The Threats of Internet Worms. Based on Addressing the Threat of Internet Worms Vern Paxson UCB/ICSI

Size: px
Start display at page:

Download "The Threats of Internet Worms. Based on Addressing the Threat of Internet Worms Vern Paxson UCB/ICSI"

Transcription

1 The Threats of Internet Worms Based on Addressing the Threat of Internet Worms Vern Paxson UCB/ICSI 1

2 Internet abuse 2

3 What is a worm? A worm is self-replicating software designed to spread through the network Typically exploits security flaws in widely used services Spreads across a network by exploiting flaws in open services. Can cause enormous damage Launch DDOS attacks, install Botnets Access sensitive information Cause confusion by corrupting the sensitive information Worm vs. Virus vs. Trojan horse A virus is code embedded in a file or program Viruses and Trojan horses rely on human intervention Worms are self-contained 3

4 What is a worm? (2.) Not new --- Morris Worm, Nov % of all Internet hosts infected Infects DEC VAX and Sun machines running BSD UNIX connected to the Internet, and becomes the first worm to spread extensively "in the wild", and one of the first well-known programs exploiting buffer overrun vulnerabilities Many more since, but for 13 years none on that scale, until. 4

5 Impact of worms on scanning 5

6 Impact of worms on scanning 6

7 Code Red Initial version released July 13, Exploited known bug in Microsoft IIS Web servers. GET/default.ida? NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN %u9090%u6858%ucbd3%u7801%u9090%u6858%ucbd3%u7801%u 9090%u6858%ucbd3%u7801%u9090%u9090%u8190%u00c3%u00 03%u8b00%u531b%u53ff%u0078%u0000%u00=a HTTP/1.0 Payload: Web site defacement HELLO! Welcome to Hacked By Chinese! Only done if language setting = English 7

8 Code Red of July 13, con t 1st through 20th of each month: spread. 20th through end of each month: attack. Flooding attack against i.e., Spread: via random scanning of 32-bit IP address space. But: failure to seed random number generator linear growth. 8

9 Code Red, con t Revision released July 19, White House responds to threat of flooding attack by changing the address of Causes Code Red to die for date 20th of the month. But: This time random number generator correctly seeded. Bingo! 9

10 Network Telescopes and HoneyFarms 10

11 The UCSD Network Telescope A Real-time Monitoring System for Tracking Internet Attacks Stefan Savage David Moore, Geoff Voelker, and Colleen Shannon Department of Computer Science and Engineering & Cooperative Association for Internet Data Analysis (at SDSC) University of California, San Diego 11

12 Context The Internet has an open communications model Benefits: Flexible communication, application innovation Drawbacks: Many opportunities for abuse The Dark Side to the Internet Denial-of-Service Attacks Network Worms and Viruses Automated Scanning/Break-in Tools Etc Question: How big a problem is it really? 12

13 Media The sky is falling every day 13

14 Why is this so hard? Quantitative attack data isn t available Inherently hard to acquire Few content or service providers collect such data If they do, its usually considered sensitive Infeasible to collect at Internet scale How to monitor enough to the Internet to obtain a representative sample? How to manage thousands of bilateral legal negotiations? Data would be out of date as soon as collected 14

15 Network Telescopes A way to observe global network phenomena with only local monitoring Key observation: Large class of attacks use random addresses Worms frequently select new host to infect at random Many DoS attacks hide their source by randomizing source addresses Network Telescope A monitor that records packets sent to a large range of unused Internet addresses Since attacks are random, a telescope samples attacks 15

16 Example: Monitoring Worm Attacks Infected host scans for other vulnerable hosts by randomly generating IP addresses 16

17 What can we infer? How quickly the worm is spreading? Which hosts are infected and when? Where are they located? How quickly are vulnerabilities being fixed? 17

18 Example: Monitoring Denial-of-Service Attacks Attacker floods the victim with requests using random spoofed source IP addresses Victim believes requests are legitimate and responds to each spoofed address Network telescope can infer that a site sending unsolicited reply packets is being attacked 18

19 What can we infer? Number of attacks? How big are they? How long? Who is being attacked? 35 Percent of Attacks Week 1 Week 2 Week unknown net com ro br org edu ca de uk Top-Level Domain 19

20 What s special about the UCSD Network Telescope? Our Telescope is very large and size does matter The more addresses monitored, the more accurate, quick and precise the results We have access to more than 1/256 of all Internet addresses (> 16M IP addresses) Unprecedented insight into global attack activity Can detect new attacks and worms in seconds with low error (Special thanks to Jim Madden & Brian Kantor from UCSD Network Operations whose support makes this research possible) 20

21 UCSD Network Telescope Summary High quality global estimates on Internet security events (Worms, DDoS) ~4000 DoS attacks per week; attacks on network infrastructure Have observed worms spreading faster than 50M hosts per second Collecting ongoing longitudinal data set (20GB/day) Impact of data & methodology Research: Widely used in modeling network attacks and designing defenses Operational Practice: Identifies infected hosts and sites being attacked; variant of backscatter analysis now used by top ISPs Policy: Helps justify and prioritize resources appropriately 21

22 Measuring activity: Network telescope Monitor cross-section of Internet address space, measure traffic Backscatter from DOS floods Attackers probing blindly Random scanning from worms LBNL s cross-section: 1/32,768 of Internet UCSD, UWisc s cross-section: 1/

23 23

24 Measuring Internet-scale activity: Network telescopes Idea: monitor a cross-section of Internet address space to measure network traffic involving wide range of addresses Backscatter from DOS floods Attackers probing blindly Random scanning from worms 24

25 Spread of Code Red Network telescopes estimate of # infected hosts: 360K. Note: larger the vulnerable population, faster the worm spreads. That night ( 20th), worm dies except for hosts with inaccurate clocks! It just takes one of these to restart the worm on August 1st 25

26 26

27 Striving for greater virulence: Released August 4, Comment in code: Code Red 2. But in fact completely different code base. Code Red 2 Payload: a root backdoor, resilient to reboots. Bug: crashes NT, only works on Windows Kills Code Red 1. Safety valve: Programmed to die Oct 1,

28 Striving for greater virulence: Nimda Released September 18, Multi-mode spreading: Attack IIS servers via infected clients itself to address book as a virus Copy itself across open network shares Modifying Web pages on infected servers w/ client exploit Scanning for Code Red II backdoors (!) Worms form an ecosystem! Leaped across firewalls. 28

29 Code Red 2 kills off Code Red 1 CR 1 returns thanks to bad clocks Code Red 2 settles into weekly pattern Nimda enters the ecosystem Code Red 2 dies off as programmed 29

30 Code Red 2 dies off With its predator as programmed gone, Code Red 1 comes back!, still Nimda hums along, exhibiting monthly slowly cleaned up pattern 30

31 Life just before Slammer 31

32 Life just after Slammer 32

33 A lesson in economy Slammer exploited a connectionless UDP service, rather than connection-oriented TCP. Entire worm fit in a single packet! When scanning, worm could fire and forget. Worm infected 75,000+ hosts in 10 minutes (despite broken random number generator). At its peak, doubled every 8.5 seconds Progress limited by the Internet s bandwidth capacity! 33

34 Slammer s bandwidth-limited growth 34

35 Blaster Released August 11, Exploits flaw in RPC service ubiquitous across Windows. Payload: Attack Microsoft Windows Update. Despite flawed scanning and secondary infection strategy, rapidly propagates to (at least) 100K s of hosts. Actually, bulk of infections are really Nachia, a Blaster counter-worm. Key paradigm shift: firewalls don t help. 35

36 Cost of worms Morris worm, 1988 Infected approximately 6,000 machines 10% of computers connected to the Internet Cost ~ $10 million in downtime and cleanup Code Red worm, July Direct descendant of Morris worm Infected more than 500,000 servers Programmed to go into infinite sleep mode July 28 Caused ~ $2.6 Billion in damages, Love Bug worm: $8.75 billion Statistics: Computer Economics Inc., Carlsbad, California 36

37 Cost of worms (2.) 37

38 What if spreading were well-designed? Observation: Much of a worm s scanning is redundant. Ideas: Accelerate later phase: Coordinated scanning Accelerate initial phase: Use precomputed hit-list Greatly accelerates worm. 38

39 How do worms propagate? Scanning worms Worm chooses random address Coordinated scanning Different worm instances scan different addresses Flash worms Preassemble tree of vulnerable hosts, propagate along tree Not observed in the wild, yet Potential for 106 hosts in < 2 sec! [Staniford] Meta-server worm Contact server for hosts list(e.g., Google for powered by phpbb ) Topological worm Use information from infected hosts (web server logs, address books, config files, SSH known hosts ) Contagion worm Propagate parasitically along with normal communication 39

40 Defenses Detect via honeyfarms: Collections of honeypots fed by a network telescope. Any outbound connection from honeyfarm = worm. Distill signature from inbound/outbound traffic. Thwart via scan suppressors: network elements that block traffic from hosts that make failed connection attempts to too many other hosts. 5 minutes to several weeks to write a signature Several hours or more for testing 40

41 Honeypots and Honeynets 41

42 What Is a Honeypot? Abstract definition: A honeypot is an information system resource whose value lies in unauthorized or illicit use of that resource. (Lance Spitzner) Concrete definition: A honeypot is a faked vulnerable system used for the purpose of being attacked, probed, exploited and compromised. 42

43 Example of a simple Honeypot Install vulnerable OS and software on a machine Install monitor or IDS software Connect to the Internet (with global IP) Wait & monitor being scanned, attacked, compromised Finish analysis, clean the machine 43

44 Benefit of deploying Honeypots Risk mitigation: Lure an attacker away from the real production systems ( easy target ). Intrusion Detection System like functionality: Since no legitimate traffic should take place to or from the honeypot, any traffic appearing is evil and can initiate further actions. 44

45 Benefit of deploying Honeypots Attack analysis: Find out reasons, and strategies why and how you are attacked. Binary and behavior analysis of capture malicious code Evidence: Once the attacker is identified, all data captured may be used in a legal procedure. Increased knowledge 45

46 Honeypot classification High-interaction honeypots A full and working OS is provided for being attacked VMware virtual environment Several VMware virtual hosts in one physical machine Low-interaction honeypots Only emulate specific network services No real interaction or OS Honeyd Honeynet/honeyfarm A network of honeypots 46

47 Low-interaction Honeypots Pros: Easy to install (simple program) No risk (no vulnerable software to be attacked) One machine supports hundreds of honeypots, covers hundreds of IP addresses Cons: No real interaction to be captured Limited logging/monitor function Hard to detect unknown attacks; hard to generate filters Easily detectable by attackers 47

48 High-interaction Honeypots Pros: Real OS, capture all attack traffic/actions Can discover unknown attacks/vulnerabilites Can capture and analyze code behavior Cons: Time-consuming to build/maintain Time-consuming to analysis attack Risk of being used as stepping stone High computer resource requirement 48

49 Honeynet A network of honeypots High-interaction honeynet A distributed network composing many honeypots Low-interaction honeynet Emulate a virtual network in one physical machine Example: honeyd Mixed honeynet Scalability, Fidelity and Containment in the Potemkin Virtual Honeyfarm 49

50 Defenses Detect via honeyfarms: Collections of honeypots fed by a network telescope. Any outbound connection from honeyfarm = worm. Distill signature from inbound/outbound traffic. Thwart via scan suppressors: network elements that block traffic from hosts that make failed connection attempts to too many other hosts. 5 minutes to several weeks to write a signature Several hours or more for testing 50

51 Early warning: Blaster Worm 7/16 - DeepSight Alerts & TMS initial alerts on the RPC DCOM attack 7/23 - DeepSight TMS warns of suspected exploit code in the wild. Advises to expedite patching. 8/5 - DeepSight TMS Weekly Summary, warns of impending worm. 8/11 - Blaster worm breaks out. ThreatCon is raised to level 3 7/25 - DeepSight TMS & Alerts update with a confirmation of exploit code in the wild. Clear text IDS signatures released. 8/7 TMS alerts stating activity is being seen in the wild. DeepSight Notification IP Addresses Infected With The Blaster Worm Slide: Carey Nachenberg, Symantec 51

52 Need for automation Current threats can spread faster than defenses can reaction Manual capture/analyze/signature/rollout model too slow Contagion Period months days hrs mins secs Program Viruses Preautomation Macro Viruses Contagion Period Signature Response Period Worms Network Worms Postautomation Flash Worms Signature Response Period 1990 Time 2005 Slide: Carey Nachenberg, Symantec 52

53 Signature inference Challenge Need to automatically learn a content signature for each new worm potentially in less than a second! Some proposed solutions Singh et al, Automated Worm Fingerprinting, OSDI 04 Kim et al, Autograph: Toward Automated, Distributed Worm Signature Detection, USENIX Sec 04 53

54 Signature inference Monitor network and look for strings common to traffic with worm-like behavior Signatures can then be used for content filtering Slide: S Savage 54

55 Defenses? Observation: Worms don t need to randomly scan Meta-server worm: ask server for hosts to infect (e.g., Google for powered by phpbb ) Topological worm: fuel the spread with local information from infected hosts (web server logs, address books, config files, SSH known hosts ) No scanning signature; with rich interconnection topology, potentially very fast. 55

56 Defenses?? Contagion worm: Propagate parasitically along with normally initiated communication. E.g., using 2 exploits - Web browser & Web server - infect any vulnerable servers visited by browser, then any vulnerable browsers that come to those servers. E.g., using 1 BitTorrent exploit, glide along immense peer-to-peer network in days/hours. No unusual connection activity at all! :-( 56

57 Some cheery thoughts (Stefan Savage, UCSD/CCIED) Imagine the following species: Poor genetic diversity; heavily inbred Lives in hot zone ; thriving ecosystem of infectious pathogens Instantaneous transmission of disease Immune response 10-1M times slower Poor hygiene practices What would its long-term prognosis be? What if diseases were designed Trivial to create a new disease Highly profitable to do so 57

58 Broader view of defenses Prevention Make the monoculture hardier Get the darn code right in the first place or figure out what s wrong with it and fix it Lots of active research (static & dynamic methods) Security reviews now taken seriously by industry E.g., ~$200M just to review Windows Server 2003 But very expensive And very large Installed Base problem Prevention Diversify the monoculture Via exploiting existing heterogeneity Via creating artificial heterogeneity 58

59 Broader view of defenses, con t Prevention Keep vulnerabilities inaccessible Cisco s Network Admission Control Frisk hosts that try to connect, block if vulnerable Microsoft s Shield ( Band-Aid ) Shim-layer blocks network traffic that fits known vulnerability (rather than known exploit) Detection Look for unusual repeated content Can work on non-scanning worms Key off many-to-many communication to avoid confusion w/ non-worm sources EarlyBird, Autograph -- distill signature But: what about polymorphic worms? 59

60 Once you have a live worm, then what? Containment Use distilled signature to prevent further spread Would like to leverage detections by others But how can you trust these? What if it s an attacker lying to you to provoke a selfdamaging response? (Or to hide a later actual attack) 60

61 Once you have a live worm, then what?, con t Proof of infection Idea: alerts come with a verifiable audit trail that demonstrates the exploit, ala proof-carrying code Auto-patching Techniques to derive (and test!) patches to fix vulnerabilities in real-time (Excerpt from a review: Not as crazy as it sounds ) Auto-antiworm Techniques to automatically derive a new worm from a propagating one, but with disinfectant payload (This one, on the other hand, is as crazy as it sounds) 61

62 Incidental damage Today Today s worms have significant real-world impact: Code Red disrupted routing Slammer disrupted elections, ATMs, airline schedules, operations at an off-line nuclear power plant Blaster possibly contributed to Great Blackout of Aug. 2003? Plus major clean-up costs But today s worms are amateurish Unimaginative payloads 62

63 Where are the nastier worms?? Botched propagation the norm Doesn t anyone read the literature? e.g., permutation scanning, flash worms, metaserver worms, topological, contagion Botched payloads the norm e.g., Flooding-attack fizzles Current worm authors are in it for kicks ( or testing) No arms race yet. 63

64 Next-generation worm authors Military Crooks: Denial-of-service, spamming for hire Access worms Very worrisome onset of blended threats Worms + viruses + spamming + phishing + DOS-for-hire + botnets + spyware Money on the table Arms race (market price for spam proxies: 3-10 /host/week) 64

65 Better payloads Wiping a disk costs $550/$2550* A well-designed version of Blaster could have infected 10M machines. (8M+ for sure!) The same service exploited by Blaster has other vulnerabilities Potentially a lot more $$$: flashing BIOS, corrupting databases, spreadsheets Lower-bound estimate: $50B if well-designed 65

66 Attacks on passive monitoring Exploits for bugs in read-only analyzers! Suppose protocol analyzer has an error parsing unusual type of packet E.g., tcpdump and malformed options Adversary crafts such a packet, overruns buffer, causes analyzer to execute arbitrary code 66

67 Witty Released March 19, Single UDP packet exploits flaw in the passive analysis of Internet Security Systems products. Bandwidth-limited UDP worm ala Slammer. Distribution: Used a pre-populated list of ground-zero hosts. Vulnerable pop. (12K) attained in 75 minutes. Payload: First Internet worm to carry a destructive payload Slowly corrupt random disk blocks. 67

68 Witty, con t Flaw had been announced the previous day. Telescope analysis reveals: Initial spread seeded via a hit-list. In fact, targeted a U.S. military base. Analysis also reveals Patient Zero, a European retail ISP. Written by a Pro. 68

69 What kind of services are targeted 69

70 More information Timeline of virus and worms Early worms: Eugene H. Spafford, The Internet Worm: Crisis and Aftermath, CACM 32(6) , June 1989 Page, Bob, "A Report on the Internet Worm", Summaries: 70

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 22

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 22 CIS 551 / TCOM 401 Computer and Network Security Spring 2006 Lecture 22 Nmap screen shot http://www.insecure.org/nmap http://www.insecure.org/nmap/nmap-fingerprinting-article.html 4/11/06 CIS/TCOM 551

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 13

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 13 CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 13 Announcements Project 2 is on the web. Due: March 15th Send groups to Jeff Vaughan (vaughan2@seas) today. Plan for today: Automatic

More information

The UCSD Network Telescope

The UCSD Network Telescope The UCSD Network Telescope Colleen Shannon cshannon @ caida.org NSF CIED Site Visit November 22, 2004 UCSD CSE Motivation Blocking technologies for automated exploits is nascent and not widely deployed

More information

Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm

Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm Scalability, Fidelity, and in the Potemkin Virtual Honeyfarm Michael Vrable, Justin Ma, Jay Chen, David Moore, Erik Vandekieft, Alex C. Snoeren, Geoffrey M. Voelker, Stefan Savage Collaborative Center

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

Network Security Issues and New Challenges

Network Security Issues and New Challenges Network Security Issues and New Challenges Brijesh Kumar, Ph.D. Princeton Jct, NJ 08550 Brijesh_kumar@hotmail.com A talk delivered on 11/05/2008 Contents Overview The problem Historical Perspective Software

More information

Computer and Network Security

Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2009 Lecture 5 Announcements First project: Due: 6 Feb. 2009 at 11:59 p.m. http://www.cis.upenn.edu/~cis551/project1.html Group project: 2 or 3 students

More information

Very Fast Containment of Scanning Worms. Nicholas Weaver, Stuart Staniford, Vern Paxson ICSI, Nevis Networks, ICSI & LBNL

Very Fast Containment of Scanning Worms. Nicholas Weaver, Stuart Staniford, Vern Paxson ICSI, Nevis Networks, ICSI & LBNL Very Fast Containment of Scanning Worms Nicholas Weaver, Stuart Staniford, Vern Paxson ICSI, Nevis Networks, ICSI & LBNL 1 Outline Worm Containment Scan Suppression Hardware Implementation Cooperation

More information

Endpoint Protection : Last line of defense?

Endpoint Protection : Last line of defense? Endpoint Protection : Last line of defense? First TC Noumea, New Caledonia 10 Sept 2018 Independent Information Security Advisor OVERVIEW UNDERSTANDING ENDPOINT SECURITY AND THE BIG PICTURE Rapid development

More information

Enhancing Telescope Imagery

Enhancing Telescope Imagery Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event Abhishek Kumar (Georgia Tech / Google) Vern Paxson (ICSI) Nicholas Weaver (ICSI) Proc. ACM Internet Measurement Conference

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ slide 1 D. Moore, G. Voelker, S. Savage Inferring Internet Denial-of-Service Activity (USENIX

More information

Introduction to Security. Computer Networks Term A15

Introduction to Security. Computer Networks Term A15 Introduction to Security Computer Networks Term A15 Intro to Security Outline Network Security Malware Spyware, viruses, worms and trojan horses, botnets Denial of Service and Distributed DOS Attacks Packet

More information

Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event

Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event Abhishek Kumar (Georgia Tech / Google) Vern Paxson (ICSI) Nicholas Weaver (ICSI) Proc. ACM Internet Measurement Conference

More information

Security: Worms. Presenter: AJ Fink Nov. 4, 2004

Security: Worms. Presenter: AJ Fink Nov. 4, 2004 Security: Worms Presenter: AJ Fink Nov. 4, 2004 1 It s a War Out There 2 Analogy between Biological and Computational Mechanisms The spread of self-replicating program within computer systems is just like

More information

Malware Research at SMU. Tom Chen SMU

Malware Research at SMU. Tom Chen SMU Malware Research at SMU Tom Chen SMU tchen@engr.smu.edu www.engr.smu.edu/~tchen Outline About SMU and Me Virus Research Lab Early Worm Detection Epidemic Modeling New Research Interests TC/BT/11-5-04 SMU

More information

Fast and Evasive Attacks: Highlighting the Challenges Ahead

Fast and Evasive Attacks: Highlighting the Challenges Ahead Fast and Evasive Attacks: Highlighting the Challenges Ahead Moheeb Rajab, Fabian Monrose, and Andreas Terzis Computer Science Department Johns Hopkins University Outline Background Related Work Sampling

More information

Worldwide Detection of Denial of Service (DoS) Attacks

Worldwide Detection of Denial of Service (DoS) Attacks Worldwide Detection of Denial of Service (DoS) Attacks David Moore, Geoff Voelker and Stefan Savage August 15, 2001 dmoore @ caida.org www.caida.org Outline The Backscatter Analysis Technique Observations

More information

Basic Concepts in Intrusion Detection

Basic Concepts in Intrusion Detection Technology Technical Information Services Security Engineering Roma, L Università Roma Tor Vergata, 23 Aprile 2007 Basic Concepts in Intrusion Detection JOVAN GOLIĆ Outline 2 Introduction Classification

More information

Outwitting the Witty Worm Exploiting Underlying Structure for Detailed Reconstruction of an Internet-Scale Event

Outwitting the Witty Worm Exploiting Underlying Structure for Detailed Reconstruction of an Internet-Scale Event Outwitting the Witty Worm Exploiting Underlying Structure for Detailed Reconstruction of an Internet-Scale Event Abhishek Kumar Georgia Institute of Technology akumar@cc.gatech.edu Vern Paxson ICSI vern@icir.org

More information

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet SYMANTEC ENTERPRISE SECURITY Symantec Internet Security Threat Report September 00 Power and Energy Industry Data Sheet An important note about these statistics The statistics discussed in this document

More information

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies Comparison of Firewall, Intrusion Prevention and Antivirus Technologies (How each protects the network) Dr. Gaurav Kumar Jain Email: gaurav.rinkujain.jain@gmail.com Mr. Pradeep Sharma Mukul Verma Abstract

More information

Symantec Client Security. Integrated protection for network and remote clients.

Symantec Client Security. Integrated protection for network and remote clients. Symantec Client Security Integrated protection for network and remote clients. Complex Internet threats require comprehensive security. Today's complex threats require comprehensive security solutions

More information

Honey Pot Be afraid Be very afraid

Honey Pot Be afraid Be very afraid Honey Pot Be afraid Be very afraid Presented By Shubha Joshi M.Tech(CS) Problems with internet Why? Problems The Internet security is hard New attacks every day Our computers are static targets What should

More information

ARAKIS An Early Warning and Attack Identification System

ARAKIS An Early Warning and Attack Identification System ARAKIS An Early Warning and Attack Identification System Piotr Kijewski Piotr.Kijewski@cert.pl 16th Annual FIRST Conference June 13-18, Budapest, Hungary Presentation outline Trends in large scale malicious

More information

Flashback.. Internet design goals. Security Part One: Attacks and Countermeasures. Why did they leave it out? Security Vulnerabilities

Flashback.. Internet design goals. Security Part One: Attacks and Countermeasures. Why did they leave it out? Security Vulnerabilities Flashback.. Internet design goals Security Part One: Attacks and Countermeasures 15-441 With slides from: Debabrata Dash,Nick Feamster, Vyas Sekar 15-411: F08 security 1 1. Interconnection 2. Failure resilience

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 12

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 12 CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 12 Announcements Project 2 is on the web. Due: March 15th Send groups to Jeff Vaughan (vaughan2@seas) by Thurs. Feb. 22nd. Plan for

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

CE Advanced Network Security Honeypots

CE Advanced Network Security Honeypots CE 817 - Advanced Network Security Honeypots Lecture 12 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

Tracking Global Threats with the Internet Motion Sensor

Tracking Global Threats with the Internet Motion Sensor Tracking Global Threats with the Internet Motion Sensor Michael Bailey & Evan Cooke University of Michigan Timothy Battles AT&T Danny McPherson Arbor Networks NANOG 32 September 7th, 2004 Introduction

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

FIREWALL BEST PRACTICES TO BLOCK

FIREWALL BEST PRACTICES TO BLOCK Brought to you by Enterprie Control Systems FIREWALL BEST PRACTICES TO BLOCK Recent ransomware attacks like Wanna and Petya have spread largely unchecked through corporate networks in recent months, extorting

More information

Rob Sherwood Bobby Bhattacharjee Ryan Braud. University of Maryland. Misbehaving TCP Receivers Can Cause Internet-Wide Congestion Collapse p.

Rob Sherwood Bobby Bhattacharjee Ryan Braud. University of Maryland. Misbehaving TCP Receivers Can Cause Internet-Wide Congestion Collapse p. Rob Sherwood Bobby Bhattacharjee Ryan Braud University of Maryland UCSD Misbehaving TCP Receivers Can Cause Internet-Wide Congestion Collapse p.1 Sender Receiver Sender transmits packet 1:1461 Time Misbehaving

More information

The Internet is not always a friendly place In fact, hosts on the Internet are under constant attack How to deal with this is a large topic

The Internet is not always a friendly place In fact, hosts on the Internet are under constant attack How to deal with this is a large topic CSE 123 Computer Networking Fall 2009 Network security NAT, Firewalls, DDoS Geoff Voelker Network security The Internet is not always a friendly place In fact, hosts on the Internet are under constant

More information

Security Gap Analysis: Aggregrated Results

Security Gap Analysis: Aggregrated Results Email Security Gap Analysis: Aggregrated Results Average rates at which enterprise email security systems miss spam, phishing and malware attachments November 2017 www.cyren.com 1 Email Security Gap Analysis:

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

UTM 5000 WannaCry Technote

UTM 5000 WannaCry Technote UTM 5000 WannaCry Technote The news is full of reports of the massive ransomware infection caused by WannaCry. Although these security threats are pervasive, and ransomware has been around for a decade,

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for . White Paper

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for  . White Paper Barracuda Advanced Threat Protection Bringing a New Layer of Security for Email White Paper Evolving Needs for Protection Against Advanced Threats IT security threats are constantly evolving and improving,

More information

Lecture 12. Application Layer. Application Layer 1

Lecture 12. Application Layer. Application Layer 1 Lecture 12 Application Layer Application Layer 1 Agenda The Application Layer (continue) Web and HTTP HTTP Cookies Web Caches Simple Introduction to Network Security Various actions by network attackers

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Outline. Intrusion Detection. Intrusion Detection History. Some Challenges. Network-based Host Compromises. Host-based Network Intrusion Detection

Outline. Intrusion Detection. Intrusion Detection History. Some Challenges. Network-based Host Compromises. Host-based Network Intrusion Detection Intrusion Detection CS 161/194-1 Anthony D. Joseph September 14, 2005 History Outline Network-based Host Compromise Host-based Network Intrusion Detection Signature-based Anomaly-based Distributed Network

More information

August 14th, 2018 PRESENTED BY:

August 14th, 2018 PRESENTED BY: August 14th, 2018 PRESENTED BY: APPLICATION LAYER ATTACKS 100% 80% 60% 40% 20% 0% DNS is the second most targeted protocol after HTTP. DNS DoS techniques range from: Flooding requests to a given host.

More information

Intelligent and Secure Network

Intelligent and Secure Network Intelligent and Secure Network BIG-IP IP Global Delivery Intelligence v11.2 IP Intelligence Service Brian Boyan - b.boyan@f5.com Tony Ganzer t.ganzer@f5.com 2 Agenda Welcome & Intro Introduce F5 IP Intelligence

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

Chapter 10: Denial-of-Services

Chapter 10: Denial-of-Services Chapter 10: Denial-of-Services Technology Brief This chapter, "Denial-of-Service" is focused on DoS and Distributed Denial-of-Service (DDOS) attacks. This chapter will cover understanding of different

More information

Four Grand Challenges in Trustworthy Computing

Four Grand Challenges in Trustworthy Computing Overview Four Grand Challenges in Trustworthy Computing Reformatted from the presentation created and given by Dr. Gene Spafford, Purdue University. CS 6204 Spring 2005 2 Why Grand Challenges? Inspire

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. IP-level vulnerabilities

Our Narrow Focus Computer Networking Security Vulnerabilities. IP-level vulnerabilities Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2014 www.cs.cmu.edu/~prs/15-441-f14 Yes: Creating a secure channel for communication (Part I) Protecting

More information

Example: LBL Forensics

Example: LBL Forensics Example: LBL Forensics i dont think this looks good: Sep 20 00:30:37 /USR/SBIN/CRON[24948]: (root) CMD (/usr/share/hctqefttsnlb.p2/.p-2.4a i &> /dev/null) the ".p-2.4a" is one of the Phalanx

More information

IBM Managed Security Services for security intelligence

IBM Managed Security Services for security intelligence IBM Global Services April 2005 IBM Managed Security Services for security intelligence By: David Mackey, security intelligence Jeff Lahann, security intelligence Page 2 Contents 2 Foreword 3 Introduction

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

Design your network to aid forensics investigation

Design your network to aid forensics investigation 18th Annual FIRST Conference Design your network to aid forensics investigation Robert B. Sisk, PhD, CISSP Senior Technical Staff Member IBM Baltimore, Maryland USA Master Outline Introduction Incident

More information

Proactive Protection Against New and Emerging Threats. Solution Brief

Proactive Protection Against New and Emerging Threats. Solution Brief Proactive Protection Against New and Emerging Threats Solution Brief Executive Summary With new and variant strains of malware emerging at an unprecedented rate, heuristic malware detection has become

More information

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: Intruders significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: masquerader misfeasor clandestine user varying levels of competence

More information

EE 122: Network Security

EE 122: Network Security Motivation EE 122: Network Security Kevin Lai December 2, 2002 Internet currently used for important services - financial transactions, medical records Could be used in the future for critical services

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY DATA CENTER WEB APPS NEED MORE THAN IP-BASED DEFENSES AND NEXT-GENERATION FIREWALLS table of contents.... 2.... 4.... 5 A TechTarget White Paper Does

More information

CS244a: An Introduction to Computer Networks

CS244a: An Introduction to Computer Networks CS244a: An Introduction to Computer Networks Security Winter 2008 CS244a 1 Announcements (?) Winter 2008 CS244a 2 1 Life Just Before Slammer Winter 2008 CS244a 3 Life Just After Slammer Winter 2008 CS244a

More information

An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets.

An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets. An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets. Ignus van Zyl 1 Statement of problem Network telescopes

More information

INDEX. browser-hijacking adware programs, 29 brute-force spam, business, impact of spam, business issues, C

INDEX. browser-hijacking adware programs, 29 brute-force spam, business, impact of spam, business issues, C HausmanIndexFinal.qxd 9/2/05 9:24 AM Page 354 browser-hijacking adware programs, 29 brute-force spam, 271-272 business, impact of spam, 274-275 business issues, 49-51 C capacity, impact of security risks

More information

CERT-In. Indian Computer Emergency Response Team ANTI VIRUS POLICY & BEST PRACTICES

CERT-In. Indian Computer Emergency Response Team ANTI VIRUS POLICY & BEST PRACTICES CERT-In Indian Computer Emergency Response Team ANTI VIRUS POLICY & BEST PRACTICES Department of Information Technology Ministry of Communications and Information Technology Government of India Anti Virus

More information

Sharing What Matters. Accelerating Incident Response and Threat Hunting by Sharing Behavioral Data

Sharing What Matters. Accelerating Incident Response and Threat Hunting by Sharing Behavioral Data Sharing What Matters Accelerating Incident Response and Threat Hunting by Sharing Behavioral Data Dan Gunter, Principal Threat Analyst Marc Seitz, Threat Analyst Dragos, Inc. August 2018 Today s Talk at

More information

Firewall Identification: Banner Grabbing

Firewall Identification: Banner Grabbing Honey POt Firewall Identification: Banner Grabbing Banners are messages sent out by network services during the connection to the service. Banners announce which service is running on the system. Banner

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Intrusion Detection Systems Intrusion Actions aimed at compromising the security of the target (confidentiality, integrity, availability of computing/networking

More information

DDoS Protector. Simon Yu Senior Security Consultant. Block Denial of Service attacks within seconds CISSP-ISSAP, MBCS, CEH

DDoS Protector. Simon Yu Senior Security Consultant. Block Denial of Service attacks within seconds CISSP-ISSAP, MBCS, CEH DDoS Protector Block Denial of Service attacks within seconds Simon Yu Senior Security Consultant CISSP-ISSAP, MBCS, CEH 2012 Check Point Software Technologies Ltd. [PROTECTED] All rights reserved. 2012

More information

A Firewall Network System for Worm Defense in Enterprise Networks

A Firewall Network System for Worm Defense in Enterprise Networks 1 A Firewall Network System for Worm Defense in Enterprise Networks Cliff C. Zou, Don Towsley, Weibo Gong {czou,gong}@ecs.umass.edu, towsley@cs.umass.edu Univ. Massachusetts, Amherst Technical Report:

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

How Chicken Little sees the Internet

How Chicken Little sees the Internet How Chicken Little sees the Internet Why Chicken Little is a naïve optimist Imagine the following species: Poor genetic diversity; heavily inbred Lives in hot zone ; thriving ecosystem of infectious pathogens

More information

Worm Detection, Early Warning and Response Based on Local Victim Information

Worm Detection, Early Warning and Response Based on Local Victim Information Worm Detection, Early Warning and Response Based on Local Victim Information Guofei Gu, Monirul Sharif, Xinzhou Qin, David Dagon, Wenke Lee, and George Riley Georgia Institute of Technology ACSAC'04 1

More information

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015 INF3700 Informasjonsteknologi og samfunn Application Security Audun Jøsang University of Oslo Spring 2015 Outline Application Security Malicious Software Attacks on applications 2 Malicious Software 3

More information

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale HONEYNET SOLUTIONS A deployment guide Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale United States Military Academy Abstract: Key words: Honeynets provide network and system managers a unique intrusion

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Smart Attacks require Smart Defence Moving Target Defence

Smart Attacks require Smart Defence Moving Target Defence Smart Attacks require Smart Defence Moving Target Defence Prof. Dr. Gabi Dreo Rodosek Executive Director of the Research Institute CODE 1 Virtual, Connected, Smart World Real World Billions of connected

More information

Lecture 12 Malware Defenses. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422

Lecture 12 Malware Defenses. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Lecture 12 Malware Defenses Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Malware review How does the malware start running? Logic bomb? Trojan horse?

More information

Technology in Action

Technology in Action Technology in Action Chapter 7 Networking and Security: Connecting Computers and Keeping Them Safe from Hackers and Viruses 1 Peer-to-Peer Networks Nodes communicate with each other Peers Share peripheral

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

Feasibility study of scenario based self training material for incident response

Feasibility study of scenario based self training material for incident response 24th Annual FIRST Conference Feasibility study of scenario based self training material for incident response June 21, 2012 Hitachi Incident Response Team Chief Technology and Coordination Designer Masato

More information

DDoS PREVENTION TECHNIQUE

DDoS PREVENTION TECHNIQUE http://www.ijrst.com DDoS PREVENTION TECHNIQUE MADHU MALIK ABSTRACT A mobile ad hoc network (MANET) is a spontaneous network that can be established with no fixed infrastructure. This means that all its

More information

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. Network IPS Overview Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. By using protocol recognition, identification, and traffic analysis

More information

Reduce Your Network's Attack Surface

Reduce Your Network's Attack Surface WHITE PAPER Reduce Your Network's Attack Surface Ixia's ThreatARMOR Frees Up Security Resources and Personnel The Threat Landscape When you re dealing with network security, one of the primary measurements

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Denial of Service. Denial of Service. A metaphor: Denial-of-Dinner Attack. DDoS over the years. Ozalp Babaoglu

Denial of Service. Denial of Service. A metaphor: Denial-of-Dinner Attack. DDoS over the years. Ozalp Babaoglu Denial of Service Denial of Service Ozalp Babaoglu Availability refers to the ability to use a desired information resource or service A Denial of Service attack is an attempt to make that information

More information

Page 1. Review: Firewalls. Goals for Today. Polls. Web Servers. Web Servers. CS (CS 161) Computer Security. Lecture 12

Page 1. Review: Firewalls. Goals for Today. Polls. Web Servers. Web Servers. CS (CS 161) Computer Security. Lecture 12 Review: Firewalls CS 194-1 (CS 161) Computer Security Lecture 12 Security and Intrusion Detection October 11, 2006 Prof. Anthony D. Joseph http://cs161.org/ Default firewall rule: deny all Other firewall

More information

The Threat Landscape and Security Trends. Jeremy Ward

The Threat Landscape and Security Trends. Jeremy Ward The Threat Landscape and Security Trends Jeremy Ward DTI Survey 2004 - Incidence of breaches What proportion of UK businesses had a security incident last year? Trends since 2002 What proportion of UK

More information

Symantec Endpoint Protection

Symantec Endpoint Protection Overview provides unrivaled security across physical and virtual platforms and support for the latest operating systems-mac OS X 10.9 and Windows 8.1. Powered by Symantec Insight and by SONAR, a single,

More information

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April-2013 1492 Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE,

More information

Survey of Cyber Moving Targets. Presented By Sharani Sankaran

Survey of Cyber Moving Targets. Presented By Sharani Sankaran Survey of Cyber Moving Targets Presented By Sharani Sankaran Moving Target Defense A cyber moving target technique refers to any technique that attempts to defend a system and increase the complexity of

More information

Example: Simple Forensics

Example: Simple Forensics Example: Simple Forensics >>> Pretty sure based on the same domain lookups and http logs. >>> Jul 9 23:04:31 131.243.X.Y A.B.C.D 80 GET elided.ru / curl/7.32.0 200 OK (empty) text/plain >> I am looking

More information

Network Security. Chapter 0. Attacks and Attack Detection

Network Security. Chapter 0. Attacks and Attack Detection Network Security Chapter 0 Attacks and Attack Detection 1 Attacks and Attack Detection Have you ever been attacked (in the IT security sense)? What kind of attacks do you know? 2 What can happen? Part

More information

NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks

NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks Background This NISCC technical note is intended to provide information to enable organisations in the UK s Critical

More information

IoT - Next Wave of DDoS? IoT Sourced DDoS Attacks A Focus on Mirai Botnet and Best Practices in DDoS Defense

IoT - Next Wave of DDoS? IoT Sourced DDoS Attacks A Focus on Mirai Botnet and Best Practices in DDoS Defense IoT - Next Wave of DDoS? IoT Sourced DDoS Attacks A Focus on Mirai Botnet and Best Practices in DDoS Defense DDoS Attacks Increasing in Size, Frequency & Complexity Arbor Networks WISR XII Largest attack

More information

Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security. Michael S. Pallos April 3, 2002

Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security. Michael S. Pallos April 3, 2002 Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security Michael S. Pallos April 3, 2002 Walden University Dr. Pamela Luckett-Wilson ii TABLE OF CONTENTS Internet Security... 1 Executive

More information

3.5 SECURITY. How can you reduce the risk of getting a virus?

3.5 SECURITY. How can you reduce the risk of getting a virus? 3.5 SECURITY 3.5.4 MALWARE WHAT IS MALWARE? Malware, short for malicious software, is any software used to disrupt the computer s operation, gather sensitive information without your knowledge, or gain

More information

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Abhijit Vitthal Sathe Modern Institute of Business Management, Shivajinagar, Pune 411 005 abhijit_sathe@hotmail.com

More information

Demystifying Service Discovery: Implementing an Internet-Wide Scanner

Demystifying Service Discovery: Implementing an Internet-Wide Scanner Demystifying Service Discovery: Implementing an Internet-Wide Scanner Derek Leonard Joint work with Dmitri Loguinov Internet Research Lab Department of Computer Science and Engineering Texas A&M University,

More information

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

SYMANTEC SECURITY UPDATE JUNE 2005

SYMANTEC SECURITY UPDATE JUNE 2005 SYMANTEC SECURITY UPDATE JUNE 005 Symantec Security Update - June 005 Worldwide and APAC Monthly report examining recent high severity vulnerabilities, cyber attacks, malicious code and spam activity.

More information

CSC 574 Computer and Network Security. TCP/IP Security

CSC 574 Computer and Network Security. TCP/IP Security CSC 574 Computer and Network Security TCP/IP Security Alexandros Kapravelos kapravelos@ncsu.edu (Derived from slides by Will Enck and Micah Sherr) Network Stack, yet again Application Transport Network

More information

Fighting the. Botnet Ecosystem. Renaud BIDOU. Page 1

Fighting the. Botnet Ecosystem. Renaud BIDOU. Page 1 Fighting the Botnet Ecosystem Renaud BIDOU Page 1 Bots, bots, bots Page 2 Botnet classification Internal Structure Command model Propagation mechanism 1. Monolithic Coherent, all features in one binary

More information