Honeypots. Security on Offense. by Kareem Sumner

Size: px
Start display at page:

Download "Honeypots. Security on Offense. by Kareem Sumner"

Transcription

1 Honeypots Security on Offense by Kareem Sumner

2 Agenda Introduction What Are Honeypots? Objectives Successful Deployment Advantages And Disadvantages Types Of Honeypots Honeypot Software Future of Honeypots/Honeynets Analysis Legal Issues Conclusion Questions? June 5, 2003 Security Architecture

3 What Are Honeypots? Any device designed to attract intruders so that their activities can be monitored without risk to production systems or data (Honeypot Effectiveness Study) Entices blackhat attackers and examines them as they exploit vulnerabilities within the decoy system June 5, 2003 Security Architecture

4 Objectives Research Primarily to collect information on the blackhat community Act as counter-intelligence They try to find out who is the threat, why and how they attack, the tools used, and when they will likely attack again June 5, 2003 Security Architecture

5 Objectives Production Collect forensic evidence that can lead to the capture or prosecution of intruders System is taken offline for a full forensic analysis The information is given to law enforcement for prosecution June 5, 2003 Security Architecture

6 Types of Honeypots Port Monitors Simplest form of honeypot Listens for traffic on ports usually scanned by blackhats Deception Systems Responds to the intruder like a production server Multi-protocol Deception Systems Capable of having multi-protocols and banners to emulate software for different Operating Systems Full Systems Deployed strictly for deception Send alerts for exceptional conditions June 5, 2003 Security Architecture

7 Honeynets Similar to a research honeypot A network of multiple honeypot systems Uses multiple Operating Systems simultaneously More risky than a single honeypot More administrative overhead June 5, 2003 Security Architecture

8 Honeynets Data Control The activity of the intruder must be contained Prevent attacks on other production systems Data Capture Covertly captures all of the activity Data Collection (Distributed environment) Multiple honeynets connected together Combination of all data is centrally located June 5, 2003 Security Architecture

9 Deploying a Successful Honeypot Appear as generic as possible without any alterations to the operating system Not allow intruders to compromise production systems within the network or outside the network Contain real and interesting information to attract intruders long enough to track their moves Placed in the front of a firewall, in the DMZ (Demilitarization Zone), or behind a firewall June 5, 2003 Security Architecture

10 Advantages Act as deterrence to intruder attacks Produce forensic evidence that is admissible in a court of law Usually only accept hostile activity Reduces False Positives and Negatives Learn incident response to attacks Divert intruders from the production system Detect inside attacks June 5, 2003 Security Architecture

11 Disadvantages Used to compromise other systems Add complexity to a network Need maintenance like production systems Advertising honeypots of its existence may not deter intruders June 5, 2003 Security Architecture

12 Honeypot Software BackOfficer Friendly (Windows-Based) Very simple, low-interaction Sends out false replies to the intruder Specter Emulates services and a variety of OSes Honeyd (Unix Platform) Open Source honeypot Dynamically interact with intruders Emulates over 400 different OSes and thousands of different computers, simultaneously Mantrap A mid-high level interaction honeypot Create up to four sub-systems called jails June 5, 2003 Security Architecture

13 Honeypot Future GenII Honeynets Capture the activities of more sophisticated blackhats Manage data control, capture and collection on the same system More stealth in detection and have complete control over inbound and outbound traffic June 5, 2003 Security Architecture

14 Honeypot Future Virtual Honeynets Merge all of the essentials (data capture, control and collection) onto a single physical system Each honeypot acts as a separate OS nothing is emulated Cut costs and the amount of resources (systems and devices) needed to deploy a honeynet June 5, 2003 Security Architecture

15 Analysis Established policies Production or Research honeypot? Use a layered approach Firewall and Router (first layer) IDS (second layer) Honeypots (third layer) June 5, 2003 Security Architecture

16 Legal Issues Entrapment ( A person is entrapped when he is induced or persuaded by law enforcement officers or their agents to commit a crime that he had no previous intent to commit; and the law as a matter of policy forbids conviction in such a case Honeypots do not encourage criminal activity A compromised system used to attack other production systems either in the same network or over the Internet Privacy issues concerning the recording of the intruder s activities June 5, 2003 Security Architecture

17 Conclusion Honeypots are extremely useful as countermeasures from intruder attacks on systems One can learn the intent, the tools used and the possible vulnerabilities that exist in a production network The more complex the security measure, the more likely there will be vulnerabilities open to exploit The amount of risk involved stems from the type of honeypot, its deployment, and its complexity The best security measures are those that are well written, defined, and adhered to June 5, 2003 Security Architecture

18 Questions?

Comparative Study of Different Honeypots System

Comparative Study of Different Honeypots System International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 2, Issue 10 (August 2012), PP. 23-27 Ashish Girdhar 1, Sanmeet Kaur 2 1 Student

More information

Know Your Enemy: Honeynets What a Honeynet is, its value, how it works, and risk/issues involved.

Know Your Enemy: Honeynets What a Honeynet is, its value, how it works, and risk/issues involved. Know Your Enemy: Honeynets What a Honeynet is, its value, how it works, and risk/issues involved. Honeynet Project http://project.honeynet.org Last Modified: 14 January, 2002 Over the past several years

More information

Firewall Identification: Banner Grabbing

Firewall Identification: Banner Grabbing Honey POt Firewall Identification: Banner Grabbing Banners are messages sent out by network services during the connection to the service. Banners announce which service is running on the system. Banner

More information

What a Honeynet Is H ONEYPOTS

What a Honeynet Is H ONEYPOTS 79_HONEY.ch02 Page 9 Thursday, August 9, 2001 10:17 AM 2 What a Honeynet Is H ONEYPOTS The concept of honeypots has been around for years. Simply put, honeypots are systems designed to be compromised by

More information

Honey Pot Be afraid Be very afraid

Honey Pot Be afraid Be very afraid Honey Pot Be afraid Be very afraid Presented By Shubha Joshi M.Tech(CS) Problems with internet Why? Problems The Internet security is hard New attacks every day Our computers are static targets What should

More information

HONEYPOTS. Seminar ID:

HONEYPOTS. Seminar ID: Seminar ID: A Technical Seminar Report Submitted in partial fulfilment of The requirements for the Degree of Bachelor of Technology Under BijuPatnaik University of Technology By Anup Sahu Roll # CSE 200825214

More information

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April-2013 1492 Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE,

More information

CE Advanced Network Security Honeypots

CE Advanced Network Security Honeypots CE 817 - Advanced Network Security Honeypots Lecture 12 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

Information precautions using intellectual honeypot instrument

Information precautions using intellectual honeypot instrument Scientific Journal of Pure and Applied Sciences (2012) 1(3) 84-89 ISSN 2322-2956 Contents lists available at Sjournals Journal homepage: www.sjournals.com Original article Information precautions using

More information

Honeypots. Pakistan Honeynet Project

Honeypots. Pakistan Honeynet Project Honeypots Pakistan Honeynet Project Your Speaker Senior System Security Engineer, Cyber Internet Services Founder, Pakistan Honeynet Project Agenda The Problem Honeypots The Problem The Attacker Initiative

More information

Honeypot Hacker Tracking and Computer Forensics

Honeypot Hacker Tracking and Computer Forensics Honeypot Hacker Tracking and Computer Forensics Manfred Hung manfred.hung@pisa.org.hk Agenda Honeypot History Value of Honeypot Honeypot Technology Common Honypot products/solutions Honeypot deployment

More information

Overview Intrusion Detection Systems and Practices

Overview Intrusion Detection Systems and Practices Overview Intrusion Detection Systems and Practices Chapter 13 Lecturer: Pei-yih Ting Intrusion Detection Concepts Dealing with Intruders Detecting Intruders Principles of Intrusions and IDS The IDS Taxonomy

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. NIDPSs can reliably ascertain if an attack was successful or not. 2. Intrusion detection consists of procedures and systems that identify system intrusions

More information

Improving the Effectiveness of Deceptive Honeynets through an Empirical Learning Approach

Improving the Effectiveness of Deceptive Honeynets through an Empirical Learning Approach Improving the Effectiveness of Deceptive Honeynets through an Empirical Learning Approach Nirbhay Gupta School of Computer and Information Science Edith Cowan University, Australia E-mail: nirbhaygupta@yahoo.com

More information

Forensics and Active Protection

Forensics and Active Protection Forensics and Active Protection Computer and Network Forensics Research Project 2003 Work Update Yanet Manzano Florida State University manzano@cs.fsu.edu manzano@cs.fsu.edu 1 Outline CNF Project Goal

More information

MASTER'S THESIS. Honeypots. A Force Multiplier in Educational Domain. Muhammad Fahd Kaleem Ullah Saleh

MASTER'S THESIS. Honeypots. A Force Multiplier in Educational Domain. Muhammad Fahd Kaleem Ullah Saleh MASTER'S THESIS Honeypots A Force Multiplier in Educational Domain Muhammad Fahd Kaleem Ullah Saleh Master of Science (120 credits) Information Security Luleå University of Technology Department of Computer

More information

Usage of Honeypot to Secure datacenter in Infrastructure as a Service data

Usage of Honeypot to Secure datacenter in Infrastructure as a Service data Usage of Honeypot to Secure datacenter in Infrastructure as a Service data Ms. Priyanka Paliwal M. Tech. Student 2 nd yr.(comp. Science& Eng.) Government Engineering College Ajmer Ajmer, India (Erpriyanka_paliwal06@rediffmail.com)

More information

Introduction to Honeypot Technologies

Introduction to Honeypot Technologies Introduction to Honeypot Technologies A Tool For Improving Network Forensic Analysis Alexandre Dulaunoy alexandre.dulaunoy@circl.lu January 13, 2012 Introduction and Source of Honeynet Research With the

More information

Honeynets. Chris Brenton Dartmouth College Institute for Security Technology Studies (ISTS) ABSTRACT

Honeynets. Chris Brenton Dartmouth College Institute for Security Technology Studies (ISTS) ABSTRACT header for SPIE use Honeynets Chris Brenton Dartmouth College Institute for Security Technology Studies (ISTS) ABSTRACT Over the last year, network-based intrusions have increased exponentially, due to

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Wireless Honeypots. Created by: Sponsored by: Final Documentation. Volume 2 Product and Process Documentation

Wireless Honeypots. Created by: Sponsored by: Final Documentation. Volume 2 Product and Process Documentation Wireless Honeypots Created by: Sponsored by: Final Documentation Volume 2 Product and Process Documentation April 25, 2005 Product and Process Documentation Introduction A honeypot is a node on a network

More information

Overview of Honeypot Security System for E-Banking

Overview of Honeypot Security System for E-Banking Prajakta Shirbhate, Vaishnavi Dhamankar, Aarti Kshirsagar, Purva Deshpande & Smita Kapse Department of Computer Technology, YCCE, Nagpur, Maharashtra, India E-mail : prajakta.2888@gmail.com, vaishnavi.dhamankar@gmail.com,

More information

Active defence through deceptive IPS

Active defence through deceptive IPS Active defence through deceptive IPS Authors Apostolis Machas, MSc (Royal Holloway, 2016) Peter Komisarczuk, ISG, Royal Holloway Abstract Modern security mechanisms such as Unified Threat Management (UTM),

More information

Legal Foundation and Enforcement: Promoting Cybersecurity

Legal Foundation and Enforcement: Promoting Cybersecurity Legal Foundation and Enforcement: Promoting Cybersecurity Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection February 19, 2008 Mark L. Krotoski Computer

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

BOR3307: Intro to Cybersecurity

BOR3307: Intro to Cybersecurity Key Terms for lesson 4 are listed below: It is important that you maintain a copy of these key terms handy as you take this course and complete the readings. Working from a standard lexicon will keep you

More information

Network Analysis of Point of Sale System Compromises

Network Analysis of Point of Sale System Compromises Network Analysis of Point of Sale System Compromises Operation Terminal Guidance Chicago Electronic & Financial Crimes Task Force U.S. Secret Service Outline Background Hypothesis Deployment Methodology

More information

International Journal of Advance Engineering and Research Development. A Survey on Honeypot Technology : Concepts, Types and Working

International Journal of Advance Engineering and Research Development. A Survey on Honeypot Technology : Concepts, Types and Working Scientific Journal of Impact Factor (SJIF): 4.72 International Journal of Advance Engineering and Research Development Volume 4, Issue 3, March -2017 e-issn (O): 2348-4470 p-issn (P): 2348-6406 A Survey

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

Hands-On Ethical Hacking and Network Defense 3 rd Edition

Hands-On Ethical Hacking and Network Defense 3 rd Edition Hands-On Ethical Hacking and Network Defense 3 rd Edition Chapter 13 Network Protection Systems Last modified 1-11-17 Objectives Explain how routers are used to protect networks Describe firewall technology

More information

Modelling the costs and benefits of Honeynets

Modelling the costs and benefits of Honeynets Modelling the costs and benefits of Honeynets Maximillian Dornseif Sascha A. May May 3, 2004 For many IT-security measures exact costs and benefits are not known. This makes it difficult to allocate resources

More information

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale HONEYNET SOLUTIONS A deployment guide Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale United States Military Academy Abstract: Key words: Honeynets provide network and system managers a unique intrusion

More information

Development of a Honeynet Laboratory: a Case Study

Development of a Honeynet Laboratory: a Case Study Development of a Honeynet Laboratory: a Case Study Abstract Michael O Leary, Shiva Azadegan, Jay Lakhani Towson University Honeynets, which are designed to be digital decoys, have proven to be valuable

More information

Acalvio Deception and the NIST Cybersecurity Framework 1.1

Acalvio Deception and the NIST Cybersecurity Framework 1.1 Acalvio Deception and the NIST Cybersecurity Framework 1.1 June 2018 The Framework enables organizations regardless of size, degree of cybersecurity risk, or cybersecurity sophistication to apply the principles

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Introduction Honeynets/pots - Types and variation Honeynets/pots - Advantages/Disadvantages Conclusion Q and A Diagrams. Honeynets

Introduction Honeynets/pots - Types and variation Honeynets/pots - Advantages/Disadvantages Conclusion Q and A Diagrams. Honeynets Introduction /pots - Types and variation /pots - Advantages/Disadvantages Conclusion Q and A Diagrams Introduction to Honeypot/Honeynet technologies and Its Historical Perspective January 21, 2011 Introduction

More information

intelop Stealth IPS false Positive

intelop Stealth IPS false Positive There is a wide variety of network traffic. Servers can be using different operating systems, an FTP server application used in the demilitarized zone (DMZ) can be different from the one used in the corporate

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

A Hybrid Honeypot Scheme for Distributed Denial of Service Attack

A Hybrid Honeypot Scheme for Distributed Denial of Service Attack American Journal of Electrical and Computer Engineering 2017; 1(1): 33-39 http://www.sciencepublishinggroup.com/j/ajece doi: 10.11648/j.ajece.20170101.15 A Hybrid Honeypot Scheme for Distributed Denial

More information

Network Security: Firewall, VPN, IDS/IPS, SIEM

Network Security: Firewall, VPN, IDS/IPS, SIEM Security: Firewall, VPN, IDS/IPS, SIEM Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr What is a Firewall? A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

Deploying File Based Security on Dynamic Honeypot Enabled Infrastructure as a Service Data Centre

Deploying File Based Security on Dynamic Honeypot Enabled Infrastructure as a Service Data Centre International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 6, Issue 7 (April 2013), PP. 23-27 Deploying File Based Security on Dynamic Honeypot

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Introduction to IA Class Notes. 2 Copyright 2018 M. E. Kabay. All rights reserved. 4 Copyright 2018 M. E. Kabay. All rights reserved.

Introduction to IA Class Notes. 2 Copyright 2018 M. E. Kabay. All rights reserved. 4 Copyright 2018 M. E. Kabay. All rights reserved. IDS & IPD CSH6 Chapter 27 Intrusion Detection & Intrusion Prevention Devices Rebecca Gurley Bace Topics Security Behind the Firewall Main Concepts Intrusion Prevention Information Sources Analysis Schemes

More information

Intrusion Detection. Overview. Intrusion vs. Extrusion Detection. Concepts. Raj Jain. Washington University in St. Louis

Intrusion Detection. Overview. Intrusion vs. Extrusion Detection. Concepts. Raj Jain. Washington University in St. Louis Intrusion Detection Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 22-1 1. Intruders 2. Intrusion

More information

HYBRID HONEYPOT -SYSTEM FOR PRESERVING PRIVACY IN NETWORKS

HYBRID HONEYPOT -SYSTEM FOR PRESERVING PRIVACY IN NETWORKS HYBRID HONEYPOT -SYSTEM FOR PRESERVING PRIVACY IN NETWORKS K.SURESH, KUSH KUMAR YADAV, R.SRIJIT, KARTHIK.P.BHAT STUDENT 3 rd YEAR - INFORMATION TECHNOLOGY SRI SAIRAM ENGINEERING COLLEGE, WEST TAMBARAM,

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

The State of the Hack. Kevin Mandia MANDIANT

The State of the Hack. Kevin Mandia MANDIANT The State of the Hack Kevin Mandia MANDIANT Who Am I? Adjunct Professor Carnegie Mellon University 95-856 Incident Response Master of Information System Management The George Washington University Computer

More information

A Criminal Intrudes into a Bank in Geneva Korean agents. Canadian agents make the arrest. Argentinian investigators. discover. attack came from Seoul

A Criminal Intrudes into a Bank in Geneva Korean agents. Canadian agents make the arrest. Argentinian investigators. discover. attack came from Seoul Harmonizing National Legal Approaches and International Legal Coordination International Cooperation in Cybercrime Investigations A Law Enforcement Perspective Colonel Claudio Peguero ITU / WSIS Thematic

More information

Fun things to do with a Honeypot Alberto Gonzalez and Jason Larsen

Fun things to do with a Honeypot Alberto Gonzalez and Jason Larsen Fun things to do with a Honeypot Alberto Gonzalez and Jason Larsen Introduction: Honeypots are a hot topic in the security research community right now. Everyone is starting up their own honeypot system.

More information

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards.

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards. or Detection Comp Sci 3600 Security Outline or 1 2 3 4 5 or 6 7 8 Classes of or Individuals or members of an organized crime group with a goal of financial reward Their activities may include: Identity

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

Optimized Packet Filtering Honeypot with Intrusion Detection System for WLAN

Optimized Packet Filtering Honeypot with Intrusion Detection System for WLAN Amandeep Singh, Pankush Singla, Navdeep Kaur Khiva 101 Optimized Packet Filtering Honeypot with Intrusion Detection System for WLAN Amandeep Singh Pankush Sukhpreet Singla Singh Navdeep Kaur Khiva Second

More information

Ethics and Social Responsibility in this Computer Security (Honeynet) Workshop. January 22, 2010

Ethics and Social Responsibility in this Computer Security (Honeynet) Workshop. January 22, 2010 Ethics and Social Responsibility in this Computer Security (Honeynet) Workshop ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) http://www.csrrt.org/ January 22, 2010 Computer Security

More information

ARAKIS An Early Warning and Attack Identification System

ARAKIS An Early Warning and Attack Identification System ARAKIS An Early Warning and Attack Identification System Piotr Kijewski Piotr.Kijewski@cert.pl 16th Annual FIRST Conference June 13-18, Budapest, Hungary Presentation outline Trends in large scale malicious

More information

Intrusion Detection Systems (IDS)

Intrusion Detection Systems (IDS) Intrusion Detection Systems (IDS) Presented by Erland Jonsson Department of Computer Science and Engineering Intruders & Attacks Cyber criminals Activists State-sponsored organizations Advanced Persistent

More information

CND Exam Blueprint v2.0

CND Exam Blueprint v2.0 EC-Council C ND Certified Network Defende r CND Exam Blueprint v2.0 CND Exam Blueprint v2.0 1 Domains Objectives Weightage Number of Questions 1. Computer Network and Defense Fundamentals Understanding

More information

Kevin Mandia MANDIANT. Carnegie Mellon University Incident Response Master of Information System Management

Kevin Mandia MANDIANT. Carnegie Mellon University Incident Response Master of Information System Management The State of the Hack Kevin Mandia MANDIANT Who Am I? Adjunct Professor Carnegie Mellon University 95-856 Incident Response Master of Information System Management The George Washington University Computer

More information

A (sample) computerized system for publishing the daily currency exchange rates

A (sample) computerized system for publishing the daily currency exchange rates A (sample) computerized system for publishing the daily currency exchange rates The Treasury Department has constructed a computerized system that publishes the daily exchange rates of the local currency

More information

SPECIAL ISSUE, PAPER ID: IJDCST-09 ISSN

SPECIAL ISSUE, PAPER ID: IJDCST-09 ISSN Digital Forensics CH. RAMESH BABU, Asst.Proffessor, Dept. Of MCA, K.B.N.College, Vijayawada Abstract: The need for computer intrusion forensics arises from the alarming increase in the number of computer

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Firewall Configuration and Management Policy

Firewall Configuration and Management Policy Firewall Configuration and Management Policy Version Date Change/s Author/s Approver/s 1.0 01/01/2013 Initial written policy. Kyle Johnson Dean of Information Services Executive Director for Compliance

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

CISNTWK-440. Chapter 5 Network Defenses

CISNTWK-440. Chapter 5 Network Defenses CISNTWK-440 Intro to Network Security Chapter 5 Network Defenses 1 Objectives Explain how to enhance security through network design Define network address translation and network access control List the

More information

Standard Categories for Incident Response (definitions) V2.1. Standard Categories for Incident Response Teams. Definitions V2.1.

Standard Categories for Incident Response (definitions) V2.1. Standard Categories for Incident Response Teams. Definitions V2.1. Standard Categories for Incident Response Teams Definitions V2.1 February 2018 Standard Categories for Incident Response (definitions) V2.1 1 Introduction This document outlines categories that Incident

More information

SECURING WMN USING HYBRID HONEYPOT SYSTEM

SECURING WMN USING HYBRID HONEYPOT SYSTEM RESEARCH ARTICLE OPEN ACCESS SECURING WMN USING HYBRID HONEYPOT SYSTEM Dr.T.Geetha 1, R.Karthikeyan 2, Kumar M 3, Kathiravan M 4 1,2 Asst.Prof, Dept of MCA, Gnanamani college of Technolgy, Namakkal, INDIA.

More information

AN ANALYSIS OF CYBER CRIME AND INTERNET SECURITY

AN ANALYSIS OF CYBER CRIME AND INTERNET SECURITY WORLD JOURNAL OF PHARMACY AND PHARMACEUTICAL SCIENCES Shoba. SJIF Impact Factor 6.647 Volume 6, Issue 5, 304-308 Review Article ISSN 2278 4357 AN ANALYSIS OF CYBER CRIME AND INTERNET SECURITY *Prof. V.

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

CIT 380: Securing Computer Systems

CIT 380: Securing Computer Systems CIT 380: Securing Computer Systems Incident Response and Honeypots CIT 380: Securing Computer Systems Slide #1 Incident Response What is an Incident? Phases of Incident Response 1. Preparation 2. Identification

More information

7.16 INFORMATION TECHNOLOGY SECURITY

7.16 INFORMATION TECHNOLOGY SECURITY 7.16 INFORMATION TECHNOLOGY SECURITY The superintendent shall be responsible for ensuring the district has the necessary components in place to meet the district s needs and the state s requirements for

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Offensive Countermeasures: The Art of Active Defense

Offensive Countermeasures: The Art of Active Defense Offensive Countermeasures: The Art of Active Defense Prepared by Data Security Council of India A NASSCOM 1 Initiative YoungWallet is a recently launched mobile wallet company. They began their operations

More information

Policy recommendations. Technology fraud and online exploitation

Policy recommendations. Technology fraud and online exploitation Policy recommendations Technology fraud and online The opportunity Cloud computing is revolutionizing how people work, learn, interact, and play. Education is just one example as a new generation of cloud-based

More information

Reduce Your Network's Attack Surface

Reduce Your Network's Attack Surface WHITE PAPER Reduce Your Network's Attack Surface Ixia's ThreatARMOR Frees Up Security Resources and Personnel The Threat Landscape When you re dealing with network security, one of the primary measurements

More information

Seceon s Open Threat Management software

Seceon s Open Threat Management software Seceon s Open Threat Management software Seceon s Open Threat Management software (OTM), is a cyber-security advanced threat management platform that visualizes, detects, and eliminates threats in real

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

Detect Fraud & Financial Crime

Detect Fraud & Financial Crime IBM i2 Intelligence Analysis Detect Fraud & Financial Crime Acquire Discover Action! Urs Christen Security Sales Government urs.christen@ch.ibm.com 1 IBM Security 2014 IBM Corporation Build an integrated

More information

Raj Jain. Washington University in St. Louis

Raj Jain. Washington University in St. Louis Intrusion Detection Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics Guide to Computer Forensics and Investigations Third Edition Chapter 11 Chapter 11 Network Forensics Objectives Describe the importance of network forensics Explain standard procedures for performing a

More information

Software System For Automatic Reaction To Network Anomalies And In Real Time Data Capturing Necessary For Investigation Of Digital Forensics

Software System For Automatic Reaction To Network Anomalies And In Real Time Data Capturing Necessary For Investigation Of Digital Forensics Software System For Automatic Reaction To Network Anomalies And In Real Time Data Capturing Necessary For Investigation Of Digital Forensics Mladen Vukašinović Faculty of Information Technology Mediterranean

More information

A Software System for automatic reaction to network anomalies and in Real Time Data Capturing necessary for investigation of digital Forensics

A Software System for automatic reaction to network anomalies and in Real Time Data Capturing necessary for investigation of digital Forensics A Software System for automatic reaction to network anomalies and in Real Time Data Capturing necessary for investigation of digital Forensics Mladen Vukašinović Abstract Digital forensics has a technical

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

CIT 480: Securing Computer Systems. Incident Response and Honeypots

CIT 480: Securing Computer Systems. Incident Response and Honeypots CIT 480: Securing Computer Systems Incident Response and Honeypots Incident Response What is an Incident? Phases of Incident Response 1. Preparation 2. Identification 3. Containment 4. Damage Assessment

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. Packet-filtering firewalls scan network data packets looking for compliance with the rules of the firewall s database or violations of those rules. 2.

More information

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall 1 U.S. and U.K. authorities last week alerted the public to an on-going effort to exploit network infrastructure devices including

More information

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: Intruders significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: masquerader misfeasor clandestine user varying levels of competence

More information

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS Digital Forensics Readiness: PREPARE BEFORE AN INCIDENT HAPPENS 2 Digital Forensics Readiness The idea that all networks can be compromised

More information

Design your network to aid forensics investigation

Design your network to aid forensics investigation 18th Annual FIRST Conference Design your network to aid forensics investigation Robert B. Sisk, PhD, CISSP Senior Technical Staff Member IBM Baltimore, Maryland USA Master Outline Introduction Incident

More information

Intrusion Detection and Prevention

Intrusion Detection and Prevention Intrusion Detection and Prevention Outlines: Intrusion Tpesof Types Intrusion Intrusion Detection Models Intrusion Prevention Models By: Arash Habibi Lashkari July 2010 Network Security 07 1 Definition

More information

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions IPS Effectiveness IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions An Intrusion Prevention System (IPS) is a critical layer of defense that helps you protect

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

Digital Forensics. Outline. What is Digital Forensics? Outline cont. Jason Trent Laura Woodard

Digital Forensics. Outline. What is Digital Forensics? Outline cont. Jason Trent Laura Woodard Outline Digital Forensics Jason Trent Laura Woodard What is Digital Forensics Who uses it Why is it used Where is it used JBRWWW Example March 9, 2006 Outline cont. Info you can find/use from volatile

More information

After the Breach: Responding to Computer Intrusions Ira S. Winkler Payoff

After the Breach: Responding to Computer Intrusions Ira S. Winkler Payoff 82-10-42 After the Breach: Responding to Computer Intrusions Ira S. Winkler Payoff Most computer intrusions go unnoticed. Once an intruder has ravaged a corporation's system, the most difficult task is

More information

IndigoVision. Control Center. Security Hardening Guide

IndigoVision. Control Center. Security Hardening Guide IndigoVision Control Center Security Hardening Guide Control Center THIS MANUAL WAS CREATED ON MONDAY, JANUARY 15, 2018. DOCUMENT ID: IU-SMS-MAN011-2 Legal Considerations LAWS THAT CAN VARY FROM COUNTRY

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

Correlating IDS Alerts with Vulnerability Information

Correlating IDS Alerts with Vulnerability Information Correlating IDS Alerts with Vulnerability Information December 2002 (Updated January 2009) Ron Gula Chief Technology Officer Table of Contents TABLE OF CONTENTS... 2 INTRODUCTION... 3 INTRUSION DETECTION

More information

IBM Threat Protection System: XGS - QRadar Integration

IBM Threat Protection System: XGS - QRadar Integration IBM Security Network Protection Support Open Mic - Wednesday, 25 May 2016 IBM Threat Protection System: XGS - QRadar Integration Panelists Tanmay Shah - Presenter Level 2 Support Product Lead Danitza Villaran-Rokovich,

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

CompTIA Security+ Study Guide (SY0-501)

CompTIA Security+ Study Guide (SY0-501) CompTIA Security+ Study Guide (SY0-501) Syllabus Session 1 At the end of this session, students will understand what risk is and the basics of what it means to have security in an organization. This includes

More information