TEL

Size: px
Start display at page:

Download "TEL"

Transcription

1 Snort TEL ccsu@mail.stut.edu.tw m @ 3.stut.edu.tw paper, we use Open Source like Snort[10] to construct the Intrusion Detection System (IDS). Snort system will produce the virus log file including source-ip, source-port, whenever the intruder come (worm)[5] in. In the mean time, we can use flow management CodeRed program to keep from the virus. That is, we kick out Nimda the virus before it blow out the network bandwidth. Keywords: Intrusion Detection System Internet Worm Information Security Open Source Snort[10] (Intrusion Detection System IDS) Snort Snort log (source_ip) (soruce_port) log (firewall) (rule) (rule) Abstract (IDS) The more popular the Internet becomes, the more convenient it brings. But behinds that there IDS exists some dangerous destructions such as hacker computer virus and other attacking event. The malicious worm is one of the major damage in (IDS) (firewall) network security issue currently, such as CodeRed (IDS) Nimda. The worm can attack a large number of computers via network in very short time, espically (IDS) distributed damage via the network services. In this 334

2 Snort IDS [1] (Intrusion Detection System IDS ) (flexible rule based language) snort HTTP TCP [2] FLEXRESP Snort ( / Snort ) syslog IDS Snort 1. Snort 2. Snort 爲 3. Snort URL Unicode IIS Unicode snort libpcap( org )[8] 1 (sensor) snort ( buffer overflows stealth port scans CGI attacks SMB probes OS fingerprinting attempts ) Snort 335

3 (worm) PentiumIII-500 CPU 256MB RAM 1 IDE CodeRed Nimda Klez 40GB 10/100M bps (worm) Linux Red Hat [3] IDE 13GB 10/100M bps Microsoft Windows 2000PC 2 ( Switch Router) IP (IDS) Snort PC PC PentiumIII-500 CPU 256MB RAM 1 PC 3 ( Router) IP IP 2 4 Cisco 2600 (Router) 100M Hub PC 3 3 Snort Pattern Rule( Pattern ) ( ) [4] IP ( ) Router IP (Router ) ( ) 336

4 (4) Snort Snort log script Router IP (5) IP (6) Router IP Snort Rule 4 alert tcp $EXTERNAL_NET any->$smtp 25 (msg VIRUS Klez Incoming ;flags:a+;dsize:>120; Snort content: MIME ;content: VGhpcybwcm9 ;classtype PHP[9] MySQL[11] phpmyadmin[12] :misc-activity;sid:1800;rev:1;) Linux Rule 5 25 MIME VGhpcybwcm 9 byte 120 Klez Snort Rule Klez Snort Log Klez Log 09/29-19:49: :4:80:1C:C8:0 -> 0:2:B3:AC:A8:E1 type:0x800 len:0x5ea :1102 -> :25 TCP TTL:126 TOS:0x0 ID:22787 IpLen:20 DgmLen:1500 DF Log 5 IP IP (1) Snort Snort Port 25 Pattern Rule Log (2) Snort log Script expect Script Router (3) ( Router IP (deny) ) Script IP Router 68 Bytes 337

5 #!/usr/bin/expect f spawn telnet xxx expect "Password:" send "xxxxxxxx\r" send "enable\r" expect "Password:" send "xxxxxxx\r" expect "#" send "conf t\r" expect "#" send "access-list 111 deny ip host any \r" expect # send exit Hub Switch Hub (Cisco 3524) (4802) BigIron Snort mirror (4802) (Cisco 3524) IP telnet Router enable conf Router IP access-list 111 deny ip host l.40 any \r exit Router IP Router log Router IP IP access-list 111 deny ip host l.40 any \r no access-list 111 deny ip host l.40 any \r (worm) IP IP( ) 7 IP 8 IP 9 Snort ( 6 IP Snort ) 6 BigIron 6 338

6 (virus) (worm) (applets) 7 IP 1. March 2002 Vol.8 NO.2 P (2002), Stephen Northcutt & Judy Novak, ,, 3. NetFlow Code Red Worm TANET 2001 P TANET 2001 P A. Larson. Global Security survey: virus attack, urity.htm 7. Ian Whalley, Bill Arnold, David Chess, John Morar, Alla Segal, Morton Swimmer. An 9 Environment for Controlled Worm Replication and Analysis, IBM TJ Watson Research Center. /VB2000INW.htm 8. libpcap Website 9. PHP Website IP 10. Snort Website MySQL Website 12.phpMyAdmin Website 339

7 Snort Klez Log 09/29-19:49: :4:80:1C:C8:0 -> 0:2:B3:AC:A8:E1 type:0x800 len:0x5ea :1102 -> :25 TCP TTL:126 TOS:0x0 ID:22787 IpLen:20 DgmLen:1500 DF 09/29-22:07: :4:80:1C:C8:0 -> 0:2:B3:AC:A8:E1 type:0x800 len:0x5ea :2556 -> :25 TCP TTL:126 TOS:0x0 ID:46353 IpLen:20 DgmLen:1500 DF 09/30-00:12: :4:80:1C:C8:0 -> 0:2:B3:AC:A7:39 type:0x800 len:0x5ea :2521 -> :25 TCP TTL:126 TOS:0x0 ID:60835 IpLen:20 DgmLen:1500 DF VIRUS Klez Incoming [**] 09/30-08:14: :4:80:1C:C8:0 -> 0:E0:18:0:80:A6 type:0x800 len:0x5ea :1116 -> :25 TCP TTL:126 TOS:0x0 ID:54023 IpLen:20 DgmLen:1500 DF 09/30-16:22: :4:80:1C:C8:0 -> 0:2:B3:AC:A7:39 type:0x800 len:0x5ea :1317 -> :25 TCP TTL:126 TOS:0x0 ID:22901 IpLen:20 DgmLen:1500 DF 09/30-16:55: :4:80:1C:C8:0 -> 0:2:B3:AC:A7:39 type:0x800 len:0x5ea :2831 -> :25 TCP TTL:126 TOS:0x0 ID:30077 IpLen:20 DgmLen:1500 DF 09/29-20:53: :4:80:1C:C8:0 -> 0:2:B3:AC:A8:E1 type:0x800 len:0x5ea :1068 -> :25 TCP TTL:126 TOS:0x0 ID:1793 IpLen:20 DgmLen:1500 DF 09/30-18:21: :4:80:1C:C8:0 -> 0:2:B3:AC:A7:39 type:0x800 len:0x5ea :1118 -> :25 TCP TTL:126 TOS:0x0 ID:18181 IpLen:20 DgmLen:1500 DF 09/30-17:30: :4:80:1C:C8:0 -> 0:E0:18:0:80:A6 type:0x800 len:0x5ea :1061 -> :25 TCP TTL:126 TOS:0x0 ID:53761 IpLen:20 DgmLen:1500 DF =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= 340

Chapter 7. Network Intrusion Detection and Analysis. SeoulTech UCS Lab (Daming Wu)

Chapter 7. Network Intrusion Detection and Analysis. SeoulTech UCS Lab (Daming Wu) SeoulTech UCS Lab Chapter 7 Network Intrusion Detection and Analysis 2015. 11. 3 (Daming Wu) Email: wdm1517@gmail.com Copyright c 2015 by USC Lab All Rights Reserved. Table of Contents 7.1 Why Investigate

More information

Anomaly Detection in Communication Networks

Anomaly Detection in Communication Networks Anomaly Detection in Communication Networks Prof. D. J. Parish High Speed networks Group Department of Electronic and Electrical Engineering D.J.Parish@lboro.ac.uk Loughborough University Overview u u

More information

Certified Ethical Hacker

Certified Ethical Hacker Certified Ethical Hacker ECCouncil 312-49 Dumps Available Here at: /eccouncil-exam/312-49-dumps.html Enrolling now you will get access to 316 questions in a unique set of 312-49 dumps Question 1 When an

More information

To use Snort for deep packet inspection, for log analysis, and to detect reconnaissance attacks from a Windows Application

To use Snort for deep packet inspection, for log analysis, and to detect reconnaissance attacks from a Windows Application Lab 7B: Intrusion Detection Systems (IDS) 2 (Invoking Snort from C# - Advanced) Details Aim: To use Snort for deep packet inspection, for log analysis, and to detect reconnaissance attacks from a Windows

More information

Security Principles SNORT - IDS

Security Principles SNORT - IDS Security Principles SNORT - IDS Intrusion detection What is intrusion detection? Technically, any method that allows you to discover if someone has penetrated or is attempting intrusion into your network,

More information

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies Comparison of Firewall, Intrusion Prevention and Antivirus Technologies (How each protects the network) Dr. Gaurav Kumar Jain Email: gaurav.rinkujain.jain@gmail.com Mr. Pradeep Sharma Mukul Verma Abstract

More information

Micro Focus Security ArcSight Connectors. SmartConnector for Snort Syslog. Configuration Guide

Micro Focus Security ArcSight Connectors. SmartConnector for Snort Syslog. Configuration Guide Micro Focus Security ArcSight Connectors SmartConnector for Snort Syslog Configuration Guide June, 2018 SmartConnector for Snort Syslog June, 2018 Copyright 2011 2017; 2018 Micro Focus and its affiliates

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 12

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 12 CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 12 Announcements Project 2 is on the web. Due: March 15th Send groups to Jeff Vaughan (vaughan2@seas) by Thurs. Feb. 22nd. Plan for

More information

Intrusion Detection. What is Intrusion Detection

Intrusion Detection. What is Intrusion Detection Intrusion Detection 1 What is Intrusion Detection We are referering to the act of detecting an unauthorized intrusion by a computer on a Network. Attemp to compromise or otherwise do harm, to other Network

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

With Speed The Hacker Cometh

With Speed The Hacker Cometh With Speed The Hacker Cometh Craig Valli School of Computer and Information Science Edith Cowan University, Australia Email: c.valli@ecu.edu.au ABSTRACT This paper is an examination of six months of IDS

More information

Network Security. Chapter 0. Attacks and Attack Detection

Network Security. Chapter 0. Attacks and Attack Detection Network Security Chapter 0 Attacks and Attack Detection 1 Attacks and Attack Detection Have you ever been attacked (in the IT security sense)? What kind of attacks do you know? 2 What can happen? Part

More information

Cisco IOS Inline Intrusion Prevention System (IPS)

Cisco IOS Inline Intrusion Prevention System (IPS) Cisco IOS Inline Intrusion Prevention System (IPS) This data sheet provides an overview of the Cisco IOS Intrusion Prevention System (IPS) solution. Product Overview In today s business environment, network

More information

Exam Number/Code: Exam Name: Computer Hacking. Version: Demo. Forensic Investigator.

Exam Number/Code: Exam Name: Computer Hacking. Version: Demo. Forensic Investigator. Exam Number/Code:312-49 Exam Name: Computer Hacking Forensic Investigator Version: Demo http://www.it-exams.com QUESTION NO: 1 When an investigator contacts by telephone the domain administrator or controller

More information

CIT 480: Securing Computer Systems

CIT 480: Securing Computer Systems CIT 480: Securing Computer Systems Intrusion Detection CIT 480: Securing Computer Systems Slide #1 Topics 1. Definitions and Goals 2. Models of Intrusion Detection 3. False Positives 4. Architecture of

More information

Author: Prof Bill Buchanan

Author: Prof Bill Buchanan Data Loss Prevention 2. Data in-motion Magic Numbers/Discriminators. Detecting from network traffic. Regular Expressions. Extracting Content from traces. Converted formats. http://asecuritysite.com/dlp

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

SCP SC Security Certified Program. Download Full Version :

SCP SC Security Certified Program. Download Full Version : SCP SC0-502 Security Certified Program Download Full Version : https://killexams.com/pass4sure/exam-detail/sc0-502 building and exactly opposite Troytec. The device is not in your office, and you will

More information

Usage of Honeypot to Secure datacenter in Infrastructure as a Service data

Usage of Honeypot to Secure datacenter in Infrastructure as a Service data Usage of Honeypot to Secure datacenter in Infrastructure as a Service data Ms. Priyanka Paliwal M. Tech. Student 2 nd yr.(comp. Science& Eng.) Government Engineering College Ajmer Ajmer, India (Erpriyanka_paliwal06@rediffmail.com)

More information

Firewall Simulation COMP620

Firewall Simulation COMP620 Firewall Simulation COMP620 Firewall Simulation The simulation allows participants to configure their own simulated firewalls using Cisco-like syntax. Participants can take benign or malicious actions

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems Security+ Guide to Network Security Fundamentals, Third Edition Chapter 3 Protecting Systems Objectives Explain how to harden operating systems List ways to prevent attacks through a Web browser Define

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 642-504 Title : Securing Networks with Cisco Routers and Switches Vendors

More information

Improve Security-Events-Center to the Cloud Platform

Improve Security-Events-Center to the Cloud Platform Improve Security-Events-Center to the Cloud Platform Building ICAS with Hadoop and HBase Wei-Yu Chen, Yao-Tsung Wang National Center for High-Performance Computing, Taiwan {waue,jazz}@nchc.org.tw DATE:

More information

Page 1. Review: Firewalls. Goals for Today. Polls. Web Servers. Web Servers. CS (CS 161) Computer Security. Lecture 12

Page 1. Review: Firewalls. Goals for Today. Polls. Web Servers. Web Servers. CS (CS 161) Computer Security. Lecture 12 Review: Firewalls CS 194-1 (CS 161) Computer Security Lecture 12 Security and Intrusion Detection October 11, 2006 Prof. Anthony D. Joseph http://cs161.org/ Default firewall rule: deny all Other firewall

More information

GCIH. GIAC Certified Incident Handler.

GCIH. GIAC Certified Incident Handler. GIAC GCIH GIAC Certified Incident Handler TYPE: DEMO http://www.examskey.com/gcih.html Examskey GIAC GCIH exam demo product is here for you to test the quality of the product. This GIAC GCIH demo also

More information

Intrusion Detection. October 19, 2018

Intrusion Detection. October 19, 2018 Intrusion Detection October 19, 2018 Administrative submittal instructions answer the lab assignment s questions in written report form, as a text, pdf, or Word document file (no obscure formats please)

More information

Micro Focus Security ArcSight Connectors. SmartConnector for McAfee Network Security Manager Syslog. Configuration Guide

Micro Focus Security ArcSight Connectors. SmartConnector for McAfee Network Security Manager Syslog. Configuration Guide Micro Focus Security ArcSight Connectors SmartConnector for McAfee Network Security Manager Syslog Configuration Guide June, 2018 Configuration Guide SmartConnector for McAfee Network Security Manager

More information

CS536 Final Paper May 05, 2006

CS536 Final Paper May 05, 2006 INTRUSION DETECTION AND PREVENTION SYSTEMS Matt Carlson mrcarlso@cs.purdue.edu Andrew Scharlott ascharlo@cs.purdue.edu CS536 Final Paper May 05, 2006 Abstract A general trend in industry is a shift from

More information

Why Firewalls? Firewall Characteristics

Why Firewalls? Firewall Characteristics Why Firewalls? Firewalls are effective to: Protect local systems. Protect network-based security threats. Provide secured and controlled access to Internet. Provide restricted and controlled access from

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Internet Security Mechanisms Prevent: Firewall, IPsec, SSL Detect: Intrusion Detection Survive/ Response:

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

CSTNET Security Considerations

CSTNET Security Considerations CSTNET Security Considerations Ling Wang wangling@cstnet.cn Computer Network Information Center Chinese Academy of Sciences Agenda CSTNET topology and applications Current CSTNET Security State The Threaten

More information

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr. Applied IT Security System Security Dr. Stephan Spitz Stephan.Spitz@de.gi-de.com Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

Evaluation of Intrusion Detection Systems under Denial of Service Attack in virtual Environment

Evaluation of Intrusion Detection Systems under Denial of Service Attack in virtual Environment Master of Science in Computer Science Engineering October 2017 Evaluation of Intrusion Detection Systems under Denial of Service Attack in virtual Environment Comparative study of Snort, Suricata and OSSEC

More information

Inspection of Router-Generated Traffic

Inspection of Router-Generated Traffic Inspection of Router-Generated Traffic The Inspection of Router-Generated Traffic feature allows Context-Based Access Control (CBAC) to inspect traffic that is originated by or destined to the router on

More information

Hands-On Activity. Firewall Simulation. Simulated Network. Firewall Simulation 3/19/2010. On Friday, February 26, we will be meeting in

Hands-On Activity. Firewall Simulation. Simulated Network. Firewall Simulation 3/19/2010. On Friday, February 26, we will be meeting in Hands-On Activity Firewall Simulation COMP620 On Friday, February 26, we will be meeting in the Graham 212 lab to participate in a firewall configuration simulation. This simulator was written by Dr. Williams

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

Outline. Intrusion Detection. Intrusion Detection History. Some Challenges. Network-based Host Compromises. Host-based Network Intrusion Detection

Outline. Intrusion Detection. Intrusion Detection History. Some Challenges. Network-based Host Compromises. Host-based Network Intrusion Detection Intrusion Detection CS 161/194-1 Anthony D. Joseph September 14, 2005 History Outline Network-based Host Compromise Host-based Network Intrusion Detection Signature-based Anomaly-based Distributed Network

More information

CS395/495 Computer Security Project #2

CS395/495 Computer Security Project #2 CS395/495 Computer Security Project #2 Important Dates Out: 1/19/2005 Due: 2/15/2005 11:59pm Winter 2005 Project Overview Intrusion Detection System (IDS) is a common tool to detect the malicious activity

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Intrusion Detection - Snort

Intrusion Detection - Snort Intrusion Detection - Snort Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea 1 Sometimes, Defenses Fail Our defenses aren t perfect Patches aren t applied promptly enough AV signatures

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Incorporating Network Flows in Intrusion Incident Handling and Analysis

Incorporating Network Flows in Intrusion Incident Handling and Analysis Regional Visualization and Analytics Center Incorporating Network Flows in Intrusion Incident Handling and Analysis John Gerth Stanford University gerth@stanford.edu FloCon 2008 1 EE/CS Network Infrastructure

More information

Precise-ITC, Inc. Domain Hosting (Web/ ) Reference

Precise-ITC, Inc. Domain Hosting (Web/ ) Reference Precise-ITC, Inc. Domain Hosting (Web/E-mail) Reference 1.1 General Information Fast access and high availability with high security - Location of servers We use the data centre in PA, USA to host our

More information

IDS: Signature Detection

IDS: Signature Detection IDS: Signature Detection Idea: What is bad, is known What is not bad, is good Determines whether a sequence of instructions being executed is known to violate the site security policy Signatures: Descriptions

More information

SE 4C03 Winter 2005 Network Firewalls

SE 4C03 Winter 2005 Network Firewalls SE 4C03 Winter 2005 Network Firewalls Mohammed Bashir Khan - 0150805 Last revised 2005-04-04 1.0 Introduction Firewalls are literally walls which are embedded in the external and internal network interface

More information

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS 1 FIREWALLS Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS: WHY Prevent denial of service attacks: SYN ooding: attacker

More information

Lecture 12. Application Layer. Application Layer 1

Lecture 12. Application Layer. Application Layer 1 Lecture 12 Application Layer Application Layer 1 Agenda The Application Layer (continue) Web and HTTP HTTP Cookies Web Caches Simple Introduction to Network Security Various actions by network attackers

More information

Cisco IOS Firewall Intrusion Detection System Commands

Cisco IOS Firewall Intrusion Detection System Commands Cisco IOS Firewall Intrusion Detection System Commands This chapter describes the commands used to configure the integrated Intrusion Detection System (IDS) features in Cisco IOS Firewall. Intrusion detection

More information

SCP SC Network Defense and Countermeasures (NDC) Exam.

SCP SC Network Defense and Countermeasures (NDC) Exam. SCP SC0-402 Network Defense and Countermeasures (NDC) Exam TYPE: DEMO http://www.examskey.com/sc0-402.html Examskey SCP SC0-402 exam demo product is here for you to test the quality of the product. This

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

Intrusion Detection - Snort

Intrusion Detection - Snort Intrusion Detection - Snort 1 Sometimes, Defenses Fail Our defenses aren t perfect Patches aren t applied promptly enough AV signatures not always up to date 0-days get through Someone brings in an infected

More information

Squid Implementing Transparent Network Caching System with Squid

Squid Implementing Transparent Network Caching System with Squid 2003 6 Squid Implementing Transparent Network Caching System with Squid lbhsieh@cc.csit.edu.tw placing tremendous demands on the Internet. A World-Wide-Web key strategy for scaling the Internet to meet

More information

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content Intrusion Detection INFO404 - Lecture 13 21.04.2009 nfoukia@infoscience.otago.ac.nz Content Definition Network vs. Host IDS Misuse vs. Behavior Based IDS Means for Intrusion Detection Definitions (1) Intrusion:

More information

Meet the Anti-Nmap: PSAD (EnGarde Secure Linux)

Meet the Anti-Nmap: PSAD (EnGarde Secure Linux) By Ryan Published: 2008-02-18 17:16 Meet the Anti-Nmap: PSAD (EnGarde Secure Linux) (by Eckie S. from Linuxsecurity.com) The Port Scan Attack Detector (psad) is an excellent tool for detecting various

More information

Contents. Platform Compatibility. ViewPoint SonicWALL ViewPoint 5.0

Contents. Platform Compatibility. ViewPoint SonicWALL ViewPoint 5.0 ViewPoint SonicWALL ViewPoint 5.0 Contents Platform Compatibility...1 New Features and Enhancements...2 Known Issues...5 Resolved Issues...5 Installation Procedure...6 Related Technical Documentation...7

More information

Advanced Network Forensics User/Password Crack. Port Scan. Signature Detection. Converted Formats. ARP Spoofing. DDoS Detection.

Advanced Network Forensics User/Password Crack. Port Scan. Signature Detection. Converted Formats. ARP Spoofing. DDoS Detection. Advanced Network Forensics User/Password Crack. Port Scan. Signature Detection. Converted Formats. ARP Spoofing. DDoS Detection. Setup Setup 192.168.47.171 192.168.47.200 Snort -i 1 -c 1.rules alert.ids

More information

UMSSIA INTRUSION DETECTION

UMSSIA INTRUSION DETECTION UMSSIA INTRUSION DETECTION INTRUSION DETECTION Sensor1 Event1, Event2 Monitor No intrusion M SensorN Event1, Event2 Alarm! IDS CHARACTERISTICS Characteristics an IDS can be classified/evaluated by: Type

More information

Interested in learning more? Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights

Interested in learning more? Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

Interested in learning more? Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights

Interested in learning more? Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : SCNS Title : SCNS Tactical Perimeter Defense Vendors : EXIN Version : DEMO

More information

OSSIM data flow. (

OSSIM data flow. ( OSSIM data flow SIMS Project - Security Intrusion Management System (http://www.fullsecurity.ch/security/sims/) Author : Joël Winteregg (joel.winteregg@eivd.ch) Supervisor : Prof. Stefano Ventura Institute

More information

Web Security. Outline

Web Security. Outline Security CS 161/194-1 Anthony D. Joseph November 21, 2005 s Outline Static and Dynamic Content Firewall review Adding a DMZ Secure Topologies 2 1 Polls How many people have set up a personal web server?

More information

Venusense UTM Introduction

Venusense UTM Introduction Venusense UTM Introduction Featuring comprehensive security capabilities, Venusense Unified Threat Management (UTM) products adopt the industry's most advanced multi-core, multi-thread computing architecture,

More information

Unit 4: Firewalls (I)

Unit 4: Firewalls (I) Unit 4: Firewalls (I) What is a firewall? Types of firewalls Packet Filtering Statefull Application and Circuit Proxy Firewall services and limitations Writing firewall rules Example 1 Example 2 What is

More information

Lotus Protector for Mail Security

Lotus Protector for Mail Security Lotus Protector for Mail Security A Consultant in your Pocket series webinar Presented by: Victor Toal Lotus Protector for Mail Security What we will cover in this Webinar 1 Lotus Protector for Mail Security

More information

Log Correlation Engine 3.0 Log Normalization Guide October 29, 2008 (Revision 1)

Log Correlation Engine 3.0 Log Normalization Guide October 29, 2008 (Revision 1) Log Correlation Engine 3.0 Log Normalization Guide October 29, 2008 (Revision 1) The ne west version of this document is available at the following URL: http://cgi.tenablesecurity.com/lce_3.0_log_analysis.pdf

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Intrusion Detection Systems Intrusion Actions aimed at compromising the security of the target (confidentiality, integrity, availability of computing/networking

More information

Using Network Based Application Recognition and ACLs for Blocking the "Code Red" Worm

Using Network Based Application Recognition and ACLs for Blocking the Code Red Worm Using Network Based Application Recognition and ACLs for Blocking the "Code Red" Worm Document ID: 27842 Contents Introduction Prerequisites Requirements Components Used Conventions How to Block the "Code

More information

Monitoring and diagnostics of data infrastructure problems in power engineering. Jaroslav Stusak, Sales Director CEE, Flowmon Networks

Monitoring and diagnostics of data infrastructure problems in power engineering. Jaroslav Stusak, Sales Director CEE, Flowmon Networks Monitoring and diagnostics of data infrastructure problems in power engineering Jaroslav Stusak, Sales Director CEE, Flowmon Networks 35,000 kilometers of electric power, which feeds around 740,000 clients...

More information

DOWNLOAD PDF CISCO IRONPORT CONFIGURATION GUIDE

DOWNLOAD PDF CISCO IRONPORT CONFIGURATION GUIDE Chapter 1 : Cisco IronPort E-mail Security Appliance Best Practices : Part 3 - emtunc's Blog Cisco IronPort AsyncOS for Email Security Advanced Configuration Guide (PDF - 9 MB) Cisco IronPort AsyncOS for

More information

소프트웨어기반고성능침입탐지시스템설계및구현

소프트웨어기반고성능침입탐지시스템설계및구현 소프트웨어기반고성능침입탐지시스템설계및구현 KyoungSoo Park Department of Electrical Engineering, KAIST M. Asim Jamshed *, Jihyung Lee*, Sangwoo Moon*, Insu Yun *, Deokjin Kim, Sungryoul Lee, Yung Yi* Department of Electrical

More information

Chapter 27 WWW and HTTP Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display.

Chapter 27 WWW and HTTP Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 27 WWW and HTTP 27.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 27-1 ARCHITECTURE The WWW today is a distributed client/server service, in which

More information

Activating Intrusion Prevention Service

Activating Intrusion Prevention Service Activating Intrusion Prevention Service Intrusion Prevention Service Overview Configuring Intrusion Prevention Service Intrusion Prevention Service Overview Intrusion Prevention Service (IPS) delivers

More information

Project Proposal. ECE 526 Spring Modified Data Structure of Aho-Corasick. Benfano Soewito, Ed Flanigan and John Pangrazio

Project Proposal. ECE 526 Spring Modified Data Structure of Aho-Corasick. Benfano Soewito, Ed Flanigan and John Pangrazio Project Proposal ECE 526 Spring 2006 Modified Data Structure of Aho-Corasick Benfano Soewito, Ed Flanigan and John Pangrazio 1. Introduction The internet becomes the most important tool in this decade

More information

What message is sent by an IRC client when it asks to join an IRC network?

What message is sent by an IRC client when it asks to join an IRC network? Honeynet Challenge #27 Before anything, I downloaded the file sotm27.tgz from the Honeynet Projet Website and check the MD5 signature, which was correct. Then, we could begin trying to answer the questions...

More information

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration [ 59 ] Section 4: We have now covered the basic configuration and delved into AAA services on the ASA. In this section, we cover some of the more advanced features of the ASA that break it away from a

More information

Administration of Symantec Cyber Security Services (July 2015) Sample Exam

Administration of Symantec Cyber Security Services (July 2015) Sample Exam Administration of Symantec Cyber Security Services (July 2015) Sample Exam Contents SAMPLE QUESTIONS... 1 ANSWERS... 6 Sample Questions 1. Which DeepSight Intelligence Datafeed can be used to create a

More information

Honeypot Hacker Tracking and Computer Forensics

Honeypot Hacker Tracking and Computer Forensics Honeypot Hacker Tracking and Computer Forensics Manfred Hung manfred.hung@pisa.org.hk Agenda Honeypot History Value of Honeypot Honeypot Technology Common Honypot products/solutions Honeypot deployment

More information

Exam : SCNS_EN. Title : SCNS SCNS Tactical Perimeter Defense. Version : Demo

Exam : SCNS_EN. Title : SCNS SCNS Tactical Perimeter Defense. Version : Demo Exam : SCNS_EN Title : SCNS SCNS Tactical Perimeter Defense Version : Demo 1.The exhibit represents a simple routed network. Node 7 is a Windows 2000 Professional machine that establishes a TCP communication

More information

Network Tools. Contents. Saurabh Barjatiya Mon. 1 Port scanning (nmap) 2

Network Tools. Contents. Saurabh Barjatiya Mon. 1 Port scanning (nmap) 2 Network Tools Saurabh Barjatiya 2012-03-19 Mon Contents 1 Port scanning (nmap) 2 2 Capturing packets at command line (tcpdump) 3 2.1 About tcpdump.......................... 3 2.2 Useful command line options..................

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-210 Title : Implementing Cisco Threat Control Solutions Vendor : Cisco Version : DEMO Get Latest & Valid 300-210

More information

Project 2-3: Intrusion Detection System

Project 2-3: Intrusion Detection System Project 2-3: Intrusion Detection System Information Security April 18, 2005 1 Introduction 1.1 General Summary An intrusion detection system looks for known attacks. A simple type of intrusion detection

More information

CISCO CONTEXT-BASED ACCESS CONTROL

CISCO CONTEXT-BASED ACCESS CONTROL 51-10-41 DATA COMMUNICATIONS MANAGEMENT CISCO CONTEXT-BASED ACCESS CONTROL Gilbert Held INSIDE Operation; Intersection; The Inspect Statement; Applying the Inspection Rules; Using CBAC OVERVIEW Until 1999,

More information

Indirect Detection of Mass Mailing Worm-Infected PC terminals for Learners

Indirect Detection of Mass Mailing Worm-Infected PC terminals for Learners Indirect Detection of Mass Mailing Worm-Infected PC terminals for Learners Yasuo Musashi, Ryuichi Matsuba, and Kenichi Sugitani Center for Multimedia and Information Technologies, Kumamoto University,

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

Log Correlation Engine 3.2 Log Normalization Guide May 19, 2009 (Revision 1)

Log Correlation Engine 3.2 Log Normalization Guide May 19, 2009 (Revision 1) Log Correlation Engine 3.2 Log Normalization Guide May 19, 2009 (Revision 1) The newest version of this document is available at the following URL: http://cgi.tenablesecurity.com/lce_3.2_log_analysis.pdf

More information

CE Advanced Network Security Honeypots

CE Advanced Network Security Honeypots CE 817 - Advanced Network Security Honeypots Lecture 12 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

ASA Access Control. Section 3

ASA Access Control. Section 3 [ 39 ] CCNP Security Firewall 642-617 Quick Reference Section 3 ASA Access Control Now that you have connectivity to the ASA and have configured basic networking settings on the ASA, you can start to look

More information

Intrusion Detection - Snort. Network Security Workshop April 2017 Bali Indonesia

Intrusion Detection - Snort. Network Security Workshop April 2017 Bali Indonesia Intrusion Detection - Snort Network Security Workshop 25-27 April 2017 Bali Indonesia Issue Date: [31-12-2015] Revision: [V.1] Sometimes, Defenses Fail Our defenses aren t perfect Patches weren t applied

More information

OSSIM Fast Guide

OSSIM Fast Guide ----------------- OSSIM Fast Guide ----------------- February 8, 2004 Julio Casal http://www.ossim.net WHAT IS OSSIM? In three phrases: - VERIFICATION may be OSSIM s most valuable contribution

More information