Danger Theory Concepts Improving Malware Detection of Intrusion Detection Systems that uses Exact graphs

Size: px
Start display at page:

Download "Danger Theory Concepts Improving Malware Detection of Intrusion Detection Systems that uses Exact graphs"

Transcription

1 2015 International Conference on Computational Science and Computational Intelligence Danger Theory Concepts Improving Malware Detection of Intrusion Detection Systems that uses graphs Suhair Amer Department of Computer Science, Southeast Missouri State University, One University Plaza, Cape Girardeau, MO, USA Joshua Leonard Department of Computer Science, Southeast Missouri State University, One University Plaza, Cape Girardeau, MO, USA Abstract-This paper describes the development of an intrusion detection system (IDS) that incorporates ideas of danger theory which enhances the IDS s performance when compared to not using danger theory. Both systems use Graphs to store the series of system calls in the database. Both the original and enhanced IDSs were first trained using a series of normal system calls. In the enhanced IDS, the system also responds to hardware signals changes which correspond to danger signals. Results of the comparison show that the danger theory enhanced system outperforms the original system. Keywords: IDS, danger theory, exact graph, anomaly detection. I.INTRODUCTION As our everyday lives have become more intertwined with the digital world, security is becoming essential. Several approaches have been taken to defend our systems from becoming compromised. For example, the performance of modern computing systems improved the computational overheads imposed by system call monitoring. It, also, made system calls an important data source for process anomaly detection systems. IDSs use system calls to monitor an application for signs of intrusion and possibly alert an operator. Detection can be done in real-time or offline. Offline detection audits previously gathered log files. Some real-time systems automatically take measures to actively prevent an attack. These include denying suspicious system calls or delaying their execution. IDSs which actively respond to an intrusion are called intrusion prevention systems [5]. One of the most common approaches to anomaly based intrusion detection is to defend against a series of unsafe or unauthorized system calls. Approaches used to detect unsafe system calls include misuse, anomaly, and specification-based detection [14]. Misuse detection saves series of system calls that are known to be dangerous in a database. In detection mode, currently processed system calls are compared against the database and if a match is found, an intrusion is flagged. This system produces no false positives, but it may miss attacks that produce false negatives [14]. Anomaly detection uses a training period to define normal behavior. The system saves patterns that are known to be safe in a database [5]. If the currently processed system call matches any in the database, then it is allowed. If it does not, then it is flagged as an anomaly and is marked as unsafe. Anomaly detection can detect all foreign system calls but can produce many false positives. It is also difficult to add a new safe pattern to its database [14]. Specification-based detection is similar to Anomaly detection in that it detects a series of system calls that are not included in the safe database. However, the specification-based detection sends the non-matching system call sequences to a machine-level classifier. The classifier will either flag it as unsafe or add it as a new behavior to the safe series list [14]. This system is able to recognize new attacks, while at the same time is able to adjust to new safe uses without the need for user input. The human immune system has many complex characteristics that enable it to protect humans while adapting to the environment. It uses both the innate immune system and adaptive immune system. The specification-based intrusion detection systems are built on theories borrowed from the human immune system. The Human immune system keeps a record of the antigens that it has encountered before. At the same time from the adaptive aspect, the Dendritic Cells encounter antigens and classify them. Until recently it was thought that the immune system classified antigens by a process of belonging to self or non-self. However, Danger Theory states that the immune system not only distinguishes antigens as self or non-self, but also as safe or non-safe [1][ 20]. In this paper we test this idea which is borrowed from Danger theory to enhance the performance of an IDS that uses Graphs to store sequences in its database /15 $ IEEE DOI /CSCI

2 II.RELATED WORK IDSs are software systems designed to identify and prevent the misuse of computer networks and systems. James Anderson was one of the first people to discuss IDSs [3]and Dorothy Denning was the first to discuss an IDS implementation [8]. There have been attempts to classify IDSs such as in the works of [4][ 5][ 7] where an IDS is classified in two classes: misuse and anomaly detection. The misuse detection approach examines network and system activity for known misuses using, for example, a pattern-matching algorithm. The anomaly detection approach compares currently processed system calls against a profile of normal network or system behavior. Any system call that does not match to this profile is considered anomalous. Both approaches have strengths and weaknesses. Misuse-based systems generally have very low false positive rates, but they are unable to identify novel attacks, which leads to high false negative rates. Anomaly-based systems are able to detect novel attacks but produce high number of false positives because they don t process real world normal and legitimate computer usages that might have changed over time [10]. IDSs can also be classified according to their placement which can be as host-based, network-based or hybrid systems. Host-based systems are placed on each monitored host, and collect log files of the host s operation, network traffic to and from the host, or information of processes running on the host [18]. The network-based IDSs monitor the network traffic on the network containing the hosts to be protected, and are usually run on a separate machine [11]. Host-based systems are able to determine if an attempted attack was indeed successful. It can also detect local attacks, privilege escalation attacks and attacks which are encrypted. However, they are difficult to deploy and manage, especially as the number of hosts increase and they are unable to detect attacks against multiple targets of the network. Network-based systems are able to monitor a large number of hosts with relatively low deployment costs, and are able to identify attacks to and from multiple hosts. However, they are unable to detect whether an attempted attack was indeed successful, and are unable to deal with local or encrypted attacks. Therefore, hybrid systems, which incorporate host- and network-based elements, can offer the best protective capabilities to protect against attacks from multiple sources [10]. The Human Immune System (HIS) is a robust, complex, adaptive system that defends the body from foreign pathogens. It categorizes cells within the body as self-cells or non-self-cells [6][ 2][9]. The immune system is a multi-layered defense system that protects living organisms from disease. These layers consist of physical barriers and specialized cells that can recognize and kill antigens. The mechanical and chemical barriers such as skin, mucous secretions and enzymes with their changing ph and temperature features provide the first line of defense against antigens. Bacteria on the skin surface are generally unable to pass through the skin barriers. The second line of defense is the innate immune system and it consists of a family of cells that recognize, attack, and then kills antigens. The innate response is non antigen-specific and it fights against any infection without the need of previous immunization. It has two different actions: rapid action and a medium to slow action performed via inflammation or by natural killer (NK) cells [13]. When the innate system fails, an infection is established and the acquired immunity starts to develop. The acquired immune response is based on a complex learning process that makes the immune system adaptively acquire better immunity during its lifetime [2]. The human immune system features that are relevant to intrusion detection are matching, diversity and distributed control. These processes depends on two important white blood cells called T-cells and B-cells. The T-cells are of three types: helper T-cells which are essential to the activation of B-cells. Killer T-cells bind to foreign invaders to destroy them. Suppressor T-cells inhibit the action of other immune cells, preventing allergic reactions and autoimmune diseases. B-cells are responsible for the production and secretion of antibodies, which are specific proteins that bind to the antigen [6][2][ 9]. Danger theory has been used to implement different systems such as solving classification problems [21], risk assessment [19], spam [17], and virus detection [12]. III.DESIGN In this paper, two anomaly based intrusion detection systems are built. The original system does not incorporate danger theory ideas. Then the original system is compared with an enhanced system that uses some of the Danger Theory functionalities. Since we testing if using concepts from danger theory would improve detection, the IDS s algorithm was a simple one. System calls were read and repeated sequences were stored to the underlying graph which was an Extended Action or Graph [16]. This graph kept connections between nodes when a series of calls connected them. Between every set of nodes was a bit array containing binary ones and zeros. In matching mode, the list of starting nodes was checked for the first node of the sequence. If this node did not exist, there was no match. After the initial match, the new sequence initialized a bit array of all 1 s. The sequence is traversed within the graph and at every transition a bitwise AND was performed between the transition bit array and the sequences local bit array. If at any time the local bit array was all zeros, the sequence was not a match. However if the sequence completed with at least one binary one

3 remaining, the sequence was confirmed as a match. To insert new sequences, we start by checking if the sequence does not already exist. If this was indeed a unique and new sequence, the first node is added to the list of start states. The sequence is given a bit array one digit longer than the bit arrays currently in the graph. The leftmost digit of this local bit array was marked as a one and the rest marked as a zero. The sequence was then traversed assigning the result of a bitwise OR between the transition bit array and the local bit array back to the transition bit array [15]. Once the original IDS was implemented, verified and tested, we started enhancing it to include functionalities borrowed from Danger Theory. This included the ability to read hardware signals and differentiate between safe and unsafe hardware states. The system would then allow unknown sequences to be stored if considered safe, or flagged as a threat if considered unsafe. IV.IMPLEMENTATION This project was implemented in C++ using Microsoft's Visual Studio compiler. This project made use of some C++11 features available only in recent compilers, namely std::regex and used the boost library's dynamic_bitset. The first phase involved implementing the underlying intrusion detection system. After considering several options, an anomaly-based detection was chosen and in particular, using an underlying graph for its ability to store sequences quickly and compactly, while still allowing checks against the graph in a fast manner. We chose the Extended Action Graph, or Graph [16]. This graph was implemented to store series of system calls as required by the IDS. After the Graph was implemented, the IDS was built around it. Functions were implemented to train the IDS as well as to examine series of system calls, comparing them to the series present in the Graph. The system was then fully functional as an IDS, with the ability to differentiate between self and non-self. Once the IDS was implemented and functional, another version was implemented that was the enhanced system with Danger Theory functionalities. The system read hardware signals, such as the percentage of used CPU time and percentage of space used in RAM. These signals were read at predetermined intervals and were used to differentiate not only self from non-self but also safe from non-safe states. CPU and RAM data had a predetermined threshold and when these thresholds were reached the system was considered under distress. We tested the system against 4 scenarios. In the first scenario, the system call was flagged and recognized with no danger signals present. In the second, the system call was flagged and recognized with danger signals present. In the third, the system call was not flagged and unrecognized with no danger signals present. In the fourth, the system call was flagged and unrecognized with danger signals present. In the first scenario, the clears the sequence as safe and since there are no danger signals present, the sequence is determined to be safe. No further action is taken. In the second scenario, the sequence is stored temporarily and quarantined. If the system continues presenting danger signals continuously for a predetermined amount of time, the sequence is flagged as an attack, and the system is alerted. Otherwise, if the danger signals fall out (the system returns to normal) the sequence is allowed. In the third scenario, the sequence is once again stored temporarily and quarantined. If within a predetermined time-frame danger signals are detected, the sequence is flagged as unsafe and the attack is reported to the system. However, if the system remains danger free for this time period, the sequence is considered safe and is inserted as a new safe sequence into the graph. This ability to add new safe sequences to the system gives this system flexibility that traditional anomaly-based detection systems do not have [14]. This system can adapt to new safe behaviors that take place while ideally recognizing new attacks. In the fourth scenario, the sequence is foreign and danger is recognized. The sequence is flagged as dangerous and the attack is reported to the system. V.RESULTS Both the original IDS and the enhanced IDS were tested using data found at [ Each system was trained using one training file and then tested against the homegrown Trojan attacks as well as the recovered Trojan attacks. In addition to these known attacks, the systems were also tested against another training data file (which was free of attacks) and a file which simulated a Denial of Service attack, making over thirteen-thousand system calls. When testing against the homegrown attacks, the original IDS classified all 1617 sequences as unsafe. Similarly, with the recovered data, all 1512 sequences were recorded as dangerous. When the second safe training data file was tested against the original IDS, the IDS

4 classified all 3373 of its sequences as anomalous. When given the challenge of the Denial of Service attack (DoS), the original IDS classified 8 attacks from a total of Testing the enhanced IDS was more strenuous. Since the enhanced system takes not only system calls but also data relating to danger signals [1], more testing was done to determine the effect of different patterns of danger signals. For both the homegrown and recovered attacks, the system was tested three times using three different sets of hardware signal data. The first set was data in which the hardware usage oscillated up and down in a pseudo-random fashion. The second set was data in which the hardware exhibited no unsafe danger signals. The third set was data in which the hardware exhibited exclusively unsafe danger signals. For the testing against homegrown attacks with the pseudo-random danger signals, the system reported 70 attacks from the 1617 sequences processed, and deemed 219 sequences safe enough to be saved into the system. With safe signals, no attacks were reported and the number of sequences inserted into the collection of safe sequences rose to 250. When given unsafe signals, the system identified each of the 1617 sequences as unsafe. When the enhanced system was tested against the recovered attacks the results were similar. 29 of 1512 sequences were identified as unsafe with pseudo-random danger signals, while 145 sequences were stored as safe. With safe signals, no attacks were reported and 159 sequences were added to the safe sequence collection. With unsafe signals, each of the 1512 sequences were determined to be attacks. When the system was tested with the second training data file, the system was passed safe signals, as training the system is assumed to be a safe process. The system reported none of the 3373 sequences as attacks while managing to add 545 new sequences to its collection of safe sequences. When the system was tested against the Denial of Service attack, a danger signal data set was given that started out as safe, rose slowly to unsafe levels, and then slowly sank back down to being below the danger signal threshold. The system determined that 1228 of the system call series were attacks. Results are shown below in (Tables I-V). TABLE I: BEHAVIOR OF ORIGINAL SYSTEM AND DETERMINING HOW MANY SYSTEM CALLS WERE CLASSIFIED SAFE/UNSAFE WHEN COMPARED TO SEQUENCES TESTED. TESTED AGAINST THE HOMEGROWN TROJAN ATTACKS, RECOVERED TROJAN ATTACKS, TRAINING DATA FILE (WHICH WAS FREE OF ATTACKS) AND Original IDS Homegrown Recovered Training DoS TABLE II : BEHAVIOR OF ENHANCED WITH RANDOM SIGNALS SYSTEM AND DETERMINING HOW MANY SYSTEM CALLS WERE CLASSIFIED Random Signals Homegrown Recovered Training 3373 X X X DoS X X X TABLE III: BEHAVIOR OF ENHANCED WITH SAFE SIGNALS SYSTEM AND DETERMINING HOW MANY SYSTEM CALLS WERE CLASSIFIED Signals Homegrown Recovered Training DoS X X X

5 TABLE IV: BEHAVIOR OF ENHANCED WITH DANGER SIGNALS SYSTEM AND DETERMINING HOW MANY SYSTEM CALLS WERE CLASSIFIED Danger Signals Homegrown Recovered Training 3373 X X X DoS X X X TABLE V: BEHAVIOR OF ENHANCED WITH PEAKING SIGNALS SYSTEM AND DETERMINING HOW MANY SYSTEM CALLS WERE CLASSIFIED Peaking Signals Homegrown 1617 X X X Recovered 1512 X X X Training 3373 X X X DoS VI.CONCLUSION When comparing the original system with enhanced systems we notice the following: First, the original IDS performs very well when tested against actual attack data, as it is very unlikely to produce false negatives. However, when subjected to the second training data file (being in dangerous state), its weakness was its inability to differentiate safe from harmful. In addition, since the Denial of Service attack used only known sequences, the system was unable to detect that an attack was being made. The Intrusion Detection System enhanced with Danger Theory also showed merits and demerits. The effectiveness of the system depended on the danger signals detected and its duration. In the tests against the homegrown and recovered attack data, some attacks were detected when there was a mix of safe and unsafe danger signals. When danger signals were present, the system picked up on all attacks. However without a constant stream of unsafe danger signals, the system did produce a large number of false negatives and was considering attacks as safe. The enhanced IDS showed merits in the second training data test and the DOS attack. Because the system depends on danger signals, it can adapt and learn new safe behaviors. Because this system uses information about the hardware, it is uniquely suited to pick up on Denial of Service attacks. When the danger levels rose, the system identified that it was under attack and flagged each of the attacking system call series until the danger levels fell back to a level indicating the attack was over. In addition, the enhanced IDS used no additional memory and very little CPU time. In the future, the system could be enhanced by adding a second layer of classification to confirm the decisions influenced by the danger signals. Stricter rules could also be used to determine when to insert a sequence in to the known safe sequence collection. To help prevent unsafe sequences from being added as safe sequences into the graph, a second preliminary tree could be kept. The system would insert new safe sequences into this tree temporarily, and confirmation would need to be given (perhaps by several repetitions of the new sequence) before the sequence is moved to the system s live graph. REFERENCES [1] U. Aickelin, S. Cayzer (2002). The Danger Theory and Its Application to Artificial Immune Systems. Proceedings of the 1st International Conference on Artificial Immune Systems, [2] U. Aickelin and D. Dasgupta. Artificial Immune Systems Tutorial. To appear in Introductory Tutorials in Optimization, Decision Support and Search Methodology (eds. E. Burke and G. Kendall), Kluwer [3] J. P. Anderson. Computer Security Threat Monitoring and Surveillance. James P. Anderson Co., Fort Washington, PA, [4] S. Axelsson. Research in intrusion-detection systems: a survey. Technical report Department of Computer Engineering, Chalmers University of Technology, December [5] S. Axelsson (2000). Intrusion Detection Systems: A Survey and Taxonomy. [6] D. Dasgupta. Immuno-Inspired Autonomic System for Cyber Defense. Computer Science Technical Report, May, [7] H. Debar, M. Dacier, and A. Wespi. A revised taxonomy of intrusion-detection systems. Annales des Telecommunications, 55:83-100, [8] D. E. Denning. An Intrusion Detection Model. IEEE Transactions on Software Engineering, 13(2): , [9] S. A. Hofmeyr. An Interpretative Introduction to the Immune System. In: Segel, L.A., Cohen, I.R. (Eds.), Design Principles for the Immune System and Other Distributed Autonomous Systems, Oxford University Press, New York. pp [10] J. Kim, P. Bentley, U. Aickelin, J. Greensmith, G. Tedesco and J. Twycross. Immune System Approaches to Intrusion

6 Detection - A Review. Natural Computing, Springer, in print, [11] J. Leach and G. Tedesco. Firestorm network intrusion detection system. Firestorm Documentation, [12] T. Lu, K. Zheng, R. Fu, Y. Liu and S. Guo. A Danger Theory Based Mobile Virus Detection Model and Its Application in Inhibiting. Virus. Journal of Networks, Vol.7, No.8. August; p [13] A. Pagnoni and A. Visconti. An innate immune system for the protection of computer networks. In Proc. of the 4th International Symposium on Information and Communication Technologies, pages Trinity College Dublin, [14] R. Sekar, A. Gupta, J. Frullo, T. Shanbhag, A. Tiwari, H. Yang, and S. Zhou (2002). Specification-based anomaly detection: A new approach for detecting network intrusions. ACM, 18(22). [15] N. Stakhanova, S. Basu, R. Lutz, and J. Wong (2006). Automated caching of behavioral patterns for efficient run-time monitoring. In: Proceedings of the IEEE International symposium on dependable, autonomic and secure computing, [16] N. Stakhanova, S. Basu, and J Wong (2009). On the symbiosis of specification-based and anomaly-based detection. Cose, 1(16). [17] N.F. Sulaiman, and M.Z. Jali. Integrated Mobile Spam Model Using Artificial Immune System Algorithms. Knowledge Management International Conference (KMICe); p [18] Y. Xie, H. Kim, D. R. O'Hallaron, M. K. Reiter, and H. Zhang. Seurat: A pointillist approach to anomaly detection. In RAID, pages , [19] K. Zainal and M. Z. Jali. "A Perception Model of Spam Risk Assessment Inspired by Danger Theory of Artificial Immune Systems."Procedia Computer Science 59 (2015): [20] M. Zekri, L. Souici and Meslati. Immunological Approach for Intrusion Detection. ARIMA Journal, Vol.17; p [21] C. Zhang and Z. Yi. A danger theory inspired artificial immune algorithm for on-line supervised two-class classification problem. Neurocomput., 73: , March

ScienceDirect. A Perception Model of Spam Risk Assessment Inspired by Danger Theory of Artificial Immune Systems

ScienceDirect. A Perception Model of Spam Risk Assessment Inspired by Danger Theory of Artificial Immune Systems Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 59 (2015 ) 152 161 International Conference on Computer Science and Computational Intelligence (ICCSCI 2015) A Perception

More information

Artificial Immune System against Viral Attack

Artificial Immune System against Viral Attack Artificial Immune System against Viral Attack Hyungjoon Lee 1, Wonil Kim 2*, and Manpyo Hong 1 1 Digital Vaccine Lab, G,raduated School of Information and Communication Ajou University, Suwon, Republic

More information

Input Data Processing Techniques in Intrusion Detection Systems Short Review

Input Data Processing Techniques in Intrusion Detection Systems Short Review P a g e 15 Vol. 9 Issue 5 (Ver 2.0), January 2010 Global Journal of Computer Science and Technology Input Data Processing Techniques in Intrusion Detection Systems Short Review Suhair H. Amer, and John

More information

Intrusion Detection via Artificial Immune System: a Performance-based Approach

Intrusion Detection via Artificial Immune System: a Performance-based Approach Intrusion Detection via Artificial Immune System: a Performance-based Approach Andrea Visconti, Nicoló Fusi, Hooman Tahayori Abstract In this paper, we discuss the design and engineering of a biologicallyinspired,

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

APPLYING SIMILARITIES BETWEEN IMMUNE SYSTEMS AND MOBILE AGENT SYSTEMS IN INTRUSION DETECTION

APPLYING SIMILARITIES BETWEEN IMMUNE SYSTEMS AND MOBILE AGENT SYSTEMS IN INTRUSION DETECTION APPLYING SIMILARITIES BETWEEN IMMUNE SYSTEMS AND MOBILE AGENT SYSTEMS IN INTRUSION DETECTION Marek Zielinski, Lucas Venter School of Computing, University of South Africa Marek Zielinski (contact author):

More information

Implementation of a Computer Immune System for Intrusion- and Virus Detection

Implementation of a Computer Immune System for Intrusion- and Virus Detection Implementation of a Computer Immune System for Intrusion- and Virus Detection Markus Christoph Unterleitner office@unterleitner.info February 13, 2006 2 Contents 1. Introduction... 11 1.1 Strategies of

More information

DNA Intrusion Detection Methodology. James T. Dollens, Ph.D Cox Road Roswell, GA (678)

DNA Intrusion Detection Methodology. James T. Dollens, Ph.D Cox Road Roswell, GA (678) DNA Intrusion Detection Methodology by James T. Dollens, Ph.D. 1675 Cox Road Roswell, GA 30075 JTDDGC@aol.com (678) 576-3759 Copyright 2001, 2004 James T. Dollens Page 1 of 1 Introduction Computer viruses,

More information

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS Saulius Grusnys, Ingrida Lagzdinyte Kaunas University of Technology, Department of Computer Networks, Studentu 50,

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

Research on adaptive network theft Trojan detection model Ting Wu

Research on adaptive network theft Trojan detection model Ting Wu International Conference on Advances in Mechanical Engineering and Industrial Informatics (AMEII 215) Research on adaptive network theft Trojan detection model Ting Wu Guangdong Teachers College of Foreign

More information

Introduction to IA Class Notes. 2 Copyright 2018 M. E. Kabay. All rights reserved. 4 Copyright 2018 M. E. Kabay. All rights reserved.

Introduction to IA Class Notes. 2 Copyright 2018 M. E. Kabay. All rights reserved. 4 Copyright 2018 M. E. Kabay. All rights reserved. IDS & IPD CSH6 Chapter 27 Intrusion Detection & Intrusion Prevention Devices Rebecca Gurley Bace Topics Security Behind the Firewall Main Concepts Intrusion Prevention Information Sources Analysis Schemes

More information

Distributed Agent Based Model for Intrusion Detection System Based on

Distributed Agent Based Model for Intrusion Detection System Based on Distributed Agent Based Model for Intrusion Detection System Based on Artificial Immune System 1 Farhoud Hosseinpour, 2 Sureswaran Ramadass, 3 Andrew Meulenberg, 4 Payam Vahdani Amoli and 5 Zahra Moghaddasi

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

Basic Concepts in Intrusion Detection

Basic Concepts in Intrusion Detection Technology Technical Information Services Security Engineering Roma, L Università Roma Tor Vergata, 23 Aprile 2007 Basic Concepts in Intrusion Detection JOVAN GOLIĆ Outline 2 Introduction Classification

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Intrusion Detection Systems Intrusion Actions aimed at compromising the security of the target (confidentiality, integrity, availability of computing/networking

More information

DETECTING MOBILE SPAM BOTNETS USING ARTIFICIAL IMMUNE SYSTEMS

DETECTING MOBILE SPAM BOTNETS USING ARTIFICIAL IMMUNE SYSTEMS Chapter 14 DETECTING MOBILE SPAM BOTNETS USING ARTIFICIAL IMMUNE SYSTEMS Ickin Vural and Hein Venter Abstract Malicious software infects large numbers of computers around the world. Once compromised, the

More information

ARTIFICIAL IMMUNITY-BASED CORRELATION SYSTEM

ARTIFICIAL IMMUNITY-BASED CORRELATION SYSTEM ARTIFICIAL IMMUNITY-BASED CORRELATION SYSTEM Guillermo Suarez-Tangil, Esther Palomar, Sergio Pastrana, Arturo Ribagorda Department of Computer Science, University Carlos III of Madrid, Avda. Universidad

More information

Intrusion Detection Systems

Intrusion Detection Systems Intrusion Detection Systems Dr. Ahmad Almulhem Computer Engineering Department, KFUPM Spring 2008 Ahmad Almulhem - Network Security Engineering - 2008 1 / 15 Outline 1 Introduction Overview History 2 Types

More information

Intrusion Detection System using AI and Machine Learning Algorithm

Intrusion Detection System using AI and Machine Learning Algorithm Intrusion Detection System using AI and Machine Learning Algorithm Syam Akhil Repalle 1, Venkata Ratnam Kolluru 2 1 Student, Department of Electronics and Communication Engineering, Koneru Lakshmaiah Educational

More information

AN ARTIFICIAL IMMUNE SYSTEM FOR HUMAN- COMPUTER INTERACTION THROUGH SPEECH

AN ARTIFICIAL IMMUNE SYSTEM FOR HUMAN- COMPUTER INTERACTION THROUGH SPEECH AN ARTIFICIAL IMMUNE SYSTEM FOR HUMAN- COMPUTER INTERACTION THROUGH SPEECH Antara Malakar 1 and Tejbanta Singh Chingtham 2 1 Department of Computer Engineering, Sikkim Manipal Institute Of Technolgy, Majitar,

More information

Evolutionary Algorithm Approaches for Detecting Computer Network Intrusion (Extended Abstract)

Evolutionary Algorithm Approaches for Detecting Computer Network Intrusion (Extended Abstract) Evolutionary Algorithm Approaches for Detecting Computer Network Intrusion (Extended Abstract) Kevin P. Anchor, Paul D. Williams, Gregg H. Gunsch, and Gary B. Lamont Department of Electrical and Computer

More information

A Novel Content Based Image Retrieval Implemented By NSA Of AIS

A Novel Content Based Image Retrieval Implemented By NSA Of AIS A Novel Content Based Image Retrieval Implemented By NSA Of AIS Monika Daga, Kamlesh Lakhwani Abstract: Content Based Image Retrieval system was developed long back, a technique using visual content according

More information

APPLICATION OF INTRUSION DETECTION SOFTWARE TO PROTECT TELEMETRY DATA IN OPEN NETWORKED COMPUTER ENVIRONMENTS.

APPLICATION OF INTRUSION DETECTION SOFTWARE TO PROTECT TELEMETRY DATA IN OPEN NETWORKED COMPUTER ENVIRONMENTS. APPLICATION OF INTRUSION DETECTION SOFTWARE TO PROTECT TELEMETRY DATA IN OPEN NETWORKED COMPUTER ENVIRONMENTS. Item Type text; Proceedings Authors Kalibjian, Jeffrey R. Publisher International Foundation

More information

Secure, High Privacy & Low Power consuming Data Aggregation Method for Intrusion Detection in MANET

Secure, High Privacy & Low Power consuming Data Aggregation Method for Intrusion Detection in MANET Secure, High Privacy & Low Power consuming Data Aggregation Method for Intrusion Detection in MANET Mayank Tiwari 1, Dr. Vineet Richhariya 2 Prof. Mahesh Parmar 3 Department of omputer Science & Engineering,

More information

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions IPS Effectiveness IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions An Intrusion Prevention System (IPS) is a critical layer of defense that helps you protect

More information

Analysis of Security Techniques for Detecting Suspicious Activities and Intrusion Detection in Network Traffic

Analysis of Security Techniques for Detecting Suspicious Activities and Intrusion Detection in Network Traffic www.ijcsi.org 259 Analysis of Security Techniques for Detecting Suspicious Activities and Intrusion Detection in Network Traffic FaseeUllah 1, Waqas Tariq 1, Dr. Muhammad Arshad 1, Muhammad Saqib 1, Noor

More information

1. INTRODUCTION. In 2002 the Computer Security Institute reported that 99% of corporations

1. INTRODUCTION. In 2002 the Computer Security Institute reported that 99% of corporations 1 1. INTRODUCTION In 2002 the Computer Security Institute reported that 99% of corporations and government agencies experienced some kind of security violation [1]. As computer use expands in the coming

More information

A NEW APPROACH TO INTRUSION DETECTION SYSTEM

A NEW APPROACH TO INTRUSION DETECTION SYSTEM A NEW APPROACH TO INTRUSION DETECTION SYSTEM 1 A. KARTIT, 2 A. SAIDI, 3 F. BEZZAZI, 4 M. EL MARRAKI, 5 A. RADI 1,2,3,4,5 Laboratoire de Recherche en Informatique et Télécommunications, Faculty of Sciences,

More information

Introduction Challenges with using ML Guidelines for using ML Conclusions

Introduction Challenges with using ML Guidelines for using ML Conclusions Introduction Challenges with using ML Guidelines for using ML Conclusions Misuse detection Exact descriptions of known bad behavior Anomaly detection Deviations from profiles of normal behavior First proposed

More information

Experiments with Applying Artificial Immune System in Network Attack Detection

Experiments with Applying Artificial Immune System in Network Attack Detection Kennesaw State University DigitalCommons@Kennesaw State University KSU Proceedings on Cybersecurity Education, Research and Practice 2017 KSU Conference on Cybersecurity Education, Research and Practice

More information

DDoS Attack Detection Using Moment in Statistics with Discriminant Analysis

DDoS Attack Detection Using Moment in Statistics with Discriminant Analysis DDoS Attack Detection Using Moment in Statistics with Discriminant Analysis Pradit Pitaksathienkul 1 and Pongpisit Wuttidittachotti 2 King Mongkut s University of Technology North Bangkok, Thailand 1 praditp9@gmail.com

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Towards Traffic Anomaly Detection via Reinforcement Learning and Data Flow

Towards Traffic Anomaly Detection via Reinforcement Learning and Data Flow Towards Traffic Anomaly Detection via Reinforcement Learning and Data Flow Arturo Servin Computer Science, University of York aservin@cs.york.ac.uk Abstract. Protection of computer networks against security

More information

Detecting Resource Consumption Attack over MANET using an Artificial Immune Algorithm

Detecting Resource Consumption Attack over MANET using an Artificial Immune Algorithm Research Journal of Applied Sciences, Engineering and Technology 3(9): 1026-1033, 2011 ISSN: 2040-7467 Maxwell Scientific Organization, 2011 Submitted: July 26, 2011 Accepted: September 05, 2011 Published:

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

CS419 Spring Computer Security. Vinod Ganapathy Lecture 13. Chapter 6: Intrusion Detection

CS419 Spring Computer Security. Vinod Ganapathy Lecture 13. Chapter 6: Intrusion Detection CS419 Spring 2010 Computer Security Vinod Ganapathy Lecture 13 Chapter 6: Intrusion Detection Security Intrusion & Detection Security Intrusion a security event, or combination of multiple security events,

More information

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content Intrusion Detection INFO404 - Lecture 13 21.04.2009 nfoukia@infoscience.otago.ac.nz Content Definition Network vs. Host IDS Misuse vs. Behavior Based IDS Means for Intrusion Detection Definitions (1) Intrusion:

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

SPIDeR. A Distributed Multi-Agent Intrusion Detection and Response Framework. Patrick Miller

SPIDeR. A Distributed Multi-Agent Intrusion Detection and Response Framework. Patrick Miller SPIDeR A Distributed Multi-Agent Intrusion Detection and Response Framework Patrick Miller patrick@spider.doriathproject.com Overview Goals Utilize new and existing sensors collaboratively to generate

More information

A SYSTEM FOR DETECTION AND PRVENTION OF PATH BASED DENIAL OF SERVICE ATTACK

A SYSTEM FOR DETECTION AND PRVENTION OF PATH BASED DENIAL OF SERVICE ATTACK A SYSTEM FOR DETECTION AND PRVENTION OF PATH BASED DENIAL OF SERVICE ATTACK P.Priya 1, S.Tamilvanan 2 1 M.E-Computer Science and Engineering Student, Bharathidasan Engineering College, Nattrampalli. 2

More information

The Mimecast Security Risk Assessment Quarterly Report May 2017

The Mimecast  Security Risk Assessment Quarterly Report May 2017 The Mimecast Email Security Risk Assessment Quarterly Report May 2017 The Mimecast Email Security Risk Assessment Quarterly Report May 2017 Many organizations think their current email security systems

More information

Distributed Denial of Service (DDoS)

Distributed Denial of Service (DDoS) Distributed Denial of Service (DDoS) Defending against Flooding-Based DDoS Attacks: A Tutorial Rocky K. C. Chang Presented by Adwait Belsare (adwait@wpi.edu) Suvesh Pratapa (suveshp@wpi.edu) Modified by

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Intrusion Detection Systems Overview

Intrusion Detection Systems Overview Intrusion Detection Systems Overview Chris Figueroa East Carolina University figueroac13@ecu.edu Abstract Modern intrusion detection systems provide a first line of defense against attackers for organizations.

More information

EVALUATIONS OF THE EFFECTIVENESS OF ANOMALY BASED INTRUSION DETECTION SYSTEMS BASED ON AN ADAPTIVE KNN ALGORITHM

EVALUATIONS OF THE EFFECTIVENESS OF ANOMALY BASED INTRUSION DETECTION SYSTEMS BASED ON AN ADAPTIVE KNN ALGORITHM EVALUATIONS OF THE EFFECTIVENESS OF ANOMALY BASED INTRUSION DETECTION SYSTEMS BASED ON AN ADAPTIVE KNN ALGORITHM Assosiate professor, PhD Evgeniya Nikolova, BFU Assosiate professor, PhD Veselina Jecheva,

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Developing the Sensor Capability in Cyber Security

Developing the Sensor Capability in Cyber Security Developing the Sensor Capability in Cyber Security Tero Kokkonen, Ph.D. +358504385317 tero.kokkonen@jamk.fi JYVSECTEC JYVSECTEC - Jyväskylä Security Technology - is the cyber security research, development

More information

Denial of Service (DoS) Attack Detection by Using Fuzzy Logic over Network Flows

Denial of Service (DoS) Attack Detection by Using Fuzzy Logic over Network Flows Denial of Service (DoS) Attack Detection by Using Fuzzy Logic over Network Flows S. Farzaneh Tabatabaei 1, Mazleena Salleh 2, MohammadReza Abbasy 3 and MohammadReza NajafTorkaman 4 Faculty of Computer

More information

International Journal of Scientific & Engineering Research, Volume 4, Issue 7, July-2013 ISSN

International Journal of Scientific & Engineering Research, Volume 4, Issue 7, July-2013 ISSN 1 Review: Boosting Classifiers For Intrusion Detection Richa Rawat, Anurag Jain ABSTRACT Network and host intrusion detection systems monitor malicious activities and the management station is a technique

More information

Technical Aspects of Intrusion Detection Techniques

Technical Aspects of Intrusion Detection Techniques Technical Aspects of Intrusion Detection Techniques Final Year Project 2003-04 Project Plan Version 0.2 28th, November 2003 By Cheung Lee Man 2001572141 Computer Science and Information Systems Supervisor

More information

An Immunity-Based Anomaly Detection System with Sensor Agents

An Immunity-Based Anomaly Detection System with Sensor Agents Sensors 9, 9, 9175-9195; doi:.339/s919175 OPEN ACCESS sensors ISSN 1424-82 www.mdpi.com/journal/sensors Article An Immunity-Based Anomaly Detection System with Sensor Agents Takeshi Okamoto 1, * and Yoshiteru

More information

Overview Intrusion Detection Systems and Practices

Overview Intrusion Detection Systems and Practices Overview Intrusion Detection Systems and Practices Chapter 13 Lecturer: Pei-yih Ting Intrusion Detection Concepts Dealing with Intruders Detecting Intruders Principles of Intrusions and IDS The IDS Taxonomy

More information

An advanced data leakage detection system analyzing relations between data leak activity

An advanced data leakage detection system analyzing relations between data leak activity An advanced data leakage detection system analyzing relations between data leak activity Min-Ji Seo 1 Ph. D. Student, Software Convergence Department, Soongsil University, Seoul, 156-743, Korea. 1 Orcid

More information

The Evolution of System-call Monitoring

The Evolution of System-call Monitoring The Evolution of System-call Monitoring Stephanie Forrest Steven Hofmeyr Anil Somayaji December, 2008 Outline of Talk A sense of self for Unix processes (Review) Emphasize method rather than results Evolutionary

More information

Detecting Botnets Using Cisco NetFlow Protocol

Detecting Botnets Using Cisco NetFlow Protocol Detecting Botnets Using Cisco NetFlow Protocol Royce Clarenz C. Ocampo 1, *, and Gregory G. Cu 2 1 Computer Technology Department, College of Computer Studies, De La Salle University, Manila 2 Software

More information

Maximum Security with Minimum Impact : Going Beyond Next Gen

Maximum Security with Minimum Impact : Going Beyond Next Gen SESSION ID: SP03-W10 Maximum Security with Minimum Impact : Going Beyond Next Gen Wendy Moore Director, User Protection Trend Micro @WMBOTT Hyper-competitive Cloud Rapid adoption Social Global Mobile IoT

More information

Computer Security. Solutions

Computer Security. Solutions Computer Security Solutions What is the Problem? In general, the security issues we are trying to prevent include: illegal or unwanted access to your computer access to your personal information loss or

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

Hillstone T-Series Intelligent Next-Generation Firewall Whitepaper: Abnormal Behavior Analysis

Hillstone T-Series Intelligent Next-Generation Firewall Whitepaper: Abnormal Behavior Analysis Hillstone T-Series Intelligent Next-Generation Firewall Whitepaper: Abnormal Behavior Analysis Keywords: Intelligent Next-Generation Firewall (ingfw), Unknown Threat, Abnormal Parameter, Abnormal Behavior,

More information

Intrusion Detection Systems (IDS)

Intrusion Detection Systems (IDS) Intrusion Detection Systems (IDS) Presented by Erland Jonsson Department of Computer Science and Engineering Intruders & Attacks Cyber criminals Activists State-sponsored organizations Advanced Persistent

More information

Double Guard: Detecting intrusions in Multitier web applications with Security

Double Guard: Detecting intrusions in Multitier web applications with Security ISSN 2395-1621 Double Guard: Detecting intrusions in Multitier web applications with Security #1 Amit Patil, #2 Vishal Thorat, #3 Amit Mane 1 amitpatil1810@gmail.com 2 vishalthorat5233@gmail.com 3 amitmane9975@gmail.com

More information

Insider Threats. Nathalie Baracaldo. School of Information Sciences. March 26 th, 2015

Insider Threats. Nathalie Baracaldo. School of Information Sciences. March 26 th, 2015 Insider Threats Nathalie Baracaldo Ph.D. Candidate date School of Information Sciences March 26 th, 2015 1 Insider Attacks According to CERT insider attackers are defined as: Currently or previously employed

More information

A study on fuzzy intrusion detection

A study on fuzzy intrusion detection A study on fuzzy intrusion detection J.T. Yao S.L. Zhao L. V. Saxton Department of Computer Science University of Regina Regina, Saskatchewan, Canada S4S 0A2 E-mail: [jtyao,zhao200s,saxton]@cs.uregina.ca

More information

Intrusion Detection and Prevention

Intrusion Detection and Prevention Intrusion Detection and Prevention Outlines: Intrusion Tpesof Types Intrusion Intrusion Detection Models Intrusion Prevention Models By: Arash Habibi Lashkari July 2010 Network Security 07 1 Definition

More information

Negative Selection Approach Application in Network Intrusion Detection Systems

Negative Selection Approach Application in Network Intrusion Detection Systems Negative Selection Approach Application in Network Intrusion Detection Systems Amira Sayed A. Aziz Universite Francaise d Egypte (UFE) Scientific Research Group in Egypt (SRGE) Email: amiraabdelaziz@gmail.com

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

A Response Strategy Model for Intrusion Response Systems

A Response Strategy Model for Intrusion Response Systems A Response Strategy Model for Intrusion Response Systems Nor Badrul Anuar 1,2, Maria Papadaki 1, Steven Furnell 1,3, and Nathan Clarke 1,3 1 Centre for Security, Communications and Network Research (CSCAN),

More information

Cyber War Chronicles Stories from the Virtual Trenches

Cyber War Chronicles Stories from the Virtual Trenches Cyber War Chronicles Stories from the Virtual Trenches Ron Winward Security Evangelist Radware, Inc. March 17, 2016 Background on the Radware Report Key Cyber Attack Trends for 2015-2016 Case Study: Look

More information

Efficient Network Intrusion Detection System Navaneethakrishnan.P a*,theivanathan.g b

Efficient Network Intrusion Detection System Navaneethakrishnan.P a*,theivanathan.g b World Journal of Technology, Engineering and Research, Volume 2, Issue 1 (2017) 168-173 Contents available at WJTER World Journal of Technology, Engineering and Research Journal Homepage: www.wjter.com

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test Chapter Objectives n Explain penetration testing concepts n Explain vulnerability scanning concepts Chapter #4: Threats, Attacks, and Vulnerabilities Vulnerability Scanning and Penetration Testing 2 Penetration

More information

A Novel Network Proactive Defense Model: Anomaly Driven Dynamic Cooperative Defense Model

A Novel Network Proactive Defense Model: Anomaly Driven Dynamic Cooperative Defense Model IOP Conference Series: Materials Science and Engineering PAPER OPEN ACCESS A Novel Network Proactive Defense Model: Anomaly Driven Dynamic Cooperative Defense Model To cite this article: Li Lixun et al

More information

A Review Paper on Network Security Attacks and Defences

A Review Paper on Network Security Attacks and Defences EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 12/ March 2017 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) A Review Paper on Network Security Attacks and ALLYSA ASHLEY

More information

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis White paper How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis AhnLab, Inc. Table of Contents Introduction... 1 Multidimensional Analysis... 1 Cloud-based Analysis...

More information

Framework For Cloud Computing Networks Pdf

Framework For Cloud Computing Networks Pdf A Cooperative Intrusion Detection System Framework For Cloud Computing Networks Pdf of Intrusion Detection Systems proposed over the years. Cloud Computing Cloud Computing suffers from various network

More information

Dendritic Cell Algorithm and Dempster Belief Theory Based Approach for Intrusion Detection System

Dendritic Cell Algorithm and Dempster Belief Theory Based Approach for Intrusion Detection System IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. IX (Mar-Apr. 2014), PP 99-103 Dendritic Cell Algorithm and Dempster Belief Theory Based Approach

More information

Game Theoretic Solutions to Cyber Attack and Network Defense Problems

Game Theoretic Solutions to Cyber Attack and Network Defense Problems Game Theoretic Solutions to Cyber Attack and Network Defense Problems 12 th ICCRTS "Adapting C2 to the 21st Century Newport, Rhode Island, June 19-21, 2007 Automation, Inc Dan Shen, Genshe Chen Cruz &

More information

A Firewall Architecture to Enhance Performance of Enterprise Network

A Firewall Architecture to Enhance Performance of Enterprise Network A Firewall Architecture to Enhance Performance of Enterprise Network Hailu Tegenaw HiLCoE, Computer Science Programme, Ethiopia Commercial Bank of Ethiopia, Ethiopia hailutegenaw@yahoo.com Mesfin Kifle

More information

Intrusion Detection System based on Support Vector Machine and BN-KDD Data Set

Intrusion Detection System based on Support Vector Machine and BN-KDD Data Set Intrusion Detection System based on Support Vector Machine and BN-KDD Data Set Razieh Baradaran, Department of information technology, university of Qom, Qom, Iran R.baradaran@stu.qom.ac.ir Mahdieh HajiMohammadHosseini,

More information

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Mandadapu Sravya M.Tech, Department of CSE, G. Narayanamma Institute of Technology and Science. Ch.Mandakini

More information

UMCS. New architecture of system intrusion detection and prevention

UMCS. New architecture of system intrusion detection and prevention ANNALES INFORMATICA DOI: 10.17951/AI.2016.16.2.20 New architecture of system intrusion detection and prevention Mariusz Nycz Faculty of Electrical and Computer Engineering Rzeszow University of Technology

More information

CE Advanced Network Security

CE Advanced Network Security CE 817 - Advanced Network Security Lecture 5 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained from other

More information

Introduction and Statement of the Problem

Introduction and Statement of the Problem Chapter 1 Introduction and Statement of the Problem 1.1 Introduction Unlike conventional cellular wireless mobile networks that rely on centralized infrastructure to support mobility. An Adhoc network

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

Comput. Immu. Analogies with immunology represent an important step toward the vision of robust, distributed protection for computers.

Comput. Immu. Analogies with immunology represent an important step toward the vision of robust, distributed protection for computers. Comput Analogies with immunology represent an important step toward the vision of robust, distributed protection for computers. Immu Stephanie Forrest, Steven A. Hofmeyr, and Anil Somayaji Natural immune

More information

Internet Traffic Classification Using Machine Learning. Tanjila Ahmed Dec 6, 2017

Internet Traffic Classification Using Machine Learning. Tanjila Ahmed Dec 6, 2017 Internet Traffic Classification Using Machine Learning Tanjila Ahmed Dec 6, 2017 Agenda 1. Introduction 2. Motivation 3. Methodology 4. Results 5. Conclusion 6. References Motivation Traffic classification

More information

Intrusion Detection System

Intrusion Detection System Intrusion Detection System Marmagna Desai March 12, 2004 Abstract This report is meant to understand the need, architecture and approaches adopted for building Intrusion Detection System. In recent years

More information

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS ISSN: 2229-6948 (ONLINE) ICTACT JOURNAL OF COMMUNICATION TECHNOLOGY, JUNE 2010, VOLUME: 01, ISSUE: 02 DOI: 10.21917/ijct.2010.0013 A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING

More information

Tautology based Advanced SQL Injection Technique A Peril to Web Application

Tautology based Advanced SQL Injection Technique A Peril to Web Application IJIRST National Conference on Latest Trends in Networking and Cyber Security March 2017 Tautology based Advanced SQL Injection Technique A Peril to Web Application Kritarth Jhala 1 Shukla Umang D 2 2 Department

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Network Intrusion Network Intrusion Prevention employs a response to perceived anomalous activity on the network.

More information

How to Configure ATP in the HTTP Proxy

How to Configure ATP in the HTTP Proxy Configure when and which types of files are uploaded to the Barracuda ATP Cloud for traffic passing through the HTTP proxy service. Users will receive downloaded files immediately. When files with a risk

More information

Incorporation of Human Resistant System and Advance Network Security System to improve Computer Security

Incorporation of Human Resistant System and Advance Network Security System to improve Computer Security Incorporation of Human Resistant System and Advance Network Security System to improve Computer Security Ajit Singh 1 1 Assistant Professor, Computer Science Department, Jagran LakeCity University, MP,

More information

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems WHITEPAPER Vulnerability Analysis of Certificate Validation Systems The US Department of Defense (DoD) has deployed one of the largest Public Key Infrastructure (PKI) in the world. It serves the Public

More information

THE EVOLUTION OF SIEM

THE EVOLUTION OF SIEM THE EVOLUTION OF SIEM Why it is critical to move beyond logs BUSINESS-DRIVEN SECURITY SOLUTIONS THE EVOLUTION OF SIEM Why it is critical to move beyond logs Despite increasing investments in security,

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

Project Proposal. ECE 526 Spring Modified Data Structure of Aho-Corasick. Benfano Soewito, Ed Flanigan and John Pangrazio

Project Proposal. ECE 526 Spring Modified Data Structure of Aho-Corasick. Benfano Soewito, Ed Flanigan and John Pangrazio Project Proposal ECE 526 Spring 2006 Modified Data Structure of Aho-Corasick Benfano Soewito, Ed Flanigan and John Pangrazio 1. Introduction The internet becomes the most important tool in this decade

More information