Using Honeypots for Security Operations

Size: px
Start display at page:

Download "Using Honeypots for Security Operations"

Transcription

1 Using Honeypots for Security Operations Jim Barlow Head of Security Operations and Incident Response National Center for Supercomputing Applications (NCSA) University of Illinois at Urbana-Champaign 1 National Center for Supercomputing Applications

2 Outline Honeypots and why did we start using them? Details on incident involved with Setting one up and honeypot activity What we learned Other areas of application Future work 2 National Center for Supercomputing Applications

3 Traditional Honeypots First used for researching blackhat activity Set up a honeypot, see who breaks in Know your enemy papers 3 National Center for Supercomputing Applications

4 Why did we set one up? Had incident where we wanted to get specific intruder on our honeypot to monitor Persistent intruder Generally intruders move to greener pastures when discovered 4 National Center for Supercomputing Applications

5 What did we want to find? Where are they coming from? Where are they going? What tools are they using? What exploits are being used? Motive? 5 National Center for Supercomputing Applications

6 More details on incident Miscreants were using trojaned ssh clients to compromise accounts Would then attempt local exploits Large number of compromised accounts and machines Tended to use same system to launch attacks for days or weeks Can we get them to use our system? 6 National Center for Supercomputing Applications

7 Setting up honeypot If we build it, will he come? Can be a hard problem, how to get specific intruder onto our honeypot? Bait and Switch honeypots US DoD Net Force Maneuver We decided to use Sebek from honeynet.org Used their own tool against themselves Use trojaned ssh client to log into honeypot 7 National Center for Supercomputing Applications

8 First honeypot activity Fed account into their collector using tojaned ssh client (on compromised machine). Intruders logged into our honeypot within 2 minutes There were no local vulnerabilities on honeypot Session 1 output 8 National Center for Supercomputing Applications

9 What did this tell us? Actively using and monitoring passwords collected Specific commands they used Some of what they initially look for ssh host sh -i IP address attacking from 9 National Center for Supercomputing Applications

10 Honeypot round 2 Second account fed took three hours to log into system Session 2 output Different command syntax Does that tell us anything? Few more hits over next couple days 10 National Center for Supercomputing Applications

11 Additional hits on second hp Spent more time on system around a week later Some interesting information Looking for exported filesystems Targeting our teragrid cluster Download and use of nfsshell tool Session 3 output 11 National Center for Supercomputing Applications

12 Third times a charm? Fed account on third honeypot system Knew format of password collector and could feed accounts at random Compromised machine on our network using scan and sploit. We were able to see everything they did on the compromised system. Lots of interesting items discovered Session 4 output 12 National Center for Supercomputing Applications

13 Other interesting sessions Started giving them boxes that could be rooted Would they start using the machine more? After getting root Didn't install standard rootkit Installed mod_rootme package Started web server as root OpenSSL led to additional compromise 13 National Center for Supercomputing Applications

14 How did this all help us? Categorize vulnerabilities being exploited Identify IP address attacking from Get tools being used How and where they were getting them from ie. uuencoding thought safe Share all this with trusted community Also created info file that could be shared with newly affected sites 14 National Center for Supercomputing Applications

15 What else did this tell us about the miscreant? Strange habit of logging in, out, and back in again Why? More than one person? Once on machine logs onto localhost Changes last login entry Seems all attacks were done manually Occasional special characters typed Foreign character set? Maybe possible to analyze commands to determine if more than one person Eventually hp not needed (at times) 15 National Center for Supercomputing Applications

16 Attack network Compromised hosts Route in Inside U.S. Password collector Outside U.S. Web server 16 National Center for Supercomputing Applications

17 Other areas we are using honeypots SSH brute force logger Logging usernames and passwords for last 9 mo. Create account with one of these common ones and watch what they do Wash/rinse/repeat Categorize attackers? X server honeypot Remote site with similar name ncsa.teragrid.org vs. ncsa.org 17 National Center for Supercomputing Applications

18 Other uses of honeypots/honeytokens Honeytokens/web bugs Bugged Web page/ archive How long till it's mined off of google? Online forensics from honeypot Needed to access remote machine Log in from ssh password collector Thought compromised host was blocked at border 18 National Center for Supercomputing Applications

19 Future Work Distributed honeynet Same username at multiple sites (known_hosts attack) 19 National Center for Supercomputing Applications

20 Questions? Gracias 20 National Center for Supercomputing Applications

Honey Pot Be afraid Be very afraid

Honey Pot Be afraid Be very afraid Honey Pot Be afraid Be very afraid Presented By Shubha Joshi M.Tech(CS) Problems with internet Why? Problems The Internet security is hard New attacks every day Our computers are static targets What should

More information

Firewall Identification: Banner Grabbing

Firewall Identification: Banner Grabbing Honey POt Firewall Identification: Banner Grabbing Banners are messages sent out by network services during the connection to the service. Banners announce which service is running on the system. Banner

More information

A Data Driven Approach to Designing Adaptive Trustworthy Systems

A Data Driven Approach to Designing Adaptive Trustworthy Systems A Data Driven Approach to Designing Adaptive Trustworthy Systems Ravishankar K. Iyer (with A. Sharma, K. Pattabiraman, Z. Kalbarczyk, Center for Reliable and High-Performance Computing Department of Electrical

More information

How to Secure SSH with Google Two-Factor Authentication

How to Secure SSH with Google Two-Factor Authentication How to Secure SSH with Google Two-Factor Authentication WELL, SINCE IT IS QUITE COMPLEX TO SET UP, WE VE DECIDED TO DEDICATE A WHOLE BLOG TO THAT PARTICULAR STEP! A few weeks ago we took a look at how

More information

Cisco Advanced Malware Protection (AMP) for Endpoints

Cisco Advanced Malware Protection (AMP) for Endpoints Cisco Advanced Malware Protection (AMP) for Endpoints Endpoints continue to be the primary point of entry for attacks! 70% of breaches start on endpoint devices WHY? Gaps in protection Gaps in visibility

More information

What a Honeynet Is H ONEYPOTS

What a Honeynet Is H ONEYPOTS 79_HONEY.ch02 Page 9 Thursday, August 9, 2001 10:17 AM 2 What a Honeynet Is H ONEYPOTS The concept of honeypots has been around for years. Simply put, honeypots are systems designed to be compromised by

More information

Wireless Honeypots. Created by: Sponsored by: Final Documentation. Volume 2 Product and Process Documentation

Wireless Honeypots. Created by: Sponsored by: Final Documentation. Volume 2 Product and Process Documentation Wireless Honeypots Created by: Sponsored by: Final Documentation Volume 2 Product and Process Documentation April 25, 2005 Product and Process Documentation Introduction A honeypot is a node on a network

More information

The Attackers Principles

The Attackers Principles The Attackers Principles The shortest, fastest and cheapest path : a common method for compromising information system Alexandre Dulaunoy alexandre.dulaunoy@circl.lu November 29, 2012 Introduction Introduction

More information

Honeypots. Security on Offense. by Kareem Sumner

Honeypots. Security on Offense. by Kareem Sumner Honeypots Security on Offense by Kareem Sumner Agenda Introduction What Are Honeypots? Objectives Successful Deployment Advantages And Disadvantages Types Of Honeypots Honeypot Software Future of Honeypots/Honeynets

More information

Introduction to Honeypot Technologies

Introduction to Honeypot Technologies Introduction to Honeypot Technologies A Tool For Improving Network Forensic Analysis Alexandre Dulaunoy alexandre.dulaunoy@circl.lu January 13, 2012 Introduction and Source of Honeynet Research With the

More information

Configuring OpenVPN on pfsense

Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Posted by Glenn on Dec 29, 2013 in Networking 0 comments In this article I will go through the configuration of OpenVPN on the pfsense platform.

More information

CS 112 Project Assignment: Visual Password

CS 112 Project Assignment: Visual Password CS 112 Project Assignment: Visual Password Instructor: Dan Fleck Overview In this project you will use Python to implement a visual password system. In the industry today there is ongoing research about

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

The Attackers Principles

The Attackers Principles The Attackers Principles The shortest, fastest and cheapest path : a common method for compromising information system Alexandre Dulaunoy alexandre.dulaunoy@circl.lu December 3, 2012 Introduction Introduction

More information

Attackers Process. Compromise the Root of the Domain Network: Active Directory

Attackers Process. Compromise the Root of the Domain Network: Active Directory Attackers Process Compromise the Root of the Domain Network: Active Directory BACKDOORS STEAL CREDENTIALS MOVE LATERALLY MAINTAIN PRESENCE PREVENTION SOLUTIONS INITIAL RECON INITIAL COMPROMISE ESTABLISH

More information

Incident Response Tools

Incident Response Tools Incident Response Tools James Madison University Dept. of Computer Science June 13, 2013 1 Introduction Being successfully attacked is inevitable. A determined hacker WILL be able to penetrate your network.

More information

Logging. Steven M. Bellovin December 6,

Logging. Steven M. Bellovin December 6, Logging Steven M. Bellovin December 6, 2009 1 Shadow Hawk Shadow Hawk Busted Again As many of you know, Shadow Hawk (a/k/a Shadow Hawk 1) had his home searched by agents of the FBI... When he was tagged

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Engineering Robust Server Software

Engineering Robust Server Software Engineering Robust Server Software Defense In Depth You Are Building YourAwesomeSite.com Django Built In Authen Sanitization Distrust clients Use all the best practices you know 2 You Are Building YourAwesomeSite.com

More information

During security audits, over 15,000 vulnerability assessments are made, scanning the network IP by IP.

During security audits, over 15,000 vulnerability assessments are made, scanning the network IP by IP. Features LAN Guard Vulnerability scanning and Management Patch Management and Remediation Network and software Auditing Why Choose? 1. Powerful network, security and port scanner with network auditing

More information

Leveraging the InCommon Federation to access the NSF TeraGrid

Leveraging the InCommon Federation to access the NSF TeraGrid Leveraging the InCommon Federation to access the NSF TeraGrid Jim Basney Senior Research Scientist National Center for Supercomputing Applications University of Illinois at Urbana-Champaign jbasney@ncsa.uiuc.edu

More information

As a lab attendant, you will be using isupport to put in tickets for issues that you work on. Those are going to break down to a few general types.

As a lab attendant, you will be using isupport to put in tickets for issues that you work on. Those are going to break down to a few general types. Intro to isupport As a lab attendant, you will be using isupport to put in tickets for issues that you work on. Those are going to break down to a few general types. Password tickets Generic tickets (*there

More information

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at Thanks! Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at jim@stickleyonsecurity.com Don t forget to checkout Stickley on Security and learn about our

More information

The quick brown fox jumped over the lazy dogs back. THE QUICK BROWN FOX JUMPED OVER THE LAZY DOGS BACK (typed in all caps)

The quick brown fox jumped over the lazy dogs back. THE QUICK BROWN FOX JUMPED OVER THE LAZY DOGS BACK (typed in all caps) Hands-on Activity 1 Hashing: A hash value is a numeric value of a fixed length that uniquely identifies data. Hash values represent large amounts of data as much smaller numeric values, so they are used

More information

Intrusion Attempt Who's Knocking Your Door

Intrusion Attempt Who's Knocking Your Door 10 Intrusion Attempt Who's Knocking Your Door By Kilausuria binti Abdullah Introduction: An intrusion attempt is a potential for a deliberate unauthorized attempt to enter either a computer, system or

More information

Comparative Study of Different Honeypots System

Comparative Study of Different Honeypots System International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 2, Issue 10 (August 2012), PP. 23-27 Ashish Girdhar 1, Sanmeet Kaur 2 1 Student

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Honeynets and Digital Forensics

Honeynets and Digital Forensics DIGITAL FORENSIC RESEARCH CONFERENCE Honeynets and Digital Forensics By Lance Spitzner Presented At The Digital Forensic Research Conference DFRWS 2004 USA Baltimore, MD (Aug 11 th - 13 th ) DFRWS is dedicated

More information

Snort Rules Classification and Interpretation

Snort Rules Classification and Interpretation Snort Rules Classification and Interpretation Pop2 Rules: Class Type Attempted Admin(SID: 1934, 284,285) GEN:SID 1:1934 Message POP2 FOLD overflow attempt Summary This event is generated when an attempt

More information

Incorporating Network Flows in Intrusion Incident Handling and Analysis

Incorporating Network Flows in Intrusion Incident Handling and Analysis Regional Visualization and Analytics Center Incorporating Network Flows in Intrusion Incident Handling and Analysis John Gerth Stanford University gerth@stanford.edu FloCon 2008 1 EE/CS Network Infrastructure

More information

Overview Intrusion Detection Systems and Practices

Overview Intrusion Detection Systems and Practices Overview Intrusion Detection Systems and Practices Chapter 13 Lecturer: Pei-yih Ting Intrusion Detection Concepts Dealing with Intruders Detecting Intruders Principles of Intrusions and IDS The IDS Taxonomy

More information

Myths about Links, Links and More Links:

Myths about Links, Links and More Links: Myths about Links, Links and More Links: CedarValleyGroup.com Myth 1: You have to pay to be submitted to Google search engine. Well let me explode that one myth. When your website is first launched Google

More information

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April-2013 1492 Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE,

More information

Managing Grid Credentials

Managing Grid Credentials Managing Grid Credentials Jim Basney http://www.ncsa.uiuc.edu/~jbasney/ Senior Research Scientist Grid and Security Technologies National Center for Supercomputing Applications

More information

To Be or Not To Be An Incident Recovery Case Study. Sherman, Xie Chunyan CCE, CISSP, GCIH

To Be or Not To Be An Incident Recovery Case Study. Sherman, Xie Chunyan CCE, CISSP, GCIH To Be or Not To Be An Incident Recovery Case Study Sherman, Xie Chunyan CCE, CISSP, GCIH Agenda Incidents in NUS Incident Handling Decisions The Recovery Principles Case Studies Q&A 2 Systems Classification

More information

In this talk you will learn how information security awareness training can be delivered to IT staff, like developers, management and helpdesk

In this talk you will learn how information security awareness training can be delivered to IT staff, like developers, management and helpdesk In this talk you will learn how information security awareness training can be delivered to IT staff, like developers, management and helpdesk personnel, using actual incidents to create a lasting impression.

More information

Incident Response Using Wireshark

Incident Response Using Wireshark 2013 Incident Response Using Wireshark Gerben Kleijn NTS 415 11/5/2013 Contents Incident 1... 3 Incident Analysis... 4 Prevention Report... 7 Activity Timeline... 9 Incident 2... 11 Answers... 12 Incident

More information

ENDPOINT SECURITY AND THE CLOUD: HOW TO APPLY PREDICTIVE ANALYTICS AND BIG DATA

ENDPOINT SECURITY AND THE CLOUD: HOW TO APPLY PREDICTIVE ANALYTICS AND BIG DATA SESSION ID: SPO3-R04 ENDPOINT SECURITY AND THE CLOUD: HOW TO APPLY PREDICTIVE ANALYTICS AND BIG DATA Brian Gladstein Cybersecurity Market Strategist Carbon Black @briangladstein ASYMMETRIC WARFARE IT S

More information

Deploying the TeraGrid PKI

Deploying the TeraGrid PKI Deploying the TeraGrid PKI Grid Forum Korea Winter Workshop December 1, 2003 Jim Basney Senior Research Scientist National Center for Supercomputing Applications University of Illinois jbasney@ncsa.uiuc.edu

More information

Cybersecurity Intelligence Gathering, Sharing and Reacting

Cybersecurity Intelligence Gathering, Sharing and Reacting Cybersecurity Intelligence Gathering, Sharing and Reacting SAC-PA2 Shane Filus Security Engineer SDAIA ScienceDMZ Actionable Intelligence Appliance SDAIA: NSF Award CICI: Secure Data Architecture: Shared

More information

Honeynet Data Analysis: A technique for correlating sebek and network data

Honeynet Data Analysis: A technique for correlating sebek and network data Honeynet Data Analysis: A technique for correlating sebek and network data Edward G. Balas Indiana University Advanced Network Management Lab 6/15/2004 About the Author Edward G. Balas Security Researcher

More information

Vulnerability Assessment using Nessus

Vulnerability Assessment using Nessus Vulnerability Assessment using Nessus What you need Computer with VirtualBox. You can use any host OS you like, and if you prefer to use some other virtual machine software like VMware or Xen, that s fine

More information

Setting up my Dev Environment ECS 030

Setting up my Dev Environment ECS 030 Setting up my Dev Environment ECS 030 1 Command for SSHing into a CSIF Machine If you already have a terminal and already have a working ssh program (That is, you type ssh into the terminal and it doesn

More information

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test Chapter Objectives n Explain penetration testing concepts n Explain vulnerability scanning concepts Chapter #4: Threats, Attacks, and Vulnerabilities Vulnerability Scanning and Penetration Testing 2 Penetration

More information

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale HONEYNET SOLUTIONS A deployment guide Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale United States Military Academy Abstract: Key words: Honeynets provide network and system managers a unique intrusion

More information

Session objectives. Identification and Authentication. A familiar scenario. Identification and Authentication

Session objectives. Identification and Authentication. A familiar scenario. Identification and Authentication Session objectives Background Identification and Authentication CSM27 Computer Security Dr Hans Georg Schaathun University of Surrey Autumn 2008 Week 3 Recognise the purposes of (password) identification.

More information

To learn more about Stickley on Security visit You can contact Jim Stickley at

To learn more about Stickley on Security visit   You can contact Jim Stickley at Thanks for attending this session on March 15th. To learn more about Stickley on Security visit www.stickleyonsecurity.com You can contact Jim Stickley at jim@stickleyonsecurity.com Have a great day! Fraud

More information

Overview of Honeypot Security System for E-Banking

Overview of Honeypot Security System for E-Banking Prajakta Shirbhate, Vaishnavi Dhamankar, Aarti Kshirsagar, Purva Deshpande & Smita Kapse Department of Computer Technology, YCCE, Nagpur, Maharashtra, India E-mail : prajakta.2888@gmail.com, vaishnavi.dhamankar@gmail.com,

More information

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics Guide to Computer Forensics and Investigations Third Edition Chapter 11 Chapter 11 Network Forensics Objectives Describe the importance of network forensics Explain standard procedures for performing a

More information

CS 642 Homework #4. Due Date: 11:59 p.m. on Tuesday, May 1, Warning!

CS 642 Homework #4. Due Date: 11:59 p.m. on Tuesday, May 1, Warning! CS 642 Homework #4 Due Date: 11:59 p.m. on Tuesday, May 1, 2007 Warning! In this assignment, you will construct and launch attacks against a vulnerable computer on the CS network. The network administrators

More information

Overview Cross-Site Scripting (XSS) Christopher Lam Introduction Description Programming Languages used Types of Attacks Reasons for XSS Utilization Attack Scenarios Steps to an XSS Attack Compromises

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Basic Linux Security. Roman Bohuk University of Virginia

Basic Linux Security. Roman Bohuk University of Virginia Basic Linux Security Roman Bohuk University of Virginia What is Linux? An open source operating system Project started by Linus Torvalds kernel Kernel: core program that controls everything else (controls

More information

Feasibility study of scenario based self training material for incident response

Feasibility study of scenario based self training material for incident response 24th Annual FIRST Conference Feasibility study of scenario based self training material for incident response June 21, 2012 Hitachi Incident Response Team Chief Technology and Coordination Designer Masato

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

The Eight Rules of Security

The Eight Rules of Security The Eight Rules of Security The components of every security decision. Understanding and applying these rules builds a foundation for creating strong and formal practices through which we can make intelligent

More information

Hands-On Ethical Hacking and Network Defense 3 rd Edition

Hands-On Ethical Hacking and Network Defense 3 rd Edition Hands-On Ethical Hacking and Network Defense 3 rd Edition Chapter 13 Network Protection Systems Last modified 1-11-17 Objectives Explain how routers are used to protect networks Describe firewall technology

More information

Kippo -> SSH Honeypot. Beyond the SSH Bruteforce Attacks

Kippo -> SSH Honeypot. Beyond the SSH Bruteforce Attacks Kippo -> SSH Honeypot Beyond the SSH Bruteforce Attacks Agenda What is Kippo? What does it offer? File structure / config and tty replays Demo Other code developments What is Kippo? Kippo is a open source

More information

Denial of Service, Traceback and Anonymity

Denial of Service, Traceback and Anonymity Purdue University Center for Education and Research in Information Assurance and Security Denial of Service, Traceback and Anonymity Clay Shields Assistant Professor of Computer Sciences CERIAS Network

More information

DESIGN TIME PRO. RGSR Software Inc. Design Time Pro Support Guide

DESIGN TIME PRO. RGSR Software Inc. Design Time Pro Support Guide DESIGN TIME PRO RGSR Software Inc. Design Time Pro Support Guide RGSR SOFTWARE INC. Design Time Pro Support Guide RGSR Software Inc. Table of Contents Setting Up The Database.1 Create Your Database....1

More information

GCIH. GIAC Certified Incident Handler.

GCIH. GIAC Certified Incident Handler. GIAC GCIH GIAC Certified Incident Handler TYPE: DEMO http://www.examskey.com/gcih.html Examskey GIAC GCIH exam demo product is here for you to test the quality of the product. This GIAC GCIH demo also

More information

WB-Analysis of the Nakula & Antareja Incident

WB-Analysis of the Nakula & Antareja Incident WB-Analysis of the Nakula & Antareja Incident A WB-Analysis of a system security-related incident 5.5th Bieleschweig Workshop Bielefeld, June 6-7 2005 Overview Introduction The WB-Analysis Conclusion Discussion

More information

Advanced Threat Hunting:

Advanced Threat Hunting: Advanced Threat Hunting: Identify and Track Adversaries Infiltrating Your Organization In Partnership with: Presented by: Randeep Gill Tony Shadrake Enterprise Security Engineer, Europe Regional Director,

More information

The Crossed Swords wargame: Catching NATO red teams with cyber deception

The Crossed Swords wargame: Catching NATO red teams with cyber deception The Crossed Swords wargame: Catching NATO red teams with cyber deception 2015-2018 Cymmetria Inc. All rights reserved. 2 BACKSTORY Once a year, the pentesters* and red teams of the countries of NATO descend

More information

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud Go to Google Cloud Console => Compute Engine => VM instances => Create Instance For the Boot Disk, click "Change", then

More information

Windows 7 Can't Connect

Windows 7 Can't Connect Can T Disconnect Mapped Network Drives In Windows 7 Can't Connect All of our desktop users (Windows 7 Ent x64) have at least 2 drives mapped (AD I thought maybe the issue was with server/network load during

More information

Physics REU Unix Tutorial

Physics REU Unix Tutorial Physics REU Unix Tutorial What is unix? Unix is an operating system. In simple terms, its the set of programs that makes a computer work. It can be broken down into three parts. (1) kernel: The component

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

How to connect to the University of Exeter VPN service

How to connect to the University of Exeter VPN service How to connect to the University of Exeter VPN service *****Important Part of the process of using the VPN service involves the automatic download and installation of Juniper Network Connect software,

More information

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection Is Browsing Safe? Web Browser Security Charlie Reis Guest Lecture - CSE 490K - 5/24/2007 Send Spam Search Results Change Address? Install Malware Web Mail Movie Rentals 2 Browser Security Model Pages are

More information

Standard Categories for Incident Response (definitions) V2.1. Standard Categories for Incident Response Teams. Definitions V2.1.

Standard Categories for Incident Response (definitions) V2.1. Standard Categories for Incident Response Teams. Definitions V2.1. Standard Categories for Incident Response Teams Definitions V2.1 February 2018 Standard Categories for Incident Response (definitions) V2.1 1 Introduction This document outlines categories that Incident

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Network Forensics Prefix Hijacking Theory Prefix Hijacking Forensics Concluding Remarks. Network Forensics:

Network Forensics Prefix Hijacking Theory Prefix Hijacking Forensics Concluding Remarks. Network Forensics: Network Forensics: Network OS Fingerprinting Prefix Hijacking Analysis Scott Hand September 30 th, 2011 Outline 1 Network Forensics Introduction OS Fingerprinting 2 Prefix Hijacking Theory BGP Background

More information

The Honeynet Project Scan Of The Month Scan th May 2003

The Honeynet Project Scan Of The Month Scan th May 2003 The Honeynet Project Scan Of The Month Scan 28 20 th May 2003 Kartik Shinde kartikus@yahoo.com 1.0 Scope This month's challenge is to analyze a successful compromise and the attacker's actions after it.

More information

Learning vrealize Orchestrator in action V M U G L A B

Learning vrealize Orchestrator in action V M U G L A B Learning vrealize Orchestrator in action V M U G L A B Lab Learning vrealize Orchestrator in action Code examples If you don t feel like typing the code you can download it from the webserver running on

More information

CISO Success Strategies: On Becoming a Security Business Leader

CISO Success Strategies: On Becoming a Security Business Leader SESSION ID: CXO W03 CISO Success Strategies: On Becoming a Security Business Leader Frank Kim CISO SANS Institute @fykim Outline Build Your Business Case Rocket Your Relationships Master Your Message 2

More information

Automated Context and Incident Response

Automated Context and Incident Response Technical Brief Automated Context and Incident Response www.proofpoint.com Incident response requires situational awareness of the target, his or her environment, and the attacker. However, security alerts

More information

CompTIA Security+ Study Guide (SY0-501)

CompTIA Security+ Study Guide (SY0-501) CompTIA Security+ Study Guide (SY0-501) Syllabus Session 1 At the end of this session, students will understand what risk is and the basics of what it means to have security in an organization. This includes

More information

Raj Jain. Washington University in St. Louis

Raj Jain. Washington University in St. Louis Intrusion Detection Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Man-In-The-Browser Attacks. Daniel Tomescu

Man-In-The-Browser Attacks. Daniel Tomescu Man-In-The-Browser Attacks Daniel Tomescu 1 About me Work and education: Pentester @ KPMG Romania Moderator @ Romanian Security Team MSc. Eng. @ University Politehnica of Bucharest OSCP, CREST CRT Interests:

More information

CS 241 Honors Memory

CS 241 Honors Memory CS 241 Honors Memory Ben Kurtovic Atul Sandur Bhuvan Venkatesh Brian Zhou Kevin Hong University of Illinois Urbana Champaign February 20, 2018 CS 241 Course Staff (UIUC) Memory February 20, 2018 1 / 35

More information

TexSaw Penetration Te st in g

TexSaw Penetration Te st in g TexSaw Penetration Te st in g What is penetration testing? The process of breaking something or using something for an unintended used case for the purpose of bettering the system or application. This

More information

LECTURE 7. Readings: - SSH: The Definitive Guide; D.J. Barret et al.; O Reilly Lecture outline: - SSH. Marco Spaziani Brunella, Manuel Campo

LECTURE 7. Readings: - SSH: The Definitive Guide; D.J. Barret et al.; O Reilly Lecture outline: - SSH. Marco Spaziani Brunella, Manuel Campo LECTURE 7 Readings: - SSH: The Definitive Guide; D.J. Barret et al.; O Reilly Lecture outline: - SSH Remote Managing In real life, physical access to network nodes is not always an option. Often, we need

More information

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection Advanced Threat Defense Certification Testing Report Symantec Advanced Threat Protection ICSA Labs Advanced Threat Defense December 8, 2015 Prepared by ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg,

More information

econnect Baccarat User Guide EC7 June 2017

econnect Baccarat User Guide EC7 June 2017 econnect Baccarat User Guide EC7 June 2017 Table of Contents Baccarat Camera View A. Card Displayed on Virtual Table B. Bet Session Recording C. How to open a camera D. What is displayed on Data View E.

More information

Microsoft Remote Desktop setup for OSX, ios and Android devices

Microsoft Remote Desktop setup for OSX, ios and Android devices Microsoft Remote Desktop setup for OSX, ios and Android devices Table of Contents Microsoft Remote Desktop Installation and Use: Introduction.. 3 OSX setup. 4 ios setup...10 Android setup..22 Page 2 of

More information

Federated Security Incident Response. Tom Barton, University of Chicago Jim Basney, NCSA Vincente Brillault, CERN Scott Koranda, LIGO

Federated Security Incident Response. Tom Barton, University of Chicago Jim Basney, NCSA Vincente Brillault, CERN Scott Koranda, LIGO Federated Security Incident Response Tom Barton, University of Chicago Jim Basney, NCSA Vincente Brillault, CERN Scott Koranda, LIGO Prologue An Example Criminals target University Employee Self Service

More information

J. Basney, NCSA Category: Experimental October 10, MyProxy Protocol

J. Basney, NCSA Category: Experimental October 10, MyProxy Protocol GWD-E J. Basney, NCSA Category: Experimental October 10, 2005 MyProxy Protocol Status of This Memo This memo provides information to the Grid community. Distribution is unlimited. Copyright Notice Copyright

More information

Improving the Effectiveness of Log Analysis with HP ArcSight Logger 6

Improving the Effectiveness of Log Analysis with HP ArcSight Logger 6 Improving the Effectiveness of Log Analysis with HP ArcSight Logger 6 A SANS Product Review Written by Dave Shackleford April 2015 Sponsored by Hewlett Packard Enterprise 2015 SANS Institute Introduction

More information

15-Minute Linux DFIR Triage. Dr. Phil Polstra Bloomsburg University of Pennsylvania

15-Minute Linux DFIR Triage. Dr. Phil Polstra Bloomsburg University of Pennsylvania 15-Minute Linux DFIR Triage Dr. Phil Polstra Bloomsburg University of Pennsylvania What is this talk about? Determining with some certainty if you have been hacked In a matter of minutes With minimal disturbance

More information

Anvil: HCC's Cloud. June Workshop Series - June 26th

Anvil: HCC's Cloud. June Workshop Series - June 26th Anvil: HCC's Cloud June Workshop Series - June 26th Anvil: HCC's Cloud OpenStack Cloud Resource offering customizable virtual machines For projects not well served by a traditional Linux environment: Software

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 6 Intrusion Detection First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Intruders significant issue hostile/unwanted

More information

Introduction to UNIX/LINUX Security. Hu Weiwei

Introduction to UNIX/LINUX Security. Hu Weiwei Introduction to UNIX/LINUX Security Hu Weiwei Operation System Security The Security Problems in Operation Systems become more and more important The Security techniques improved rapidly The number of

More information

Design your network to aid forensics investigation

Design your network to aid forensics investigation 18th Annual FIRST Conference Design your network to aid forensics investigation Robert B. Sisk, PhD, CISSP Senior Technical Staff Member IBM Baltimore, Maryland USA Master Outline Introduction Incident

More information

You knew the job was dangerous when you took it! Defending against CS malware

You knew the job was dangerous when you took it! Defending against CS malware You knew the job was dangerous when you took it! Defending against CS malware Presented By: Doug Cavit Microsoft Where PI geeks meet 9/23/2010 NERC HILF 6/10 Adequately addressing vulnerabilities will

More information

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP Hacking Terminology Mark R. Adams, CISSP KPMG LLP Backdoor Also referred to as a trap door. A hole in the security of a system deliberately left in place by designers or maintainers. Hackers may also leave

More information

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards.

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards. or Detection Comp Sci 3600 Security Outline or 1 2 3 4 5 or 6 7 8 Classes of or Individuals or members of an organized crime group with a goal of financial reward Their activities may include: Identity

More information

Novetta Cyber Analytics

Novetta Cyber Analytics Know your network. Arm your analysts. Introduction Novetta Cyber Analytics is an advanced network traffic analytics solution that empowers analysts with comprehensive, near real time cyber security visibility

More information

Usable Privacy and Security Introduction to HCI Methods January 19, 2006 Jason Hong Notes By: Kami Vaniea

Usable Privacy and Security Introduction to HCI Methods January 19, 2006 Jason Hong Notes By: Kami Vaniea Usable Privacy and Security Introduction to HCI Methods January 19, 2006 Jason Hong Notes By: Kami Vaniea Due Today: List of preferred lectures to present Due Next Week: IRB training completion certificate

More information

Overview of Web Application Security and Setup

Overview of Web Application Security and Setup Overview of Web Application Security and Setup Section Overview Where to get assistance Assignment #1 Infrastructure Setup Web Security Overview Web Application Evaluation & Testing Application Security

More information