network Analyzer PART A undergraduates and graduates PART B graduate students only Objectives The main objective of this assignment is to gain an understanding of network activities

More information

CHAPTER 2 DARPA KDDCUP99 DATASET

CHAPTER 2 DARPA KDDCUP99 DATASET 44 CHAPTER 2 DARPA KDDCUP99 DATASET 2.1 THE DARPA INTRUSION-DETECTION EVALUATION PROGRAM The number of intrusions is to be found in any computer and network audit data are plentiful as well as ever-changing.

More information

Analyzing TCP Traffic Patterns Using Self Organizing Maps

Analyzing TCP Traffic Patterns Using Self Organizing Maps Analyzing TCP Traffic Patterns Using Self Organizing Maps Stefano Zanero D.E.I.-Politecnico di Milano, via Ponzio 34/5-20133 Milano Italy zanero@elet.polimi.it Abstract. The continuous evolution of the

More information

CS395/495 Computer Security Project #2

CS395/495 Computer Security Project #2 CS395/495 Computer Security Project #2 Important Dates Out: 1/19/2005 Due: 2/15/2005 11:59pm Winter 2005 Project Overview Intrusion Detection System (IDS) is a common tool to detect the malicious activity

More information

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Internet Security Mechanisms Prevent: Firewall, IPsec, SSL Detect: Intrusion Detection Survive/ Response:

More information

Fuzzy Intrusion Detection

Fuzzy Intrusion Detection Fuzzy Intrusion Detection John E. Dickerson, Jukka Juslin, Ourania Koukousoula, Julie A. Dickerson Electrical and Computer Engineering Department Iowa State University Ames, IA, USA {jedicker,juslin,koukouso,julied}@iastate.edu

More information

Anomaly Detection of Network Traffic Based on Analytical Discrete Wavelet Transform. Author : Marius SALAGEAN, Ioana FIROIU 10 JUNE /06/10

Anomaly Detection of Network Traffic Based on Analytical Discrete Wavelet Transform. Author : Marius SALAGEAN, Ioana FIROIU 10 JUNE /06/10 Anomaly Detection of Network Traffic Based on Analytical Discrete Transform Author : Marius SALAGEAN, Ioana FIROIU 10 JUNE 2010 1 10/06/10 Introduction MAIN OBJECTIVES : -a new detection mechanism of network

More information

Network Security: Firewall, VPN, IDS/IPS, SIEM

Network Security: Firewall, VPN, IDS/IPS, SIEM Security: Firewall, VPN, IDS/IPS, SIEM Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr What is a Firewall? A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

Cluster Ensembles for Network Anomaly Detection

Cluster Ensembles for Network Anomaly Detection Art Munson Rich Caruana Department of Computer Science, Cornell University, Ithaca, NY 4853 USA mmunson@cs.cornell.edu caruana@cs.cornell.edu Abstract Cluster ensembles aim to find better, more natural

More information

Visualization of Internet Traffic Features

Visualization of Internet Traffic Features Visualization of Internet Traffic Features Jiraporn Pongsiri, Mital Parikh, Miroslova Raspopovic and Kavitha Chandra Center for Advanced Computation and Telecommunications University of Massachusetts Lowell,

More information

Modeling Intrusion Detection Systems With Machine Learning And Selected Attributes

Modeling Intrusion Detection Systems With Machine Learning And Selected Attributes Modeling Intrusion Detection Systems With Machine Learning And Selected Attributes Thaksen J. Parvat USET G.G.S.Indratrastha University Dwarka, New Delhi 78 pthaksen.sit@sinhgad.edu Abstract Intrusion

More information

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions IPS Effectiveness IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions An Intrusion Prevention System (IPS) is a critical layer of defense that helps you protect

More information

ipv6 hello-interval eigrp

ipv6 hello-interval eigrp ipv6 hello-interval eigrp ipv6 hello-interval eigrp To configure the hello interval for the Enhanced Interior Gateway Routing Protocol (EIGRP) for IPv6 routing process designated by an autonomous system

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Introduction to IA Class Notes. 2 Copyright 2018 M. E. Kabay. All rights reserved. 4 Copyright 2018 M. E. Kabay. All rights reserved.

Introduction to IA Class Notes. 2 Copyright 2018 M. E. Kabay. All rights reserved. 4 Copyright 2018 M. E. Kabay. All rights reserved. IDS & IPD CSH6 Chapter 27 Intrusion Detection & Intrusion Prevention Devices Rebecca Gurley Bace Topics Security Behind the Firewall Main Concepts Intrusion Prevention Information Sources Analysis Schemes

More information

Cisco IOS Classic Firewall/IPS: Configuring Context Based Access Control (CBAC) for Denial of Service Protection

Cisco IOS Classic Firewall/IPS: Configuring Context Based Access Control (CBAC) for Denial of Service Protection Cisco IOS Classic Firewall/IPS: Configuring Context Based Access Control (CBAC) for Denial of Service Protection Document ID: 98705 Contents Introduction Prerequisites Requirements Components Used Conventions

More information

INTRUSION DETECTION SYSTEM

INTRUSION DETECTION SYSTEM INTRUSION DETECTION SYSTEM Project Trainee Muduy Shilpa B.Tech Pre-final year Electrical Engineering IIT Kharagpur, Kharagpur Supervised By: Dr.V.Radha Assistant Professor, IDRBT-Hyderabad Guided By: Mr.

More information

Internet Threat Detection System Using Bayesian Estimation

Internet Threat Detection System Using Bayesian Estimation Internet Threat Detection System Using Bayesian Estimation Masaki Ishiguro 1 Hironobu Suzuki 2 Ichiro Murase 1 Hiroyuki Ohno 3 Abstract. We present an Internet security threat detection system 4 using

More information

II. Principles of Computer Communications Network and Transport Layer

II. Principles of Computer Communications Network and Transport Layer II. Principles of Computer Communications Network and Transport Layer A. Internet Protocol (IP) IPv4 Header An IP datagram consists of a header part and a text part. The header has a 20-byte fixed part

More information

INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK

INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK Abinesh Kamal K. U. and Shiju Sathyadevan Amrita Center for Cyber Security Systems and Networks, Amrita School of Engineering, Amritapuri, Amrita Vishwa

More information

Anomaly Detection in Communication Networks

Anomaly Detection in Communication Networks Anomaly Detection in Communication Networks Prof. D. J. Parish High Speed networks Group Department of Electronic and Electrical Engineering D.J.Parish@lboro.ac.uk Loughborough University Overview u u

More information

Application of Case-Based Reasoning to Multi-Sensor Network Intrusion Detection

Application of Case-Based Reasoning to Multi-Sensor Network Intrusion Detection Application of Case-Based Reasoning to Multi-Sensor Network Intrusion Detection Jidong Long, Daniel Schwartz, and Sara Stoecklin Department of Computer Science Florida State University Tallahassee, Florida

More information

K-Nearest-Neighbours with a Novel Similarity Measure for Intrusion Detection

K-Nearest-Neighbours with a Novel Similarity Measure for Intrusion Detection K-Nearest-Neighbours with a Novel Similarity Measure for Intrusion Detection Zhenghui Ma School of Computer Science The University of Birmingham Edgbaston, B15 2TT Birmingham, UK Ata Kaban School of Computer

More information

1. Arista 7124s Switch Report

1. Arista 7124s Switch Report 1. Arista 7124s Switch Report Test Results for Arista 7124s Switch Report 2 2. Synopsis Lab Real Session Stress Session Rate Stress Sessions 64: 100.00 1518: 100.00 Count: 100.00 Rate: 100.00 IP: pass

More information

Mahalanobis Distance Map Approach for Anomaly Detection

Mahalanobis Distance Map Approach for Anomaly Detection Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2010 Mahalanobis Distance Map Approach for Anomaly Detection Aruna Jamdagnil

More information

A Data Mining Framework for Building Intrusion Detection Models

A Data Mining Framework for Building Intrusion Detection Models A Data Mining Framework for Building Intrusion Detection Models Wenke Lee Salvatore J. Stolfo Kui W. Mok Computer Science Department, Columbia University 500 West 120th Street, New York, NY 10027 {wenke,sal,mok}@cs.columbia.edu

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

Learning Rules from System Call Arguments and Sequences for Anomaly Detection

Learning Rules from System Call Arguments and Sequences for Anomaly Detection Learning Rules from System Call Arguments and Sequences for Anomaly Detection Gaurav Tandon and Philip Chan Department of Computer Sciences Technical Report CS-2003-20 Florida Institute of Technology Melbourne,

More information

Model Redundancy vs. Intrusion Detection

Model Redundancy vs. Intrusion Detection Model Redundancy vs. Intrusion Detection Zhuowei Li, Amitabha Das, and Sabu Emmanuel School of Computer Engineering, Nanyang Technological University, 50, Nanyang Avenue, Singapore 639798 zhwei.li@pmail.ntu.edu.sg

More information

Network Security. Chapter 0. Attacks and Attack Detection

Network Security. Chapter 0. Attacks and Attack Detection Network Security Chapter 0 Attacks and Attack Detection 1 Attacks and Attack Detection Have you ever been attacked (in the IT security sense)? What kind of attacks do you know? 2 What can happen? Part

More information

ANOMALY DETECTION IN COMMUNICTION NETWORKS

ANOMALY DETECTION IN COMMUNICTION NETWORKS Anomaly Detection Summer School Lecture 2014 ANOMALY DETECTION IN COMMUNICTION NETWORKS Prof. D.J.Parish and Francisco Aparicio-Navarro Loughborough University (School of Electronic, Electrical and Systems

More information

EMERALD Development Team

EMERALD Development Team EMERALD (TM) Alert Management Interface EMERALD Development Project December 2000 Acknowledgments: DARPA ITO DARPA ISO System Design Laboratory SRI International Release Date: December 6, 2000 User's Guide,

More information

Modeling System Calls for Intrusion Detection with Dynamic Window Sizes

Modeling System Calls for Intrusion Detection with Dynamic Window Sizes Modeling System Calls for Intrusion Detection with Dynamic Window Sizes Eleazar Eskin Computer Science Department Columbia University 5 West 2th Street, New York, NY 27 eeskin@cs.columbia.edu Salvatore

More information

"GET /cgi-bin/purchase?itemid=109agfe111;ypcat%20passwd mail 200

GET /cgi-bin/purchase?itemid=109agfe111;ypcat%20passwd mail 200 128.111.41.15 "GET /cgi-bin/purchase? itemid=1a6f62e612&cc=mastercard" 200 128.111.43.24 "GET /cgi-bin/purchase?itemid=61d2b836c0&cc=visa" 200 128.111.48.69 "GET /cgi-bin/purchase? itemid=a625f27110&cc=mastercard"

More information

20-CS Cyber Defense Overview Fall, Network Basics

20-CS Cyber Defense Overview Fall, Network Basics 20-CS-5155 6055 Cyber Defense Overview Fall, 2017 Network Basics Who Are The Attackers? Hackers: do it for fun or to alert a sysadmin Criminals: do it for monetary gain Malicious insiders: ignores perimeter

More information

Technical Aspects of Intrusion Detection Techniques

Technical Aspects of Intrusion Detection Techniques Technical Aspects of Intrusion Detection Techniques Final Year Project 2003-04 Project Plan Version 0.2 28th, November 2003 By Cheung Lee Man 2001572141 Computer Science and Information Systems Supervisor

More information

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation W is a Firewall firewall = wall to protect against fire propagation Internet Security: Firewall More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng Firewalls IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Internet Security Mechanisms Prevent: Firewall, IPsec, SSL Detect: Intrusion Detection Survive/ Response: Recovery, Forensics

More information

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology ISSN 2229-5518 321 Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology Abstract - Nowadays all are working with cloud Environment(cloud

More information

IPv6 Firewall Support for Prevention of Distributed Denial of Service Attacks and Resource Management

IPv6 Firewall Support for Prevention of Distributed Denial of Service Attacks and Resource Management IPv6 Firewall Support for Prevention of Distributed Denial of Service Attacks and Resource Management IPv6 zone-based firewalls support the Protection of Distributed Denial of Service Attacks and the Firewall

More information

Transmission Control Protocol. ITS 413 Internet Technologies and Applications

Transmission Control Protocol. ITS 413 Internet Technologies and Applications Transmission Control Protocol ITS 413 Internet Technologies and Applications Contents Overview of TCP (Review) TCP and Congestion Control The Causes of Congestion Approaches to Congestion Control TCP Congestion

More information