A General-purpose Laboratory for Large-scale Botnet Experiments

Size: px
Start display at page:

Download "A General-purpose Laboratory for Large-scale Botnet Experiments"

Transcription

1 A General-purpose Laboratory for Large-scale Botnet Experiments Thomas Barabosch, Sebastian Eschweiler, Mohammad Qasem, Daniel Panteleit, Daniel Plohmann and Elmar Gerhards-Padilla Cyber Defense Fraunhofer FKIE

2 2

3 3

4 4

5 Botnet Analysis Approaches Mathematical modelling Stochastic simulation Real world data analysis In-laboratory emulations 5

6 Reasons for us to design a new laboratory Previous work already exists, e.g. Deter or SecSI/LHS labs Need for own laboratory due to confidentiality requirements Complementary analysis to our in-house reverse engineering process Long term goal: improving the state-of-the-art 6

7 Design of our Botnet Analysis Laboratory 7

8 Design Criteria Design criteria based on Calvet et. Al, Isolated virtualised clusters: testbeds for high-risk security experimentation and training Security Scale Realism Flexibility Sterilizability 8

9 Architectural key aspects Realistic simulation of selected parts of the Internet Total isolation of the laboratory Total observability within the laboratory 9

10 10

11 11

12 12

13 13

14 Network nodes Virtualization 14

15 Network topology 16

16 Architectural key aspects Realistic simulation of selected parts of the Internet Total isolation of the laboratory Total observability within the laboratory 17

17 Experiment control 18

18 Usability 19

19 Security 20

20 Sensor infrastructure 21

21 Sensor infrastructure 22

22 Sensor infrastructure 23

23 Architectural key aspects Realistic simulation of selected parts of the Internet Total isolation of the laboratory Total observability within the laboratory 24

24 Using our Botnet Analysis Labratory 25

25 Setting up an experiment: infrastructure Select network-template and VM templates Experimenter can also provide his own templates In case additional infrastructure is needed Provide entities Adjust DNS 26

26 Setting up an experiment: information gathering Network-based sensors Choose routers that should capture network traffic Easy adjustment using BPF syntax Host-based sensors Choose/add plugins to Agent 27

27 Setting up an experiment: roll out Once properly configured: roll it out! Initial setup time 32 VMs ~ 50 minutes 512 VMs ~ 7 hours 28

28 29

29 CASE STUDY CITADEL 30

30 What is Citadel? Zeus Zeus 31

31 Communication with C&C server 3 CnC server Citadel bot 2 1 DNS 32

32 Countermeasure Takedown via domain replacement CnC server Citadel bot What shall I do? Benign action 5 DNS DNS entry 1 citadel-cnc.com -> Sinkhole

33 EXPERIMENTS WITH CITADEL 34

34 Network infrastructure of the experiment 35

35 SETTING UP A BOTNET 36

36 37

37 Architectural key aspects Realistic simulation of selected parts of the Internet Total isolation of the laboratory Total observability within the laboratory secure analysis of malware secure testing of countermeasures 38

38 BOTNET TAKEDOWN 39

39 Countermeasure Takedown via domain replacement Malicious DNS entry is replaced by benign DNS entry at certain point in time DNS DNS entry citadel-cnc.com ->

40 41

41 Architectural key aspects Realistic simulation of selected parts of the Internet Total isolation of the laboratory Total observability within the laboratory secure analysis of malware secure testing of countermeasures 42

42 CONCLUSION & OUTLOOK 43

43 Conclusion & Outlook Presentation of a general-purpose laboratory for large-scale botnet experiments Realistic simulation of selected parts of the Internet Total isolation of the laboratory Total observability within the laboratory Future work Integration of bare-metal machines Automatic provisioning of basis templates 44

44 45

A Cost-efficient Building Automation Security Testbed for Educational Purposes

A Cost-efficient Building Automation Security Testbed for Educational Purposes A Cost-efficient Building Automation Security Testbed for Educational Purposes Jaspreet Kaur, Michael Meier, Sebastian Szlósarczyk and Steffen Wendzel Cyber Security Department Fraunhofer Institute for

More information

3-7 Reproduction and Emulation Technologies for Researches on Secure Networking

3-7 Reproduction and Emulation Technologies for Researches on Secure Networking 3-7 Reproduction and Emulation Technologies for Researches on Secure Networking Mechanisms of various attacks must be analyzed in detail for clarifying and defining targets of research and development

More information

Isolated virtualised clusters: testbeds for high-risk security experimentation and training

Isolated virtualised clusters: testbeds for high-risk security experimentation and training Isolated virtualised clusters: testbeds for high-risk security experimentation and training Joan Calvet 1,2, Carlton R. Davis 1, José M. Fernandez 1, Wadie Guizani 2, Mathieu Kaczmarek 2, Jean-Yves Marion

More information

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains TECHNICAL REPORT An Analysis of Domain Silver, Inc..pl Domains July 31, 2013 CONTENTS Contents 1 Introduction 2 2 Registry, registrar and registrant 3 2.1 Rogue registrar..................................

More information

ISERink Overview. Version 1.1. February 1, 2015

ISERink Overview. Version 1.1. February 1, 2015 ISERink Overview Version 1.1 February 1, 2015 First developed to support cyber defense competitions (CDCs), ISERink is a virtual laboratory environment that allows students an opportunity to undertake

More information

The Network Meets the Cloud

The Network Meets the Cloud Università degli Studi di Roma «Tor Vergata» CNIT GTTI 2014 The Network Meets the Cloud Stefano Salsano Univ. of Rome Tor Vergata/ CNIT Outlook Cloud computing rules the world Cloud, Virtualization & SDN:

More information

NTT R&D s anti-malware technologies

NTT R&D s anti-malware technologies NTT R&D s anti-malware technologies Jan. 21, 2015 NTT Secure Platform Laboratories Takeo HARIU Threats causes most of cyber attacks Major infection routes are web browsing, URL links in email messages,

More information

How To Create A Botnet Lab

How To Create A Botnet Lab Copyright 2010 Dimitris Vergos Botnet Lab Creation with Open Source Tools and usefulness of such a tool for researchers January 10, 2011 By Dimitris Vergos Thesis submitted in partial fulfillment of the

More information

WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS

WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS /ABOUT/ME Thomas Chopitea - Incident handler @CertSG Digital forensics & incident response (#DFIR), malware analysis,

More information

SimSecLab (SSL) A simulated environment for learning security, building trust, fostering privacy, and providing openness in e- Society

SimSecLab (SSL) A simulated environment for learning security, building trust, fostering privacy, and providing openness in e- Society SimSecLab (SSL) A simulated environment for learning security, building trust, fostering privacy, and providing openness in e- Society Prologue Final report August 1, 2013 DSV, Stockholm University CS2Lab

More information

The DETER Project. Advancing the Science of Cyber Security Experimentation and Test

The DETER Project. Advancing the Science of Cyber Security Experimentation and Test The DETER Project Advancing the Science of Cyber Security Experimentation and Test Jelena Mirkovic, Terry V. Benzel, Ted Faber, Robert Braden, John T. Wroclawski USC Information Sciences Institute Marina

More information

Operation Liberpy : Keyloggers and information theft in Latin America

Operation Liberpy : Keyloggers and information theft in Latin America Operation Liberpy : Keyloggers and information theft in Latin America Diego Pérez Magallanes Malware Analyst Pablo Ramos HEAD of LATAM Research Lab 7/7/2015 version 1.1 Contents Introduction... 3 Operation

More information

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages LASTLINE WHITEPAPER Large-Scale Detection of Malicious Web Pages Abstract Malicious web pages that host drive-by-download exploits have become a popular means for compromising hosts on the Internet and,

More information

This How To guide will take you through configuring Network Load Balancing and deploying MOSS 2007 in SharePoint Farm.

This How To guide will take you through configuring Network Load Balancing and deploying MOSS 2007 in SharePoint Farm. Quick Brief This How To guide will take you through configuring Network Load Balancing and deploying MOSS 2007 in SharePoint Farm. This document will serve as prerequisite for Enterprise Portal deployment

More information

4 Applied Virtualization Technology

4 Applied Virtualization Technology 4 Applied Virtualization Technology 4-1 Design and Implementation of an Isolated Sandbox Used to Analyze Malware MIWA Shinsuke, KADOBAYASHI Youki, and SHINODA Yoichi Recent viruses, worms, and bots, called

More information

Microsoft Dynamics CRM 2011 Installation and Deployment

Microsoft Dynamics CRM 2011 Installation and Deployment Microsoft Dynamics CRM 2011 Installation and Deployment Course 80296; 2 Days, Instructor-led Course Description This two-day instructor course covers the installation and configuration of Microsoft Dynamics

More information

Cloudified IP Multimedia Subsystem (IMS) for Network Function Virtualization (NFV)-based architectures

Cloudified IP Multimedia Subsystem (IMS) for Network Function Virtualization (NFV)-based architectures 4th Workshop on Mobile Cloud Networking, June 19th, 2014, Lisbon, Portugal Cloudified IP Multimedia Subsystem (IMS) for Network Function Virtualization (NFV)-based architectures Giuseppe Carella, Marius

More information

VIRTUALIZATION SECURITY IN THE REAL WORLD

VIRTUALIZATION SECURITY IN THE REAL WORLD VIRTUALIZATION SECURITY IN THE REAL WORLD Growing Technology Virtualization has become the standard for many corporate IT departments. The market for server virtualization infrastructure has matured, surpassing

More information

Keep you computer running Keep your documents safe Identity theft Spreading infection Data Integrity (DPA: Data Protection Act)

Keep you computer running Keep your documents safe Identity theft Spreading infection Data Integrity (DPA: Data Protection Act) Security Analysis E-Commerce Security 2008 Matthew Cook Network & Security Manager Loughborough University Why bother? Keep you computer running Keep your documents safe Identity theft Spreading infection

More information

An isolated virtual cluster for SCADA network security research

An isolated virtual cluster for SCADA network security research An isolated virtual cluster for SCADA network security research Antoine Lemay École Polytechnique de Montréal 2500, Chemin de Polytechnique Montreal, Qc, CA H3T1J4 antoine.lemay@polymtl.ca José Fernandez

More information

Multifaceted Approach to Understanding the Botnet Phenomenon

Multifaceted Approach to Understanding the Botnet Phenomenon Multifaceted Approach to Understanding the Botnet Phenomenon Christos P. Margiolas University of Crete A brief presentation for the paper: Multifaceted Approach to Understanding the Botnet Phenomenon Basic

More information

Automatic Extraction of Domain Name Generation Algorithms from Current Malware

Automatic Extraction of Domain Name Generation Algorithms from Current Malware Automatic Extraction of Domain Name Generation Algorithms from Current Malware Thomas Barabosch 1, Andre Wichmann 1, Felix Leder 2, and Elmar Gerhards-Padilla 1 ABSTRACT Fraunhofer FKIE Friedrich-Ebert-Allee

More information

When a testbed does more than testing

When a testbed does more than testing When a testbed does more than testing The Internet-Scale Event Attack and Generation Environment (ISEAGE) providing learning and synthesizing experiences for cyber security students. Julie A. Rursch, Doug

More information

Malicious Websites uncover vulnerabilities (browser, plugins, webapp, server), initiate attack steal sensitive information, install malware, compromise victim s machine Malicious Websites uncover vulnerabilities

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

Emulating an Embedded Firewall

Emulating an Embedded Firewall Emulating an Embedded Firewall Clifford Neuman, Deepak Dayama, and Arun Viswanathan University of Southern California Abstract The Adventium Labs Embedded Distributed Firewall provides a simple interface

More information

Network Security Demonstration - Snort based IDS Integration -

Network Security Demonstration - Snort based IDS Integration - Network Security Demonstration - Snort based IDS Integration - Hyuk Lim (hlim@gist.ac.kr) with TJ Ha, CW Jeong, J Narantuya, JW Kim Wireless Communications and Networking Lab School of Information and

More information

REPORT DOCUMENTATION PAGE

REPORT DOCUMENTATION PAGE REPORT DOCUMENTATION PAGE Form Approved OMB No. 0704-0188 Public reporting burden for this collection of information is estimated to average 1 hour per response, including the time for reviewing instructions,

More information

Network Intrusion Analysis (Hands-on)

Network Intrusion Analysis (Hands-on) Network Intrusion Analysis (Hands-on) TCP/IP protocol suite is the core of the Internet and it is vital to understand how it works together, its strengths and weaknesses and how it can be used to detect

More information

Bio-Inspired Anomaly Detection

Bio-Inspired Anomaly Detection Bio-Inspired Anomaly Detection Cyber Security Division 2012 Principal Investigators Meeting 10/11/12 S. Raj Rajagopalan Scientist HP Labs/Honeywell Sraj.raj@gmail.com 908-305-1681 Bio-Inspired Anomaly

More information

SINGLE COURSE. 136 Total Hours. After completing this course, students will be able to:

SINGLE COURSE. 136 Total Hours. After completing this course, students will be able to: NH204-1314 Designing and Implementing Server Infrastructure 136 Total Hours COURSE TITLE: Designing and Implementing Server Infrastructure COURSE OVERVIEW: After completing this course, students will be

More information

Evading Android Emulator

Evading Android Emulator Evading Android Emulator Thanasis Petsas petsas@ics.forth.gr petsas@ics.forth.gr - www.syssec-project.eu 1 What is a Virtual Machine? A software based computer that functions like a physical machine A

More information

Testing ARES on the GTS framework: lesson learned and open issues. Mauro Femminella University of Perugia mauro.femminella@unipg.

Testing ARES on the GTS framework: lesson learned and open issues. Mauro Femminella University of Perugia mauro.femminella@unipg. Testing ARES on the GTS framework: lesson learned and open issues Mauro Femminella University of Perugia mauro.femminella@unipg.it Outline What is ARES What testing on GTS? Our solution Performance evaluation

More information

ToMaTo - a network experimentation tool

ToMaTo - a network experimentation tool ToMaTo - a network experimentation tool Dennis Schwerdel 1, David Hock 2, Daniel Günther 1, Bernd Reuther 1, Paul Müller 1 and Phuoc Tran-Gia 2 1 Integrated Communication Systems Lab, University of Kaiserslautern,

More information

BioCatch Fraud Detection CHECKLIST. 6 Use Cases Solved with Behavioral Biometrics Technology

BioCatch Fraud Detection CHECKLIST. 6 Use Cases Solved with Behavioral Biometrics Technology BioCatch Fraud Detection CHECKLIST 6 Use Cases Solved with Behavioral Biometrics Technology 1 2 MAN-IN-THE- BROWSER MALWARE ATTACK DETECTION (E.G. DYRE, NEVERQUEST) REMOTE ACCESS (RAT) DETECTION Challenge:

More information

packet retransmitting based on dynamic route table technology, as shown in fig. 2 and 3.

packet retransmitting based on dynamic route table technology, as shown in fig. 2 and 3. Implementation of an Emulation Environment for Large Scale Network Security Experiments Cui Yimin, Liu Li, Jin Qi, Kuang Xiaohui National Key Laboratory of Science and Technology on Information System

More information

PLUMgrid Open Networking Suite Service Insertion Architecture

PLUMgrid Open Networking Suite Service Insertion Architecture White Paper PLUMgrid Open Networking Suite Service Insertion Architecture Introduction A rapid increase in the use of cloud services across the globe require networks to be adaptable and flexible. PLUMgrid

More information

http://d-nb.info/1041302002

http://d-nb.info/1041302002 Contents 1 Introduction 1 1.1 Requirements for Evaluation Techniques 1 1.2 Performance Evaluation Techniques 2 1.2.1 Network Testbeds / Real-World Measurements 2 1.2.2 Network Simulators 3 1.2.3 Analytic

More information

Resilient Botnet Command and Control with Tor

Resilient Botnet Command and Control with Tor Resilient Botnet Command and Control with Tor Dennis Brown July 2010 10/14/10 1 Who am I? Dennis Brown Security Researcher for Tenable Network Solutions Toorcon 10, 11 Defcon 18 PaulDotCom Podcast Rhode

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

LASTLINE WHITEPAPER. The Holy Grail: Automatically Identifying Command and Control Connections from Bot Traffic

LASTLINE WHITEPAPER. The Holy Grail: Automatically Identifying Command and Control Connections from Bot Traffic LASTLINE WHITEPAPER The Holy Grail: Automatically Identifying Command and Control Connections from Bot Traffic Abstract A distinguishing characteristic of bots is their ability to establish a command and

More information

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense Cyber Investigations Data Management Systems Security Data Security Analysis Digital Forensics Health Care Security Industrial

More information

Hey, You, Get Off of My Cloud! Exploring Information Leakage in Third-Party Clouds. Thomas Ristenpart, Eran Tromer, Hovav Shacham, Stefan Savage

Hey, You, Get Off of My Cloud! Exploring Information Leakage in Third-Party Clouds. Thomas Ristenpart, Eran Tromer, Hovav Shacham, Stefan Savage Hey, You, Get Off of My Cloud! Exploring Information Leakage in Third-Party Clouds Thomas Ristenpart, Eran Tromer, Hovav Shacham, Stefan Savage UCSD MIT UCSD UCSD Today s talk in one slide Third-party

More information

Using GENI, CloudLab and AWS together within a Cloud Computing course

Using GENI, CloudLab and AWS together within a Cloud Computing course Using GENI, CloudLab and AWS together within a Cloud Computing course Prasad Calyam, Ph.D. Assistant Professor, Department of Computer Science Talk at GENI Engineering Conference (GEC23), UIUC, June 2015

More information

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services MSSP you us are a Managed Security Service Provider looking to offer Advanced Malware Protection Services Lastline is the only company with 10+ years of academic research focused on detecting advanced

More information

Emulation of Open Content Aware Networks on the ilab.t Virtual Wall. Steven Latre Jeroen Famaey Wim Van de Meerssche Tim Wauters Filip De Turck

Emulation of Open Content Aware Networks on the ilab.t Virtual Wall. Steven Latre Jeroen Famaey Wim Van de Meerssche Tim Wauters Filip De Turck Emulation of Open Content Aware Networks on the ilab.t Virtual Wall Steven Latre Jeroen Famaey Wim Van de Meerssche Tim Wauters Filip De Turck More than 50% of traffic is video Cisco Visual Networking

More information

Intel Cloud Builder Guide to Cloud Design and Deployment on Intel Platforms

Intel Cloud Builder Guide to Cloud Design and Deployment on Intel Platforms Intel Cloud Builder Guide to Cloud Design and Deployment on Intel Platforms Ubuntu* Enterprise Cloud Executive Summary Intel Cloud Builder Guide Intel Xeon Processor Ubuntu* Enteprise Cloud Canonical*

More information

Xen @ Google. Iustin Pop, <iustin@google.com> Google Switzerland. Sponsored by:

Xen @ Google. Iustin Pop, <iustin@google.com> Google Switzerland. Sponsored by: Xen @ Google Iustin Pop, Google Switzerland Sponsored by: & & Introduction Talk overview Corporate infrastructure Overview Use cases Technology Open source components Internal components

More information

CSIS/DOJ Active Cyber Defense Experts Roundtable March 10, 2015

CSIS/DOJ Active Cyber Defense Experts Roundtable March 10, 2015 CSIS/DOJ Active Cyber Defense Experts Roundtable March 10, 2015 On March 10, 2015 the Center for Strategic and International Studies, in conjunction with the Cybersecurity Unit of the U.S. Department of

More information

Korea s experience of massive DDoS attacks from Botnet

Korea s experience of massive DDoS attacks from Botnet Korea s experience of massive DDoS attacks from Botnet April 12, 2011 Heung Youl YOUM Ph.D. SoonChunHyang University, Korea President, KIISC, Korea Vice-chairman, ITU-T SG 17 1 Table of Contents Overview

More information

Course 10751A: Configuring and Deploying a Private Cloud with System Center 2012

Course 10751A: Configuring and Deploying a Private Cloud with System Center 2012 Course 10751A: Configuring and Deploying a Private Cloud with System Center 2012 OVERVIEW About this Course This course describes private cloud configuration and deployment with Microsoft System Center

More information

M6422A Implementing and Managing Windows Server 2008 Hyper-V

M6422A Implementing and Managing Windows Server 2008 Hyper-V M6422A Implementing and Managing Windows Server 2008 Hyper-V Looking at Training Differently... Course 6422A: Implementing and Managing Windows Server 2008 Hyper-V Length: Published: Language(s): Audience(s):

More information

Hyper-V Replica Broker Configuration Lab By Yung Chou, Microsoft Platform Evangelist, http://aka.ms/yungchou, @yungchou

Hyper-V Replica Broker Configuration Lab By Yung Chou, Microsoft Platform Evangelist, http://aka.ms/yungchou, @yungchou Page 1 of 23 Hyper-V Replica Broker Configuration Lab By Yung Chou, Microsoft Platform Evangelist, http://aka.ms/yungchou, @yungchou Windows Server 2012 Hyper-V Replica is a built-in mechanism for replicating

More information

Comprehensive Understanding of Malicious Overlay Networks

Comprehensive Understanding of Malicious Overlay Networks Comprehensive Understanding of Malicious Overlay Networks Cyber Security Division 2012 Principal Investigators Meeting October 10, 2012 Wenke Lee and David Dagon Georgia Institute of Technology wenke@cc.gatech.edu

More information

Configuring and Deploying a Private Cloud with System Center 2012 MOC 10751

Configuring and Deploying a Private Cloud with System Center 2012 MOC 10751 Configuring and Deploying a Private Cloud with System Center 2012 MOC 10751 Course Outline Module 1: Planning for the Private Cloud This module describes the core components of a private cloud and the

More information

HIDING THE NETWORK BEHIND THE NETWORK. BOTNET PROXY BUSINESS MODEL Alexandru Maximciuc, Cristina Vatamanu & Razvan Benchea Bitdefender, Romania

HIDING THE NETWORK BEHIND THE NETWORK. BOTNET PROXY BUSINESS MODEL Alexandru Maximciuc, Cristina Vatamanu & Razvan Benchea Bitdefender, Romania HIDING THE NETWORK BEHIND THE NETWORK. BOTNET PROXY BUSINESS MODEL Alexandru Maximciuc, Cristina Vatamanu & Razvan Benchea Bitdefender, Romania Email {amaximciuc, cvatamanu, rbenchea}@ bitdefender.com

More information

Cloud Defense. Kevin Hall Cyber Security Technology Department 4/17/2012. Sandia National Laboratories SAND 2012-2581C

Cloud Defense. Kevin Hall Cyber Security Technology Department 4/17/2012. Sandia National Laboratories SAND 2012-2581C 4/17/2012 Cloud Defense Kevin Hall Cyber Security Technology Department Sandia National Laboratories SAND 2012-2581C Sandia National Laboratories is a multi program laboratory managed and operated by Sandia

More information

MCSE: server infrastructure Syllabus

MCSE: server infrastructure Syllabus MCSE: server infrastructure Syllabus General Information Description The Microsoft Certified Solutions Expert (MCSE): Server Infrastructure course trains you to acquire the skills needed to run a highly

More information

VIRUS TRACKER CHALLENGES OF RUNNING A LARGE SCALE SINKHOLE OPERATION

VIRUS TRACKER CHALLENGES OF RUNNING A LARGE SCALE SINKHOLE OPERATION VIRUS TRACKER CHALLENGES OF RUNNING A LARGE SCALE SINKHOLE OPERATION Kleissner & Associates Botconf 14, 3-5 Dec 2014, Nancy/France Worlds largest botnet monitoring system Since September 2012 Originally

More information

Configuring and Deploying a Private Cloud with System Center 2012

Configuring and Deploying a Private Cloud with System Center 2012 Course 10751A: Configuring and Deploying a Private Cloud with System Center 2012 Length: Delivery Method: 5 Days Instructor-led (classroom) About this Course This course describes private cloud configuration

More information

10751-Configuring and Deploying a Private Cloud with System Center 2012

10751-Configuring and Deploying a Private Cloud with System Center 2012 Course Outline 10751-Configuring and Deploying a Private Cloud with System Center 2012 Duration: 5 days (30 hours) Target Audience: This course is intended for data center administrators who will be responsible

More information

Corporate I.T. Services Limited Updating your Network Infrastructure Technology Skills to Windows Server 2008 (Beta 3)

Corporate I.T. Services Limited Updating your Network Infrastructure Technology Skills to Windows Server 2008 (Beta 3) Updating your Network Infrastructure Technology Skills to Windows Server 2008 (Beta 3) Course 6415A: Three days; Instructor-Led Introduction This 3 day instructor-led course provides students with an understanding

More information

McAfee Network Security Platform

McAfee Network Security Platform McAfee Network Security Platform Next Generation Network Security Youssef AGHARMINE, Network Security, McAfee Network is THE Security Battleground Who is behind the data breaches? 81% some form of hacking

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

Evolution of the ASSERT Computer Security Lab

Evolution of the ASSERT Computer Security Lab Evolution of the ASSERT Computer Security Lab Brian Hay Kara Nance University of Alaska Fairbanks Agenda n Motivation n Initial Configuration n Virtualization Host Based Images n Virtualization Network

More information

Course Outline: 6435- Designing a Windows Server 2008 Network Infrastructure

Course Outline: 6435- Designing a Windows Server 2008 Network Infrastructure Course Outline: 6435- Designing a Network Infrastructure Learning Method: Instructor-led Classroom Learning Duration: 5.00 Day(s)/ 40 hrs Overview: This five-day course will provide students with an understanding

More information

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus Mobile Application Hacking for Android and iphone 4-Day Hands-On Course Syllabus Android and iphone Mobile Application Hacking 4-Day Hands-On Course Course description This course will focus on the techniques

More information

Nuclear Plant Information Security A Management Overview

Nuclear Plant Information Security A Management Overview Nuclear Plant Information Security A Management Overview The diagram above is a typical (simplified) Infosec Architecture Model for a nuclear power plant. The fully-developed model would, for example,

More information

SWOON: A Testbed for Secure Wireless Overlay Networks

SWOON: A Testbed for Secure Wireless Overlay Networks SWOON: A Testbed for Secure Wireless Overlay Networks Y. L. Huang, J. D. Tygar, H. Y. Lin, L. Y. Yeh, H. Y. Tsai, K. Sklower, S. P. Shieh, C. C. Wu, P. H. Lu, S. Y. Chien, Z. S. Lin, L. W. Hsu, C. W. Hsu,

More information

VMsources Group Inc. www.vmsources.com 1-866-644-7764

VMsources Group Inc. www.vmsources.com 1-866-644-7764 VMware Horizon View 6 Virtual Desktop Deployment COURSE DESCRIPTION Our VMware View class offers participants the most extensive training available in the Installation, Configuration and Management of

More information

THE BEST WAY TO CATCH A THIEF. Patrick Bedwell, Vice President, Product Marketing

THE BEST WAY TO CATCH A THIEF. Patrick Bedwell, Vice President, Product Marketing THE BEST WAY TO CATCH A THIEF Patrick Bedwell, Vice President, Product Marketing AlienVault Vision Accelerating and simplifying threat detection and incident response for IT teams with limited resources,

More information

1. Simulation of load balancing in a cloud computing environment using OMNET

1. Simulation of load balancing in a cloud computing environment using OMNET Cloud Computing Cloud computing is a rapidly growing technology that allows users to share computer resources according to their need. It is expected that cloud computing will generate close to 13.8 million

More information

MS-10751: Configuring and Deploying a Private Cloud with System Center 2012. Required Exam(s) Course Objectives. Price. Duration. Methods of Delivery

MS-10751: Configuring and Deploying a Private Cloud with System Center 2012. Required Exam(s) Course Objectives. Price. Duration. Methods of Delivery MS-10751: Configuring and Deploying a Private Cloud with System Center 2012 This course teaches students how to design, install and configure a private cloud, including how to configure and deploy the

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Course 20413C: Designing and Implementing a Server Infrastructure Course Details Course Outline Module 1: Planning Server Upgrade and Migration This module explains how to plan a server upgrade and migration

More information

Course 6331A: Deploying and Managing Microsoft System Center Virtual Machine Manager

Course 6331A: Deploying and Managing Microsoft System Center Virtual Machine Manager Course 6331A: Deploying and Managing Microsoft System Center Virtual Machine Manager Length: 3 Days Language(s): English Audience(s): IT Professionals Level: 300 Technology: Microsoft System Center Virtual

More information

Threat Intelligence. How to Implement Software-Defined Protection. Nir Naaman, CISSP Senior Security Architect

Threat Intelligence. How to Implement Software-Defined Protection. Nir Naaman, CISSP Senior Security Architect How to Implement Software-Defined Protection Nir Naaman, CISSP Senior Security Architect Threat Intelligence 1 The Spanish flu, 1918 killing at least 50-100 million people worldwide. 2 The H1N1 Pandemic,

More information

Krishna Markande, Principal Architect Sridhar Murthy, Senior Architect. Unleashing the Potential of Cloud for Performance Testing

Krishna Markande, Principal Architect Sridhar Murthy, Senior Architect. Unleashing the Potential of Cloud for Performance Testing Krishna Markande, Principal Architect Sridhar Murthy, Senior Architect Unleashing the Potential of Cloud for Performance Testing 1 Agenda Software testing and Performance testing overview Leveraging cloud

More information

Fundamentals of a Windows Server Infrastructure Course 10967A; 5 Days, Instructor-led

Fundamentals of a Windows Server Infrastructure Course 10967A; 5 Days, Instructor-led Lincoln Land Community College Capital City Training Center 130 West Mason Springfield, IL 62702 217-782-7436 www.llcc.edu/cctc Fundamentals of a Windows Server Infrastructure Course 10967A; 5 Days, Instructor-led

More information

CHAPTER 4 PERFORMANCE ANALYSIS OF CDN IN ACADEMICS

CHAPTER 4 PERFORMANCE ANALYSIS OF CDN IN ACADEMICS CHAPTER 4 PERFORMANCE ANALYSIS OF CDN IN ACADEMICS The web content providers sharing the content over the Internet during the past did not bother about the users, especially in terms of response time,

More information

MS 10751A - Configuring and Deploying a Private Cloud with System Center 2012

MS 10751A - Configuring and Deploying a Private Cloud with System Center 2012 MS 10751A - Configuring and Deploying a Private Cloud with System Center 2012 Description: Days: 5 Prerequisites: This course describes private cloud configuration and deployment with Microsoft System

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

DESIGN OF A LABORATORY FOR INFORMATION SECURITY EDUCATION

DESIGN OF A LABORATORY FOR INFORMATION SECURITY EDUCATION DESIGN OF A LABORATORY FOR INFORMATION SECURITY EDUCATION Vikram Anantapadmanabhan, Nasir Memon, Phyllis Frankl and Gleb Naumovich Polytechnic University Brooklyn, NY 11201. vikram@isis.poly.edu, memon,frank,gleb@poly.edu

More information

Denial of Service Attacks

Denial of Service Attacks 2 Denial of Service Attacks : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 13 August 2013 its335y13s2l06, Steve/Courses/2013/s2/its335/lectures/malicious.tex,

More information

RackSim Virtualized Data Center Simulation

RackSim Virtualized Data Center Simulation RackSim Virtualized Data Center Simulation Technology Overview Server and storage virtualization technology has revolutionized the data center in recent years. With the introduction of software defined

More information

vsphere Upgrade vsphere 6.0 EN-001721-03

vsphere Upgrade vsphere 6.0 EN-001721-03 vsphere 6.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of this document,

More information

Virtualization for Security

Virtualization for Security Virtualization for Security t j Including Sandboxing, Disaster Recovery, High Availability, Forensic Analysis, and Honeypotting John Hoopes Technical Editor Aaron Bawcom Paul Kenealy Wesley J. Noonan Craig

More information

Risk and Security Assessment. Zbigniew Kalbarczyk

Risk and Security Assessment. Zbigniew Kalbarczyk Risk and Security Assessment Zbigniew Kalbarczyk 1 TCIPG Cluster Arrangement Communication and Data Delivery for Wide-Area Monitoring and Control Trustworthy cyber infrastructure and technologies for wide-area

More information

Sales Slide Midokura Enterprise MidoNet V1. July 2015 Fujitsu Limited

Sales Slide Midokura Enterprise MidoNet V1. July 2015 Fujitsu Limited Sales Slide Midokura Enterprise MidoNet V1 July 2015 Fujitsu Limited What Is Midokura Enterprise MidoNet? Network Virtualization Software Coordinated with OpenStack Provides safe & effective virtual networks

More information

Designing a Windows Server 2008 Network Infrastructure

Designing a Windows Server 2008 Network Infrastructure Designing a Windows Server 2008 Network Infrastructure MOC6435 About this Course This five-day course will provide students with an understanding of how to design a Windows Server 2008 Network Infrastructure

More information

ENEE 757 CMSC 818V. Prof. Tudor Dumitraș Assistant Professor, ECE University of Maryland, College Park

ENEE 757 CMSC 818V. Prof. Tudor Dumitraș Assistant Professor, ECE University of Maryland, College Park 21. Botnets ENEE 757 CMSC 818V Prof. Tudor Dumitraș Assistant Professor, ECE University of Maryland, College Park http://ter.ps/757 https://www.facebook.com/sdsatumd Today s Lecture Where we ve been AuthenDcaDon

More information

using OpenFlow HIDEyuki Shimonishi System Platforms Research Labs, NEC corp 11 th Feb, 2009 Page 1

using OpenFlow HIDEyuki Shimonishi System Platforms Research Labs, NEC corp 11 th Feb, 2009 Page 1 Infrastructure virtualization using OpenFlow HIDEyuki Shimonishi System Platforms Research Labs, NEC corp 11 th Feb, 2009 Page 1 Backgrounds Illusion of one fits all IP network Variety of new services

More information

Research Article Overhead Analysis and Evaluation of Approaches to Host-Based Bot Detection

Research Article Overhead Analysis and Evaluation of Approaches to Host-Based Bot Detection International Journal of Distributed Sensor Networks Volume 15, Article ID 524627, 17 pages http://dx.doi.org/1.1155/15/524627 Research Article Overhead Analysis and Evaluation of Approaches to Host-Based

More information

Ethernet-based Software Defined Network (SDN) Cloud Computing Research Center for Mobile Applications (CCMA), ITRI 雲 端 運 算 行 動 應 用 研 究 中 心

Ethernet-based Software Defined Network (SDN) Cloud Computing Research Center for Mobile Applications (CCMA), ITRI 雲 端 運 算 行 動 應 用 研 究 中 心 Ethernet-based Software Defined Network (SDN) Cloud Computing Research Center for Mobile Applications (CCMA), ITRI 雲 端 運 算 行 動 應 用 研 究 中 心 1 SDN Introduction Decoupling of control plane from data plane

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

Experiments. sebastian.wahle@fokus.fraunhofer.de

Experiments. sebastian.wahle@fokus.fraunhofer.de Using Panlab Federation Mechanisms and Infrastructure for Cloud Experiments sebastian.wahle@fokus.fraunhofer.de Panlab overview Initial federation and Panlab concepts started in 2006/2007 with the Panlab

More information

Module 1: Overview of Network Infrastructure Design This module describes the key components of network infrastructure design.

Module 1: Overview of Network Infrastructure Design This module describes the key components of network infrastructure design. SSM6435 - Course 6435A: Designing a Windows Server 2008 Network Infrastructure Overview About this Course This five-day course will provide students with an understanding of how to design a Windows Server

More information

Deploy Your First CF App on Azure with Template and Service Broker. Thomas Shao, Rita Zhang, Bin Xia Microsoft Azure Team

Deploy Your First CF App on Azure with Template and Service Broker. Thomas Shao, Rita Zhang, Bin Xia Microsoft Azure Team Deploy Your First CF App on Azure with Template and Service Broker Thomas Shao, Rita Zhang, Bin Xia Microsoft Azure Team Build, Stage, Deploy, Publish Applications with one Command Supporting Languages

More information

Virtualizing Enterprise Desktops and Apps

Virtualizing Enterprise Desktops and Apps Course 20694B: Virtualizing Enterprise Desktops and Apps Page 1 of 6 Virtualizing Enterprise Desktops and Apps Course 20694B: 4 days; Instructor-Led Introduction This four-day, hands-on training course

More information

Stratusphere Solutions

Stratusphere Solutions Stratusphere Solutions Deployment Best Practices Guide Introduction This guide has been authored by experts at Liquidware Labs in order to provide a baseline as well as recommendations for a best practices

More information