The Application of Web Usage Mining In E-commerce Security

Similar documents
Overview of Web Mining Techniques and its Application towards Web

UNIT-V WEB MINING. 3/18/2012 Prof. Asha Ambhaikar, RCET Bhilai.

2. INTRUDER DETECTION SYSTEMS

Chapter 3 Process of Web Usage Mining

A Review Paper on Web Usage Mining and Pattern Discovery

Pattern Classification based on Web Usage Mining using Neural Network Technique

CERT-In. Indian Computer Emergency Response Team ANTI VIRUS POLICY & BEST PRACTICES

Keys to a more secure data environment

Web Cash Fraud Prevention Best Practices

NETWORK THREATS DEMAN

Data Mining of Web Access Logs Using Classification Techniques

Web Data mining-a Research area in Web usage mining

Nitin Cyriac et al, Int.J.Computer Technology & Applications,Vol 5 (1), WEB PERSONALIZATION

Question Bank. 4) It is the source of information later delivered to data marts.

WEB USAGE MINING: ANALYSIS DENSITY-BASED SPATIAL CLUSTERING OF APPLICATIONS WITH NOISE ALGORITHM

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

International Journal of Software and Web Sciences (IJSWS)

A QUICK PRIMER ON PCI DSS VERSION 3.0

Web Usage Mining: A Research Area in Web Mining

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

International Journal of Scientific & Engineering Research, Volume 4, Issue 11, November ISSN

DATA MINING II - 1DL460. Spring 2014"

Web Mining Using Cloud Computing Technology

An Effective method for Web Log Preprocessing and Page Access Frequency using Web Usage Mining

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

OWASP Top 10 The Ten Most Critical Web Application Security Risks

Malware, , Database Security

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

FREQUENTLY ASKED QUESTIONS

Copyright

Systems Analysis and Design in a Changing World, Fourth Edition

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0

SDR Guide to Complete the SDR

Intrusion Detection Using Data Mining Technique (Classification)

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Cyber Security Practice Questions. Varying Difficulty

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Data warehousing and Phases used in Internet Mining Jitender Ahlawat 1, Joni Birla 2, Mohit Yadav 3

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN?

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

ELECTRONIC BANKING & ONLINE AUTHENTICATION

Web Mining Evolution & Comparative Study with Data Mining

USER GUIDE. Net Banking Project Team Project Office, Mumbai

Web Application Security. Philippe Bogaerts

USER GUIDE FOR BANKOF BARODA, OMAN

Survey Paper on Web Usage Mining for Web Personalization

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

5 IT security hot topics How safe are you?

Activating Intrusion Prevention Service

and the Forensic Science CC Spring 2007 Prof. Nehru

Network Security Fundamentals

Security and Authentication

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS?

Technology in Action

DATA MINING - 1DL105, 1DL111

Full file at

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Feasibility study of scenario based self training material for incident response

A SURVEY ON WEB LOG MINING AND PATTERN PREDICTION

KERIO TECHNOLOGIES KERIO WINROUTE FIREWALL 6.3 REVIEWER S GUIDE

Trend Micro OfficeScan XG

Guide to Getting Started. Personal Online Banking & Bill Pay

Prediction of User s Next Web Page Request By Hybrid Technique Poonam kaushal

Mobile Banking User Guide

Types Of Computer Virus Sources Of Virus Virus Warning Signs Virus Detection(Anti-Virus) Virus Prevention and Removal

Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security. Michael S. Pallos April 3, 2002

Network Security Issues and Cryptography

A Survey on Web Personalization of Web Usage Mining

Cyber Security Audit & Roadmap Business Process and

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Post-Class Quiz: Access Control Domain

Chapter 5: Summary and Conclusion CHAPTER 5 SUMMARY AND CONCLUSION. Chapter 1: Introduction

Ranking Vulnerability for Web Application based on Severity Ratings Analysis

Choosing The Best Firewall Gerhard Cronje April 10, 2001

IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006

Computer Security: Principles and Practice

Network Camera Security Guide

Bill Wear. VirtualVault Product Manager. Internet Banking Case Study

International Journal of Advance Engineering and Research Development. Survey of Web Usage Mining Techniques for Web-based Recommendations

the SWIFT Customer Security

For the purposes of this discussion, the following two attacks are key:

Web Gate Keeper: Detecting Encroachment in Multi-tier Web Application

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

Robust Defenses for Cross-Site Request Forgery Review

Lecture 12. Application Layer. Application Layer 1

P2_L12 Web Security Page 1

EFFECTIVELY USER PATTERN DISCOVER AND CLASSIFICATION FROM WEB LOG DATABASE

A PRAGMATIC ALGORITHMIC APPROACH AND PROPOSAL FOR WEB MINING

ForeScout Extended Module for Symantec Endpoint Protection

Mechanisms for Database Intrusion Detection and Response. Michael Sintim - Koree SE 521 March 6, 2013.

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

E-COMMERCE WEBSITE DESIGN IMPROVEMENT BASED ON WEB USAGE MINING

DATA WAREHOUSING AND MINING UNIT-V TWO MARK QUESTIONS WITH ANSWERS

MIS5206-Section Protecting Information Assets-Exam 1

Transcription:

International Journal of Information Science and Management The Application of Web Usage Mining In E-commerce Security Prof. Dr. M. E. Mohammadpourzarandi Central branch of Azad University, Tehran, Iran Pourzarandi@yahoo.com R. Tamimi North Tehran branch of Azad University, Iran Rey.Tamimi@yahoo.com Abstract Nowadays, World Wide Web has become a popular medium to search information, business, trading and so on. Various organizations and companies are also employing the web in order to introduce their products or services around the world. Therefore E-commerce or electronic commerce is formed. E- commerce is any type of business or commercial transaction that involves the transfer of information across the internet. In this situation a huge amount of information is generated and stored in the web services. This information overhead leads to difficulty in finding relevant and useful knowledge, therefore web mining is used as a tool to discover and extract the knowledge from the web. Beside, the security issues are the most precious problems in every electronic commercial process. This massive increase in the uptake of ecommerce has led to a new generation of associated security threats. In this paper we use web mining techniques for security purposes, in detecting, preventing and predicting cyber attacks on virtual space. Keywords: E-commerce, web mining, web usage mining, security issues, data mining techniques. Introduction The obviation of trust in e- commerce applications could be lead to business operators and customers forget e-business and front to traditional trading. This situation may be occurred when hacker attacks on e-commerce sites and consumer data privacy trespass, increases. When we deal with e-commerce site, in fact we have a standard client-server model that contains three components: the server system, the network and the client system. Thus we should protect each of these systems from any threat and attack. Every attacker is targeting web application with different goals. Some of them like XSS and CSRF target the application's users, while all other attacks target the web application. So, we focus more on the web server attacks, by using web usage mining techniques. These techniques apply log files and other traffic information that being generated and stored automatically on web servers.

18 The Application of Web Usage Mining In E-commerce Security E-Commerce and Security Issues E-commerce refers to the exchange of goods and services over the internet; also ecommerce applies to business to business (B2B) transactions, for example, between manufactures and distributors. E-commerce systems are also relevant for the services industry, for example online banking and brokerage services allow customers to retrieve bank statements online, transfers funds, pay credit card bills, and get financial guidance and information (Raghallaigh,2011) E-commerce security strategies deal with two issues: protecting the integrity of the business network and its internal systems, and transaction security between the customer and the business. The main tool for protecting internal net is the firewall (Raghallaigh, 2011) A firewall is a hardware and software system that allows only external users with determined characteristics access a protected network. But there are hacker tools that can successfully penetrated firewalled networks. In this situation, transaction security can be helpful; it depends on the organization's ability to providing privacy, authenticity, integrity and availability (Raghavan, 2005) Ttypes of E-commerce security threats Client threats This type of threats associated with client computers but it can also affect networks. Viruses are the most publicized threat to client systems. Subverting client systems (Pc/Mac) requires no special privilege to write code or data into sensitive system areas. The more publicized viruses such as Melissa, I Love You, Resume, KAK and IROK have no effect on UNIX systems, because the multiple privilege access schemes present in UNIX prevent a virus from damage in the entire system (Raghavan, 2005). Types of viruses We list and discuss some of the most common types of computer viruses. Trojan Horse A Trojan horse program has the appearance of having a useful and desired function. While it may advertise its activity after launching this information is not apparent to the user beforehand (Raghavan, 2005). A Trojan horse must be sent by someone or carried by another program and may arrive in the form of program or software of some sort. Worms A worm may damages and compromises the security of the computer. It's a program that makes and facilitates the distributions of couples of it. From one disk drive to another, or by copying itself using email or other transport mechanism (Raghavan, 2005). Other types of viruses are Boot sector viruses, Macro viruses, Memory resident viruses, Root kit viruses, Polymorphic viruses and Logic bombs/ Time bombs (Raghavan, 2005).

Prof. Dr. M. E. Mohammadpourzarandi / R. Tamimi 19 Server threats Client/server security mechanism provides authorization methods which ensure that only valid users can access information on client or server machines. This type of threats occur when hackers use UNIX programs to find out account name and then try to unauthorized access it. To avoid these threats the server security methods such as firewalls, encryption, etc are used (Raghavan, 2005). Detecting Attacks The web server is the end point of an HHTP request in network interactions. Log files store the information of each request in the common log format specification. Log files contain a partial set of the full traffic over the network, but this data is easily available for analysis inverse the full traffic data. Therefore log files provide an easy available and process features for security issues (Marchany & Tront, 2002) There are two different strategies for attacks detection. Rule-based and Anomalybased. Rule-based approach The rule-based approach makes static rules that are defined before any analysis on log file data. These rules are defined one time and stay without any changes during detection phase. An example of this type of rules is determining an upper or lower bound for a given field or to determining a certain type of input (Marchany & Tront, 2002). Anomaly-based approach Anomaly-rules are dynamic rules; they are not static nor are they manually defined. These rules are defined through a learning phase. Good traffic that is clean and without any attacks is our baseline for learning phase. Good traffic is recorded as normal traffic and anomalous traffic is recognized by comparing them with normal traffic. Eventually flag anomalous traffic which does not look like normal and raise an alarm (Marchany & Tront, 2002). Web Mining Companies rethink their business strategy using the web to improve their business. E- commerce has enabled on-line transactions, and generating large-scale, real-time data has never been easy to analysis. Given a truly massive amount of data, the challenge in web data mining is to unearth hidden relationships among various attributes of data over a period of time. Web mining is the application of data mining techniques to extract knowledge from web data (Raghavan, 2005) Based on the different emphasis and various ways to obtain information, web mining can be divided into three parts: Web content mining Web content mining is the process of extracting useful information from the content of

20 The Application of Web Usage Mining In E-commerce Security web documents. It may consist of text, images, audio and video. Web content mining can be described as the automatic search, retrieval information and resources available from millions of sites and on-line data bases through search engines, and deal with automatic information filtering and categorization (Fu & Shin,2008). Web structure mining Web structure mining is the process of discovering structure information from the web. With the growing research in web mining, structure analysis results in a newly emerging research area called Link Mining, which is located at the intersection in Link analysis, hypertext and web mining. This type of mining can be performed either at the (intra-page) document level or at the (inter-page) hyperlink level (Fu& shin, 2002) Web usage mining Web usage mining is the discovery of meaningful patterns from data generated by transactions on web localities. This type of data automatically generated in server access logs, referrer logs, agent logs, or is in user profiles, or page attributes. Web usage mining is the way to find out the interests of web users, by analysis of the visitor's interactions (Masseglia, Tanasa & Trousse,2007) Web usage mining applies the traffic information of web servers log files and other relational data bases, as the input of data mining techniques, such as association rules, path analysis, clustering and classification. Therefore user's interacts patterns are found and then interpreted. This mined information could be very precious to understanding customer behavior, improving customer services and relationship, launching target market campaigns and so on. In this paper we focus on web usage mining because we want to use this type of knowledge to detecting, predicting and prevention of security threats. Web Usage Mining Process Web usage mining is achieved by the use of web server logs and other source of traffic data. Most techniques for discovery and analysis of patterns can be placed into two main categories: pattern discovery tools and pattern analysis tools, as discussed below. Pattern discovery After cleaning data and identification of user; transaction and sessions, next phase that can be performed is pattern discovery (Sharma,2008). In pattern discovery stage, we use statistical techniques, data base, data mining, machine learning and pattern recognition on transaction log files to extract hidden patterns and behavior of the visitors. The tools applied for this phase use techniques based on AI (Artificial Intelligence), data mining algorithms, psychology and information theory.

Prof. Dr. M. E. Mohammadpourzarandi / R. Tamimi 21 Now, we can apply various data mining techniques to find out matching patterns (Sharma, 2008). These techniques include: Clustering Data clustering is concerned with the partitioning of data set into several groups such that the similarity within a group is larger than that among groups. Classification Classification is to find a model for class attribute as a function of the values of other attributes in a collection of records (training set) (Ozekes & Camurcu, 2002). Association rules Given a set of records, find rules that will predict the occurrence of an item based on the occurrences of other items in the record Prediction Prediction, first constructs a model, then use model to predict unknown value. Major method for prediction is regression. Prediction is different from classification, classification refers to predict categorical class label but prediction models are continuous-valued functions (Zemke, 2003) Pattern analysis The last step in web usage mining process is pattern analysis. The stimulus behind pattern analysis is to find and reject meaningless and uninteresting patterns from the extracted set of discovery phase. The applied methodology for this stage is governed by usage of each web mining technique. These techniques consist of knowledge query mechanism like SQL query, OLAP operations like data cubes, and visualization techniques such as graphing patterns. In this phase, the discovered knowledge from prior stage is represented in form of rules, tables, charts, graphs and other visual presentation forms that can be more intelligible and easier for users. Web Usage Mining Benefits Web usage mining can be used in the following fields: 1. Web usage mining can achieve user's personalization by following of accessed pages. This task is useful for identifying the browsing behavior of a visitor and to predict desired pages in future. 2. To improve the performance of a website, we can apply frequent access behavior of users and identify required links. 3. Web usage mining can be used in network traffic analysis for determining equipment requirements and data distribution in order to efficiently handle site traffic. 4. Web usage mining can be a significant technique to Fraud Detection and finding unusual accesses to secure data and transactions in any electronic interaction. 5. Web usage mining is useful in many areas such as: e-learning, e-business,

22 The Application of Web Usage Mining In E-commerce Security e- Commerce, e-crm, e- Education, e-services and so on(fu.& shin,2007) The structure of Log Files As we described in previous sections, web usage mining tools can use log file data for discovering and mining interest patterns, so in this section, the common structure of log files is explained briefly. Log files contain only a partial set of the full traffic going over the network. This data is easily available to be analyzed. The log files in different web servers, maintain different types of information. The basic form of a log file includes following items: IP address: IP address of the remote host that identifies the user, this IP address may be a temporary address. Some web sites make user identification by getting the personal information (user profile) and allow them to access their web sites by using a username and password. Date: date and time of a request. Request: the request line exactly as it came from the client. Request type: request type is the method used for information transfer like, GET, POST,. Time stamp and page last visited: time stamp is the time spent by the user in each web page of a website. That s identified as the session. Page last visited is the last page that the user is visited it before leaving the web page(grace, Maheswari & Nagamalai, 2011) User agent: user agent is a string describing the type and version of browser software being used. Visiting path: the path that the user traversed while visiting a web site(grace, Maheswari & Nagamalai, 2011) Status: the HTTP response code returned to the client. Referrer: the URL that the client was on before requesting your URL. Using Data Mining Techniques in Security Issues Web usage mining techniques can be significant tools for fraud detection and finding unusual accesses to secure data and transactions in many electronic interactions. Web usage mining contains techniques for detecting unusual changes in the data relatively to the expected values. It can be applied to problems such as intrusion, detection, and auditing. So we can describe the application of data mining techniques in security issues. Association Rules, is generally applied to a database of transactions of a set of items, such as a log file, It could be used to find rules that will predict the occurrence of anomaly and serious and risking, patterns and behavior based on the occurrences of other behaviors. For example if the user with specified range of financial transaction, suddenly had a great purchase, it may be a cyber attack to the website. Classification, might be used to find a model by grouping various attacks and then use the profiles to detect an attack when it occurs (Thuraisingham, Khon. & Kantarcioglu, 2010). Prediction could be used to forecasting potential future attacks using information

Prof. Dr. M. E. Mohammadpourzarandi / R. Tamimi 23 discovered from log files or other web transaction files (Thuraisingham, Khon. & Kantarcioglu, 2010). Sequential Pattern, discover the user s navigation behavior. The sequence of items occurring in one transaction has a particular order between the items or the events. The visiting path item in log file can be used for this technique and unusual path patterns could be determined. Clustering discovers rules allow grouping the items with similar attributes together. It applies to cluster of users, pages or sessions from web log file. User clustering is designed to find user groups pattern, therefore if we find out any abnormal or uncommon patterns in these groups, it may be a potential attack. In session clustering, all the session are processed to find out some interesting session clusters and discover user access patterns on a web site. Therefore, we can benefit from web data mining to identification, prevention and prediction various cyber attacks that might be occurred for our e-commerce website. References Fu, Y. & shin.,m.,(2008).framework for personal web usage Mining, university of Missouri- Rolla. Grace, J., Maheswari, L.K & Nagamalai., D.(2011). Analysis of web logs and web users in web mining, International Journal of Network security & its Applications (IJNSA), Vol 3, No 1. Marchany, R.C. & Tront, J.G,(2002). E-commerce Security Issues, 35 th Hawaii international conference on system sciences,. Masseglia, F., Tanasa, D. & Trousse,B.(2007). Web Usage Mining: Sequential pattern Extraction with a very low support. Ozekes, A. & Camurcu,Y.(2002). Classification and Prediction In A Data Mining Application, Journal of Marmara for pure and applied sciences,vol 18, pp 159-174. Raghallaigh,E. (2011).Major Security Issues in E-commerce. Raghavan, S. N.R. (2005). Data mining in e-commerce: A survey, Sadhana Vol.30, parts 2&3, April/June 2005. Sharma, A. (2008). Web Usage Mining: Data Preprocessing, Pattern Discovery and Pattern Analysis on the RIT Web Data,MS Project Report,. Zemke.,S (2003). Data mining for prediction. Financial Series Case, Doctoral Thesis, The Royal Institute of Technology Department of computer and systems Sciences.