Capturing Web Application Threats Using virtual CMS Honeypot. Saharuddin Saat, Nor Adora Endut 1, Abdul Hamid Othman 2

Size: px
Start display at page:

Download "Capturing Web Application Threats Using virtual CMS Honeypot. Saharuddin Saat, Nor Adora Endut 1, Abdul Hamid Othman 2"

Transcription

1 Capturing Web Application Threats Using virtual CMS Honeypot Saharuddin Saat, Nor Adora Endut 1, Abdul Hamid Othman 2 Faculty of Computer and Mathematical Sciences, Universiti Teknologi MARA, Malaysia adora 1, hamido Opensource Content Management System (CMS) is very popular and widely used by web administrators around the world nowadays because of their simplicity for the instant web application solution. Consequently, web applications have increasingly been the focus of attackers because of the unintentional web vulnerabilities that comes from the newly introduced functionality. This project aims at enhancing the level of security for CMS inside the Universiti Teknologi MARA (UiTM) network by providing the most extensive way on developing Virtual CMS Honeypots. The outcome is hoped to ease the web administrators to monitor any kind of computer threats such as hackers, worms and viruses in more comfortable and efficient way. The results also will provide the administrator some form of countermeasures for security purposes and traffic analysis. Using Customize Awstats, Snort, AcidBase and Proxy will provide a Honeypot for a rapidly expandable network and suit for the web administrator especially at UiTM to monitor webserver traffic activity and any latest computer threats.

2 Figure 2.1: HIHAT Figure 3.1: Methodology Figure 3.2: Network Design Figure 4.1: No machine client Figure 4.2: Honeypot server Figure 4.3: Starting pound Figure 4.4: Nmap screenshot Figure 4.5: Virtual Box Figure 4.6: Mono Asp Figure 4.7: Awstats report details Figure 4.8: Snort running Figure 4.9: AcidBase analysis Figure 5.1: Honeypots Attack chart LIST OF FIGURES

3 LIST OF TABLES Table 3.1: List of Software Table 2.1: List of Hardware Table 5.1: Duration of honeypots uptime Table 5.2: Number of attacks occurred per server Table 5.3: HTTP status codes Table 5.4: customize HTTP 403 error code report Table 5.5: Worms detected on topyenoh Table 5.6: Worm detected on php cms Table 5.7: directory browsing on php cms Table 5.8: Worm detected on asp cms Table 5.9: Unauthorized access on jsp cms Table 5.10: Page viewed on ruby cms Table 5.11: Honeypots Attack Listing

4 ABBREVIATIONS CMS Content Management System HTTP Hyper Text Transfer Protocol JSP Java Server Pages Technology PHP Personal Home Page ASP Active Server Pages HIHAT High Interaction Honeypot Analysis Tool SSH Secure Shell ACID Analysis Console for Intrusion Databases BASE Basic Analysis and Security Engine IIS Internet Information Services SNMP Simple Network Management Protocol TCP Transmission Control Protocol IPV6 Internet Protocol Version 6 URI Uniform Resource Identifier ICMP Internet Control Message Protocol

5 CHAPTER 1 INTRODUCTION 1.0 Introduction This chapter will describe the overview of the problems that may or may not be faced by the web administrator. Honeypot is most effective implementation for reviewing any threat that occurred inside Content Management System. Although a lot of honeypot has been developed, not all of them make the web administrator job easier since they still need to read the whole log file in each server to find any threat and vulnerability that has occurred. This chapter will provide an overview of the problem statement, objective and significance of this project. 1.1 Problem Statement Content Management System technologies such as PHP, ASP, CGI, Javascript, and Ajax have made it much easier for people to build and deploy services on the Internet. Unfortunately, this has opened a wide possibility for new attacks since it is accidentally introduce new vulnerabilities into it. Therefore, content management systems have increasingly been the focus of attackers. Although a lot of web administrator has a lot of choice to choose the more stable and secure opensource content management system as their favorite instant content management system, they still need to monitor for vulnerabilities and threats that have been occurred on the webservers. For that reason, the web administrator needs an easier way on how to analyze the long and unstructured log file for every server. The best way is to pass on the threat and monitor it on single point like having a proxy within the network to log any HTTP request. This project will propose a proper way on how to help the web administrator monitor their entire webserver HTTP request by looking at the log server only instead of having to read every each server log file. 1.2 Objectives The following are the main objectives for this research : i. To analyze any kind of attack that has been used by the hackers to compromise the server ii. To discover any successful attempt to hack the decoy cms by analyzing the log file and the cms itself iii. To generate a report using the log file based on which kind of attacks that have occurred

6 1.3 Scope The research will be focused on the following, which are the boundaries for the research: i. This project will be focusing on only four kinds of languages (cms) which are JSP, PHP, Ruby and ASP ii. This project will be deployed at UiTM s Data Center iii. This project will be using Debian 4 (Awstats, MySQL, Apache, PHP, Pound, Tcpdump, Tcpreplay, Snort, AcidBase, VirtualBoxOSE, NOMachine, Mambo, Mojoportal, Opencms, Radiant), IBM server. iv. The honeypot server requires customization on awstats to produce comprehensive report of HTTP request 1.4 Significance of the study This research will be significant to provide information to deploy virtual honeypots and security action has been taken while developing the virtual honeypots. At the end of this project, hopefully it will help the web administrator in order to monitor the access activity and the threats that arise at the virtual honeypots. Some of the significances are: i. The information beneath the honeypot is the most important aspect, which would guide web administrators in terms of handling any security threats ii. The provision of a user friendly log reader on honeypot server which is the proxy for the virtual honeypot iii. With a user-friendly environment, it will diminish the problem of reading long and unstructured log files and efficiently captures what has happened inside the virtual honeypots 1.5 Conclusion Chapter 1 has covered an overview of the project objectives, scope and the significance of the project involved that must be met with the project requirement. The next chapter will be focusing on literature review about the aspect of the project development.

7 CHAPTER 2 LITERATURE REVIEW 2.0 Introduction Some reviews have been made in order to understand what and how the concept of the project will be done. This chapter will discuss more about all of the information related to the project. These literature reviews are based on articles available on the internet websites about previous researches that are related to this project. Also, Honeypots that are used for this project will be elaborated on. 2.1 HONEYPOT Introduction There are a lot of honeypot tools has been around such as Project honeynet, High Interaction Honeypot Analysis Tool (HIHAT), Honeyd, back officer and many more. The only reason the existence of honeypot is because the information beneath it that can help web administrator to understand any kind of attack and how to countermeasure it. According to Lance Spitzner (2002) A honeypot as "a security resource who's value lies in being probed, attacked or compromised ". This means that whatever we designate as a honeypot, it is our expectation and goal to have the system probed, attacked, and potentially exploited. Keep in mind, honeypots are not a solution. They do not 'fix' anything. Instead, honeypots are a tool. How you use that tool is up to you and depends on what you are attempting to achieve. A honeypot may be a system that merely emulates other systems or applications, creates a jailed environment, or may be a standard built system. Regardless of how you build and use the honeypot, it's value lies in the fact that it isattacked. This project will be focusing at the Pusat Sistem Maklumat Bersepadu (PSMB) Data Center UiTM which is where the research honeypot will be deployed. It is the best place to deploy since the data center has the high potential to garner as much data as possible and it is wheremost of the heavy traffic from the internet comes in. Attack might be occurred within the local area network or from the internet. According to (Lance Spitzner, 2002) Research honeypots are honeypots designed to gain information on the blackhat community. These honeypots do not add direct value to a specific organization. Instead they are used to research the threats organizations face, and how to better protect against those threats. Think of them as 'counterintelligence', their job is to gain information on the bad guys. This information is

8 then used to protect against those threats. Traditionally, commercial organizations do NOT use research honeypots. Instead, organizations such as Universities, government, military, or security research organizations use them. Meanwhile, Christian (2008) in his article defines that honeypots are decoy computer resources set up for the purpose of monitoring and logging the activities of entities that probe, attack or compromise them. Activities on honeypots can be considiered suspicious by definition, as there is no point for benign users to interact with these systems. Honeypots come in many shapes and sizes; examples include dummy items in a database, low-interaction network components like preconfigured traffic sinks, or fullinteraction hosts with real operating systems and services. M uter (2008) suggests, the simplest form of a honeypot is a real vulnerable system that has been modified to include surveillance methods. Such a system is called a high-interaction honeypots because the attacker is able to fully interact with the honeypot just like a real system. This offers the best potential for analyzing all aspects of an attack, but also introduces risk that the attacker will use the capabilities of the system to attack others. A high interaction honeypot must disguise itself as a real machine, hiding its surveillance methods to all users even if they have root privileges. A physical honeypot is a real machine with its own IP address. This can be a disaster if the machine can be compromise and there is high opportunity that it is going to be broken. Niels Provos (2003) in his article sugguesting that a virtual honeypot is need to be simulated by another machine that responds to network traffic sent to the virtual honeypot is the safer way to deploy a honeypot. Virtual honeypots are attractive because they requirer fewer computer systems, which reduces maintenance costs. Using virtual honeypots, it is possible to populate a network with hosts running numerous operating systems. To convince adversaries that a virtual honeypot is running a given operating system, we need to simulate the TCP/IP stack of the target operating system carefully, in order to fool TCP/IP stack fingerprinting tools like Xprobe or Nmap. Among the famous honeypots that is largely used nowadays are Honeynets. They are one of the most advanced and complex honeypots, their primary purpose is to capture extensive information on threats, both internal and external. Honeynets are complex in that they are entire networks of computers to be attacked. Nothing is emulated. The systems and applications within a Honeynet can be the same systems found in a real organization. Within these systems additional information, such as files, records in databases, log entries, or any information that is desirable for the attacker to interact with can be placed. Honeynets have this flexibility because they are not a standardized solution, instead a Honeynet is a specialized architecture that creates a fishbowl, and any target systems can be placed within this fishbowl. Just like a fishbowl, a virtual world can be created; however instead of adding coral and sand, a Solaris database server or Cisco routers are added. Just like a fishbowl, everything that is going on can be observed, however with a Honeynet, the attacker never realizes that they are being overserved.

9 2.2 RELATED CMS HONEYPOT High Interaction Honeypot Analysis Tool (HIHAT) Figure 2.1: HIHAT HIHAT is one of the related project developed using generic toolkit. The difference is HIHAT captures any threats then it will push the data from the honeypot to the log server. HIHAT is a framework that constructs honeypots for web application based on the scripting language PHP only. Moreover, it is a physical honeypot which is using a real machine with its own IP address.

10 CHAPTER 3 METHODOLOGY 3.0 Introduction This chapter will be focusing on and explaining about the methodology that will be used in this project in order to achieve the main objectives for the project. This chapter also will describe all the possible flow on how the project will be done, what kind of information will be gathered and the steps that are involved. Having an appropriate methodology is an important step in a project because it can be a guidance and as a point of consistency when the project is in progress. It also will be used to provide step by step information on the problem and the solutions that come across for these problesm. Honeypot server will be deployed in order to serve the four kinds of cms with different languages. The honeypot server will dump any HTTP request to the virtual cms through pound. Awstats will be the tool to generate report for HTTP request that has been occurred. The main objective to use the awstats is to make thing easier for us to analyze any kind of attack that has been use by the hackers and to discover any successful attempt to hack the decoy cms by analyzing the log file and the cms itself. The honeypot server also uses snort as the threat database signature since snort is the most well known industrial standard tool and reliable to detect any web application threat. AcidBase will be use to create the report base on what kind of attack have occurred. If any of those virtual honeypots being compromised, it will be isolated from the network and an analysis will be conducted to learn how the threats take place. 3.1 Methodology Used This project will be using five main phase that will require researcher to pass and remain error free for every phase before proceed to the next phase and until completion. All phases will be explained through the flow chart in detail.

11

12

13

14 3.1.1 Information Gathering The first phase of the project will be determining the problem statement and background of the problem that will come out with the objective what and will be achieve from the problem and information that will be gathered. Information and problem statement will be gathered from the existing implementation of the virtual honeypots that available on the internet. It is best to implement a new approach that can enhance the honeypot server that will be deployed inside UiTM s data center. The reason is to make sure that the honeypot server which will be deployed is not going to be compromised by hackers. The security of the honeypot server is very important because all the virtual honeypots are depending on the honeypot server to be functional. The virtual honeypots must be exactly the same as any real server inside the data center and this make the hackers think that the virtual honeypots are exactly like a real server Project Requirement Next phase is project requirement. This phase will identify the requirement that will be involved to develop the virtual honeypots. From the previous phase, we have gathered all the information towards the objective. From the objective and scope of the project, researcher will identify the tools, hardware, software and system architecture to develop the virtual honeypots. All of the requirement that involved will have their own strength and responsibility towards the project development. Every aspect determining the project requirement must meets the objective and are able to provide a solutions along the project development. The following are the requirement for the project that will be used and implemented

15 Software

16

17 Hardware Design and Development At the third phase, will be the critical phase where the design and development of the project involved. This phase will determine the project requirement that was gathered and collected during the project requirement phase can be implemented and provide solutions to achieve the objectives as well as the boundaries or project limitation. The content management system (cms) that has been identified will be implemented on the virtual honeypots. At the third phase everything will be done correctly to make the virtual honeypots run error-free Network Design The project will follow the network design below to deploy and implement the proposed virtual honeypots. This will require all the hardware that has been listed on the project requirement phase.

18 3.1.4 Implementation After the system design and development finished, the next level is where the virtual honeypots are implemented. This phase will test the virtual honeypots availability and reliability to provide a connection within UiTM network. This phase also will be the point to test the virtual honeypots is fully functional and identify if there is any of the virtual honeypots that are not functioning well Error Rectification The next phase is rectifying the errors. Any problems regarding the errors of the virtual honeypots will be resolve as soon as it is being discovered. If any of the virtual honeypots is not functioning well, then it will be difficult to get an accurate analysis result of any threat that might be occurred. 3.2 Conclusion Choosing the most strategic methodology is the most critical and important part in every project design and development. Methodology also determines in detail what are the processes involved in developing the virtual honeypots. All the phase will ensure the project time line are

19 in order and have to complete in time. The entire requirement must be helpful along the virtual honeypots design and development. Next chapter will be discussing in chapter 4: the virtual honeypots overview.

20 CHAPTER 4 HONEYPOTS OVERVIEW 4.0 Introduction This chapter will explain the main overview of the virtual honeypots and architecture that had been used to develop the system. This chapter also will explain how the virtual honeypots are being monitored and the interface for the administrator. 4.1 Honeypots Overview Remote Desktop using No Machine To monitor the honeypot server, No Machine client is used to access the server. No Machine manipulates port 22 of ssh to create remote desktop environment. This will make thing easier for the web administrator to monitor the honeypot server without having to login physically to that server. The honeypot server has been installed with the no machine server in order to make it accessible through the ssh port. Figure 4.1: NoMachine client. Firstly, we need to provide username and password before connecting to the honeypot server as shown on figure 4.1 above. No Machine is a very light remote desktop that use NX to compresses the X11 data to minimize the amount of data transmitted. NX also makes extensive use of caching, to make the session as responsive as possible.

21 Figure 4.2 shows the remote desktop interface which is exactly the same as logging in physically to the honeypot server Pound The Pound program is a reverse proxy, load balancer and HTTPS front-end for Web server(s). In this project, pound is use to do port forwarding from the honeypot server to the virtual honeypots. In order to capture the entire HTTP request to the virtual honeypots and write to a file, we need to issue command tail f /var/log/syslog > vcms.log. This will capture HTTP request to the virtual honeypots and save it to a file name vmcs.log.

22 Figure 4.3 shows how to start pound by starting the service using command line. Please refer to Appendix A for the details configuration for port forwarding. Port forwarding is implemented to make the virtual honeypots accesseible from the proxy server.

23 Figure 4.4 shows the nmap scanning result detect the open ports, services that are currently running and the version on the honeypot server. It shows that port 8080 is open and service that available is Apache Tomcat serve for our java cms. Port 8082 is open and service that available WEBrick which is our ruby cms. Port 8888 is open and service that available is our Apache with Mono which is our asp cms. Port is open and service that available is Apache for our mambo cms. Other than that port are default ports of the honeypot server for management purpose Virtualbox VirtualBox is used in this project to create and run virtual honeypots on the virtual machine. The virtual honeypots installed with debian operating system for java cms, php cms and asp cms. While the asp cms use Opensuse operating system since Mono is more stable running on it.

24 The virtual honeypots are running smoothly without having a problem as shown on Figure 4.5. Each virtual honeypots have been installed with the specific software based on their specific requirement.

25 Figure 4.6 shows that one of our virtual honeypots is running smoothly in virtualbox. The asp cms running with Mono on the virtualbox and opensuse has been installed as the operating system Log analysis Awstats The awstats can be access from the honeypot server by opening the browser and go to url By default awstats only shows details error pages for 404 kind of error only. In this project, customization needs to be made so we can show every single error for each virtual honeypots.

26 Figure 4.7 show awstats report details on each virtual honeypots. The report were generated by running script that has been created by issuing./myscript on the command line. Refer to appendix B for the details bash script to compile all pound HTTP log file. The reports were generated in html format Snort Snort is an open source network intrusion prevention and detection system utilizing a ruledriven language, which combines the benefits of signature, protocol and anomaly based inspection methods. In this project, snort were use to detect any kind of attack that goes to the virtual honeypots and honeypot server itself.

27 Figure 4.8 show how to start the snort service by issuing the command Snort c /etc/snort/snort.conf i br0 Snort is running and listening to interface br0 which is our interface where traffic comes in to the virtual honeypots and the honeypot server AcidBase BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.

28 Figure 4.9 shows the AcidBASE web interface to perform analysis of intrusions that snort has detected in our network.

29 CHAPTER 5 RESULT AND FINDINGS 5.0 Introduction This chapter will describe the result of the data gathered from the honeypot server and virtual honeypots. Current implementation, the objective has been achieved and the result has been collected and analyzed. 5.1 Duration of honeypots uptime The virtual honeypots were successfully deploy and running 31 days uninterrupted in order to get the most data. As shown on table 1, they were running from March 9, 2009 until April 9, None of them were being compromised and being used as a stepping stone to do any harm to other servers inside the UiTM s data center. 5.2 Awstats log report Based on the awstats report, % percentage of attacks occurred at the honeypot server which is topyenoh. Among all of the virtual honeypots, php cms is the most targeted cms with % percentage of attacks. The asp cms is the second highest number of attacks among virtual honeypots with % percentage of attacks. Third highest cms is ruby cms

30 with 0.13 % percentage of attacks. Lastly, the less attack occurred at jsp cms with 0.12 % percentage of attacks Honeypots server By default, awstats error report details only available for error 404 only. In this situation, we can only do analysis if all HTTP request defined as a threat even though the HTTP request is 200 which means the request has succeeded. This class of status code indicates that the client's request was successfully received, understood, and accepted [11]. It is because a statement for sql injection will return status code valid. The HTTP status codes on the table 3 shows that most of the request pages return the status code document not available. Based on the HTTP patterns, we can see about hits within 15 minutes came from same ip address. Some of the request can be seen as below: [26/Apr/2009:13:05: ] "GET /useraction.php3 HTTP/1.0" "" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)" [26/Apr/2009:13:05: ] "GET /userreg.cgi?cmd=insert&lang=eng&tnum=3&fld1=test999 %0acat</var/spool/mail/login>>/etc/passwd HTTP/1.0" "" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)" [26/Apr/2009:13:05: ] "GET /zentrack/index.php HTTP/1.0" "" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"

31 As shown on table 5.4, HTTP error code for 403 forbidden pages was successfully generated by custom HTTP errors report. The result shows that, there are request for forbidden pages and the access to the pages being denied. Refer to appendix C for the details awstats customize configuration multiple errors report. Awstats has the capability to detect any worm activity to connect to the server. The worm signature used awstats library to detect the pattern of the worm. The HTTP request below shows that code has been injected to the server to run anonymous command prompt listing the directory that available on that server remotely through web browser [26/Apr/2009:13:04: ] GET /_vti_bin/..%255c..%255c..%255c..%255c..%255c..%255cwinnt/system 32/cmd.exe?/c+ dir HTTP/ Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1) Awstats detect the malicious code as part of the Nimda family worm that trying to exploit the IIS vulnerability of windows server executing command remotely through web browser [12]. This kind of attack is called Unicode attack. The server returns error 404 which is file not found because the code trying to inject windows command that only available on windows server only Php cms The HTTP request below shows that code has been injected to the server to run anonymous command prompt listing the directory that available on that server remotely through web browser [26/Apr/2009:20:31: ] GET /scripts/trsensepostchangemeli.dll?template=nonexistfile?templat e=..\\..\\..\\..\\.. \\winnt\\system32\\cmd.exe?/c+dir HTTP/

32 The malicious code was detected as part of the Nimda family worm that trying to exploit the IIS vulnerability of windows server executing command remotely through web browser. This kind of attack is trying to exploits the vulnerable script of trsensepostchangemeli.dll on the server. The server returns error 404 which is file not found because the code trying to inject windows command that only available on windows server only. On table 5.7, the valid 200 page which been highlighted red in color shows that there are 18 times the page of phpmyadmin being viewed. The hacker was only browsing the database through the phpmyadmin without doing any harm to the database. This kind of attack occurred because anybody can access the phpmyadmin without any authentication required Asp cms The HTTP request below shows that code has been injected to the server to run anonymous command prompt listing the directory that available on that server remotely through web browser [06/Apr/2009:14:12: ] "GET/c/winnt/system32/cmd.exe?/c+dir+/OG HTTP/1.0" The malicious code was detected as part of the Nimda family worm that trying to exploit the IIS vulnerability of windows server by executing command remotely through web browser [12]. It launches the directory traversal kind of attack to run the command prompt listing the directory available on that server. The server returns error 404 which is file not found because the code trying to inject windows command that only available on windows server only.

33 5.2.4 Jsp cms On the Jsp cms server, there is no such worm activity detected. The HTTP request detected is a request trying to access java servlet manager. The request already included Authorization credentials, and then the 401 response indicates that authorization has been refused for those credentials as shown below: [10/Apr/2009:05:25: ] "GET /manager/html HTTP/1.1" " "Mozilla/5.0 (X11; U; Linux i686; en-us; rv: eol) Gecko/ (Debian ~pre080614i-0etch1) Epiphany/2.14" Table 5.9 below shows the awstats report of one unauthorized access of page java servlet manager Ruby cms Ruby cms server has the smallest number of visitor. Furthermore, there is no such worm and hacking activity was detected since the ruby cms being running. Table 5.10 shows that there are about 6 times the ruby cms pages being viewed.

34 5.3 AcidBase report This honeypots recorded 448 alerts under 10 types of alert comprising 2 categories. The highest attack is Webroot Directory Traversal with 62.5 % attempt to access files not intended to be accessed. The second highest is Double Decoding attack with 26% attempt to reveal directory.

35

36 6.0 Introduction CHAPTER 6 CONCLUSION AND RECOMMENDATION This chapter will be the last chapter that describe the conclusion and overall of the project development. This chapter also will describe the recommendation for the project development which may be improved for the next research. 6.1 Conclusion From information gathering, project requirement, honeypots design and development and implementation, overall for this project it has achieve the objective: To analyze any kind of attack that has been used by the hackers to compromise the server To discover any successful attempt to hack the decoy cms by analyzing the log file and the cms itself To generate a report using the log file based on which kind of attacks that have occurred Virtual honeypots save the cost to deploy honeypots since it does not require a physical server. All HTTP requests capturing and reporting has been fully functional to enable the administrator monitor the occurrence of attacks on the honeypots and analyze the threat. Using awstats help administrator save their time and efficiently monitor the honeypots. This virtual honeypots will give the web administrator the easiness to monitor their cms honeypots and react as soon as the incident arises. 6.2 Recommendation At this current time, this honeypots project only focusing on HTTP request that has been captured and analyzed. It does not monitor the database operation for each server. It is best to implement database monitoring since the database is where the data of cms to be fully functional. Having database monitoring is a value added for the honeypots to captured and analyzed by not depending on HTTP request monitoring only.

37 References 1. Niels Provos (2003) A Virtual Honeypot Framework Retrieved October 21, 2008 from 2. Christian Kreibich, Jon Crowcroft (2008) Honeycomb Creating Intrusion Detection Signatures Using Honeypots, Retrieved October 21, 2008 from 3. Michael Muter (2008) A Generic Toolkit for Converting Web Applications Into High- Interaction Honeypots, Retrieved October 21, 2008 from 4. Lance Spitzner (2002) Honeypots Definitions and Value of Honeypots, Retrieved October 21, 2008 from 5. Lance Spitzner (2002) Honeypots: Catching the Insider Threat Retrieved October 21, 2008 from 6. Acidbase (2009) Basic Analysis and Security Engine (BASE) project, Retrieved October 21, 2008 from base.secureideas.net/index.php 7. Snort (2009) Snort - the de facto standard for intrusion detection/prevention (2009), Retrieved January 2, 2009 from 8. Awstats (2009) Awstats - Free log file analyzer for advanced statistics (2009), Retrieved January 2, 2009 from 9. Virtualbox (2009) An x86 virtualization software package developed by Sun Microsystems (2009), Retrieved January 2, 2009 from Nomachine (2009) Desktop Virtualization and Remote Access Management, Retrieved January 2, 2009 from RFC 2616 (2009) Status code definitions (2009), Retrieved January 2, 2009 from Security Space (2009) Nimda worm. Retrieved January 3, 2009 from Mono (2009) Provides the necessary software to develop and run.net client and server applications on different platforms (2009), Retrieved January 2, 2009 from

38 APPENDICES

39

40

41

42

43

44

45

Securing the system using honeypot in cloud computing environment

Securing the system using honeypot in cloud computing environment Volume: 2, Issue: 4, 172-176 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 M. Phil Research Scholar, Department of Computer Science Vivekanandha College

More information

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE)

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) Author: Avinash Singh Avinash Singh is a Technical Evangelist currently worksing at Appin Technology Lab, Noida. Educational Qualification: B.Tech from Punjab Technical

More information

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01 How to build and use a Honeypot By Ralph Edward Sutton, Jr DTEC 6873 Section 01 Abstract Everybody has gotten hacked one way or another when dealing with computers. When I ran across the idea of a honeypot

More information

Dynamic Honeypot Construction

Dynamic Honeypot Construction Dynamic Honeypot Construction 2nd Annual Alaska Information Assurance Workshop Christopher Hecker U. of Alaska, Fairbanks 9-5-2006 Presentation l Brief Introduction l Project Overview l Future Work l References

More information

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1 Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology Project Proposal 1 Project Proposal 2 Abstract Honeypot systems are readily used by organizations large and

More information

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability WWW Based upon HTTP and HTML Runs in TCP s application layer Runs on top of the Internet Used to exchange

More information

DETECTING AND ANALYZING NETWORK ATTACKS USING VIRTUAL HONEYNET NUR ATIQAH BT. HASAN 2003470954

DETECTING AND ANALYZING NETWORK ATTACKS USING VIRTUAL HONEYNET NUR ATIQAH BT. HASAN 2003470954 DETECTING AND ANALYZING NETWORK ATTACKS USING VIRTUAL HONEYNET By NUR ATIQAH BT. HASAN 2003470954 In partial fulfillment of requirement for the BACHELOR OF SCIENCE (Hons.) IN DATA COMMUNICATION AND NETWORKING

More information

Advanced Honeypot System for Analysing Network Security

Advanced Honeypot System for Analysing Network Security ISSN: 2347-3215 Volume 2 Number 4 (April-2014) pp. 65-70 www.ijcrar.com Advanced Honeypot System for Analysing Network Security Suruchi Narote 1* and Sandeep Khanna 2 1 Department of Computer Engineering.

More information

Second-generation (GenII) honeypots

Second-generation (GenII) honeypots Second-generation (GenII) honeypots Bojan Zdrnja CompSci 725, University of Auckland, Oct 2004. b.zdrnja@auckland.ac.nz Abstract Honeypots are security resources which trap malicious activities, so they

More information

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region HONEYPOT SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

Keywords Intrusion detection system, honeypots, attacker, security. 7 P a g e

Keywords Intrusion detection system, honeypots, attacker, security. 7 P a g e HONEYPOTS IN NETWORK SECURITY Abhishek Sharma Research Scholar Department of Computer Science and Engineering Lovely Professional University (Punjab) - India Abstract Computer Network and Internet is growing

More information

Intrusion Detection Systems (IDS)

Intrusion Detection Systems (IDS) Intrusion Detection Systems (IDS) What are They and How do They Work? By Wayne T Work Security Gauntlet Consulting 56 Applewood Lane Naugatuck, CT 06770 203.217.5004 Page 1 6/12/2003 1. Introduction Intrusion

More information

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked. This sample report is published with prior consent of our client in view of the fact that the current release of this web application is three major releases ahead in its life cycle. Issues pointed out

More information

IDS / IPS. James E. Thiel S.W.A.T.

IDS / IPS. James E. Thiel S.W.A.T. IDS / IPS An introduction to intrusion detection and intrusion prevention systems James E. Thiel January 14, 2005 S.W.A.T. Drexel University Overview Intrusion Detection Purpose Types Detection Methods

More information

STABLE & SECURE BANK lab writeup. Page 1 of 21

STABLE & SECURE BANK lab writeup. Page 1 of 21 STABLE & SECURE BANK lab writeup 1 of 21 Penetrating an imaginary bank through real present-date security vulnerabilities PENTESTIT, a Russian Information Security company has launched its new, eighth

More information

Network Forensics: Log Analysis

Network Forensics: Log Analysis Network Forensics: Analysis Richard Baskerville Agenda P Terms & -based Tracing P Application Layer Analysis P Lower Layer Analysis Georgia State University 1 2 Two Important Terms PPromiscuous Mode

More information

CS 558 Internet Systems and Technologies

CS 558 Internet Systems and Technologies CS 558 Internet Systems and Technologies Dimitris Deyannis deyannis@csd.uoc.gr 881 Heat seeking Honeypots: Design and Experience Abstract Compromised Web servers are used to perform many malicious activities.

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix Honeynet2_bookTOC.fm Page vii Monday, May 3, 2004 12:00 PM Contents Preface Foreword xix xxvii P ART I THE HONEYNET 1 Chapter 1 The Beginning 3 The Honeynet Project 3 The Information Security Environment

More information

Web Application Security

Web Application Security Web Application Security Prof. Sukumar Nandi Indian Institute of Technology Guwahati Agenda Web Application basics Web Network Security Web Host Security Web Application Security Best Practices Questions?

More information

A Generic Toolkit for Converting Web Applications Into High-Interaction Honeypots

A Generic Toolkit for Converting Web Applications Into High-Interaction Honeypots A Generic Toolkit for Converting Web Applications Into High-Interaction Honeypots Michael Müter 1, Felix Freiling 1, Thorsten Holz 1, and Jeanna Matthews 2 1 Laboratory for Dependable Distributed Systems

More information

Volume 2, Issue 3, March 2014 International Journal of Advance Research in Computer Science and Management Studies

Volume 2, Issue 3, March 2014 International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 3, March 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com Web Application

More information

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com SAINT Integrated Network Vulnerability Scanning and Penetration Testing www.saintcorporation.com Introduction While network vulnerability scanning is an important tool in proactive network security, penetration

More information

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION Prepared for the NRC Fuel Cycle Cyber Security Threat Conference Presented by: Jon Chugg, Ken Rohde Organization(s): INL Date: May 30, 2013 Disclaimer

More information

Security Event Management. February 7, 2007 (Revision 5)

Security Event Management. February 7, 2007 (Revision 5) Security Event Management February 7, 2007 (Revision 5) Table of Contents TABLE OF CONTENTS... 2 INTRODUCTION... 3 CRITICAL EVENT DETECTION... 3 LOG ANALYSIS, REPORTING AND STORAGE... 7 LOWER TOTAL COST

More information

Transformation of honeypot raw data into structured data

Transformation of honeypot raw data into structured data Transformation of honeypot raw data into structured data 1 Majed SANAN, Mahmoud RAMMAL 2,Wassim RAMMAL 3 1 Lebanese University, Faculty of Sciences. 2 Lebanese University, Director of center of Research

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

P Principles of Network Forensics P Terms & Log-based Tracing P Application Layer Log Analysis P Lower Layer Log Analysis

P Principles of Network Forensics P Terms & Log-based Tracing P Application Layer Log Analysis P Lower Layer Log Analysis Agenda Richard Baskerville P Principles of P Terms & -based Tracing P Application Layer Analysis P Lower Layer Analysis Georgia State University 1 2 Principles Kim, et al (2004) A fuzzy expert system for

More information

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST Performed Between Testing start date and end date By SSL247 Limited SSL247 Limited 63, Lisson Street Marylebone London

More information

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications 1. Introduction 2. Web Application 3. Components 4. Common Vulnerabilities 5. Improving security in Web applications 2 What does World Wide Web security mean? Webmasters=> confidence that their site won

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Secure Bytes, October 2011 This document is confidential and for the use of a Secure Bytes client only. The information contained herein is the property of Secure Bytes and may

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

Railo Installation on CentOS Linux 6 Best Practices

Railo Installation on CentOS Linux 6 Best Practices Railo Installation on CentOS Linux 6 Best Practices Purpose: This document is intended for system administrators who want to deploy their Mura CMS, Railo, Tomcat, and JRE stack in a secure but easy to

More information

HotZone. Theory of Operations Configuration Management

HotZone. Theory of Operations Configuration Management HotZone Theory of Operations Configuration Management What is HotZone? Free low-interaction honeypot Source code available (not Open Source but freely downloadable) Designed to be kitted up as a standalone

More information

IDS and Penetration Testing Lab ISA656 (Attacker)

IDS and Penetration Testing Lab ISA656 (Attacker) IDS and Penetration Testing Lab ISA656 (Attacker) Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible

More information

From Network Security To Content Filtering

From Network Security To Content Filtering Computer Fraud & Security, May 2007 page 1/10 From Network Security To Content Filtering Network security has evolved dramatically in the last few years not only for what concerns the tools at our disposals

More information

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project WEB SECURITY Oriana Kondakciu 0054118 Software Engineering 4C03 Project The Internet is a collection of networks, in which the web servers construct autonomous systems. The data routing infrastructure

More information

Guidelines for Web applications protection with dedicated Web Application Firewall

Guidelines for Web applications protection with dedicated Web Application Firewall Guidelines for Web applications protection with dedicated Web Application Firewall Prepared by: dr inŝ. Mariusz Stawowski, CISSP Bartosz Kryński, Imperva Certified Security Engineer INTRODUCTION Security

More information

DESIGN OF NETWORK SECURITY PROJECTS USING HONEYPOTS *

DESIGN OF NETWORK SECURITY PROJECTS USING HONEYPOTS * DESIGN OF NETWORK SECURITY PROJECTS USING HONEYPOTS * Karthik Sadasivam, Banuprasad Samudrala, T. Andrew Yang University of Houston Clear Lake 2700 Bay Area Blvd., Houston, TX 77058 (281) 283-3835, yang@cl.uh.edu

More information

IMPLEMENTING FORENSIC READINESS USING PERFORMANCE MONITORING TOOLS

IMPLEMENTING FORENSIC READINESS USING PERFORMANCE MONITORING TOOLS Chapter 18 IMPLEMENTING FORENSIC READINESS USING PERFORMANCE MONITORING TOOLS Franscois van Staden and Hein Venter Abstract This paper proposes the use of monitoring tools to record data in support of

More information

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder.

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder. CMSC 355 Lab 3 : Penetration Testing Tools Due: September 31, 2010 In the previous lab, we used some basic system administration tools to figure out which programs where running on a system and which files

More information

Xerox DocuShare Security Features. Security White Paper

Xerox DocuShare Security Features. Security White Paper Xerox DocuShare Security Features Security White Paper Xerox DocuShare Security Features Businesses are increasingly concerned with protecting the security of their networks. Any application added to a

More information

Threat Modelling for Web Application Deployment. Ivan Ristic ivanr@webkreator.com (Thinking Stone)

Threat Modelling for Web Application Deployment. Ivan Ristic ivanr@webkreator.com (Thinking Stone) Threat Modelling for Web Application Deployment Ivan Ristic ivanr@webkreator.com (Thinking Stone) Talk Overview 1. Introducing Threat Modelling 2. Real-world Example 3. Questions Who Am I? Developer /

More information

Security Correlation Server Quick Installation Guide

Security Correlation Server Quick Installation Guide orrelogtm Security Correlation Server Quick Installation Guide This guide provides brief information on how to install the CorreLog Server system on a Microsoft Windows platform. This information can also

More information

CCM 4350 Week 11. Security Architecture and Engineering. Guest Lecturer: Mr Louis Slabbert School of Science and Technology.

CCM 4350 Week 11. Security Architecture and Engineering. Guest Lecturer: Mr Louis Slabbert School of Science and Technology. CCM 4350 Week 11 Security Architecture and Engineering Guest Lecturer: Mr Louis Slabbert School of Science and Technology CCM4350_CNSec 1 Web Server Security The Web is the most visible part of the net

More information

6WRUP:DWFK. Policies for Dedicated IIS Web Servers Group. V2.1 policy module to restrict ALL network access

6WRUP:DWFK. Policies for Dedicated IIS Web Servers Group. V2.1 policy module to restrict ALL network access OKENA 71 Second Ave., 3 rd Floor Waltham, MA 02451 Phone 781 209 3200 Fax 781 209 3199 6WRUP:DWFK Policies for Dedicated IIS Web Servers Group The policies shipped with StormWatch address both application-specific

More information

Banking Security using Honeypot

Banking Security using Honeypot Banking Security using Honeypot Sandeep Chaware D.J.Sanghvi College of Engineering, Mumbai smchaware@gmail.com Abstract New threats are constantly emerging to the security of organization s information

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Guideline on Firewall

Guideline on Firewall CMSGu2014-02 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Firewall National Computer Board Mauritius Version 1.0 June

More information

INTRUSION DECEPTION CZYLI BAW SIĘ W CIUCIUBABKĘ Z NAMI

INTRUSION DECEPTION CZYLI BAW SIĘ W CIUCIUBABKĘ Z NAMI INTRUSION DECEPTION CZYLI BAW SIĘ W CIUCIUBABKĘ Z NAMI Na przykładzie Junos WebApp Secure Edmund Asare INCONVENIENT STATISTICS 70% of ALL threats are at the Web application layer. Gartner 73% of organizations

More information

THE OPEN UNIVERSITY OF TANZANIA

THE OPEN UNIVERSITY OF TANZANIA THE OPEN UNIVERSITY OF TANZANIA Institute of Educational and Management Technologies COURSE OUTLINES FOR DIPLOMA IN COMPUTER SCIENCE 2 nd YEAR (NTA LEVEL 6) SEMESTER I 06101: Advanced Website Design Gather

More information

HONEYPOTS The new-way Security Analysis

HONEYPOTS The new-way Security Analysis HONEYPOTS The new-way Security Analysis By D.R.Esesve B.Tech (ECE), MPIT (Networking Technology) dresesve@hotmail.com http://www.geocities.com/dresesve Symbiosis Center for Information Technology, Pune

More information

Coimbatore-47, India. Keywords: intrusion detection,honeypots,networksecurity,monitoring

Coimbatore-47, India. Keywords: intrusion detection,honeypots,networksecurity,monitoring Volume 4, Issue 8, August 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Investigate the

More information

Quick Start Guide. Cerberus FTP is distributed in Canada through C&C Software. Visit us today at www.ccsoftware.ca!

Quick Start Guide. Cerberus FTP is distributed in Canada through C&C Software. Visit us today at www.ccsoftware.ca! Quick Start Guide Cerberus FTP is distributed in Canada through C&C Software. Visit us today at www.ccsoftware.ca! How to Setup a File Server with Cerberus FTP Server FTP and SSH SFTP are application protocols

More information

Honeypots & Honeynets Overview. Adli Wahid Security Specialist, APNIC.net adli@apnic.net

Honeypots & Honeynets Overview. Adli Wahid Security Specialist, APNIC.net adli@apnic.net Honeypots & Honeynets Overview Adli Wahid Security Specialist, APNIC.net adli@apnic.net 1 Contents 1. ObjecCves 2. DefiniCon of Honeypot & Honeynets 3. Benefits & Risk consideracon 4. Example of Honeypot

More information

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant What infrastructure security really means? Infrastructure Security is Making sure that your system services are always running

More information

Network Security and Firewall 1

Network Security and Firewall 1 Department/program: Networking Course Code: CPT 224 Contact Hours: 96 Subject/Course WEB Access & Network Security: Theoretical: 2 Hours/week Year Two Semester: Two Prerequisite: NET304 Practical: 4 Hours/week

More information

Print Audit Facilities Manager Technical Overview

Print Audit Facilities Manager Technical Overview Print Audit Facilities Manager Technical Overview Print Audit Facilities Manager is a powerful, easy to use tool designed to remotely collect meter reads, automate supplies fulfilment and report service

More information

6WRUP:DWFK. Policies for Dedicated SQL Servers Group

6WRUP:DWFK. Policies for Dedicated SQL Servers Group OKENA 71 Second Ave., 3 rd Floor Waltham, MA 02451 Phone 781 209 3200 Fax 781 209 3199 6WRUP:DWFK Policies for Dedicated SQL Servers Group The sample policies shipped with StormWatch address both application-specific

More information

Topics in Network Security

Topics in Network Security Topics in Network Security Jem Berkes MASc. ECE, University of Waterloo B.Sc. ECE, University of Manitoba www.berkes.ca February, 2009 Ver. 2 In this presentation Wi-Fi security (802.11) Protecting insecure

More information

An Open Source IPS. IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan

An Open Source IPS. IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan An Open Source IPS IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan Introduction IPS or Intrusion Prevention System Uses a NIDS or Network Intrusion Detection System Includes

More information

The Second International Conference on Innovations in Information Technology (IIT 05)

The Second International Conference on Innovations in Information Technology (IIT 05) HoneyAnalyzer Analysis and Extraction of Intrusion Detection Patterns & Signatures Using Honeypot Urjita Thakar Reader, Department of Computer Engineering, Shri G.S. Institute of Technology and Science

More information

Use of Honeypots to Increase Awareness regarding Network Security

Use of Honeypots to Increase Awareness regarding Network Security Use of Honeypots to Increase Awareness regarding Network Security Bhumika, Vivek Sharma Abstract Honeypots are closely monitored decoys that are employed in a network to study the trail of hackers and

More information

Security Considerations White Paper for Cisco Smart Storage 1

Security Considerations White Paper for Cisco Smart Storage 1 Security Considerations White Paper for Cisco Smart Storage An open network is like a bank s vault with windows Bill Thomson Network-Attached Storage (NAS) is a relatively simple and inexpensive way to

More information

Apache Server Implementation Guide

Apache Server Implementation Guide Apache Server Implementation Guide 340 March Road Suite 600 Kanata, Ontario, Canada K2K 2E4 Tel: +1-613-599-2441 Fax: +1-613-599-2442 International Voice: +1-613-599-2441 North America Toll Free: 1-800-307-7042

More information

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification Secure Web Development Teaching Modules 1 Security Testing Contents 1 Concepts... 1 1.1 Security Practices for Software Verification... 1 1.2 Software Security Testing... 2 2 Labs Objectives... 2 3 Lab

More information

A Roadmap for Securing IIS 5.0

A Roadmap for Securing IIS 5.0 This document was grafted together from various Web and other sources by Thomas Jerry Scott for use in his Web and other Security courses. Jerry hopes you find this information helpful in your quest to

More information

VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION

VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION copyright 2003 securitymetrics Security Vulnerabilities of Computers & Servers Security Risks Change Daily New

More information

Barracuda Intrusion Detection and Prevention System

Barracuda Intrusion Detection and Prevention System Providing complete and comprehensive real-time network protection Today s networks are constantly under attack by an ever growing number of emerging exploits and attackers using advanced evasion techniques

More information

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc. Considerations In Developing Firewall Selection Criteria Adeptech Systems, Inc. Table of Contents Introduction... 1 Firewall s Function...1 Firewall Selection Considerations... 1 Firewall Types... 2 Packet

More information

CIT 380: Securing Computer Systems

CIT 380: Securing Computer Systems CIT 380: Securing Computer Systems Scanning CIT 380: Securing Computer Systems Slide #1 Topics 1. Port Scanning 2. Stealth Scanning 3. Version Identification 4. OS Fingerprinting 5. Vulnerability Scanning

More information

Modified Reverse Proxy Website Vulnerability Test Results

Modified Reverse Proxy Website Vulnerability Test Results Modified Reverse Proxy Website Vulnerability Test Results Vincent Berk and Marion Bates Institute for Security Technology Studies Dartmouth College September 10, 2001 Contents 1 Introduction 1 2 Preparation

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

Network and Host-based Vulnerability Assessment

Network and Host-based Vulnerability Assessment Network and Host-based Vulnerability Assessment A guide for information systems and network security professionals 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free:

More information

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort License Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons

More information

Information Security Training. Assignment 1 Networking

Information Security Training. Assignment 1 Networking Information Security Training Assignment 1 Networking By Justin C. Klein Keane September 28, 2012 Assignment 1 For this assignment you will utilize several networking utilities

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Still Aren't Doing. Frank Kim

Still Aren't Doing. Frank Kim Ten Things Web Developers Still Aren't Doing Frank Kim Think Security Consulting Background Frank Kim Consultant, Think Security Consulting Security in the SDLC SANS Author & Instructor DEV541 Secure Coding

More information

CatDV Pro Workgroup Serve r

CatDV Pro Workgroup Serve r Architectural Overview CatDV Pro Workgroup Server Square Box Systems Ltd May 2003 The CatDV Pro client application is a standalone desktop application, providing video logging and media cataloging capability

More information

Kaseya Server Instal ation User Guide June 6, 2008

Kaseya Server Instal ation User Guide June 6, 2008 Kaseya Server Installation User Guide June 6, 2008 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private Sector IT organizations. Kaseya's

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Lecture 11 Web Application Security (part 1)

Lecture 11 Web Application Security (part 1) Lecture 11 Web Application Security (part 1) Computer and Network Security 4th of January 2016 Computer Science and Engineering Department CSE Dep, ACS, UPB Lecture 11, Web Application Security (part 1)

More information

Firewalls and Software Updates

Firewalls and Software Updates Firewalls and Software Updates License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents General

More information

Malware Analysis Quiz 6

Malware Analysis Quiz 6 Malware Analysis Quiz 6 1. Are these files packed? If so, which packer? The file is not packed, as running the command strings shelll reveals a number of interesting character sequences, such as: irc.ircnet.net

More information

HONEYPOTS REVEALED Prepared by:

HONEYPOTS REVEALED Prepared by: HONEYPOTS REVEALED Prepared by: Mohamed Noordin Yusuff IT Security Officer Specialist Dip. Info Security, MA. Internet Security Mgmt(Ongoing) 1 INTRODUCTION IT Security instantly becomes an issue for anyone

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Networks and the Internet A Primer for Prosecutors and Investigators

Networks and the Internet A Primer for Prosecutors and Investigators Computer Crime & Intellectual Property Section Networks and the Internet A Primer for Prosecutors and Investigators Michael J. Stawasz Senior Counsel Computer Crime and Intellectual Property Section ()

More information

Countermeasure for Detection of Honeypot Deployment

Countermeasure for Detection of Honeypot Deployment Proceedings of the International Conference on Computer and Communication Engineering 2008 May 13-15, 2008 Kuala Lumpur, Malaysia Countermeasure for Detection of Honeypot Deployment Lai-Ming Shiue 1, Shang-Juh

More information

Web Security School Final Exam

Web Security School Final Exam Web Security School Final Exam By Michael Cobb 1.) Which of the following services is not required to run a Windows server solely configured to run IIS and publish a Web site on the Internet? a. IIS Admin

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

Building Your Firewall Rulebase Lance Spitzner Last Modified: January 26, 2000

Building Your Firewall Rulebase Lance Spitzner Last Modified: January 26, 2000 Building Your Firewall Rulebase Lance Spitzner Last Modified: January 26, 2000 Building a solid rulebase is a critical, if not the most critical, step in implementing a successful and secure firewall.

More information

Firewalls. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Firewall Design Principles

Firewalls. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Firewall Design Principles Firewalls Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Firewall Design Principles Firewall Characteristics Types of Firewalls Firewall Configurations

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

2010 White Paper Series. Layer 7 Application Firewalls

2010 White Paper Series. Layer 7 Application Firewalls 2010 White Paper Series Layer 7 Application Firewalls Introduction The firewall, the first line of defense in many network security plans, has existed for decades. The purpose of the firewall is straightforward;

More information

Who is Watching You? Video Conferencing Security

Who is Watching You? Video Conferencing Security Who is Watching You? Video Conferencing Security Navid Jam Member of Technical Staff March 1, 2007 SAND# 2007-1115C Computer and Network Security Security Systems and Technology Video Conference and Collaborative

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

How to hack a website with Metasploit

How to hack a website with Metasploit How to hack a website with Metasploit By Sumedt Jitpukdebodin Normally, Penetration Tester or a Hacker use Metasploit to exploit vulnerability services in the target server or to create a payload to make

More information

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold The Essentials Series PCI Compliance sponsored by by Rebecca Herold Using PCI DSS Compliant Log Management to Identify Attacks from Outside the Enterprise...1 Outside Attacks Impact Business...1 PCI DSS

More information

USE HONEYPOTS TO KNOW YOUR ENEMIES

USE HONEYPOTS TO KNOW YOUR ENEMIES USE HONEYPOTS TO KNOW YOUR ENEMIES SHERIF MOUSA (EG-CERT) 9 MAY 2012 WHAT ARE WE GOING TO TALK ABOUT? What exactly happens on the end of your Internet connection. Open Source tools to set up your own Honeypot

More information