"GET /cgi-bin/purchase?itemid=109agfe111;ypcat%20passwd mail 200

Similar documents
Using Generalization and Characterization Techniques in the Anomaly-based Detection of Web Attacks

HW due tonight Time for guest lecture on Friday Projects

Handling Web and Database Requests Using Fuzzy Rules for Anomaly Intrusion Detection

Intrusion Detection and Malware Analysis

Introduction Challenges with using ML Guidelines for using ML Conclusions

Diverse network environments Dynamic attack landscape Adversarial environment IDS performance strongly depends on chosen classifier

McPAD and HMM-Web: two different approaches for the detection of attacks against Web applications

Configuring User Defined Patterns

Polymorphic Blending Attacks. Slides by Jelena Mirkovic

Mahalanobis Distance Map Approach for Anomaly Detection

Basic Concepts in Intrusion Detection

CHAPTER 4 HTTP INTRUSION DETECTION SYSTEM USING PROTOCOL ANALYSIS

Exploiting n-gram location for intrusion detection

Activating Intrusion Prevention Service

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Polygraph: Automatically Generating Signatures for Polymorphic Worms

CSE543 - Computer and Network Security Module: Intrusion Detection

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0

Configuring attack detection and prevention 1

Detecting outliers in web-based network traffic. Joël Stemmer

CSE543 - Computer and Network Security Module: Intrusion Detection

Anomaly Detection in Communication Networks

CSE 565 Computer Security Fall 2018

CSC 574 Computer and Network Security. Firewalls and IDS

Compare Security Analytics Solutions

Network Anomaly Detection Using Autonomous System Flow Aggregates

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Worm Detection, Early Warning and Response Based on Local Victim Information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Enhancing Byte-Level Network Intrusion Detection Signatures with Context

Configuring attack detection and prevention 1

CNIT 129S: Securing Web Applications. Ch 12: Attacking Users: Cross-Site Scripting (XSS) Part 2

CIT 480: Securing Computer Systems

Self-Learning Systems for Network Intrusion Detection

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Network Traffic Measurements and Analysis

BIG-IP Application Security Manager : Getting Started. Version 12.1

Exam Questions v8

All Attacks. Filter Name Filter No. Severity. Hit Count : IP: Source IP Address Spoofed (Reserved for Testing) 0055 Minor 6,942,665

1. Arista 7124s Switch Report

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta

Practical Techniques for Regeneration and Immunization of COTS Applications

Data Mining for Intrusion Detection: from Outliers to True Intrusions

CIS 700/002 : Special Topics : OWASP ZED (ZAP)

intelop Stealth IPS false Positive

Reducing errors in the anomaly-based detection of web-based attacks through the combined analysis of web requests and SQL queries

Configuring BIG-IP ASM v12.1 Application Security Manager

SSL Automated Signatures

Cyber Moving Targets. Yashar Dehkan Asl

ANOMALY DETECTION IN COMMUNICTION NETWORKS

Security: Worms. Presenter: AJ Fink Nov. 4, 2004

9. Security. Safeguard Engine. Safeguard Engine Settings

Question Score Points Out Of 25

1. Oracle mod_plsql v in Oracle9i Application Server v1.0.2.x (Oracle9iAS v1.0.2.x)

Hillstone T-Series Intelligent Next-Generation Firewall Whitepaper: Abnormal Behavior Analysis

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion Detection and Malware Analysis

Fuzzy Intrusion Detection

CS395/495 Computer Security Project #2

Ken Hines, Ph.D GraniteEdge Networks

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

Lecture 24: Image Retrieval: Part II. Visual Computing Systems CMU , Fall 2013

Providing SCADA network data sets for intrusion detection research Antoine Lemay (ÉPM) José M. Fernandez (ÉPM) WORLD-CLASS ENGINEERING

Automated Signature Generation: Overview and the NoAH Approach. Bernhard Tellenbach

Mining Web Data. Lijun Zhang

Collaborative Intrusion Detection System : A Framework for Accurate and Efficient IDS. Outline

Pyrite or gold? It takes more than a pick and shovel

ARAKIS An Early Warning and Attack Identification System

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

CS419 Spring Computer Security. Vinod Ganapathy Lecture 13. Chapter 6: Intrusion Detection

Different attack manifestations Network packets OS calls Audit records Application logs Different types of intrusion detection Host vs network IT

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

COMPARATIVE ANALYSIS OF ANOMALY BASED WEB ATTACK DETECTION METHODS

Information Retrieval. (M&S Ch 15)

UMSSIA INTRUSION DETECTION

Covert channel detection using flow-data

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

IDS: Signature Detection

Chapter 7. Network Intrusion Detection and Analysis. SeoulTech UCS Lab (Daming Wu)

C1: Define Security Requirements

Hackveda Training - Ethical Hacking, Networking & Security

Topics. Principles of Intrusion Detection. Intrusion Detection. Characteristics of systems not under attack

Swaddler: An Approach for the Anomaly-based Detection of State Violations in Web Applications

A Comparative Study of Supervised and Unsupervised Learning Schemes for Intrusion Detection. NIS Research Group Reza Sadoddin, Farnaz Gharibian, and

Lecture 12. Application Layer. Application Layer 1

Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Gotham Digital Science Ltd

Technology White Paper of SQL Injection Attacks and Prevention

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in

m:m--r-^k% II I I IIIIHII Annotated Archives Art Friedman, Lars Klander, Mark Michaelis, and Herb Schildt

Detecting Malicious Hosts Using Traffic Flows

Web Application Defense with Bayesian Attack Analysis

PHP-security Software lifecycle General Security Webserver security PHP security. Security Summary. Server-Side Web Languages

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 12

Distributed Systems Principles and Paradigms. Chapter 12: Distributed Web-Based Systems

The Protocols that run the Internet

Intelligent and Secure Network

Visualizing Network Data for Intrusion Detection. Kulsoom Abdullah, Chris Lee, Gregory Conti, John A. Copeland June 16, 2005

Inferring Protocol State Machine from Network Traces: A Probabilistic Approach

Dataflow Anomaly Detection

Transcription:

128.111.41.15 "GET /cgi-bin/purchase? itemid=1a6f62e612&cc=mastercard" 200 128.111.43.24 "GET /cgi-bin/purchase?itemid=61d2b836c0&cc=visa" 200 128.111.48.69 "GET /cgi-bin/purchase? itemid=a625f27110&cc=mastercard" 200 131.175.5.35 "GET /cgi-bin/purchase?itemid=7e2877b177&cc=amex" 200 161.10.27.112 "GET /cgi-bin/purchase?itemid=80d2988812&cc=visa" 200... 128.111.11.45 "GET /cgi-bin/purchase?itemid=109agfe111;ypcat%20passwd mail %20wily@evil.com" 200

Pro: Can adapt to ad-hoc nature of web apps Con: Large number of false positives Con: Poor characterization of attack causing anomaly

Anomaly generalization Group similar anomalies together Administrator analyzes each group If false positives: Filter If instances of attack: Generate anomaly signature Attack characterization Types of exploitations follow specific rules

Input: URLs of successful GET requests Partitioned based on web application Multiple models Each associated with an attribute Combined via a linear Anomaly score = linear combination of model outputs

Attribute length Chebyshev inequality Character distribution ICD: Sorted frequencies of 256 chars; Pearson test Typical queries: human readable; Slow drop off Malicious queries: Either fast drop-off or little drop off Structural inference Probabilistic grammar Token finder Flags/indices

Goal: detect variations of detected anomalies Not same as misuse detection Idea: Relax detection parameters for anomalous attributes

Similarity operator: ψ attrlen (l obs,l orig ) σ 2 (l obs µ) 2 σ 2 (l orig µ) 2 < d attr

Sharp drop-off: Extract set of dominating characters C={(c 1,f 1 ), (c 2,f 2 ),, (c m,f m )} Compare C obs, C orig : If they share at least one char and are similar: ψ cdist { } min f f : (c, f ) C, (c, f ) C, c = c < d obs,i orig,i obs,i obs,i obs orig,i orig,i orig obs,i orig,i cdist

Little drop-off: close to uniformly random distribution Similarity test: ψ cdist { } max f f : (c, f ) C, (c, f ) C < d obs,i orig,i obs,i obs,i obs orig,i orig,i orig cdist

Extract prefix up to and including first grammar-violating character Intuition: Prefix shared by attacks against same app Mapping: a for all lower-case alphabetic chars A for all upper-case alphabetic chars 0 for all numeric chars All other chars unchanged Similarity operator: ψ structure (s obs,s orig ) s obs,i = s orig,i ( 0 i m)

128.111.41.15 "GET /cgi-bin/purchase? itemid=1a6f62e612&cc=mastercard" 200 128.111.43.24 "GET /cgi-bin/purchase?itemid=61d2b836c0&cc=visa" 200 128.111.48.69 "GET /cgi-bin/purchase? itemid=a625f27110&cc=mastercard" 200 131.175.5.35 "GET /cgi-bin/purchase?itemid=7e2877b177&cc=amex" 200 161.10.27.112 "GET /cgi-bin/purchase?itemid=80d2988812&cc=visa" 200... 128.111.11.45 "GET /cgi-bin/purchase?itemid=109agfe111;ypcat%20passwd mail %20wily@evil.com" 200 Grammar for itemid: [a 0]+ Extracted Prefix: 000aaaa000;

Given a lexicographic similarity function lex: Example similarity fuctions: String equality: Hamming distance lex = True Example: ψ token lex(l obs, l orig ) cc always in {mastercard, visa, amex} Identify identical violations of cc attribute

Challenge: Anomalies hard for human analysts to interpret Observation: Attack classes violate anomaly models in consistent ways Use consistencies to provide hints to analyst Compared with misuse detection Difference: Class inference only applied to anomalous events Advantage: Class inference can be less precise Families of attacks Directory traversal Cross-site scripting SQL injection Buffer overflow

Unauthorized access to files on web server Use. and / Inference activation: Character distribution: dominating char set C intersecting {., / } Structural inference: prefix ending in. or / Attack inference: Scan anomalous attribute value for regex (/ \.\.)+ Example: Itemid = cat../../../../../etc/shadow Char distribution model detects high count of. and / Structural inference model detects anomalous structure Attack inference matches (/ \.\.)+ & detects directory traversal

Execute malicious code on client-side machine Typical violations: structural inference, character distribution, token finder Insertion of HTML tags Use of client-side scripting code as content Attack inference: scan for JavaScript or HTML fragments script, <, >

Unauthorized modifications to SQL queries Escape an input to a query parameter Typical violation: attribute structure Attack inference: Scan attribute value for SQL keywords (e.g., SELECT, INSERT, UPDATE, DELETE,, --)

Send a large amount of data overflow a buffer overwrite return address, data, function pointers, sensitive variables Significant deviation from normal profiles Inference activation: character distribution, structural inference, attribute length Attack inference: Scan attribute string for binary values (ASCII chars > 0x80)

Example groups: Custom web app developer passing invalid value to an attribute during testing procedures Alerts generated by attribute length model Anomalous queries to whois.pl user lookup script name = dean+of+computer+science Alerts generated by char distribution model (anomalous # e ) showphone = YES Alerts generated by token finder model (expected yes/no)

Goal: Detect first occurrences of zero-day worms or new malicious codes delivered via network Signatures not effective Slow/stealthy worm propagation can avoid bursts in network traffic flows or probes Requires payload based detection

1. Automatic hands-free deployment 2. Broad application to any service/system 3. Incremental update 4. Low error rates 5. Efficient real-time operation Question: Good criteria?

Cluster streams Port number Proxy for application: 22 for SSH, 80 for http, etc. Packet length range Proxy for type of payload Example: larger payloads contain media or binary data Direction of stream (inbound/outbound) Measurement: n-gram frequencies Length L: frequency = # of occurrences/(l-n+1) Use n = 1: 256 ASCII characters Features: mean and variance of each frequency

Can adapt to Concept Drift Use streaming measurements for mean and standard deviation

d 2 (x, y ) = (x y ) T C 1 (x y ) C ij = Cov(y i,y j )

Simplifications: Naïve assumption: Byte frequencies independent Replace variance with standard deviation Add a smoothing factor Captures statistical confidence in sampled training data d(x, y ) = m 1 i=0 x i y i σ i + α

Problem: Similar distributions for near lengths Insufficient training data for some lengths Solution: Merge neighboring models if distance < t For lengths not observed in training data Use closest length range Alert on unusual length

Assumption: Attacks are rare and their payload distribution is substantially different from normal traffic Remove training data noise: Apply the learned models to training data Remove anomalous training samples Update models

1999 DARPA IDS dataset CUCS dataset Smoothing factor = 0.001 Data units Full packet First 100 bytes of packet Last 100 bytes of packet Full connection First 1000 bytes of connection

Malformed HTTP requests: crashiis GET../.. apache2 Repeated User- Agent:sioux\r\n

Curse of dimensionality Spurious features Not robust against adversaries No focused scope

Using Generalization and Characterization Techniques in the Anomaly-based Detection of Web Attacks, Robertson et al., 2006 Anomalous payload-based network intrusion detection, Wang-Stolfo 2004