Design of a Network-Access Audit Log for Security Monitoring and Forensic Investigation

Size: px
Start display at page:

Download "Design of a Network-Access Audit Log for Security Monitoring and Forensic Investigation"

Transcription

1 Design of a Network-Access Audit Log for Security Monitoring and Forensic Investigation Atif Ahmad Tobias Ruighaver University of Melbourne Department of Information Systems, University of Melbourne, Parkville, Victoria. {atif,tobias}@unimelb.edu.au. Abstract An attempt at determining the source of anomalous network traffic may result in the identification of the networked system where it originated. From a forensic point of view it is almost impossible to positively identify the application or the user behind the application that generated the traffic. Many users may have been using the networked system and there remains the possibility of network traffic generation by Trojan horses. We propose a network-access log that bridges the gap between system event logs and network monitoring by extending event logging on individual hosts with information pertaining to generation of network traffic. The key contribution of the proposed network access audit log is the establishment of the chain of evidence linking the outgoing traffic to its source thereby improving the network security of an intranet. Keywords Security Monitoring, Forensic Investigation, Network Monitoring, Event Log. INTRODUCTION Recent trends in Trojan horse deployment indicate an alarming increase in the use of deceptively modified scripts and programs to gain unauthorized access to computer systems (Gordon et al. 1998). Traditionally it has been insider threat, malicious and unintended, which offered the most potent challenge to computer security. Today the Trojan horse has emerged as a new cause for concern, and is expected to compete with insider threat as the main source of security violations. Trojan horse detection is often integrated in anti-virus software. Detecting Trojan horses on a large scale while using a template-based file-identification paradigm implicitly assumes that those Trojan horses are being employed to gain unauthorized access to more than one system at a time. More hazardous Trojan horses are those that are tailored to a single target and hence may not appear elsewhere (Gordon et al. 1998). In order to counter unique or rare Trojan horses dedicated to particular targets we cannot continue to rely only on file-identification paradigms, whether template or generic based. Instead more sophisticated methods of detection must be employed. From a forensic point of view, it is currently difficult or even impossible to ascertain whether a malicious attack originates from a Trojan horse or from some other source. Although some Trojan horse behavior can be detected by monitoring network traffic, most traffic patterns caused by Trojan horses and other malicious network applications cannot easily be differentiated from non-malicious traffic on the network. More importantly, even when the presence of a malicious program is known, it may still be impossible to identify just from the network traffic itself which traffic originates from the malicious application and which traffic has been produced by other network applications. This paper will first discuss the inadequacy of currently available auditing techniques. We will then propose a model for a network-access audit log aimed at recording network-related behavior of applications. We will show that the logging of this behavior makes it much easier to identify malicious network traffic and that by tracing network attacks back to the actual application that generated the traffic; these logs may also allow the forensic investigator to establish the exact involvement of the user in the attack.

2 COLLECTING EVIDENCE IN A CORPORATE INTRANET ENVIRONMENT Traditionally logging has been the primary source for documenting events happening in operating systems. Event logs aim to record significant events in the case where an incident takes place and the administrator wanted some idea of what had transpired (Murray 1998). Event logging has been based on the old centralized computing model that is now largely obsolete. In an Intranet-type environment where resources are distributed, events on one computer are frequently related to those on another. In these scenarios centralized logging leads to extremely localized (and short) chains of evidence that are difficult to relate to other chains on other computers within the same Intranet. Network traffic logging has assisted in connecting links of evidence that exist on operating systems that are related due to the use of network connectivity. In the case of malicious-use of remote commands if network traffic is recorded then it can be typically traced to a source address thereby connecting it to the computer from which the attack originated. In general there is not enough information in the event logs of the source address to identify which application initiated the network traffic and what initiated the network traffic in the first place. Specifically, intention is extremely difficult to establish in such an environment. If a user account can be linked to the use of privileges that led to the generation of malicious network traffic, the user may still claim that he/she didn t do it. In such a case it may become necessary to provide a source of evidence that cannot be easily repudiated that identifies the identity of the user. In such a case physical access control logs or CCTV pictures may be required. Industry standards and expert advice in the area of incident handling have traditionally limited the scope of the crime scene to the computer system itself. In a corporate intranet broadening the scope to include the immediate physical work environment around the computer system will significantly improve the context of computer-based evidence. It has been well documented that the vast majority of malicious incidents that aim at harming corporate interests originate from the work environment. Including the immediate work environment surrounding computer systems will preserve the chain of evidence that has traditionally ended at the user terminal. A significant percentage of financial loss is also due to unintentional human error. In these cases evidence collection in the work environment will provide useful intelligence that may help in explaining the why and the how of the incident. In effect, valuable intelligence may assist in reducing the cost of human error long-term. Figure 1: Chain of Evidence linking user to incident

3 THE RATIONALE FOR NETWORK ACCESS LOGGING Event logging in a generalized sense is simply a process by which details regarding a significant event are recorded onto a persistent medium for future reference. Traditionally event logging has focused on events happening in the operating system on individual computers. Event logging facilities aim to record significant events in case the system went down and the administrator wanted some idea of what transpired (Murray 1998). Today the centralized computing model is largely irrelevant; the average workplace employs a distributed architecture where users no longer generate traffic on a centralized system. Instead dedicated workstations generate network traffic and access network resources (like file servers etc.) on demand. This new distributed computing model has replaced the centralized model as the preferred computing architecture and has gained wide acceptance in workplaces today. Unfortunately, general event logging technology has not kept up with this development. As is obvious, event logging too should become distributed. However, just collecting the event logs of every system in a centralized event database is not an adequate solution. Without adapting the system s event logging mechanism to its new role, each system will only record events as if it were in a stand-alone state. Figure 2: Windows NT Event Log Entry To address the obvious deficiencies of current event logs, some system administrators are trying to gather data from the network itself (Mukherjee et al. 1994). However, there is a lack of guidelines on what data should be collected while the collection itself has become difficult through the widespread use of LAN switches. Hence, system administrators often have to rely on commercial network monitoring tools designed to ensure the efficient running of the network. Better, but still relatively expensive, are commercial network intrusion detection tools. In both cases, the data collection will be limited by the original objectives of the data collection tools. Even when a systematic network monitoring approach is combined with the traditional logging of system events, a forensic investigator faces difficulties. The low level of abstraction of the information contained in network logs will make it difficult to get a detailed understanding on what is happening on the network (Sommer 1998). And when suspicious network patterns have finally been identified, it may only be possible to trace them back to the systems involved. If the attacker has not manipulated the internal timing of the identified systems, it may also be possible to find out which user account was involved. In general, there will not be enough information in the event logs to determine whether the traffic was directly initiated by the user, was generated by a specific application that has been running without the user being aware, or perhaps resulted from some other event (Sommer 1998).

4 The following is a sample tcpdump output showing network events illustrating the limited data available when recording network traffic (Loza, 2000) : #tcpdump tcpdump: listening on hme0 11:17: > : udp 82 11:17: pine.tree.com > birch.tree.com.telnet: =>S : (0) win 8760 <mss 1460> (DF) 11:17: pine.tree.com > oak.tree.com: icmp: echo request (DF) 11:17: oak.tree.com > pine.tree.com: icmp: echo reply (DF) 11:17: arp who-has tell Field Data Timestamp: 11:17: Source.Port > Dest.Port: > : Protocol : Udp Bytes of data: 82 Table 1: tcpdump entries We are primarily concerned with the first line of this example where host sends data to host through port Tcpdump tells us the protocol used is UDP and that 82 bytes were passed in this direction. Note the limited information we are able to obtain from such network logging. To bridge the gap between systems event logs and network monitoring, we need to extend event logging on each system with information on the source of network traffic. We can assume at this point, that all host-based traffic will be initiated by a network application or service and will have to pass the network subsystem (or network stack) of the host before being placed on the network itself. Hence, in the next section we will further develop the concept of a network-access log that records details regarding significant events that have occurred during the generation of network requests and during the processing of these requests by the network stack. By creating a log of events regarding the nature of all network requests, which links the user to the program generating the requests and that program to the traffic it produces, we believe we are able to improve accountability for both user behavior and program behavior in a distributed computing environment. OBJECTIVES OF NETWORK ACCESS LOGGING As computing moved from standalone computers to a networked environment, it became obvious that the available audit logs were no longer sufficient as the only source of evidence. To improve the situation, system administrators currently have no choice but to fall back on whatever network monitoring or network intrusion detection tools they have available (Sommer 1998). They will be limited by the options these tools have for generating network logs and other output. The proposed network access log will offer a third source of evidence regarding behavior of any network applications responsible for initiating network traffic. The types of events of interest to this event log include the starting up of these applications by the user as well as any action carried out by these applications that eventually results in the generation of network traffic. Behavior of network applications can be both passive and active. Passive behavior includes network application behavior like listening for incoming data and active behavior includes sending data to an external entity. Whereas both require the invocation of system calls, at the network driver level only the sending of data (active behavior) is detectable. Therefore, logging events elsewhere in the network stack may also detect the passive behavior of a network application.

5 In many cases it is the passive behavior of a network application that is indicative of the true nature of the application. For example a web browser and a web server both send and receive data through the network subsystem on port 80. Differentiating the two at the network driver level based upon whether they send or receive data is difficult. However monitoring the network application s invocation of services from the network subsystem (eg. Listen()) will allow the distinction to stand out clearly. The primary objective of the network access log is to record any data a forensic investigator may need to prove the historical chain between the source of the traffic (user, application, etc.) and each component that takes part in affecting the resultant network packet that is sent onto the physical link, so as to maintain accountability for all network traffic outgoing from the system. The main tradeoff in any event logging mechanism is to keep system overheads and use of disk space within acceptable limits, while at the same time maximizing the amount of useful information in the event logs Schaen et al. (1991). Hence, it is important to prevent excess redundancy in the event logs and to provide flexible options to allow the system administrator or security specialist to tailor the audit policy. THE BRIDGE MODEL It is important to establish that if collecting events at the network card level is not adequate, we no longer have a single point of collection for network related events. In most operating systems, the network stack can be invoked at different levels depending on the intended functionality of the network application involved. Further examination also shows that there is no obvious location at which monitoring would be able to achieve all of the above objectives of the audit log. Sufficient abstraction is required to be able to minimize redundant data and a strategic location(s) that allows the capture of the most useful data about the network traffic while ensuring that no traffic circumvents these monitored locations. If we accept that we can no longer monitor on the network card level, we may also have to accept that we can no longer guarantee that a malicious user or program can never bypass our event logging mechanism. We can only make circumvention of our monitoring points as difficult as possible. Although in general network calls may use any installed transport protocol and any available path through the network stack, there are only a few fixed number of entry points to the stack that are commonly used. Rather than monitoring the behavior of outgoing traffic through the entire stack, we propose that simply monitoring the entry points, while ensuring that the path from each entry point to the lowest layer is protected from tampering, will be sufficient. If we can assume that system administrator privileges have not been compromised, such protection can be easily instituted through the use of change-detection software. Logging every access point in the entire network stack may be possible but such an approach allows for significant redundancy to any subsequent logging. Hence, instead of monitoring all access points, we propose this bridge model where we endeavor to monitor a minimum number of points, while ensuring that all traffic flows through these points by protecting the stack from illegal entry or other attempts to circumvent those points. To confirm the viability of this bridge model we examined the flow of network requests through the network stack of NT. PRELIMINARY EXAMINATION OF NETWORK REQUESTS THROUGH THE NT NETWORK STACK Network Applications generate network traffic by sending outgoing data through one or more dlls. These dlls make up various layers of the network stack and eventually pass this data to the network card, which deposits it onto the network. To demonstrate the difference between passive and active behavior of a network aware application we display the startup sequence of a web browser at the top (Win32 API) and bottom (network card) of the network stack. The startup sequence consists of the invocation of the web browser and ends with the completed loading of its default homepage.

6 The following table illustrates the function calls made at the API layer (first 30 calls are shown). Address resolution and network address conversion functions (inet_addr,ntohs, htonl, inet_ntoa, etc.) and socket address resolution (getsockname) have been omitted. Call API Call Function 1 WSAStartup Initiates use of the Windows Sockets DLL by a process. 2 Gethostbyname Gets host information corresponding to a hostname. 4 Socket creates a socket which is bound to a specific service provider 7 Bind associates a local address with a socket. 8 Gethostbyname 14 Connect establishes a connection to a peer 15 Socket 17 Ioctlsocket controls the mode of a socket 18 Bind 23 Connect 24 Select determines the status of one or more sockets, waiting if necessary 25 Send sends data on a connected socket 26 WSAFDIsSet 27 Recv receives data from a socket 28 Select Table 2: Possible function calls used in the startup sequence of a web browser The majority of the above Winsock API calls are passive. The only active calls visible from the network card are send() and recv(). Web browsers follow a sequence of calls when establishing a socket connection (see Fig 3), these calls form a recognized pattern which can be used to identify anomalous Winsock activity by processes masquerading as web browsers. An interesting piece of information to a Forensic investigator would be the existence of an unsuccessful socket() call made by the network application. Unsuccessful socket() calls can occur for a variety of reasons including the failure of the network subsystem or the absence of a preceding WSAStartup() call. Any of these events provides a clear signal to investigators that unauthorized network calls were placed. The main features of a network access log would be the recording of the time a network application was invoked, the absolute path of the executable, the process id, and the active and passive behavior of the executing process. The network access log represents a continuing chain of evidence relating outgoing network traffic to its system based origins. Figure 3: Sequence of calls followed by Web browsers when establishing a socket connection

7 CONCLUSION The key contribution of the proposed network access audit log is the establishment of the chain of evidence linking the outgoing traffic to its source. Previously, detection of anomalous traffic would result in, at best, an indication of which system it came from. Currently, with many users using the system and with the possibility of network traffic generation by Trojan horses it is almost impossible to determine the application or the user behind the application that generated the traffic. The network-access log, on the other hand, provides the facility by which any piece of network traffic can be traced to its source. The main advantage of the network access log is detection of masquerade attacks (web servers acting like browsers or sending mail files, TCP/IP applications using other protocols and ports to send or receive messages, or anomalous behavior by legitimate applications), however the log can also build an indirect profile of the network traffic generated by the host. Change detection applied on the log allows it to become part of a distributed intrusion detection mechanism that detects insider threats. The primary weakness of this log is its inability to detect the use of unauthorized transport protocols. In order to generate network traffic, local system components must use all or part of the network subsystem to generate packets that will eventually be placed on the network. These packets are formed by transport protocols that consist of software installed by the system s administrator. It is assumed that the path(s) traversed by outgoing data destined for the network is inviolable, i.e. all outgoing data must enter the network subsystem using one or more of the approved paths before being placed on the network. Installation of non-standard or unauthorized packages that allow local components to circumvent any or all of these paths will violate the integrity of the audit log. Hence it is assumed that administrator privileges on the system are secure and the system administrator takes care when installing new network stacks to ensure that these are monitored as well. Finally, while the network access log attempts to record the behavior of local components of the system that generate network traffic, outgoing data itself is not filtered or inspected for anomalous content. Therefore, detecting normal network applications that do not behave in a suspicious manner but send confidential data will not be possible via this log. References Loza, Boris (2000). Sniff Your own Networks with TCPDUMP, Gordon, S. and D. M. Chess (1998). Where There's Smoke, There's Mirrors: The Truth about Trojan Horses on the Internet. Virus Bulletin Conference. Murray, J. D. (1998). Windows NT Event Logging, O'Reilly & Associates. Mukherjee, B., L. T. Heberlein, et al. (1994). Network Intrusion Detection. IEEE Network(May/June 1994): Sommer, P. (1998). Intrusion Detection Systems as Evidence. RAID 98, Louvain-la-Neuve, Belgum. Schaen, S. I. and B. W. McKenney (1991). Network Auditing: Issues and Recommendations. IEEE: Bishop, M. (1995). A Standard Audit Trail Format. Proceedings of the 1995 National Information Systems Security Conference, Baltimore, MD. Ranum, Marcus J. et al., Implementing A Generalized Tool For Network Monitoring, USENIX 11 th Administration Conference, San Diego, Oct Systems

8 COPYRIGHT [Atif Ahmad, Tobias Ruighaver] The author/s assign the We-B Centre & Edith Cowan University a nonexclusive license to use this document for personal use provided that the article is used in full and this copyright statement is reproduced. The authors also grant a non-exclusive license to the We-B Centre & ECU to publish this document in full in the Conference Proceedings. Such documents may be published on the World Wide Web, CD- ROM, in printed form, and on mirror sites on the World Wide Web. Any other usage is prohibited without the express permission of the authors.

The Forensic Chain-of-Evidence Model: Improving the Process of Evidence Collection in Incident Handling Procedures

The Forensic Chain-of-Evidence Model: Improving the Process of Evidence Collection in Incident Handling Procedures 1 The Forensic Chain-of-Evidence Model: Improving the Process of Evidence Collection in Incident Handling Procedures Atif Ahmad Department of Information Systems, University of Melbourne, Parkville, VIC

More information

Improved Event Logging for Security and Forensics: developing audit management infrastructure requirements

Improved Event Logging for Security and Forensics: developing audit management infrastructure requirements Improved Event Logging for Security and Forensics: developing audit management infrastructure requirements Atif Ahmad & Anthonie Ruighaver University of Melbourne, Australia Abstract The design and implementation

More information

Network Based Intrusion Detection Using Honey pot Deception

Network Based Intrusion Detection Using Honey pot Deception Network Based Intrusion Detection Using Honey pot Deception Dr.K.V.Kulhalli, S.R.Khot Department of Electronics and Communication Engineering D.Y.Patil College of Engg.& technology, Kolhapur,Maharashtra,India.

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

6WRUP:DWFK. Policies for Dedicated SQL Servers Group

6WRUP:DWFK. Policies for Dedicated SQL Servers Group OKENA 71 Second Ave., 3 rd Floor Waltham, MA 02451 Phone 781 209 3200 Fax 781 209 3199 6WRUP:DWFK Policies for Dedicated SQL Servers Group The sample policies shipped with StormWatch address both application-specific

More information

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY IT FIREWALL POLICY TABLE OF CONTENT 1. INTRODUCTION... 3 2. TERMS AND DEFINITION... 3 3. PURPOSE... 5 4. SCOPE... 5 5. POLICY STATEMENT... 5 6. REQUIREMENTS... 5 7. OPERATIONS... 6 8. CONFIGURATION...

More information

Information Technology Cyber Security Policy

Information Technology Cyber Security Policy Information Technology Cyber Security Policy (Insert Name of Organization) SAMPLE TEMPLATE Organizations are encouraged to develop their own policy and procedures from the information enclosed. Please

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

Network Security Forensics

Network Security Forensics Network Security Forensics As hacking and security threats grow in complexity and organizations face stringent requirements to document access to private data on the network, organizations require a new

More information

6WRUP:DWFK. Policies for Dedicated IIS Web Servers Group. V2.1 policy module to restrict ALL network access

6WRUP:DWFK. Policies for Dedicated IIS Web Servers Group. V2.1 policy module to restrict ALL network access OKENA 71 Second Ave., 3 rd Floor Waltham, MA 02451 Phone 781 209 3200 Fax 781 209 3199 6WRUP:DWFK Policies for Dedicated IIS Web Servers Group The policies shipped with StormWatch address both application-specific

More information

A Protocol Based Packet Sniffer

A Protocol Based Packet Sniffer Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 3, March 2015,

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Intruders and viruses. 8: Network Security 8-1

Intruders and viruses. 8: Network Security 8-1 Intruders and viruses 8: Network Security 8-1 Intrusion Detection Systems Firewalls allow traffic only to legitimate hosts and services Traffic to the legitimate hosts/services can have attacks CodeReds

More information

CSCI 4250/6250 Fall 2015 Computer and Networks Security

CSCI 4250/6250 Fall 2015 Computer and Networks Security CSCI 4250/6250 Fall 2015 Computer and Networks Security Network Security Goodrich, Chapter 5-6 Tunnels } The contents of TCP packets are not normally encrypted, so if someone is eavesdropping on a TCP

More information

Firewalls Overview and Best Practices. White Paper

Firewalls Overview and Best Practices. White Paper Firewalls Overview and Best Practices White Paper Copyright Decipher Information Systems, 2005. All rights reserved. The information in this publication is furnished for information use only, does not

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

The Advantages of a Firewall Over an Interafer

The Advantages of a Firewall Over an Interafer FIREWALLS VIEWPOINT 02/2006 31 MARCH 2006 This paper was previously published by the National Infrastructure Security Co-ordination Centre (NISCC) a predecessor organisation to the Centre for the Protection

More information

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013 CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities Learning Objectives Name the common categories of vulnerabilities Discuss common system

More information

International Journal of Enterprise Computing and Business Systems ISSN (Online) : 2230-8849

International Journal of Enterprise Computing and Business Systems ISSN (Online) : 2230-8849 WINDOWS-BASED APPLICATION AWARE NETWORK INTERCEPTOR Ms. Shalvi Dave [1], Mr. Jimit Mahadevia [2], Prof. Bhushan Trivedi [3] [1] Asst.Prof., MCA Department, IITE, Ahmedabad, INDIA [2] Chief Architect, Elitecore

More information

Intrusion Detection Systems

Intrusion Detection Systems Intrusion Detection Systems Assessment of the operation and usefulness of informatics tools for the detection of on-going computer attacks André Matos Luís Machado Work Topics 1. Definition 2. Characteristics

More information

The Trivial Cisco IP Phones Compromise

The Trivial Cisco IP Phones Compromise Security analysis of the implications of deploying Cisco Systems SIP-based IP Phones model 7960 Ofir Arkin Founder The Sys-Security Group ofir@sys-security.com http://www.sys-security.com September 2002

More information

Project 2: Firewall Design (Phase I)

Project 2: Firewall Design (Phase I) Project 2: Firewall Design (Phase I) CS 161 - Joseph/Tygar November 12, 2006 1 Edits If we need to make clarifications or corrections to this document after distributing it, we will post a new version

More information

Firewalls (IPTABLES)

Firewalls (IPTABLES) Firewalls (IPTABLES) Objectives Understand the technical essentials of firewalls. Realize the limitations and capabilities of firewalls. To be familiar with iptables firewall. Introduction: In the context

More information

Intrusion Detection System

Intrusion Detection System Intrusion Detection System Time Machine Dynamic Application Detection 1 NIDS: two generic problems Attack identified But what happened in the past??? Application identification Only by port number! Yet

More information

Secure Software Programming and Vulnerability Analysis

Secure Software Programming and Vulnerability Analysis Secure Software Programming and Vulnerability Analysis Christopher Kruegel chris@auto.tuwien.ac.at http://www.auto.tuwien.ac.at/~chris Operations and Denial of Service Secure Software Programming 2 Overview

More information

Network Instruments white paper

Network Instruments white paper Network Instruments white paper USING A NETWORK ANALYZER AS A SECURITY TOOL Network Analyzers are designed to watch the network, identify issues and alert administrators of problem scenarios. These features

More information

Intrusion Detections Systems

Intrusion Detections Systems Intrusion Detections Systems 2009-03-04 Secure Computer Systems Poia Samoudi Asli Davor Sutic Contents Intrusion Detections Systems... 1 Contents... 2 Abstract... 2 Introduction... 3 IDS importance...

More information

What would you like to protect?

What would you like to protect? Network Security What would you like to protect? Your data The information stored in your computer Your resources The computers themselves Your reputation You risk to be blamed for intrusions or cyber

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

Rule 4-004M Payment Card Industry (PCI) Monitoring, Logging and Audit (proposed)

Rule 4-004M Payment Card Industry (PCI) Monitoring, Logging and Audit (proposed) Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013 Rule 4-004M Payment Card Industry (PCI) Monitoring, Logging and Audit (proposed) 01.1 Purpose

More information

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE)

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) Author: Avinash Singh Avinash Singh is a Technical Evangelist currently worksing at Appin Technology Lab, Noida. Educational Qualification: B.Tech from Punjab Technical

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

Maruleng Local Municipality

Maruleng Local Municipality Maruleng Local Municipality. 22 November 2011 1 Version Control Version Date Author(s) Details 1.1 23/03/2012 Masilo Modiba New Policy 2 Contents ICT Firewall Policy 1 Version Control.2 1. Introduction.....4

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature addresses the limitation of qualifying Internet Control Management Protocol (ICMP) messages into either a malicious or benign category by allowing the Cisco IOS firewall to use stateful inspection

More information

Packet Sniffers Submitted in partial fulfillment of the requirement for the award of degree Of MCA

Packet Sniffers Submitted in partial fulfillment of the requirement for the award of degree Of MCA A Seminar report On Packet Sniffers Submitted in partial fulfillment of the requirement for the award of degree Of MCA SUBMITTED TO: www.studymafia.org SUBMITTED BY: www.studymafia.org Preface I have made

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

Advanced Endpoint Protection Overview

Advanced Endpoint Protection Overview Advanced Endpoint Protection Overview Advanced Endpoint Protection is a solution that prevents Advanced Persistent Threats (APTs) and Zero-Day attacks and enables protection of your endpoints by blocking

More information

51-30-60 DATA COMMUNICATIONS MANAGEMENT. Gilbert Held INSIDE

51-30-60 DATA COMMUNICATIONS MANAGEMENT. Gilbert Held INSIDE 51-30-60 DATA COMMUNICATIONS MANAGEMENT PROTECTING A NETWORK FROM SPOOFING AND DENIAL OF SERVICE ATTACKS Gilbert Held INSIDE Spoofing; Spoofing Methods; Blocking Spoofed Addresses; Anti-spoofing Statements;

More information

Host Discovery with nmap

Host Discovery with nmap Host Discovery with nmap By: Mark Wolfgang moonpie@moonpie.org November 2002 Table of Contents Host Discovery with nmap... 1 1. Introduction... 3 1.1 What is Host Discovery?... 4 2. Exploring nmap s Default

More information

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity SSL-VPN Combined With Network Security Introducing A popular feature of the SonicWALL Aventail SSL VPN appliances is called End Point Control (EPC). This allows the administrator to define specific criteria

More information

Intrusion Detection in AlienVault

Intrusion Detection in AlienVault Complete. Simple. Affordable Copyright 2014 AlienVault. All rights reserved. AlienVault, AlienVault Unified Security Management, AlienVault USM, AlienVault Open Threat Exchange, AlienVault OTX, Open Threat

More information

Fail-Safe IPS Integration with Bypass Technology

Fail-Safe IPS Integration with Bypass Technology Summary Threats that require the installation, redeployment or upgrade of in-line IPS appliances often affect uptime on business critical links. Organizations are demanding solutions that prevent disruptive

More information

Protecting and controlling Virtual LANs by Linux router-firewall

Protecting and controlling Virtual LANs by Linux router-firewall Protecting and controlling Virtual LANs by Linux router-firewall Tihomir Katić Mile Šikić Krešimir Šikić Faculty of Electrical Engineering and Computing University of Zagreb Unska 3, HR 10000 Zagreb, Croatia

More information

Inspection of Encrypted HTTPS Traffic

Inspection of Encrypted HTTPS Traffic Technical Note Inspection of Encrypted HTTPS Traffic StoneGate version 5.0 SSL/TLS Inspection T e c h n i c a l N o t e I n s p e c t i o n o f E n c r y p t e d H T T P S T r a f f i c 1 Table of Contents

More information

IS TEST 3 - TIPS FOUR (4) levels of detective controls offered by intrusion detection system (IDS) methodologies. First layer is typically responsible for monitoring the network and network devices. NIDS

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

What is Firewall? A system designed to prevent unauthorized access to or from a private network.

What is Firewall? A system designed to prevent unauthorized access to or from a private network. What is Firewall? A system designed to prevent unauthorized access to or from a private network. What is Firewall? (cont d) Firewall is a set of related programs, located at a network gateway server. Firewalls

More information

Firewalls and Software Updates

Firewalls and Software Updates Firewalls and Software Updates License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents General

More information

FortKnox Personal Firewall

FortKnox Personal Firewall FortKnox Personal Firewall User Manual Document version 1.4 EN ( 15. 9. 2009 ) Copyright (c) 2007-2009 NETGATE Technologies s.r.o. All rights reserved. This product uses compression library zlib Copyright

More information

Netflow Collection with AlienVault Alienvault 2013

Netflow Collection with AlienVault Alienvault 2013 Netflow Collection with AlienVault Alienvault 2013 CONFIGURE Configuring NetFlow Capture of TCP/IP Traffic from an AlienVault Sensor or Remote Hardware Level: Beginner to Intermediate Netflow Collection

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

The SpeedTouch and Firewalling

The SpeedTouch and Firewalling The SpeedTouch and Firewalling Peter Huyge Date: April 2002 Edition: 01 Abstract: This application note provides technical Firewall information and how this relates to the DSL SpeedTouch 610Series product.

More information

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis CMSC 421, Operating Systems. Fall 2008 Security Dr. Kalpakis URL: http://www.csee.umbc.edu/~kalpakis/courses/421 Outline The Security Problem Authentication Program Threats System Threats Securing Systems

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Chapter 14 Analyzing Network Traffic. Ed Crowley

Chapter 14 Analyzing Network Traffic. Ed Crowley Chapter 14 Analyzing Network Traffic Ed Crowley 10 Topics Finding Network Based Evidence Network Analysis Tools Ethereal Reassembling Sessions Using Wireshark Network Monitoring Intro Once full content

More information

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ PAVING THE PATH TO THE ELIMINATION A RSACCESS WHITE PAPER 1 The Traditional Role of DMZ 2 The Challenges of today s DMZ deployments 2.1 Ensuring the Security of Application and Data Located in the DMZ

More information

Network Defense Tools

Network Defense Tools Network Defense Tools Prepared by Vanjara Ravikant Thakkarbhai Engineering College, Godhra-Tuwa +91-94291-77234 www.cebirds.in, www.facebook.com/cebirds ravikantvanjara@gmail.com What is Firewall? A firewall

More information

Firewalls. Ahmad Almulhem March 10, 2012

Firewalls. Ahmad Almulhem March 10, 2012 Firewalls Ahmad Almulhem March 10, 2012 1 Outline Firewalls The Need for Firewalls Firewall Characteristics Types of Firewalls Firewall Basing Firewall Configurations Firewall Policies and Anomalies 2

More information

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation Computer Forensics and Digital Investigation Computer Security EDA263, lecture 14 Ulf Larson Lecture outline! Introduction to Computer Forensics! Digital investigation! Conducting a Digital Crime Scene

More information

Unified network traffic monitoring for physical and VMware environments

Unified network traffic monitoring for physical and VMware environments Unified network traffic monitoring for physical and VMware environments Applications and servers hosted in a virtual environment have the same network monitoring requirements as applications and servers

More information

IY2760/CS3760: Part 6. IY2760: Part 6

IY2760/CS3760: Part 6. IY2760: Part 6 IY2760/CS3760: Part 6 In this part of the course we give a general introduction to network security. We introduce widely used security-specific concepts and terminology. This discussion is based primarily

More information

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager Should Ask Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager/Executive Must Answer in Order

More information

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region IPv6 SECURITY May 2011 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without the express

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Standard: Event Monitoring

Standard: Event Monitoring Standard: Event Monitoring Page 1 Executive Summary The Event Monitoring Standard defines the requirements for Information Security event monitoring within SJSU computing resources to ensure that information

More information

WHITE PAPER. FortiGate DoS Protection Block Malicious Traffic Before It Affects Critical Applications and Systems

WHITE PAPER. FortiGate DoS Protection Block Malicious Traffic Before It Affects Critical Applications and Systems WHITE PAPER FortiGate DoS Protection Block Malicious Traffic Before It Affects Critical Applications and Systems Abstract: Denial of Service (DoS) attacks have been a part of the internet landscape for

More information

Firewalls. Chapter 3

Firewalls. Chapter 3 Firewalls Chapter 3 1 Border Firewall Passed Packet (Ingress) Passed Packet (Egress) Attack Packet Hardened Client PC Internet (Not Trusted) Hardened Server Dropped Packet (Ingress) Log File Internet Border

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

Intrusion Detection System in Campus Network: SNORT the most powerful Open Source Network Security Tool

Intrusion Detection System in Campus Network: SNORT the most powerful Open Source Network Security Tool Intrusion Detection System in Campus Network: SNORT the most powerful Open Source Network Security Tool Mukta Garg Assistant Professor, Advanced Educational Institutions, Palwal Abstract Today s society

More information

How To Protect A Database From Attack

How To Protect A Database From Attack Database Security in Assets of Companies Tianmin Qu Department of Computer Science Helsinki University of Technology tqu@cc.hut.fi The most sensitive data for commercial web sites will usually reside in

More information

Content Distribution Networks (CDN)

Content Distribution Networks (CDN) 229 Content Distribution Networks (CDNs) A content distribution network can be viewed as a global web replication. main idea: each replica is located in a different geographic area, rather then in the

More information

REVIEW ON RISING RISKS AND THREATS IN NETWORK SECURITY

REVIEW ON RISING RISKS AND THREATS IN NETWORK SECURITY REVIEW ON RISING RISKS AND THREATS IN NETWORK SECURITY Babul K Ladhe 1, Akshay R Jaisingpure 2, Pratik S Godbole 3, Dipti S Khode 4 1 B.E Third Year, Information Technology JDIET, Yavatmal ladhebabul23@gmail.com

More information

USING LOCAL NETWORK AUDIT SENSORS AS DATA SOURCES FOR INTRUSION DETECTION. Integrated Information Systems Group, Ruhr University Bochum, Germany

USING LOCAL NETWORK AUDIT SENSORS AS DATA SOURCES FOR INTRUSION DETECTION. Integrated Information Systems Group, Ruhr University Bochum, Germany USING LOCAL NETWORK AUDIT SENSORS AS DATA SOURCES FOR INTRUSION DETECTION Daniel Hamburg,1 York Tüchelmann Integrated Information Systems Group, Ruhr University Bochum, Germany Abstract: The increase of

More information

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013 CS 356 Lecture 17 and 18 Intrusion Detection Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information

Bridging the gap between COTS tool alerting and raw data analysis

Bridging the gap between COTS tool alerting and raw data analysis Article Bridging the gap between COTS tool alerting and raw data analysis An article on how the use of metadata in cybersecurity solutions raises the situational awareness of network activity, leading

More information

Network Analysis Technology for Microsoft Network Visibility

Network Analysis Technology for Microsoft Network Visibility Network Analysis Technology for Microsoft Network Visibility Version 1.0 SecurityFriday Co., Ltd. Michiharu Arimoto March 3, 2004 http://www.securityfriday.com/ - Contents

More information

Hands On Activities: TCP/IP Network Monitoring and Management

Hands On Activities: TCP/IP Network Monitoring and Management Hands On Activities: TCP/IP Network Monitoring and Management 1. TCP/IP Network Management Tasks TCP/IP network management tasks include Examine your physical and IP network address Traffic monitoring

More information

Deploying Firewalls Throughout Your Organization

Deploying Firewalls Throughout Your Organization Deploying Firewalls Throughout Your Organization Avoiding break-ins requires firewall filtering at multiple external and internal network perimeters. Firewalls have long provided the first line of defense

More information

Data collection mechanisms for intrusion detection systems

Data collection mechanisms for intrusion detection systems Data collection mechanisms for intrusion detection systems Eugene Spafford Diego Zamboni Center for Education and Research in Information Assurance and Security 1315 Recitation Building Purdue University

More information

Intrusion Detection. Tianen Liu. May 22, 2003. paper will look at different kinds of intrusion detection systems, different ways of

Intrusion Detection. Tianen Liu. May 22, 2003. paper will look at different kinds of intrusion detection systems, different ways of Intrusion Detection Tianen Liu May 22, 2003 I. Abstract Computers are vulnerable to many threats. Hackers and unauthorized users can compromise systems. Viruses, worms, and other kinds of harmful code

More information

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc. Considerations In Developing Firewall Selection Criteria Adeptech Systems, Inc. Table of Contents Introduction... 1 Firewall s Function...1 Firewall Selection Considerations... 1 Firewall Types... 2 Packet

More information

Introduction... Error! Bookmark not defined. Intrusion detection & prevention principles... Error! Bookmark not defined.

Introduction... Error! Bookmark not defined. Intrusion detection & prevention principles... Error! Bookmark not defined. Contents Introduction... Error! Bookmark not defined. Intrusion detection & prevention principles... Error! Bookmark not defined. Technical OverView... Error! Bookmark not defined. Network Intrusion Detection

More information

Network- vs. Host-based Intrusion Detection

Network- vs. Host-based Intrusion Detection Network- vs. Host-based Intrusion Detection A Guide to Intrusion Detection Technology 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free: 800.776.2362 Fax: 678.443.6477

More information

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere Protecting Databases from Unauthorized Activities Using Imperva SecureSphere White Paper As the primary repository for the enterprise s most valuable information, the database is perhaps the most sensitive

More information

Unit 3 Research Project. Eddie S. Jackson. Kaplan University. IT540: Management of Information Security. Kenneth L. Flick, Ph.D.

Unit 3 Research Project. Eddie S. Jackson. Kaplan University. IT540: Management of Information Security. Kenneth L. Flick, Ph.D. Running head: UNIT 3 RESEARCH PROJECT 1 Unit 3 Research Project Eddie S. Jackson Kaplan University IT540: Management of Information Security Kenneth L. Flick, Ph.D. 10/07/2014 UNIT 3 RESEARCH PROJECT 2

More information

FIREWALL POLICY November 2006 TNS POL - 008

FIREWALL POLICY November 2006 TNS POL - 008 FIREWALL POLICY November 2006 TNS POL - 008 Introduction Network Security Services (NSS), a department of Technology and Network Services, operates a firewall to enhance security between the Internet and

More information

Sophos for Microsoft SharePoint startup guide

Sophos for Microsoft SharePoint startup guide Sophos for Microsoft SharePoint startup guide Product version: 2.0 Document date: March 2011 Contents 1 About this guide...3 2 About Sophos for Microsoft SharePoint...3 3 System requirements...3 4 Planning

More information

Network Traffic Analysis

Network Traffic Analysis 2013 Network Traffic Analysis Gerben Kleijn and Terence Nicholls 6/21/2013 Contents Introduction... 3 Lab 1 - Installing the Operating System (OS)... 3 Lab 2 Working with TCPDump... 4 Lab 3 - Installing

More information

Log Management for the University of California: Issues and Recommendations

Log Management for the University of California: Issues and Recommendations Log Management for the University of California: Issues and Recommendations Table of Contents 1 Introduction...2 2 Candidate Sources of Logged Information...3 3 Recommended Log Management Practices...4

More information

Ohio Supercomputer Center

Ohio Supercomputer Center Ohio Supercomputer Center Intrusion Prevention and Detection No: Effective: OSC-12 5/21/09 Issued By: Kevin Wohlever Director of Supercomputer Operations Published By: Ohio Supercomputer Center Original

More information

California State University, Chico. Information Security Incident Management Plan

California State University, Chico. Information Security Incident Management Plan Information Security Incident Management Plan Version 0.8 January 5, 2009 Table of Contents Introduction... 3 Scope... 3 Objectives... 3 Incident Management Procedures... 4 Roles and Responsibilities...

More information

Breach Found. Did It Hurt?

Breach Found. Did It Hurt? ANALYST BRIEF Breach Found. Did It Hurt? INCIDENT RESPONSE PART 2: A PROCESS FOR ASSESSING LOSS Authors Christopher Morales, Jason Pappalexis Overview Malware infections impact every organization. Many

More information

How to protect your home/office network?

How to protect your home/office network? How to protect your home/office network? Using IPTables and Building a Firewall - Background, Motivation and Concepts Adir Abraham adir@vipe.technion.ac.il Do you think that you are alone, connected from

More information

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region HONEYPOT SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

Log Audit Ensuring Behavior Compliance Secoway elog System

Log Audit Ensuring Behavior Compliance Secoway elog System As organizations strengthen informatization construction, their application systems (service systems, operating systems, databases, and Web servers), security devices (firewalls and the UTM, IPS, IDS,

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Intrusion Detection System (IDS)

Intrusion Detection System (IDS) Intrusion Detection System (IDS) Characteristics Systems User, Process predictable actions describing process under that actions what pattern subvert actions attack of correspond the systems processes

More information