A Knowledge-based Alert Evaluation and Security Decision Support Framework 1

Similar documents
Different attack manifestations Network packets OS calls Audit records Application logs Different types of intrusion detection Host vs network IT

IBM Internet Security Systems Proventia Management SiteProtector

OSSIM Fast Guide

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Intrusion Detection - Snort. Network Security Workshop April 2017 Bali Indonesia

Ranking Vulnerability for Web Application based on Severity Ratings Analysis

CYSE 411/AIT 681 Secure Software Engineering Topic #3. Risk Management

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments

Building Resilience in a Digital Enterprise

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks

Chapter 5: Vulnerability Analysis

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control

2. INTRUDER DETECTION SYSTEMS

McAfee Host Intrusion Prevention Administration Course

Intrusion Detection - Snort

This shows a typical architecture that enterprises use to secure their networks: The network is divided into a number of segments Firewalls restrict

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE

A Rule-Based Intrusion Alert Correlation System for Integrated Security Management *

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Vulnerabilities. To know your Enemy, you must become your Enemy. Information security: Vulnerabilities & attacks threats. difficult.

Communication Pattern Anomaly Detection in Process Control Systems

COMPUTER NETWORK SECURITY

CA Security Management

Cisco IOS Inline Intrusion Prevention System (IPS)

Correlating IDS Alerts with Vulnerability Information

RiskSense Attack Surface Validation for IoT Systems

Collaborative Intrusion Detection System : A Framework for Accurate and Efficient IDS. Outline

Business Context: Key for Successful Risk Management

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Chapter 9. Firewalls

Defining Computer Security Incident Response Teams

Indicate whether the statement is true or false.

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

Dynamic Datacenter Security Solidex, November 2009

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

Network Security Terms. Based on slides from gursimrandhillon.files.wordpress.com

the SWIFT Customer Security

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Why we need Intelligent Security? Juha Launonen Sourcefire, Inc.

Basic Concepts in Intrusion Detection

Automated, Real-Time Risk Analysis & Remediation

Online Intrusion Alert Based on Aggregation and Correlation

CSE 565 Computer Security Fall 2018

INTRUSION DETECTION AND CORRELATION. Challenges and Solutions

RiskSense Attack Surface Validation for Web Applications

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS

A Methodology to Build Lasting, Intelligent Cybersecurity Programs

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 9 Performing Vulnerability Assessments

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo

Snort: The World s Most Widely Deployed IPS Technology

Gibson: 3D Visualization and Modeling of Real Time Security Events. Dan Klinedinst

Carbon Black PCI Compliance Mapping Checklist

OWASP Top 10 The Ten Most Critical Web Application Security Risks

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

AMP-Based Flow Collection. Greg Virgin - RedJack

Detection and Analysis of Threats to the Energy Sector (DATES)

Medical Device Vulnerability Management

align security instill confidence

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

McAfee epolicy Orchestrator

Intrusion Detection - Snort

Lecture #8: Correlation. Matthijs Koot / SNE-IDS college 07-08

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

THREAT INTEL AND CONTENT CURATION: ORGANIZING THE PATH TO SUCCESSFUL DETECTION

INFORMATION ASSURANCE DIRECTORATE

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0

McAfee Endpoint Threat Defense and Response Family

McAfee Public Cloud Server Security Suite

ASA Access Control. Section 3

Symantec Network Security 7100 Series

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

The Evolving Threat of Internet Worms

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

IBM Security AppScan Enterprise v9.0.1 Importing Issues from Third Party Scanners

SIEM Solutions from McAfee

Configuring attack detection and prevention 1

EFFECTIVE VULNERABILITY MANAGEMENT USING QUALYSGUARD 1

CIS Controls Measures and Metrics for Version 7

Building UAE s cyber security resilience through effective use of technology, processes and the local people.

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

Improved Detection of Low-Profile Probes and Denial-of-Service Attacks*

INFORMATION ASSURANCE DIRECTORATE

Synology Security Whitepaper

Introduction and Statement of the Problem

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

The McGill University Health Centre (MUHC)

Secure Development Lifecycle

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries

Vulnerability Assessments and Penetration Testing

Transcription:

A Knowledge-based Alert Evaluation and Security Decision Support Framework 1 Jinqiao Yu Department of Mathematics and Computer Science Illinois Wesleyan Univerisity P.O.Box 2900 Bloomington, IL 61701 Ramana Reddy, Sentil Selliah, Sumitra Reddy SIPLab, CERC Lane Department of Computer Science and Electrical Engineering West Virginia University Morgantown, WV 26505 Abstract. In this paper, a generic architecture for intrusion alert management, analysis and security decision support is described. The architecture is composed of four components: (1)Alert Aggregator, (2)Alert Evaluation and Security Decision Support Component, (3)Alert Correlator and (4)Synthetic Alert Report Generator. The core of this architecture is the Alert Evaluation and Security Decision Support component. The component provides a framework for knowledge-based alert evaluation and security decision support. The framework aims at reducing alert overload and false positive alerts, prioritizing alerts and providing real-time security decision support. This is accomplished by integrating knowledge of the protected network and host asset information and knowledge of known vulnerability requirements as well as specified security policies into the alert evaluation process. The alert evaluation and security decision support component as well as the alert aggregator have been implemented, and the implementation results are presented in this paper. Keywords: IDS, vulnerability, alert management, security decision support, alert correlation. 1. INTRODUCTION In recent years, intrusion detection has begun to gain wide acceptance in enterprises as a necessary and worthwhile investment in security. However current IDS products are still presenting many weaknesses. The weaknesses addressed in our work are the following: 1. Alert Flooding. Current IDS systems are prone to alert flooding. System administrators can easily be overwhelmed by the vast amount of log information and alerts, especially false positive alerts. 2. Too Many False Positives. Due to the quality of current detection signatures and the difficulty to precisely define the boundary between normal and abnormal behaviors, both signature-based and anomaly detection tend to generate too many false positive alerts; i.e., they generate excessive false alerts upon normal network and host behaviors. 3. Lack of Context Awareness. Current IDS products tend to generate too general alerts and are not fully integrated into the system they are monitoring. IDS alerts are isolated from the protected system configuration. Consequently, current IDS systems cannot distinguish real harmful attacks from those probes incapable of penetrating the protected network. One common solution to this weakness is alert filtering and signature tuning. However, this method requires the system security operators to understand the IDS signatures thoroughly. Filters are also difficult to maintain. For instance, different filters are needed for different IDS products since each IDS has its unique signature sets. 4. Lack of Decision Support. Since IDS products are not fully integrated into the network and the system security environment they are monitoring, alerts generated by them cannot provide effective security decision support against threats. They often provide only a short description of the generated alerts. No appropriate real-time security solutions or suggestions corresponding to the alerts emanated are provided. It is left to the expertise and experience of the system administrators to find out security solutions. Consequently, response to ongoing attacks could be delayed and the best time to stop attacks could be missed. 1 This research is partially supported by the Bell Atlantic Endowment at West Virginia University. The views herein are those of the authors and do not necessarily reflect the views of the supporting agency.

Figure 1. TRINETR Architecture To address the above weaknesses challenging IDS products, we are developing an intrusion alert management system, TRINETR 2, using intelligent agents and knowledge-based alert evaluation to facilitate security decision making upon the detection of real time intrusion. In our work, a generic architecture is developed to manage, analyze, deal with alerts and coordinate multiple IDS products. The core of this architecture is a framework that incorporates the dynamic network and hosts assets information and commonly known vulnerability knowledge as well as pre-specified security policies into the alert evaluation and decision making support process. With the knowledge information asset, every piece of useful information will be stored in a centralized place. The evaluation and security decision support task is also performed in this centralized process. No alert filtering, signature tuning and corresponding administration overhead are needed. This framework can not only be used to provide alert prioritization but also to provide appropriate real time security solution suggestions to support decision making for real harmful alerts. We will focus on the framework in this paper. The outline of this paper is as follows: Section 2 gives an overview of the generic architecture. Section 3 details the framework for alert evaluation and security decision making support. In Section 4, we discuss the implementation of our prototype system. Section 5 describes the related work, and Section 6 contains the conclusions and our future plans. 2. TRINETR architecture The TRINETR architecture (Figure 1) consists of four main components: (1) Alert Aggregator, (2) Evaluation and Security Decision Support Component, (3) Alert Correlator and (4) Synthetic Alert Report Generator. Each of these four components will be briefly described in the following sections. 2.1 IDS Alert Aggregator Alert Aggregation is the process of collecting alerts from different IDS products, converting them into a standard format and clustering them based on defined similarities. The standard format we chose is the Intrusion Detection Message Exchange Format (IDMEF) [1]. Aggregated alerts will then be stored for later analysis. After appropriate aggregation, the amount of alerts could be significantly reduced. Scattered, random alerts will be aggregated into related alert groups to be further analyzed by other components. More details of this component can be found at [2]. 2.2 Alert Evaluation and Security Decision Support Component This component evaluates aggregated alerts using knowledge about known vulnerability requirements of the attack and targets configuration and system information. Priority is assigned to every alert. System immune alerts and false positive alerts will be either eliminated or marked as lower priority alerts. Security solutions to higher priority, real harmful alerts will be generated using known security solutions coupled with security policies and contingency plans. The 2 TRINETR is derived from Tri Netra, which means three eyes. The implication is that the third eye is the system we are developing to watch over a computer network.

suggested security solutions then can be used to facilitate security decisions as well as to automate contingency responses. This component will be described in detail in Section 3. 2.3 Alert Correlator The main purpose of this component is to find logical relationships among the alerts. This component will provide the system security operator with great insight into where the initial attacks come from and where they actually end up. This component can also be used to find patterns among series of attacks. The alert correlation component can provide other functions. For instance, by an appropriate correlation of alerts from different IDS systems, we may be able to confirm the occurrence of a certain attack. 2.4 Synthetic Alert Report Generator Alert reports containing both synthetic alerts providing an overall picture of once isolated alerts and the security solutions based on the predefined enterprise security and contingency plans will be generated. Alert statistical information based on the attack source, target, exploited vulnerabilities, attack classification and other useful statistics will also be calculated or surveyed and provided in graphical forms. 3. Knowledge-Based Alert Evaluation and Security Decision Support Framework The core of the TRINETR architecture is this knowledge-based alert evaluation and security decision support framework. This framework provides two main functions: (1) to evaluate alerts against network and host asset information, including network topology, host configuration, system environment etc. using known vulnerability requirements of the attacks, (2)to provide appropriate security solution suggestions based on the target s current topology, configuration, system information in accordance with pre-specified security policies for security decision support. This functionality can be further extended to provide automated intrusion response mechanisms. Figure 2 depicts the architecture of this framework with a typical usage scenario. The following sections illustrate each of the important components involved in the evaluation and security decision support process. 3.1 Host Agents Host agents run on each of the critical hosts in the protected network. They collect low-level details of the host s system and configuration information. For instance, the information gleaned can include OS version, service pack version, installed hotfixes, running services and their versions, kernel version, installed modules etc. Host agents start to collect information under two situations: (1) Response to Coordinator s Request. (2) Automatic Update Host Information. 3.2 Coordinator Agent The coordinator agent coordinates with host agents. Host information collected from host agents is first sent to the coordinator agent. The coordinator agent then stores the information in appropriate places in the network and host asset knowledge base. Meanwhile, if the information needed by an evaluation process is not available in the knowledge base, the coordinator agent then requests the corresponding host agent to collect that information and send it back. A secure mechanism is needed to prevent the communication between agents from being exploited. 3.3 Network Agent The network agent manages an internal topology map of the protected network. The network agent identifies the available assets on the network, their current state (up or down), IP address to hostname match, open ports and the applications behind those ports, active TCP and UDP network services and hardware information, etc. The information is then stored in the network and host assets knowledge base. The network agent runs at intervals to maintain an updated topology map of the protected network. 3.4 Network and Host Assets Knowledge Base This knowledge base contains dynamic network and host asset information. The information is used to be compared with vulnerability requirement information in order to evaluate alerts and provide security solutions for real harmful attacks. In our current implementation, this knowledge base contains two sub-knowledge bases: network

Figure 2. Knowledge-based Alert Evaluation and Security Decision Support Framework topology knowledge base and host knowledge base. The network topology knowledge base draws a dynamic map about the protected network. This map contains basic information of the network devices and services as well as their state in the network. In practice, even some of this basic information, for instance OS, can be used to filter out a reasonable amount of false positive alerts or system immune alerts. This network topology knowledge base is used in the first step of the evaluation process. Those obvious false positive or system immune alerts such as the above example are eliminated. Since the knowledge base contains only topology of the network and some rough information of the hosts in the network, further analysis and appropriate security solution cannot be provided by this knowledge if further information is needed. The host asset knowledge base provides more detailed information about hosts in the protected network. Information contained in this network and host assets knowledge base is used not only to provide further evaluation of alerts but also to facilitate security solution decision support by incorporating known vulnerability information and security policies as well as contingency plans into the alert evaluation process. 3.5 Known Vulnerability and Solution Knowledge Base Currently, there are a couple of independent organizations or commercial companies monitoring the emergence of new vulnerabilities. New vulnerabilities with the infected system information are then released to the public along with corresponding security solutions. These vulnerability monitoring and reporting organizations, to name a few, include MITRE [3], SecurityFocus [4], CERT [5], etc. While each of these organizations or companies maintain their own separate database, a common naming scheme to cross-link the vulnerabilities was lacking. The foundation of CVE (Common Vulnerabilities and Exposure) [3] solved the problem. CVE is a list or dictionary that provides common names for publicly known information security vulnerabilities and exposures. Using a common name makes it easier to share data across separate databases and tools. Although CVE provides a common name scheme, it does not detail the infected system requirements and the corresponding security solution information. On the other hand, some of the vulnerability monitoring organizations, such as SecurityFocus s bugtraq, as well as the product vendors whose products are infected often provide detailed information about systems that could be infected by the vulnerabilities, and provide security solutions in the forms of patch download, configuration suggestions and other methods to plug the security holes. Furthermore, after the emergence of CVE naming scheme, many IDS products use CVE taxonomy to reference their alerts. Therefore, by cross linking CVE vulnerability naming with the infected system requirement as well as security solutions, we can accurately evaluate IDS alerts as well as provide security decision

Figure 3. A Typical Alert Evaluation and Security Decision Support Process support by incorporating vulnerability security solutions into IDS alerts. 3.6 Vulnerability Directory Service New vulnerabilities are added in the knowledge base by a vulnerability directory service as they are announced. There should be two ways to update vulnerability knowledge base: (1) automatic retrieval from public vulnerability database and (2) user friendly interface to input new vulnerabilities. 3.7 Security Policy and Contingency Plan A security policy is basically a plan outlining what the company's critical assets are, and how they must (and can) be protected. A contingency plan clearly states what must be done in various emergency situations; the main idea here should be to minimize and limit damage. By incorporating security policies into the alert evaluation process, we can ensure that critical assets are better protected and the alert prioritization process is in concordance with the enterprise network s interests. In addition, the contingency plan provides some of the guidance in face of malicious threats so that appropriate defense mechanisms could be taken to deter intrusion and minimize damages. 3.8 Expert System Engine In our alert evaluation and security decision support framework, the evaluation processes are executed by an expert system engine. After the aggregation process, IDS alerts are asserted as facts into the knowledge base. The appropriate evaluation process is then triggered by the assertion of new alerts. We bring in an expert system into the framework due to the following reasons: (1) IDS products should never be standalone. They should be used closely coupled with security policies, contingency plans and other defense mechanisms. In reality, security policies and contingency plans are often implemented as predefined security rules. Therefore, after the evaluation process, certain defense actions triggered by these rules can be executed by the expert system to deter intrusions. (2) By representing alerts as facts in the knowledge base, we can query the knowledge base to find relationships between facts (alerts). This is the primary purpose of our third component alert correlation-in the TRINETR architecture. In addition, predefined defense rules can take actions based on the contents of one or more facts (alerts). 3.9 Alert Evaluation and Security Decision Support Process in a Typical Scenario Figure 3 depicts the alert evaluation and security decision support process in a typical scenario. After alerts are clustered in the aggregation process, a representative

alert is sent to the evaluation process. The meta alert contains the following information: a unique alert ID, source, target, time, classification and reference. Generated alerts are asserted as facts into the expert system s knowledge base. After a new alert is generated, an evaluation process is loaded to analyze the alert. In the example in Figure 3, the alert refers to CVE-2001-0341[6], which is a remote root gain vulnerability infecting windows systems. The evaluation process first queries the vulnerability knowledge base to see whether CVE-2001-0341 vulnerability information is available or not. If not, the alert is marked as a higher priority alert and the vulnerability directory service is notified to update its knowledge base. Otherwise, the vulnerability information concerning CVE-2001-0341 is retrieved from the knowledge base. The evaluation process identifies the target and uses network topology information to roughly evaluate alerts. If the target s OS is in the vulnerability list, the process then goes to next step. Otherwise, the process marks the alert as a lower priority alert. In this example, the evaluation process goes to the next step to retrieve target 192.168.1.19 s host information from the host knowledge sub-base. The next step is the actual evaluation process. The evaluation process compares the target information against the vulnerability requirement information. A relevance score is calculated based on matches of the information. The relevance score ranges from 0 to 1 with 1 meaning a perfect match and 0 meaning no match at all. After relevance score is calculated, the evaluation process then retrieves the security solution in the fact. The evaluation process now checks the security solution with the target configuration. If the security solution is already in the target configuration, the alert is then marked as system immune alerts. If not, the process starts the next step. The evaluation process then queries the security policy and contingent plan knowledge base. In the security policy, the target is listed as a critical asset. Therefore, the evaluation process marks the alert as extremely high alert. The associated rule in the contingent plan then triggers response mechanisms, which may include paging the system administrator immediately, downloading the patch identified in the security solution or terminating connection to the source, etc. 4. Implementation As of the writing of this paper, we have implemented the alert aggregation component and the knowledge-based alert evaluation and security decision support component of the system. We used two different network-based IDS: Snort and Prelude. These two IDSs were installed in a Linux system to monitor a subnet with heterogeneous operating systems and different configurations. The alert aggregation process is implemented as Perl scripts. For each IDS, a Perl script was written. This Perl script served as IDMEF agent to that IDS sensor, converting its alerts into the standard IDMEF format and storing alerts into a relational database. Both host and network agents are also implemented in Perl. A Jess Expert Engine is deployed to be used in the evaluation process. Evaluation processes are implemented as Java classes and are loaded on demand by Jess Engine to evaluate the corresponding alerts. Finally, a PHP front-end was provided as a management console to view the alerts and information asset information. We then extensively tested the prototype system. We noticed that during our experiment, the aggregation process can significantly reduce the amount of alerts by roughly a factor of 10 by removing duplicates and obvious irrelevant alerts. To test the evaluation and security decision support performance, we deliberately designed our attacks in order to generate system immune alerts and false positives. For instance, we attacked one of our Linux hosts with several IIS buffer overflow attacks, and attacked one of our Window 2000 machines with Service Pack 3 installed containing the necessary hotfix with an attack exploiting certain vulnerability in Service Pack 2. However during the experiment, all of the attacks were detected by Snort and Prelude, and some of the generated alerts were marked with the highest severity, but the knowledge-based evaluation process successfully evaluated them as system immune alerts. Furthermore, we also launched some exploits which would be certainly vulnerable to the targets. This time the alert evaluation process not only marked them as high priority alerts, but also suggested to us the corresponding security solutions to help make security response decisions.

5. Related Work One of the active research areas in the intrusion detection community is the development of technologies to manage, analyze and interpret intrusion detection alerts produced by IDS products. One research similar to our work is M-Correlator [7]. They used a mission-impact-based approach to the analysis of security alerts produced by heterogeneous information security devices. In M- Correlator, Nmap is used to generate a topology map of the protected network. After that, M-Correlator develops a relevant score that assesses per alert the likelihood of successful intrusion. The topology map is similar to the network agent in TRINETR. However, Nmap can only give a rough map of the protected network. For instance, the results obtained from Nmap are still guesses. Furthermore, M- Correlator does not provide decision support after alert ranking. Lee and Kim [8] analyzed the requirements of the decision support System for network security management. A prototype is also implemented to provide the basic functions of a design of the described system, but the design is only used for intrusion prevention. No real time security decision assistance is provided. 6. Conclusion and future Work In this paper, we have presented the need for intrusion detection alert management, analysis and corresponding security decision support and we have described our ongoing research in this area. The purpose of our work is to make intrusion detection more accurate and easier to use and to provide appropriate security solutions to system administrators to facilitate decision making as well as to automate appropriate processes. Currently, we are working on the alert correlation part. We also plan to integrate some automatic security management processes including patch management and auto configuration etc. into the system. However, we need to design a set of trust verification mechanisms so that the part can not be deliberately used by attackers to exploit attacks. The results of the implementation of correlation component and alert generator will be reported in follow-up papers. 7. Reference: [1] INTRUSION DETECTION MESSAGE EXCHANGE MESSAGE FORMAT (IDMEF), http://search.ietf.org/internet-drafts/draft-ietf-idwgidmef-xml-01.txt. (2004) [2] Yu, J., Reddy, R., Selliah, S., Kankanahalli, S., Reddy, S., and Bharadwaj, V., TRINETR: An Intrusion Detection Alert Management System, In Proceedings of the 13th IEEE International Workshops on Enabling Technologies: Infrastructures for Collaborative Enterprises (WETICE-2004) Enterprise Security Workshop, (June, 2004) [3] COMMON VULNERABILITIES AND EXPOSURES (CVE), The MITRE Corportion. http://www.cve.mitre.org, (2004). [4]SecurityFocus (2004) http://www.securityfocus.com [5] CERT, http://www.cert.org (2004) [6] CVE-2001-0341 http://www.securityfocus.com/bid/2906, (2004) [7] P. A. Porras, M. W. Fong, and A. Valdes A Mission-Impact-Based Approach to INFOSEC Alarm Correlation, In Proceedings of the Fifth International Symposium on Recent Advances in Intrusion Detection (RAID 2002) (October 2002) [8] J. S. Lee and S. C. Kim Design of the Decision Support System for Network Security Management to Secure Enterprise Network, In Proceedings of the 4th Information Security Conference (ISC 2001) (October 2001)