Introduction to IA Class Notes. 2 Copyright 2018 M. E. Kabay. All rights reserved. 4 Copyright 2018 M. E. Kabay. All rights reserved.

Similar documents
Introduction to Security

Intrusion Detection System

Intrusion Detection Systems

Intrusion Detection Systems (IDS)

CS Review. Prof. Clarkson Spring 2017

Overview Intrusion Detection Systems and Practices

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Computer Security: Principles and Practice

NetDetector The Most Advanced Network Security and Forensics Analysis System

2. INTRUDER DETECTION SYSTEMS

Fuzzy Intrusion Detection

CS419 Spring Computer Security. Vinod Ganapathy Lecture 13. Chapter 6: Intrusion Detection

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Intrusion Detection. Overview. Intrusion vs. Extrusion Detection. Concepts. Raj Jain. Washington University in St. Louis

Statistical Anomaly Intrusion Detection System

Firewalls, Tunnels, and Network Intrusion Detection

Network Security: Firewall, VPN, IDS/IPS, SIEM

CSE 565 Computer Security Fall 2018

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Intrusion Detection Systems (IDS)

Raj Jain. Washington University in St. Louis

How AlienVault ICS SIEM Supports Compliance with CFATS

Incident Response. Figure 10-1: Incident Response. Figure 10-2: Program and Data Backup. Figure 10-1: Incident Response. Figure 10-2: Program and Data

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Basic Concepts in Intrusion Detection

Efficient Network Intrusion Detection System Navaneethakrishnan.P a*,theivanathan.g b

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng

IDS: Signature Detection

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Security System and COntrol 1

CS 392 Network Security. Nasir Memon Polytechnic University Module 5 Intrusion Detection

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

Keys to a more secure data environment

Chapter 7 Forensic Duplication

ISO27001 Preparing your business with Snare

The GenCyber Program. By Chris Ralph

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology

Honeypots. Security on Offense. by Kareem Sumner

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE

CS 356 Operating System Security. Fall 2013

Intrusion Detection and Prevention

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Intrusion Detection Systems Overview

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

Intrusion Detection -- A 20 year practice. Outline. Till Peng Liu School of IST Penn State University

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

intelop Stealth IPS false Positive

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

CS Review. Prof. Clarkson Spring 2016

Acalvio Deception and the NIST Cybersecurity Framework 1.1

Ethical Hacking and Prevention

Indicate whether the statement is true or false.

system to cover their tracks, the HIDS can provide an independent audit trail of the attack.

ProCurve Network Immunity

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology

Vulnerability Assessment. Detection. Aspects of Assessment. 1. Asset Identification. 1. Asset Identification. How Much Danger Am I In?

IndigoVision. Control Center. Security Hardening Guide

Why Firewalls? Firewall Characteristics

RSA INCIDENT RESPONSE SERVICES

Hillstone T-Series Intelligent Next-Generation Firewall Whitepaper: Abnormal Behavior Analysis

Developing the Sensor Capability in Cyber Security

The Protocols that run the Internet

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Antivirus Technology

Online Intrusion Alert Based on Aggregation and Correlation

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

RSA INCIDENT RESPONSE SERVICES

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

Anomaly Detection in Communication Networks

Cyber Threat Assessment and Mitigation for Power Grids Lloyd Wihl Director, Application Engineering Scalable Network Technologies

IC32E - Pre-Instructional Survey

Audit Logging and Monitoring Procedure Document Number: OIL-IS-PRO-ALM

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards.

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

Chapter 7 Forensic Duplication

Security Issues and Best Practices for Water Facilities

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

Carbon Black PCI Compliance Mapping Checklist

COMPUTER FORENSICS (CFRS)

DEFINITIONS AND REFERENCES

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Juniper Vendor Security Requirements

Dynamic Datacenter Security Solidex, November 2009

CND Exam Blueprint v2.0

Introduction to Network Discovery and Identity

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

UMSSIA INTRUSION DETECTION

BOR3307: Intro to Cybersecurity

Scrutinizer Flow Analytics

AUTOMATED SECURITY ASSESSMENT AND MANAGEMENT OF THE ELECTRIC POWER GRID

Transcription:

IDS & IPD CSH6 Chapter 27 Intrusion Detection & Intrusion Prevention Devices Rebecca Gurley Bace Topics Security Behind the Firewall Main Concepts Intrusion Prevention Information Sources Analysis Schemes Response Needs 1 Copyright 2018 M. E. Kabay. All rights reserved. 2 Copyright 2018 M. E. Kabay. All rights reserved. Security Behind the Firewall What is Intrusion Detection? What is Intrusion Prevention? Where Do ID & IP Fit in Security Management? Brief History of ID What is Intrusion Detection? Software or hardware Automate surveillance of computers and networks Collect & synchronize records Analyze data for evidence of security violations Intrusions = violations of security policy Attempts to compromise systems E.g., attempted or successful unauthorized penetrations of security barriers Includes denial-of-service (DoS) attacks 3 Copyright 2018 M. E. Kabay. All rights reserved. 4 Copyright 2018 M. E. Kabay. All rights reserved. What is Intrusion Prevention? Coupling ID with specified responses to detected-intrusion scenarios Triggering events Subset of intrusions Better understood / characterized than generic IDS triggers E.g., specific traffic > specified threshold specific response Could limit traffic of that specific type Time limits on response Where Do ID & IP Fit in Security Management? Necessary function in system security strategies ID + vulnerability assessment (VA) auditability Auditability = ability for independent review / examine system records to Determine adequacy of system controls Ensure compliance with policy / procedures Detect breaches in security Recommend indicated changes 5 Copyright 2018 M. E. Kabay. All rights reserved. 6 Copyright 2018 M. E. Kabay. All rights reserved. Copyright 2018 M. E. Kabay 1 All rights reserved.

Audit & ID Functions Audit enables / supports many aspects of security management Incident handling System recovery ID Flexible way to accommodate user needs Retain ability to protect systems from specified threats Will IPS Replace IDS? Tight coupling between IPS & audit Need audit for root-cause analysis Measure effectiveness of security measures ID on outside & inside of firewalls Justify budgets by demonstrating scope of threats, reduction inside firewall Dead-chicken vs flying elephants analogy But IDS & IPS insufficient Also need VA, policy, controls, gateway security, I&A, access controls, encryption, file integrity checking, physical security 7 Copyright 2018 M. E. Kabay. All rights reserved. 8 Copyright 2018 M. E. Kabay. All rights reserved. Brief History of ID (1) ID = automation of system/security audits carried out manually from earliest days of computing in 1950s Auditability defined as essential in 1973 paper by J. P. Anderson for USAF Anderson (1980) proposed automated review of security audit trails Dorothy Denning & Peter G. Neumann studied ID from 1984-1986 w/ report in 1986 9 Copyright 2018 M. E. Kabay. All rights reserved. Brief History of ID (2) Intrusion Detection Expert System (IDES, 1990) Prototype instantiation of Denning s model Developed at Stanford Research Institute (SRI) International Hybrid system: Statistical profiles of user behaviors Derived from OS kernel audit logs Plus other system data sources Rule-based expert system Configurable by users Specified patterns to be flagged 10 Copyright 2018 M. E. Kabay. All rights reserved. Brief History of ID (3) By 1994, flurry of developments Next Generation IDES (NIDES) Haystack (Haystack Labs & USAF) NADIR (Los Alamos*) Wisdom & Sense (Los Alamos & Oak Ridge*) ISOA (PRC, Inc) TIM (DEC) ComputerWatch (AT&T) Discovery (TRW) * National Laboratories of the Department of Energy (DoE) Brief History of ID (4) Network-based IDS Late 1980s UCAL Davis Network Security Monitor, later NID Similar to many of today s IDS Distributed Intrusion Detection System (DIDS) UCAL Davis, Haystack, Lawrence Livermore National Laboratory (DoE) Coordinated network-based & host-based IDS IPS proposed as logical next step from start of IDS research 11 Copyright 2018 M. E. Kabay. All rights reserved. 12 Copyright 2018 M. E. Kabay. All rights reserved. Copyright 2018 M. E. Kabay 2 All rights reserved.

Main Concepts Process Structure Approach to Monitoring Architecture of IDS Frequency of Monitoring Strategy for Analysis Process Structure Monitoring and alarm-generating process: Information sources (AKA event generator) Network Host Application Analysis Engine Look for anomalies and attacks Response range of possibilities Reports, logs, pagers, phone calls Automated disruption of attack or raising of security barriers 13 Copyright 2018 M. E. Kabay. All rights reserved. 14 Copyright 2018 M. E. Kabay. All rights reserved. Approach to Monitoring Collecting event data and conveying data to analysis engine Network-based Host-based Application-based Architecture of IDS Store and process audit data in different / separate environment to prevent intruder from Destroying data Subverting data collection and monitoring Also reduce load on target systems to prevent performance degradation CPU usage Disk I/O Memory usage Limited-resource usage (system tables, semaphores etc.) 15 Copyright 2018 M. E. Kabay. All rights reserved. 16 Copyright 2018 M. E. Kabay. All rights reserved. Frequency of Monitoring Batch-mode Send data in blocks or files Results after intrusion has started (or finished) Typical of early systems due to resource limitations Continuous AKA real-time data collection / analysis Immediate analysis and alerts / response Support intervention to reduce damage or to collect additional data (e.g., for prosecution) Most common today Strategy for Analysis Misuse detection Filter event streams Match patterns against attack signatures Anomaly detection Statistical or AI techniques to spot deviations from norm Definition of normal behavior becomes crucial for successful operations Extremely dangerous to incorporate abnormal / unauthorized behavior into normal or standard data set 17 Copyright 2018 M. E. Kabay. All rights reserved. 18 Copyright 2018 M. E. Kabay. All rights reserved. Copyright 2018 M. E. Kabay 3 All rights reserved.

Intrusion Prevention General Concept IPS often considered IDS + automated responses But additional specifications have evolved IP System Architecture Most IPS separate their functions from target (monitored) system Some separate monitoring/ analysis from response platform ( stand-alone ) vs integrated units IP Analysis Strategy Strategy similar to IDS but nomenclature differs Rate-based analysis to block specific traffic Primarily focus on network load Connect rates Connection counts Particularly useful for detecting DDoS Content-based analysis Anomalous packets Specific content (e.g., IDS signatures) Useful for malformed-packet DDoS 19 Copyright 2018 M. E. Kabay. All rights reserved. 20 Copyright 2018 M. E. Kabay. All rights reserved. Information Sources for IDS Network Monitoring Operating Systems Applications Other Monitoring Information Source Issues Network-Based Monitoring Set data-gathering station to promiscuous mode Capture all packets going by Specialized devices Spanning ports gather data from all ports on a switch Specialized Ethernet network taps (sniffers) to capture network traffic 21 Copyright 2018 M. E. Kabay. All rights reserved. 22 Copyright 2018 M. E. Kabay. All rights reserved. Operating Systems Collect data from internal sources Host-based monitoring can use OS data Often use audit-trail data (log files) Image used with permission of Berthou.com 23 Copyright 2018 M. E. Kabay. All rights reserved. Application-Based IDS Monitoring Instrument running applications to produce data for analysis Application event logs Application configuration info Growing in importance System complexity increasing Object-oriented programming Data objecting naming conventions Make analysis of file-access logs more difficult Extrusion detection systems are special case Monitor data transfers Look for anomalies in movement across policy boundaries Increasingly popular for compliance 24 Copyright 2018 M. E. Kabay. All rights reserved. Copyright 2018 M. E. Kabay 4 All rights reserved.

Other IDS Monitoring Can improve success rates of VAS by using data from other security tools Network firewalls Anti-virus software File-integrity checkers IDS MK adds: Coordination of multiple data sources leads to cyber situational awareness (cyber SA) Information Source Issues for IDS Balance detail against performance degradation Can overwhelm resources with data Monitoring appropriate areas or functions Chain of custody for IDS data Protect sensitive data in IDS data stream / collections Comply with legal & ethical standards 25 Copyright 2018 M. E. Kabay. All rights reserved. 26 Copyright 2018 M. E. Kabay. All rights reserved. Analysis Schemes Analysis engine Accepts event data from source(s) Examines for symptoms of security problems Key issues Detecting Misuse Detecting Anomalies Hybrid Approaches Issues in Analysis Detecting Misuse Filter event streams for known attack signatures Assumes knowledge to distinguish forbidden and authorized behaviors Atomic (single events) vs composite (sequences of events) Recognizing deviations from norm Complex mathematical and statistical methods Packet analysis recognize malformed packets associated with attacks such as DoS and DDoS 27 Copyright 2018 M. E. Kabay. All rights reserved. 28 Copyright 2018 M. E. Kabay. All rights reserved. Detecting Anomalies Quantitative analysis Numeric rules triggers, thresholds Statistical analysis early applications to IDS Calculate various statistical measures, compare to norm Learning (heuristic) techniques still under development Allow system to adapt to normal environment, recognize abnormal changes by itself Neural networks, fuzzy logic don t usually tell security user why they identified behavior as suspicious Advanced techniques R&D stage Genetic algorithms Data mining Autonomous agents Immune system Hybrid Approaches Combining misuse detection with anomaly detection has been productive approach Anomaly detection engine can let IDS detect new or unknown attacks or policy violations Particularly useful for Internet-visible systems Especially important to fight DDoS Misuse detection engine helpful to prevent slow modification of baseline Attacker can gradually alter statistical norms But misuse detector can use definitions to prevent anomaly detection engine from being subverted 29 Copyright 2018 M. E. Kabay. All rights reserved. 30 Copyright 2018 M. E. Kabay. All rights reserved. Copyright 2018 M. E. Kabay 5 All rights reserved.

Issues in ID Analysis Signature-based misuse detection cannot recognize new attacks Anomaly detection systems may have high false-positives users turn off or ignore the alerts AI-based systems depend absolutely on adequate training data to distinguish normal from abnormal behavior Malefactors with access privileges during training can covertly teach system to accept unauthorized actions as normal Response (1) Passive Responses: Announce / alarm, let user handle it Produce reports Active Responses: Person-in-the-loop Automated Responses Collect more info about intruder / attack Change environment Act against intruder (hack-back) [DON T!] Investigative Support computer forensics 31 Copyright 2018 M. E. Kabay. All rights reserved. 32 Copyright 2018 M. E. Kabay. All rights reserved. Response (2) Stand-alone responses Use features entirely within IDS Activate special rules More sensitive than normal More detailed Thus apply focus only when appropriate & reduce false positives during normal times Response (3) Integrated responses Change systems settings to block attacker s actions E.g., increase logging, alter analysis engine settings, check for vulnerabilities Can instruct target system to fix known vulnerabilities (immune function) Deploy decoy system (honey pots) to deflect attacks Reconfigure switch or router to divert attacks 33 Copyright 2018 M. E. Kabay. All rights reserved. 34 Copyright 2018 M. E. Kabay. All rights reserved. Problems in Responses Needs are highly variable False-positive rates must be tunable Automated responses can cause self-directed DoS E.g., shutting off access to apparent source of attack But attacker can spoof source in IP packets Needs Assessment and Product Selection Matching Needs to Features Specific Scenarios Deployment of IDS 35 Copyright 2018 M. E. Kabay. All rights reserved. 36 Copyright 2018 M. E. Kabay. All rights reserved. Copyright 2018 M. E. Kabay 6 All rights reserved.

Matching Needs to Features Reduce incidence of problem behavior by increasing likelihood of discovery Detect security violations Documenting existing threats Detect and reduce attack preambles (probes, scans etc.) Diagnose problems (e.g., bad configurations) Test effects of upgrades and maintenance on security Provide forensic evidence of crimes Specific Scenarios Establishing threat levels for new networks Protecting Web servers Informational Transactional (harder to protect) Monitoring specific applications or servers E.g., particular databases 37 Copyright 2018 M. E. Kabay. All rights reserved. 38 Copyright 2018 M. E. Kabay. All rights reserved. Deployment of IDS (1) Location of sensors Outside main firewall In DMZ Behind internal firewalls In critical subnets Scheduling integration Don t rush the installation Let system accumulate knowledge of normal patterns will reduce false alarms Deployment (2): Adjusting alarm settings May suspend alarms for weeks of months Allow adaptation of the IDS to monitored system Allow operators to learn how to work with IDS 39 Copyright 2018 M. E. Kabay. All rights reserved. 40 Copyright 2018 M. E. Kabay. All rights reserved. Now go and study 41 Copyright 2018 M. E. Kabay. All rights reserved. Copyright 2018 M. E. Kabay 7 All rights reserved.