Quantitative Security Risk Analysis of Enterprise Systems: Techniques and Challenges Tutorial ICISS, December 2014

Size: px
Start display at page:

Download "Quantitative Security Risk Analysis of Enterprise Systems: Techniques and Challenges Tutorial ICISS, December 2014"

Transcription

1 Quantitative Security Risk Analysis of Enterprise Systems: Techniques and Challenges Tutorial ICISS, December 2014 Anoop Singhal Computer Security Division National Institute of Standards and Technology Gaithersburg, MD USA 1 Outline Basics of Computer Security Challenges for Enterprise Network Security Risk Analysis Common Vulnerability Scoring System (CVSS) Attack Graphs and Tools for generating Attack Graphs Quantifying Security Risk Analysis Network Forensics Conclusions 1

2 NIST National Institute of Standards and Technology Information Technology Lab Computer Security Division Cryptography standards Guidelines for Federal Agencies in the areas such as Mobile Device Security, Web Security and so on. Research in the area of Cloud Computing, Biometrics, Network Security and so on. About computer scientists My Experience B. Tech IIT Delhi in EE in 1980 Ph.D. in Computer Science in 1985 AT&T Bell Labs (USA) NIST Computer Security Division 2005 to Present Research Interests Security of Cloud Computing Web Security Intrusion Detection and Network Security Data Mining 2

3 A Brief Introduction to Computer Security Host and network-based security Examples of attacks Security mechanisms Security Goals Confidentiality Availability Security Integrity Other Principles: - Recovery - Defense in Depth 3

4 Host-Based Security Usernames/passwords User groups restrictions on access File attributes/permissions Physical security Personnel security Types of Attacks DOS (Denial of Service Attacks) These attacks attempt to shutdown a network, computer or process Examples are smurf, SYN flood and so on Probe Attacker uses network services to collect information about a host such as IP address, what services it offers and so on Compromises example use buffer overflows to gain privileged access to a host Worms/viruses attacks that aggressively replicate on other hosts 4

5 Security Mechanisms IPSec, SSL Host-based protections Firewalls, IDS (network and host) Secure Host Operation Guidelines Keeping up to date with patches Backups Defending accounts (firewalls, IDS) Auditing, logging and forensics 5

6 Firewalls: Overview Control flow of traffic going between networks Network 1 Firewall Network 2 Purpose of Firewalls Block traffic from Internet (ingress filtering) Block traffic to Internet (egress filtering) Monitor communications between networks 6

7 Traditional Packet Filter Firewall Examine each packet to see if it should be let through. Decision based on TCP/UDP header fields: Source IP address: Does the packet appear to come from an address allowed into the network? Destination IP address: Is the packet going to a server that should receive this type of traffic? Source TCP/UDP port: Is the destination host allowed to receive packets from this application? Destination TCP/UDP port: Are internal hosts allowed to access this service? IDS Definition Intrusion detection systems attempt to identify and isolate intrusions against computer systems. An intrusion is an unauthorized usage or misuse of a computer system. Goals: Detect attacks Provide forensic information to help discover origins of an attack 7

8 Host-Based versus Network-Based IDS Host-based IDS systems monitor activity on a single computer system. They look at audits logs provided by the O.S. Shortcoming: they are insulated from network events that occur on a low level (the packet level). Network IDS examine the raw network traffic. They look for suspicious patterns in this traffic Good at detecting attacks using low-level manipulation of the network Can detect attacks against multiple machines Enterprise Network Security Management Networks are getting large and complex Vulnerabilities in software are constantly discovered Network Security Management is a challenging task Even a small network can have numerous attack paths 8

9 Enterprise Network Security Management Currently, security management is more of an art and not a science System administrators operate by instinct and learned experience There is no objective way of measuring the security risk in a network If I change this network configuration setting will my network become more or less secure? Cyber Security Risk Management Identify What are the assets? How is the network configured? Protect Access Control Authentication Data Security Detect Intrusion Detection Systems (IDS) Security Continuous Monitoring 9

10 Cyber Security Risk Management Respond Response Planning Analysis Mitigation Recover Timely recovery to normal operations Recovery Planning NIST Special Publication Managing Information System Risk, March 2011 Challenges in Security Metrics Typical issues addressed in the literature How can a database server be secured from intruders? How do I stop an ongoing intrusion? Notice that they all have a qualitative nature Better questions to ask: How secure is the database server in a given network configuration? How much security does a new configuration provide? How can I plan on security investments so it provides a certain amount of security? For this we need a system security modeling and analysis tool 10

11 Challenges in Security Metrics Metric for individual vulnerability exists Impact, exploitability, temporal, environmental, etc. E.g., the Common Vulnerability Scoring System (CVSS) v2 released on June 20, However, how to compose individual measures for the overall security of a network? Our work focuses on this issue 1. Common Vulnerability Scoring System (CVSS-SIG) v2, Challenges in Security Metrics Counting the number of vulnerabilities is not enough Vulnerabilities have different importance The scoring of a vulnerability is a challenge Context of the Application Configuration of the Application How to compose vulnerabilities for the overall security of a network system 11

12 What is an Attack Graph A model for How an attacker can combine vulnerabilities to stage an attack such as a data breach Dependencies among vulnerabilities Attack Graph Example 12

13 Different Paths for the Attack sshd_bof(0,1) ftp_rhosts(1,2) rsh(1,2) local_bof(2) ftp_rhosts(0,1) rsh(0,1) ftp_rhosts(1,2) rsh(1,2) local_bof(2) ftp_rhosts(0,2) rsh(0,2) local_bof(2) Attack Graph from machine 0 to DB Server 13

14 Stands for Common Vulnerability Scoring System An open framework for communicating characteristics and impacts of IT vulnerabilities Consists three metric groups: Base, Temporal, and Environmental CVSS (Cont d) Base metric : constant over time and with user environments Temporal metric : change over time but constant with user environment Environmental metric : unique to user environment 14

15 CVSS (Cont d) CVSS metric groups Each metric group has sub-matricies Each metric group has a score associated with it Score is in the range 0 to 10 Access Vector This metric measures how the vulnerability is exploited. Local Adjacent Network Network 15

16 Access Complexity This metric measures the complexity of the attack required to exploit the vulnerability High: Specialized access conditions exist Medium: The access conditions are somewhat specialized Low: Specialized access conditions do not exist Authentication This metric measures the number of times an attacker must authenticate to a target to exploit a vulnerability Multiple: The attacker needs to authenticate two or more times Single: One instance of authentication is required None: No authentication is required 16

17 Confidentiality Impact This metric measures the impact on confidentiality due to the exploit. None: No Impact Partial: There is a considerable information disclosure Complete: There is total information disclosure Similar things for the Integrity Impact and Availability Impact Base Score Base Score = Function(Impact, Exploitability) Impact = * (1-(1-ConImp)*(1-IntImp)*(1- AvailImpact)) Exploitability = 20*AccessV*AccessComp*Authentication 17

18 Base Score Example CVE Apache Chunked Encoding Memory Corruption BASE METRIC EVALUATION SCORE Access Vector [Network] (1.00) Access Complex. [Low] (0.71) Authentication [None] (0.704) Availability Impact[Complete] (0.66) Impact = 6.9 Exploitability = 10.0 BaseScore = (7.8) Attack Graph with Probabilities Numbers are estimated probabilities of occurrence for individual exploits, based on their relative difficulty. The ftp_rhosts and rsh exploits take advantage of normal services in a clever way and do not require much attacker skill A bit more skill is required for ftp_rhosts in crafting a.rhost file. sshd_bof and local_bof are buffer-overflow attacks, which require more expertise. 18

19 Probabilities Propagated Through Attack Graph When one exploit must follow another in a path, this means both are needed to eventually reach the goal, so their probabilities are multiplied: p(a and B) = p(a)p(b) When a choice of paths is possible, either is sufficient for reaching the goal: p(a or B) = p(a) + p(b) p(a)p(b). MulVAL attack-graph tool-chain Attack graph with metrics NVD adapter MulVAL User information, Threat model, Network reachability adapter OVAL data repository Vulnerability assessment results 38 19

20 Input data sources Threat model attackerlocated(internet). attackgoal(execcode(dbserver, _)). Firewall/netw ork analyzer reachable( internet, webserver, httpprotocol, httpport ). Vulnerability scanner networkserviceinfo( webserver, httpd, httpprotocol, httpport, apache ). vulexists( webserver, CVE , httpd ). vulproperty( CVE , remoteexploit, privescalation ). cvss('cve ', h). NVD 39 The knowledge base execcode(h, Perm) :- vulexists(h, VulID, Software, remoteexploit, privescalation), networkserviceinfo(h, Software, Protocol, Port, Perm), netaccess(h, Protocol, Port). The knowledge is completely independent of any site-specific settings. A set of Datalog rules to capture expert knowledge in reasoning about cyber attacks 40 20

21 Combining attack graphs and CVSS Attack graph presents a qualitative view of security problems It shows what attacks are possible, but does not tell you how bad the problem is. It captures the interactions among all attack possibilities in your system. CVSS provides a quantitative property of individual vulnerabilities It tells you how bad an individual vulnerability could be. But it does not tell you how bad it may be in your system. 41 Example CVE was identified on web server CVE was identified on db server Internet is allowed to access the web server through HTTP protocol and port Web server is allowed to access the MySQL database service on the db server User workstations are allowed to access anywhere CVE was identified on user workstations 42 21

22 Possible attack paths

23 Result execcode(dbserver,root): 0.47 execcode(webserver,apache): 0.2 execcode(ws,normalaccount): 0.74 Without Group2: execcode(dbserver,root): 0.12 execcode(webserver,apache): Prioritization Given three hardening options: Patching the web server Patching the db server Patching the workstation Which one would you patch first? 46 23

24 Suppose we patch the web server Before: execcode(dbserver,root): 0.47 execcode(webserver,apache): 0.2 execcode(workstation,normalaccount): 0.74 After: execcode(dbserver,root): 0.43 execcode(webserver,apache): 0 execcode(workstation,normalaccount): Now let s patch the db server Before: execcode(dbserver,root): 0.47 execcode(webserver,apache): 0.2 execcode(workstation,normalaccount): 0.74 After: execcode(dbserver,root): 0 execcode(webserver,apache): 0.2 execcode(workstation,normalaccount):

25 How about patching workstation? Before: execcode(dbserver,root): 0.47 execcode(webserver,apache): 0.2 execcode(workstation,normalaccount): 0.74 After: execcode(dbserver,root): 0.12 execcode(webserver,apache): 0.2 execcode(workstation,normalaccount): 0 49 A Network Forensics Model for Evidence Analysis 25

26 51 Objectives Reconstruct attack scenario in an enterprise network by using evidence including IDS alerts and system logs Provide the explanation when evidence is missing or destroyed 52 A Model for Network Attack Analysis 26

27 53 A Model for Network Attack Analysis-cont. This model extends MulVAL, a tool that uses formal method to generate attack graph by using computer configuration, network topology and vulnerability information. Our extended modules are shown in darker color. o evidence uses MITRE s OVAL database or expert knowledge to convert evidence from the attacked network to corresponding software vulnerability and computer configuration MulVAL takes. o anti-forensics and expert knowledge databases are used to generate explanations for the missing or destroyed evidence. An Example Network 54 Red path: SQL injection attack(cwe-89) Green path: Compromise the workstation by IE to access the database server (CVE ) IDS(Snort) deployed Servers configured for access and query logging Blue path: Compromise admin session id by XSS attack 27

28 55 Existing Vulnerability Machine IP Address: Port Vulnerability Attacker Workstations Webserver 1 Product web service Webserver 2 Portal web service Administrator /185/ : : Database server HTML Objects Memory Corruption Vulnerability (CVE ) SQL Injection (CWE89) Cross Site Scripting Flaw (XSS) 56 IDS Alerts and Log Timestamp 08/13-12:26:10 Source IP Destination IP Content SHELLCODE x86 inc ebx NOOP Vulnerability CVE /13-12:27:37 08/13-14:37:27 08/13-16:19:56 08/13-14:37: SHELLCODE x86 inc ebx NOOP SQL Injection Attempt Cross Site Scripting name='alice' AND password='alice' or '1'='1' CVE CWE89 XSS CWE89 28

29 57 Reasoning Rules and Evidence Evidence and Facts: /*final attack victim*/ attackedhost(execcode(admin,_)). attackedhost(netaccess(dbserver,_,_)). /* network topology and access control policy*/ attackerlocated(internet). hacl(internet, webserver, tcp, 80). /*time stamps used for evidence dependency*/ timeorder(webserver,dbserver, , ). /* configuration and attack information of webserver */ vulexists(webserver, 'CWE89', httpd). vulproperty('cwe89', remoteexploit, privescalation). networkserviceinfo(webserver, httpd, tcp, 80, apache). Rules: interaction_rule( (execcode(h, Perm) :- vulexists(h, _, Software, remoteexploit, privescalation), networkserviceinfo(h, Software, Protocol, Port, Perm), netaccess(h, Protocol, Port)), rule_desc('remote exploit of a server program', 1.0)). interaction_rule( (evidence(h,perm) :- execcode(h,perm), timeorder(zone,h,t1,t2), hold(t1,t2)), rule_desc('evidence with timestamp', 1.0)). Evidence Graph Generation 58 Blue: XSS attack path Red: SQL injection attack path Dark green: Attack paths through compromised workstations Question: is this evidence graph complete and validated? 29

30 The Notations of the Nodes 59 1 execcode(admin,apache) 2 RULE 2 (remote exploit of a server program) 3 netaccess(admin,tcp,80) 4 RULE 6 (direct network access) 5 hacl(internet,admin,tcp,80) 6 attackerlocated(internet) 7 networkserviceinfo(admin,httpd,tcp,80,apache) 8 vulexists(admin,'xss',httpd,remoteexploit,privescalation) 9 netaccess(dbserver,tcp,3660) 10 RULE 5 (multi-hop access) 11 hacl(webserver,dbserver,tcp,3660) 12 execcode(webserver,apache) what if Scenarios 60 Network forensics analysis is not complete without hypotheses testing. o hypotheses are what if propositions made for possible explanations of inconsistencies in preliminary analysis results. Examples o What if the buffer overflow alert between from attacker to a workstation is an irrelevant background artifact? o What if the attacker uses the compromised workstation to log into the database, which has no evidence? 30

31 61 Anti-forensic Database Attackers might have used anti-forensic technique to destroy evidence ID Category Tool Technique Windows Linux Privilege Access Software Effect A1 Attack tool Obfuscate signature All All User remoteclien t SNORT Rule Bypass being detected by rules D1 Destroy data BCWip e Delete file content 98 Above All User localclient Delete data permanently D2 Destroy data.. Remove log file All All User remoteclien t MySql 5.0 above set log off command Set general log off References A. Singhal, S. Ou, Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs, NISTIR 7788, September A. Singhal and X. Ou, Quantitative Security Risk Assessment of Enterprise Networks, Springer Brief Book in Computer Science, December C. Liu, A. Singhal, D. Wijesekara, Using Attack Graphs in Forensics Examination, The Fifth International Workshop on Digital Forensics (WSDF 2012), Prague, August M. Albanese, S. Jajodia, A. Singhal, and L. Wang, An efficient approach to assessing the risk of zero-day vulnerabilities, Proc. 10th International Conference on Security and Cryptpgraphy (SECRYPT 2013), Reykjavik, Iceland, July 29-31, 2013 (Best Paper Award). L. Wang, S. Jajodia, A. Singhal, P. Cheng and S. Noel, K Zero Day Safety: A Network Security Metric for Measuring the Risk of Unknown Vulnerabilities, IEEE Transactions on Dependable and Secure Computing (TDSC) January

32 Conclusions Based on attack graphs, we have proposed a model for security risk analysis of information systems Composing individual scores to more meaningiful cumulative metric for overall system security Future work is how to apply these techniques for security of cloud computing and for moving target defense 32

Network Security and Risk Analysis Using Attack Graphs

Network Security and Risk Analysis Using Attack Graphs Network Security and Risk Analysis Using Attack Graphs Anoop Singhal National Institute of Standards and Technology Coauthors: Lingyu Wang and Sushil Jajodia Concordia University George Mason University

More information

A LOGIC-BASED NETWORK FORENSICS MODEL FOR EVIDENCE ANALYSIS

A LOGIC-BASED NETWORK FORENSICS MODEL FOR EVIDENCE ANALYSIS Chapter 1 A LOGIC-BASED NETWORK FORENSICS MODEL FOR EVIDENCE ANALYSIS Changwei Liu, Anoop Singhal and Duminda Wijesekera Abstract Modern-day attackers tend to use sophisticated multi-stage/multi-host attack

More information

NIST Interagency Report 7788 Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs

NIST Interagency Report 7788 Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs NIST Interagency Report 7788 Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs Anoop Singhal Ximming Ou NIST Interagency Report 7788 Security Risk Analysis of Enterprise Networks

More information

Attack Graph Techniques

Attack Graph Techniques Chapter 2 Attack Graph Techniques 2.1 An example scenario Modern attack-graph techniques can automatically discover all possible ways an attacker can compromise an enterprise network by analyzing configuration

More information

A Review on Zero Day Attack Safety Using Different Scenarios

A Review on Zero Day Attack Safety Using Different Scenarios Available online www.ejaet.com European Journal of Advances in Engineering and Technology, 2015, 2(1): 30-34 Review Article ISSN: 2394-658X A Review on Zero Day Attack Safety Using Different Scenarios

More information

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

Guidelines for Website Security and Security Counter Measures for e-e Governance Project and Security Counter Measures for e-e Governance Project Mr. Lalthlamuana PIO, DoICT Background (1/8) Nature of Cyber Space Proliferation of Information Technology Rapid Growth in Internet Increasing Online

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

How To Protect Your Network From Attack From Outside From Inside And Outside

How To Protect Your Network From Attack From Outside From Inside And Outside IT 4823 Information Security Administration Firewalls and Intrusion Prevention October 7 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

Metrics Suite for Enterprise-Level Attack Graph Analysis

Metrics Suite for Enterprise-Level Attack Graph Analysis Metrics Suite for Enterprise-Level Attack Graph Analysis Cyber Security Division 2012 Principal Investigators Meeting October 11, 2012 Sushil Jajodia (PI), Steven Noel (co-pi) Metrics Suite for Enterprise-Level

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

Secure Software Programming and Vulnerability Analysis

Secure Software Programming and Vulnerability Analysis Secure Software Programming and Vulnerability Analysis Christopher Kruegel chris@auto.tuwien.ac.at http://www.auto.tuwien.ac.at/~chris Operations and Denial of Service Secure Software Programming 2 Overview

More information

NETWORK SECURITY (W/LAB) Course Syllabus

NETWORK SECURITY (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 NETWORK SECURITY (W/LAB) Course Syllabus Course Number: NTWK-0008 OHLAP Credit: Yes OCAS Code: 8131 Course Length: 130 Hours Career Cluster: Information

More information

A Systems Engineering Approach to Developing Cyber Security Professionals

A Systems Engineering Approach to Developing Cyber Security Professionals A Systems Engineering Approach to Developing Cyber Security Professionals D r. J e r r y H i l l Approved for Public Release; Distribution Unlimited. 13-3793 2013 The MITRE Corporation. All rights reserved.

More information

Thick Client Application Security

Thick Client Application Security Thick Client Application Security Arindam Mandal (arindam.mandal@paladion.net) (http://www.paladion.net) January 2005 This paper discusses the critical vulnerabilities and corresponding risks in a two

More information

Software Vulnerability Assessment

Software Vulnerability Assessment Software Vulnerability Assessment Setup Guide Contents: About Software Vulnerability Assessment Setting Up and Running a Vulnerability Scan Manage Ongoing Vulnerability Scans Perform Regularly Scheduled

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

MulVAL: A logic-based network security analyzer

MulVAL: A logic-based network security analyzer 14th USENIX Security Symposium, August 2005 MulVAL: A logic-based network security analyzer Xinming Ou, Sudhakar Govindavajhala, and Andrew W. Appel Princeton University Outline Introduction Representation

More information

Firewalls and Intrusion Detection

Firewalls and Intrusion Detection Firewalls and Intrusion Detection What is a Firewall? A computer system between the internal network and the rest of the Internet A single computer or a set of computers that cooperate to perform the firewall

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com SAINT Integrated Network Vulnerability Scanning and Penetration Testing www.saintcorporation.com Introduction While network vulnerability scanning is an important tool in proactive network security, penetration

More information

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Host Hardening Presented by Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Background National Institute of Standards and Technology Draft Guide to General Server Security SP800-123 Server A

More information

Overview Commitment to Energy and Utilities Robert Held Sr. Systems Engineer Strategic Energy August 2015

Overview Commitment to Energy and Utilities Robert Held Sr. Systems Engineer Strategic Energy August 2015 Overview Commitment to Energy and Utilities Robert Held Sr. Systems Engineer Strategic Energy August 2015 Tripwire Evolution 18+ Years of Innovation 1997 Tripwire File System Monitoring from open source

More information

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP Threat Modeling Categorizing the nature and severity of system vulnerabilities John B. Dickson, CISSP What is Threat Modeling? Structured approach to identifying, quantifying, and addressing threats. Threat

More information

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability WWW Based upon HTTP and HTML Runs in TCP s application layer Runs on top of the Internet Used to exchange

More information

Network Instruments white paper

Network Instruments white paper Network Instruments white paper USING A NETWORK ANALYZER AS A SECURITY TOOL Network Analyzers are designed to watch the network, identify issues and alert administrators of problem scenarios. These features

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Technical and Operational Requirements for Approved Scanning Vendors (ASVs) Version 1.1 Release: September 2006 Table of Contents Introduction...1-1 Naming

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

Deployment of Snort IDS in SIP based VoIP environments

Deployment of Snort IDS in SIP based VoIP environments Deployment of Snort IDS in SIP based VoIP environments Jiří Markl, Jaroslav Dočkal Jaroslav.Dockal@unob.cz K-209 Univerzita obrany Kounicova 65, 612 00 Brno Czech Republic Abstract This paper describes

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module CS 665: Computer System Security Network Security Bojan Cukic Lane Department of Computer Science and Electrical Engineering West Virginia University 1 Usage environment Anonymity Automation, minimal human

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Course Length: 5 Days Course Code: CNS-300 Course Description This course provides the foundation to manage, configure and monitor advanced

More information

USM IT Security Council Guide for Security Event Logging. Version 1.1

USM IT Security Council Guide for Security Event Logging. Version 1.1 USM IT Security Council Guide for Security Event Logging Version 1.1 23 November 2010 1. General As outlined in the USM Security Guidelines, sections IV.3 and IV.4: IV.3. Institutions must maintain appropriate

More information

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB Conducted: 29 th March 5 th April 2007 Prepared By: Pankaj Kohli (200607011) Chandan Kumar (200607003) Aamil Farooq (200505001) Network Audit Table of

More information

FISMA / NIST 800-53 REVISION 3 COMPLIANCE

FISMA / NIST 800-53 REVISION 3 COMPLIANCE Mandated by the Federal Information Security Management Act (FISMA) of 2002, the National Institute of Standards and Technology (NIST) created special publication 800-53 to provide guidelines on security

More information

Critical Security Controls

Critical Security Controls Critical Security Controls Session 2: The Critical Controls v1.0 Chris Beal Chief Security Architect MCNC chris.beal@mcnc.org @mcncsecurity on Twitter The Critical Security Controls The Critical Security

More information

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013 CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access

More information

Web Application Security

Web Application Security Web Application Security Prof. Sukumar Nandi Indian Institute of Technology Guwahati Agenda Web Application basics Web Network Security Web Host Security Web Application Security Best Practices Questions?

More information

Protecting Critical Infrastructure

Protecting Critical Infrastructure Protecting Critical Infrastructure SCADA Network Security Monitoring March 20, 2015 Table of Contents Introduction... 4 SCADA Systems... 4 In This Paper... 4 SCADA Security... 4 Assessing the Security

More information

Cyber Security In High-Performance Computing Environment Prakashan Korambath Institute for Digital Research and Education, UCLA July 17, 2014

Cyber Security In High-Performance Computing Environment Prakashan Korambath Institute for Digital Research and Education, UCLA July 17, 2014 Cyber Security In High-Performance Computing Environment Prakashan Korambath Institute for Digital Research and Education, UCLA July 17, 2014 Introduction: Cyber attack is an unauthorized access to a computer

More information

Basic & Advanced Administration for Citrix NetScaler 9.2

Basic & Advanced Administration for Citrix NetScaler 9.2 Basic & Advanced Administration for Citrix NetScaler 9.2 Day One Introducing and deploying Citrix NetScaler Key - Brief Introduction to the NetScaler system Planning a NetScaler deployment Deployment scenarios

More information

Security Toolsets for ISP Defense

Security Toolsets for ISP Defense Security Toolsets for ISP Defense Backbone Practices Authored by Timothy A Battles (AT&T IP Network Security) What s our goal? To provide protection against anomalous traffic for our network and it s customers.

More information

VEA-bility Security Metric: A Network Security Analysis Tool

VEA-bility Security Metric: A Network Security Analysis Tool VEA-bility Security Metric: A Network Security Analysis Tool Melanie Tupper Dalhousie University tupper@cs.dal.ca A. Nur Zincir-Heywood Dalhousie University zincir@cs.dal.ca Abstract In this work, we propose

More information

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young ArcGIS Server Security Threats & Best Practices 2014 David Cordes Michael Young Agenda Introduction Threats Best practice - ArcGIS Server settings - Infrastructure settings - Processes Summary Introduction

More information

Keyword: Cloud computing, service model, deployment model, network layer security.

Keyword: Cloud computing, service model, deployment model, network layer security. Volume 4, Issue 2, February 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Emerging

More information

CompTIA Security+ (Exam SY0-410)

CompTIA Security+ (Exam SY0-410) CompTIA Security+ (Exam SY0-410) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

Intrusion Detection in AlienVault

Intrusion Detection in AlienVault Complete. Simple. Affordable Copyright 2014 AlienVault. All rights reserved. AlienVault, AlienVault Unified Security Management, AlienVault USM, AlienVault Open Threat Exchange, AlienVault OTX, Open Threat

More information

Auditing the Security of an SAP HANA Implementation

Auditing the Security of an SAP HANA Implementation Produced by Wellesley Information Services, LLC, publisher of SAPinsider. 2015 Wellesley Information Services. All rights reserved. Auditing the Security of an SAP HANA Implementation Juan Perez-Etchegoyen

More information

Security: Attack and Defense

Security: Attack and Defense Security: Attack and Defense Aaron Hertz Carnegie Mellon University Outline! Breaking into hosts! DOS Attacks! Firewalls and other tools 15-441 Computer Networks Spring 2003 Breaking Into Hosts! Guessing

More information

Network Security Administrator

Network Security Administrator Network Security Administrator Course ID ECC600 Course Description This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze

More information

Learn Ethical Hacking, Become a Pentester

Learn Ethical Hacking, Become a Pentester Learn Ethical Hacking, Become a Pentester Course Syllabus & Certification Program DOCUMENT CLASSIFICATION: PUBLIC Copyrighted Material No part of this publication, in whole or in part, may be reproduced,

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Inspection of Vulnerabilities through Attack Graphs and Analyzing Security Metrics Used For Measuring Security in A Network.

Inspection of Vulnerabilities through Attack Graphs and Analyzing Security Metrics Used For Measuring Security in A Network. Inspection of Vulnerabilities through Attack Graphs and Analyzing Security Metrics Used For Measuring Security in A Network. R.Dhaya 1 D.Deepika 2 Associate Professor, Department of CSE, Velammal Engineering

More information

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management What is an? s Ten Most Critical Web Application Security Vulnerabilities Anthony LAI, CISSP, CISA Chapter Leader (Hong Kong) anthonylai@owasp.org Open Web Application Security Project http://www.owasp.org

More information

Using Nessus In Web Application Vulnerability Assessments

Using Nessus In Web Application Vulnerability Assessments Using Nessus In Web Application Vulnerability Assessments Paul Asadoorian Product Evangelist Tenable Network Security pasadoorian@tenablesecurity.com About Tenable Nessus vulnerability scanner, ProfessionalFeed

More information

Criteria for web application security check. Version 2015.1

Criteria for web application security check. Version 2015.1 Criteria for web application security check Version 2015.1 i Content Introduction... iii ISC- P- 001 ISC- P- 001.1 ISC- P- 001.2 ISC- P- 001.3 ISC- P- 001.4 ISC- P- 001.5 ISC- P- 001.6 ISC- P- 001.7 ISC-

More information

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Critical Infrastructure Security: The Emerging Smart Grid Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Overview Assurance & Evaluation Security Testing Approaches

More information

The Business Case for Security Information Management

The Business Case for Security Information Management The Essentials Series: Security Information Management The Business Case for Security Information Management sponsored by by Dan Sullivan Th e Business Case for Security Information Management... 1 Un

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense : Building an Effective Defense Chris Williams Scott Donaldson Abdul Aslam 1 About the Presenters Co Authors of Enterprise Cybersecurity: How to Implement a Successful Cyberdefense Program Against Advanced

More information

Module II. Internet Security. Chapter 7. Intrusion Detection. Web Security: Theory & Applications. School of Software, Sun Yat-sen University

Module II. Internet Security. Chapter 7. Intrusion Detection. Web Security: Theory & Applications. School of Software, Sun Yat-sen University Module II. Internet Security Chapter 7 Intrusion Detection Web Security: Theory & Applications School of Software, Sun Yat-sen University Outline 7.1 Threats to Computer System 7.2 Process of Intrusions

More information

Cyber Essentials. Test Specification

Cyber Essentials. Test Specification Cyber Essentials Test Specification Contents Scope of the Audit...2 Assumptions...3 Success Criteria...3 External systems...4 Required tests...4 Test Details...4 Internal systems...7 Tester pre-requisites...8

More information

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda Secure Web Application Coding Team Introductory Meeting December 1, 2005 1:00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda 1. Introductions for new members (5 minutes) 2. Name of group 3. Current

More information

IJMIE Volume 2, Issue 9 ISSN: 2249-0558

IJMIE Volume 2, Issue 9 ISSN: 2249-0558 Survey on Web Application Vulnerabilities Prevention Tools Student, Nilesh Khochare* Student,Satish Chalurkar* Professor, Dr.B.B.Meshram* Abstract There are many commercial software security assurance

More information

Database Auditing: Best Practices. Rob Barnes, CISA Director of Security, Risk and Compliance Operations rbarnes@appsecinc.com

Database Auditing: Best Practices. Rob Barnes, CISA Director of Security, Risk and Compliance Operations rbarnes@appsecinc.com Database Auditing: Best Practices Rob Barnes, CISA Director of Security, Risk and Compliance Operations rbarnes@appsecinc.com Verizon 2009 Data Breach Investigations Report: 285 million records were compromised

More information

SECURITY ADVISORY. December 2008 Barracuda Load Balancer admin login Cross-site Scripting

SECURITY ADVISORY. December 2008 Barracuda Load Balancer admin login Cross-site Scripting SECURITY ADVISORY December 2008 Barracuda Load Balancer admin login Cross-site Scripting Discovered in December 2008 by FortConsult s Security Research Team/Jan Skovgren WARNING NOT FOR DISCLOSURE BEFORE

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

CDM Vulnerability Management (VUL) Capability

CDM Vulnerability Management (VUL) Capability CDM Vulnerability Management (VUL) Capability Department of Homeland Security Office of Cybersecurity and Communications Federal Network Resilience Vulnerability Management Continuous Diagnostics and Mitigation

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing Introduction ManTech Project Manager Mark Shaw, Senior Executive Director Cyber Security Solutions Division

More information

1 Scope of Assessment

1 Scope of Assessment CIT 380 Project Network Security Assessment Due: April 30, 2014 This project is a security assessment of a small group of systems. In this assessment, students will apply security tools and resources learned

More information

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security CTS2134 Introduction to Networking Module 8.4 8.7 Network Security Switch Security: VLANs A virtual LAN (VLAN) is a logical grouping of computers based on a switch port. VLAN membership is configured by

More information

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA Configuring Personal Firewalls and Understanding IDS Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA 1 Configuring Personal Firewalls and IDS Learning Objectives Task Statements 1.4 Analyze baseline

More information

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT ADDING NETWORK INTELLIGENCE INTRODUCTION Vulnerability management is crucial to network security. Not only are known vulnerabilities propagating dramatically, but so is their severity and complexity. Organizations

More information

Firewalls. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Firewall Design Principles

Firewalls. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Firewall Design Principles Firewalls Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Firewall Design Principles Firewall Characteristics Types of Firewalls Firewall Configurations

More information

Payment Card Industry (PCI) Executive Report 08/04/2014

Payment Card Industry (PCI) Executive Report 08/04/2014 Payment Card Industry (PCI) Executive Report 08/04/2014 ASV Scan Report Attestation of Scan Compliance Scan Customer Information Approved Scanning Vendor Information Company: A.B. Yazamut Company: Qualys

More information

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs Mandatory Knowledge Units 1.0 Core2Y 1.1 Basic Data Analysis The intent of this Knowledge Unit is to provide students with basic abilities to manipulate data into meaningful information. 1.1.1 Topics Summary

More information

Advancement in Virtualization Based Intrusion Detection System in Cloud Environment

Advancement in Virtualization Based Intrusion Detection System in Cloud Environment Advancement in Virtualization Based Intrusion Detection System in Cloud Environment Jaimin K. Khatri IT Systems and Network Security GTU PG School, Ahmedabad, Gujarat, India Mr. Girish Khilari Senior Consultant,

More information

A Quantitative Approach to Security Monitor Deployment

A Quantitative Approach to Security Monitor Deployment A Quantitative Approach to Security Monitor Deployment Uttam Thakore PI: William H. Sanders Problem Intrusion detection requires adequate monitoring Monitors must collect sufficient information about intrusions

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Chapter 4 Application, Data and Host Security

Chapter 4 Application, Data and Host Security Chapter 4 Application, Data and Host Security 4.1 Application Security Chapter 4 Application Security Concepts Concepts include fuzzing, secure coding, cross-site scripting prevention, crosssite request

More information

The monsters under the bed are real... 2004 World Tour

The monsters under the bed are real... 2004 World Tour Web Hacking LIVE! The monsters under the bed are real... 2004 World Tour Agenda Wichita ISSA August 6 th, 2004 The Application Security Dilemma How Bad is it, Really? Overview of Application Architectures

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Network- vs. Host-based Intrusion Detection

Network- vs. Host-based Intrusion Detection Network- vs. Host-based Intrusion Detection A Guide to Intrusion Detection Technology 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free: 800.776.2362 Fax: 678.443.6477

More information

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND Introduction > New security threats are emerging all the time, from new forms of malware and web application exploits that target

More information

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS ICTACT JOURNAL ON COMMUNICATION TECHNOLOGY, JUNE 2010, ISSUE: 02 A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS S.Seetha 1 and P.Raviraj 2 Department of

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

The server will respond to the client with a list of instances. One such attack was analyzed by an information security researcher in January 2015.

The server will respond to the client with a list of instances. One such attack was analyzed by an information security researcher in January 2015. 1 TLP: GREEN 02.11.15 GSI ID: 1086 SECURITY BULLETIN: MS SQL REFLECTION DDOS RISK FACTOR - MEDIUM 1.1 / OVERVIEW / Beginning in October 2014, PLXsert observed the use of a new type of reflection-based

More information

Name. Description. Rationale

Name. Description. Rationale Complliiance Componentt Description DEEFFI INITION Network-Based Intrusion Detection Systems (NIDS) Network-Based Intrusion Detection Systems (NIDS) detect attacks by capturing and analyzing network traffic.

More information

ON ATTACK GRAPH MODEL OF NETWORK SECURITY. Hasmik Sahakyan, Daryoush Alipour

ON ATTACK GRAPH MODEL OF NETWORK SECURITY. Hasmik Sahakyan, Daryoush Alipour 26 ON ATTACK GRAPH MODEL OF NETWORK SECURITY Hasmik Sahakyan, Daryoush Alipour Abstract: All types of network systems are subject to computer attacks. The overall security of a network cannot be determined

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information