It iiumiuimmnuu. Pusat Khidrpp; Maklumat Akadendk UNIVERSITI MALAYSIA SARAWAK Kote ßarnprjn HOST-BASED INTRUSION DETECTION SYSTEM (HIDS)

Size: px
Start display at page:

Download "It iiumiuimmnuu. Pusat Khidrpp; Maklumat Akadendk UNIVERSITI MALAYSIA SARAWAK 04300 Kote ßarnprjn HOST-BASED INTRUSION DETECTION SYSTEM (HIDS)"

Transcription

1 P. KH IDMAT MAKLUMAT AKADEMIK UNIMAS Pusat Khidrpp; Maklumat Akadendk UNIVERSITI MALAYSIA SARAWAK Kote ßarnprjn It iiumiuimmnuu HOST-BASED INTRUSION DETECTION SYSTEM (HIDS) ZAID AFFENDI BIN ZAINOL (Network Computing) This Project is submitted in partial fulfillment of the requirement for the degree of Bachelor of Computer Science with Honours Faculty of Computer Science and Information Technology Universiti Malaysia Sarawak 2005

2 DECLARATION No portion of the work referred to in this report has been submitted in support of an application for another degree or qualification of this or any other university or institution of higher learning. ( Qi-- /G 4 i-. ), a7cdc- (Zaid Affendi bin Zainol) (Date) ii

3 ACKNOWLEDGEMENTS In the name of God, the Most Merciful and the Most Compassionate, praise to be the one, the sustainer of the entire universe. First of all, I would like to acknowledge my parents, who give me supports and cares from the very beginning. Without their understanding, patience, love and care, I would not be able to complete my system and report. Secondly, I wish to express my sincere thanks and deepest appreciation and gratitude to my supervisor, Mr. Nazim bin Jambli, for his invaluable advice, guidance and continuous assistance in the accomplishment and completion of this project. A special appreciation to my examiner, Puan Azni Haslizan for helping and patiently guide me to complete my thesis. Only God will be able to give the reward for their contributions. Last but not least, I would like to thank to contribution made by all my friends. Their help, and support have motivates me to work extra hard than I use before. A similar thanks is also extended to Nur Edayu Dahlan for helping and inspiring me to complete my thesis. Thank you very much to all of you. iii

4 Pusat Khidmat Makiumat Akademik UNIVERSITI MALAYSIA SARAWAIC Kota Samarahan TABLE OF CONTENTS DECLARATION 11 ACKNOWLEDGMENT 111 TABLE OF CONTENTS iv LIST OF FIGURES ix LIST OF TABLES X LIST OF ABBREVIATIONS X1 ABSTRACT X11 ABSTRAK X111 CHAPTER ONE: AN OVERVIEW 1.0 Introduction Purpose of the Report Problem Statement Project Objectives Project Scope Project Significant Project Potential Outcomes Report Overview 5 CHAPTER TWO: LITERATURE REVIEW 2.0 Introduction 7 iv

5 2.1 Reviewing of Existing System Types of Attacks and Intrusions Reconnaissance Attacks Exploits Denial of Service (DoS) Attacks Implementation of IDS Categories of IDS Host-based IDS Network Based IDS Application Based IDS IDS Models Knowledge based IDS Behavioral IDS Intrusion Detection System Components Sensors Analyzer User interface Strengths of Host-Based Intrusion Detection Systems Analysis of Existing IDS CMDS NetRanger Tripwire Analysis Of Software Used Windows Operating System 29 V

6 2.4.2 Visual Basic Programming Language Conclusion 30 CHAPTER THREE: METHODOLOGY 3.0 Introduction Definitions System Development Life Cycle (SDLC) System Planning System Analysis Conceptual Design System Evaluation Detailed System Design System Implementation System Maintenance Conclusion 37 CHAPTER FOUR: SYSTEM DESIGN 4.0 Introduction System design organization Section 1: General conceptual plan of the system design Section 2: Specific details of State Process (Child Diagram) Section 3: System Workflow and Idea 42 V1

7 4.1.4 Section 4: System Layout and Implementation Design Technical Design Components Architecture - Functional Architecture - Physical Use Case System Use Case Description HIDS Design Features of the System Component of the System IP Monitoring Port Scanning Access IP by Hostname System Architecture Conclusion 54 CHAPTER FIVE: SYSTEM IMPLEMENTATION, TESTING AND EVALUATION 5.0 Introduction Software Implementation System Testing and Evaluation Host-Based Intrusion Detection System Program Opening the Monitoring IP Activities How Intrusion Detected Conclusion 64 Vll

8 CHAPTER SIX: CONCLUSION 6.0 Introduction Objectives Achievement Work Independently Have A Log Have an Interface System Limitation Platform Dependent Host-based Detection Techniques Report Future Work and Recommendation Network-based IDS Platform Independent Automatic Generated Report Security Enhancement Summary and Conclusion 69 BIBLIOGRAPHY 70 viii

9 LIST OF FIGURES Figure 2.1: IDS location between Intranet and Internet 9 Figure 3.1: System Development Life Cycle (SDLC) 32 Figure 4.1: A general conceptual plan for HIDS 39 Figure 4.2: Context Diagram 0 40 Figure 4.3: Process 1 Details 41 Figure 4.4: System Workflow 42 Figure 4.5: Sample Monitoring IP Activities 44 Figure 4.6: Sample Monitoring Possible Intrusion 44 Figure 4.7: Sample of Port Scanner 45 Figure 4.8: Sample of Trace Route 45 Figure 4.9: HIDS Use Case Diagram 47 Figure 4.10: IP Monitoring 50 Figure 4.11: Port Scanning 51 Figure 4.12: Access IP by Hostname 52 Figure 4.13: HIDS System Architecture 53 Figure 5.1: Connection between Host and Client 58 Figure 5.2: Connection between Server and Client (LAN) 58 Figure 5.3: Host gets the IP Activities 59 Figure 5.4: Interface of IP Activities Monitoring 60 Figure 5.5: Command Line to detect Intrusion 61 Figure 5.6: Possible Intrusion Monitoring Interface and Result 62 Figure 5.7: Sample of Log Files 63 Figure 5.8: Port Scanner on local host 63 Figure 5.9: Port Scanner for Remote (Network/Client) 64 ix

10 LIST OF TABLES Table 2.1: Advantages and Disadvantages of IDS 13 Table 2.2: Overview of Computer Misuse Detection System (CMDS) 21 Table 2.3: Overview of Netranger 24 Table 2.4: Overview of Tripwire 28 X

11 LIST OF ABBREVIATIONS IDS Intrusion Detection System HIDS Host-based Intrusion Detection System TCP Transmission Control Protocol IM Instant Messaging CPU Central Processing Unit DOS Denial of Service CMDS Computer Misuse Detection System SAIC Science Applications International Corporation GUI Graphical User Interface DES Data Encryption Standard ACL Access Control List CRC Cycle Redundancy Check PLC Project Life Cycle RAD Rapid Application Development DFD Data Flow Diagram LAN Local Area Network UDP User Datagram Protocol SMTP Simple Main Transfer Protocol IP Internet Protocol ERD Entity Relationship Diagram DFD Data Flow Diagram QOS Quality of System SDLC System Development Life Cycle X1

12 ABSTRACT Host-based Intrusion Detection System (RIDS) is one of alternative approach in computer security that been widely developed by experts in protecting the privacy and integrity in network environment. Nowadays, implementations firewall with HIDS is taking its leap by storm. The collaboration among IDS and firewall has improved and reduce the security problem faces in network. By implementing IDS with firewall, it ensures that prevention and detection roles cover the security management effectively and widely. This project describes a prototype Host-based Intrusion Detection System (HIDS) based on Windows platform. This system supports monitoring IP activities, detecting possible intrusion, and port scanning. Besides that, activities of possible intrusion that been gathered can be save as a log for future references and action for administrator. xii

13 ABSTRAK Pengkalan Sistem Pengesanan Pencerobohan (PSPP) adalah satu daripada alternatif di dalam sekuriti komputer yang kini giat dibangunkan oleh pakar-pakar untuk memastikan keselamatan di dalam rangkaian komputer. Kini, pengunaan ` rrewall' bersama PSPP telah digunakan secara mendadak. Pengunaan ` irewall ' bersama PSPP telah mengurangkan masalah yg dialami di dalam pencerobohan sistem rangkaian. Ia juga memastikan aktivitri mencegah dan mengesan meliputipengurusan keselamatan secara efektif dan meluas. Projek ini menunjukkan satu prototaip untuk Pengkalan-hos Sistem Pengesahan Pencerobohan (PSPP) berdasarkan platform Windows. Sistem ini menyediakan pengawasan aktiviti IF, mengesan pencerobohan, dan pemeriksaan port. Selain itu, maklumat mengenai pencerobohan ini dapat disimpan sebagai log untuk rujukan dan tindakan kepada pendaftar. X111

14 CHAPTER ONE: AN OVERVIEW 1.0 Introduction According to Cort (2004), computer and network intrusions have been with us since the introduction of the computer, but intrusion detection systems are still somewhat new to the market. The first implementation of intruders detection system just started in the early of 90's. Intrusion is known as any intentional event where an intruder gains access that compromises the confidentiality, integrity, or availability of computers, networks, or the data residing on them (ISRC, 2004). Intrusion Detection Systems (IDS) inspects traffic for known attack signatures and issues alerts on detection. There are basically three categories of IDS that being used today. The categories are Host Based Intrusion Detection Systems (HIDS), Network Based Intrusion Detection Systems (NIDS), and Application Based Intrusion Detection Systems. This project will focus on HIDS based on the concept of pattern matching. Pattern matching is based on looking for a fixed sequence of bytes in a single packet. In this system prototype, it will include a specific starting point and endpoint for inspection within the packet. It is an approach and approach to match the pattern of the suspect packet. For instance, the system can specify the TCP flags for packets to be considered. I

15 1.1 Purpose of the Report The purpose of this report is to document the final year project on host-based intrusion detection system or also known as RIDS. It will discuss about host-based intrusion detection system countermeasures that are currently available, review their strength and weakness, and provide some practical recommendations for when and how to use RIDS. This report will include the findings on HIDS. It also will describe about HIDS design and systems prototype. 1.2 Problem Statement According to Grimes (2002), many people thought that having a firewall and antivirus scanner is good enough. They believe with firewall and antivirus software, the computer is secure enough. However, intruders are deviously clever and adaptive. So an Intrusion Detection System (IDS) is a must have tool for any serious in-depth computer plan. Antivirus scanner captures known worms, viruses, and Trojan horses, while firewall stop port intruders. An HIDS can sniff network packets to see what really happening (Roger, 2002). For example, an IDS can detect whether your port 80 traffic is a Web request or an Instant Messaging (IM) file transfer. Firewalls and scanners can't stop a buffer-overflow attack or recognize the latest SQL injection attack, but an IDS is able to recognize and respond to attacks of these types. Advanced IDS can drop the packet before it causes harm or can modify a security parameter so that the malicious packet becomes harmless. 2

16 Enterprise networks are facing ever-increasing security threats from worms, port scans, DDoS, and network misuse, and thus effective monitoring approaches to quickly detect these activities are greatly needed. So an intrusion detection system (IDS) is the additional technology that can be valuable enhancement. By monitoring and implementing HIDS, it will fill the gaps left by the other security tools. 1.3 Project Objectives The main objective of this project is to minimize or reduce the security, intrusion and hacking problem faces in network environment. Other objectives of the project are: " Minimize or reduce the security, intrusion and hacking problem faces in network environment. " Produce a prototype of HIDS. The RIDS can be use at the outside or inside the firewall independently. " Have a log to monitor intruder activities. It should provide tool to captures data for analysis. Then it should produce an appropriate action to notice the system administrator about the information gathered. " Have an interface to make it more user-friendly and convenient. 3

17 1.4 Project Scope The scopes of the project are: " This project will be run on Windows platform because it is the most widely used platform in the world. Besides that, to make the implementation of the HIDS successful, Visual Basic programming language will be used to implement the system prototype. " This system will work independently on a host based system to monitor and gather intruder's activities. " This system will focus more on collecting intruder's activities in detail, not to detect the intruders. 1.5 Project Significant I choose to implement HIDS project because it's needed in our network environment nowadays. This project will minimize the risk of internet based attack. Besides that, it will also prevent the attackers from gathering or manipulating important data. This project will be able to collect intruder's activities and at the same time it should take appropriate actions such as log the activities and inform the system administrator about the unauthorized activities. Therefore, it will provide the integrity of the system. 4

18 1.6 Project Potential Outcomes The expected outcomes from this project are host-based IDS that can: " To provide a log about intruders activities " To breakdown a few types of denial of services attack " Produce appropriate action to inform the system administrator 1.7 Report Overview This is brief information about this report. All the chapter and related topics will be described in the later sections. For the first chapter, this report will gives an overview and some brief information what the project is all about. It covers the purpose of the reports, problem statement, project objectives, project significances, and project potential outcomes. Chapter Two is the literature review, which covers some security topics related to the topics especially the existing IDS. This chapter also states the advantages and disadvantages of the IDS. In this chapter, brief information of software used is also included. Chapter Three provides information about the systematic approach used to build the system prototype. System Development Life Cycle is used in order to complete the project objectives. Chapter Four will describe the system design of the HIDS prototype. Firstly, the typical attack scenarios such as intrusion and malicious actions will be described briefly. Then, this chapter will discuss in detail about the system prototype design for the HIDS. 5

19 In Chapter Five, all process involved in the system implementation are covered. This chapter will discuss the software implementation, system testing and evaluation, and implementation issues on the development of HIDS prototype. The overall conclusion of the project is represented in Chapter Six. In this chapter, it will discuss on the project status based on its limitation and whether the project has achieve its target and objectives. The system's future works and recommendation are included in this chapter. 6

20 CHAPTER TWO: LITERITURE REVIEW 2.0 Introduction Host based intrusion detections systems (HIDS) relatively a new technology. As HIDS evolves, it is quickly becoming a key component of a security policy. HIDS is also becoming a valuable and sometimes inexpensive tool for PC users that are concerned with the security of their systems. HIDS is designed to monitor malicious events aimed at host machines. This chapter will review the existing system. It will focus on types of attack and intrusion in IDS. Then it will discuss about the implementation of IDS, categories of IDS including their advantages and disadvantages, and IDS models. It also will review existing IDS in the market nowadays. 2.1 Reviewing Of Existing System Intrusion Detection System (IDS) In traditional IDS deployment, most organization installed these devices in the perimeter either between the router and firewall or placed it outside the router. Having IDS in either of these locations, it will have it own functions and provide a tool that can captures data for analysis. 7

21 2.1.1 Types of Attacks and Intrusions According to Graham (2004), he defines three categories of attacks and intrusions: " Reconnaissance attacks " Exploits " Denial of services (DoS) attacks Reconnaissance attacks Reconnaissance attacks includes port scans, ping sweeps, recons, DNS zone transfers, and public web server indexing to find holes in the network through which they can gain access Exploits Exploits is using bugs or hidden features in applications, servers, and operating systems which allow unauthorized access to the system Denial of Service (DoS) Attacks Dos attacks are typically indiscriminate attempts by an attacker to crash systems or overload network connections, memory buffers, and CPU registers with the intent of denying access to your system by everyone else. While these categories all seem to address attacks from the 8

22 outside, we must not forget that attacks and intrusions can come from both outside and inside the organization. Hackers, industrial spies, and other people may try to compromise the security of the system from the outside, but disgruntled employees or individuals who have gained physical access to the organization's systems may similarly compromise security Implementation of IDS In general, IDS can be implemented in the following locations as shown in this simple diagram (Figure 2.1): FIREWALL INTERNET GS3 ýý ý -ý ý IDS I IDS 2 ý ýýýý Figure 2.1: IDS location between Intranet and Internet (Cort, A. (2002). Algorithm based approach to intrusion detection, SANS Institute) i. IDS I can detect attacks against the firewall ii. IDS 2 detects traffic which has penetrated the firewall iii. IDS 3 represent implementation of one or more IDS at various nodes throughout the network, and can detect attacks by insiders 9

23 2.1.3 Categories of IDS There are basically 3 main types of IDS being used today: " Host based (looking for instance at system logs for evidence of malicious or suspicious application activity in real time) " Network based (a packet monitor) " Application Based IDS (monitor only specific applications) Host Based Intrusion Detection Systems (RIDS) Host-based systems were the first type of IDS to be developed and implemented. These systems collect and analyze data that originate on a computer that hosts a service, such as a Web server. Once this data is aggregated for a given computer, it can either be analyzed locally or sent to a separate/central analysis machine. One example of a host-based system is programs that operate on a system and receive application or operating system audit logs. These programs are highly effective for detecting insider abuses. On the down side, host- based systems can get unwieldy. With several thousand possible endpoints on a large network, collecting and aggregating separate specific computer information for each individual machine may prove inefficient and ineffective. Possible host-based IDS implementations include Windows NT/2000 Security Event Logs, RDMS audit sources, Enterprise Management systems audit data (such as Tivoli), and UNIX Syslog in their raw forms or in their secure forms such as Solaris' BSM; host-based commercial products include RealSecure, ITA, Squire, and Entercept, etc. 10

24 Network Based Intrusion Detection System (NIDS) NIDS are used to monitoring the activities that take place on a particular network, Network- based intrusion detection analyzes data packets that travel over the actual network. These packets are examined and sometimes compared with empirical data to verify their nature: malicious or benign. They have network interface in promiscuous mode. Because they are responsible for monitoring a network, rather than a single host, Network-based intrusion detection systems (NIDS) tend to be more distributed than host-based IDS. Instead of analyzing information that originates and resides on a computer, network-based IDS uses techniques like "packet-sniffing" to pull data from TCP/IP or other protocol packets traveling along the network. This surveillance of the connections between computers makes network- based IDS great at detecting access attempts from outside the trusted network. In general, network-based systems are best at detecting the following activities: " Unauthorized outsider access: When an unauthorized user logs in successfully, or attempts to log in, they are best tracked with host-based IDS. However, detecting the unauthorized user before their log on attempt is best accomplished with network-based IDS " Bandwidth theft/denial of service: these attacks from outside the network single out network resources for abuse or overload. The packets that initiate/carry these attacks can best be noticed with use of network-based IDS 11

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad

INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad OUTLINE Security incident Attack scenario Intrusion detection system Issues and challenges Conclusion

More information

INTRUSION DETECTION SYSTEMS and Network Security

INTRUSION DETECTION SYSTEMS and Network Security INTRUSION DETECTION SYSTEMS and Network Security Intrusion Detection System IDS A layered network security approach starts with : A well secured system which starts with: Up-to-date application and OS

More information

Introduction... Error! Bookmark not defined. Intrusion detection & prevention principles... Error! Bookmark not defined.

Introduction... Error! Bookmark not defined. Intrusion detection & prevention principles... Error! Bookmark not defined. Contents Introduction... Error! Bookmark not defined. Intrusion detection & prevention principles... Error! Bookmark not defined. Technical OverView... Error! Bookmark not defined. Network Intrusion Detection

More information

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013 CS 356 Lecture 17 and 18 Intrusion Detection Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

IntruPro TM IPS. Inline Intrusion Prevention. White Paper

IntruPro TM IPS. Inline Intrusion Prevention. White Paper IntruPro TM IPS Inline Intrusion Prevention White Paper White Paper Inline Intrusion Prevention Introduction Enterprises are increasingly looking at tools that detect network security breaches and alert

More information

Intrusion Detection Systems Submitted in partial fulfillment of the requirement for the award of degree Of Computer Science

Intrusion Detection Systems Submitted in partial fulfillment of the requirement for the award of degree Of Computer Science A Seminar report On Intrusion Detection Systems Submitted in partial fulfillment of the requirement for the award of degree Of Computer Science SUBMITTED TO: www.studymafia.org SUBMITTED BY: www.studymafia.org

More information

Intrusion Detection. Tianen Liu. May 22, 2003. paper will look at different kinds of intrusion detection systems, different ways of

Intrusion Detection. Tianen Liu. May 22, 2003. paper will look at different kinds of intrusion detection systems, different ways of Intrusion Detection Tianen Liu May 22, 2003 I. Abstract Computers are vulnerable to many threats. Hackers and unauthorized users can compromise systems. Viruses, worms, and other kinds of harmful code

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

Intrusion Detection Systems and Supporting Tools. Ian Welch NWEN 405 Week 12

Intrusion Detection Systems and Supporting Tools. Ian Welch NWEN 405 Week 12 Intrusion Detection Systems and Supporting Tools Ian Welch NWEN 405 Week 12 IDS CONCEPTS Firewalls. Intrusion detection systems. Anderson publishes paper outlining security problems 1972 DNS created 1984

More information

Computer Networks & Computer Security

Computer Networks & Computer Security Computer Networks & Computer Security Software Engineering 4C03 Project Report Hackers: Detection and Prevention Prof.: Dr. Kartik Krishnan Due Date: March 29 th, 2004 Modified: April 7 th, 2004 Std Name:

More information

Our Security. History of IDS Cont d In 1983, Dr. Dorothy Denning and SRI International began working on a government project.

Our Security. History of IDS Cont d In 1983, Dr. Dorothy Denning and SRI International began working on a government project. Our Security Ways we protect our valuables: By Edith Butler Fall 2008 Locks Security Alarm Video Surveillance, etc. History about IDS It began in 1980, with James Anderson's paper: History of IDS Cont

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

IDS 4.0 Roadshow. Module 1- IDS Technology Overview. 2003, Cisco Systems, Inc. All rights reserved. IDS Roadshow

IDS 4.0 Roadshow. Module 1- IDS Technology Overview. 2003, Cisco Systems, Inc. All rights reserved. IDS Roadshow IDS 4.0 Roadshow Module 1- IDS Technology Overview Agenda Network Security Network Security Policy Management Protocols The Security Wheel IDS Terminology IDS Technology HIDS and NIDS IDS Communication

More information

JK0-022 CompTIA Academic/E2C Security+ Certification Exam CompTIA

JK0-022 CompTIA Academic/E2C Security+ Certification Exam CompTIA JK0-022 CompTIA Academic/E2C Security+ Certification Exam CompTIA To purchase Full version of Practice exam click below; http://www.certshome.com/jk0-022-practice-test.html FOR CompTIA JK0-022 Exam Candidates

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK With organizations rushing to adopt Voice over IP (VoIP) technology to cut costs and integrate applications designed to serve customers better,

More information

Hackers: Detection and Prevention

Hackers: Detection and Prevention Computer Networks & Computer Security SE 4C03 Project Report Hackers: Detection and Prevention Due Date: March 29 th, 2005 Modified: March 28 th, 2005 Student Name: Arnold Sebastian Professor: Dr. Kartik

More information

IDS / IPS. James E. Thiel S.W.A.T.

IDS / IPS. James E. Thiel S.W.A.T. IDS / IPS An introduction to intrusion detection and intrusion prevention systems James E. Thiel January 14, 2005 S.W.A.T. Drexel University Overview Intrusion Detection Purpose Types Detection Methods

More information

Network- vs. Host-based Intrusion Detection

Network- vs. Host-based Intrusion Detection Network- vs. Host-based Intrusion Detection A Guide to Intrusion Detection Technology 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free: 800.776.2362 Fax: 678.443.6477

More information

Advancement in Virtualization Based Intrusion Detection System in Cloud Environment

Advancement in Virtualization Based Intrusion Detection System in Cloud Environment Advancement in Virtualization Based Intrusion Detection System in Cloud Environment Jaimin K. Khatri IT Systems and Network Security GTU PG School, Ahmedabad, Gujarat, India Mr. Girish Khilari Senior Consultant,

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities Learning Objectives Name the common categories of vulnerabilities Discuss common system

More information

Don t skip these expert tips for making your firewall airtight, bulletproof and fail-safe. 10 Tips to Make Sure Your Firewall is Really Secure

Don t skip these expert tips for making your firewall airtight, bulletproof and fail-safe. 10 Tips to Make Sure Your Firewall is Really Secure Don t skip these expert tips for making your firewall airtight, bulletproof and fail-safe. 10 Tips to Make Sure Your Firewall is Really Secure Security studies back up this fact: It takes less than 20

More information

How To Protect Your Network From Attack From A Hacker On A University Server

How To Protect Your Network From Attack From A Hacker On A University Server Network Security: A New Perspective NIKSUN Inc. Security: State of the Industry Case Study: Hacker University Questions Dave Supinski VP of Regional Sales Supinski@niksun.com Cell Phone 215-292-4473 www.niksun.com

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

Security Type of attacks Firewalls Protocols Packet filter

Security Type of attacks Firewalls Protocols Packet filter Overview Security Type of attacks Firewalls Protocols Packet filter Computer Net Lab/Praktikum Datenverarbeitung 2 1 Security Security means, protect information (during and after processing) against impairment

More information

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam JK0 015 CompTIA E2C Security+ (2008 Edition) Exam Version 4.1 QUESTION NO: 1 Which of the following devices would be used to gain access to a secure network without affecting network connectivity? A. Router

More information

Chapter 8 Security Pt 2

Chapter 8 Security Pt 2 Chapter 8 Security Pt 2 IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

This chapter covers the following topics:

This chapter covers the following topics: This chapter covers the following topics: Components of SAFE Small Network Design Corporate Internet Module Campus Module Branch Versus Headend/Standalone Considerations for Small Networks C H A P T E

More information

CSE590IS Intrusion Detection Systems. Marianne Shaw January 29, 2003. DDoS: Can t prevent malicious traffic reaching you

CSE590IS Intrusion Detection Systems. Marianne Shaw January 29, 2003. DDoS: Can t prevent malicious traffic reaching you CSE590IS Intrusion Detection Systems Marianne Shaw January 29, 2003 Plan DDoS: Can t prevent malicious traffic reaching you Worms: Huge number of mostly-identical, poorly managed hosts Cost/effort of timely

More information

An Overview of Intrusion Detection System Strategies and Issues

An Overview of Intrusion Detection System Strategies and Issues ISSN : 0976-8491(Online) ISSN : 2229-4333(Print) Abstract During the past five years, security of computer network has become main stream in most of everyone s lives. Today, most discussions on computer

More information

MANAGED SECURITY SERVICES

MANAGED SECURITY SERVICES MANAGED SECURITY SERVICES Security first Safety first! Security is becoming increasingly important for companies, especially for the extension of networking to mission-critical environments, with new intranet

More information

Module II. Internet Security. Chapter 7. Intrusion Detection. Web Security: Theory & Applications. School of Software, Sun Yat-sen University

Module II. Internet Security. Chapter 7. Intrusion Detection. Web Security: Theory & Applications. School of Software, Sun Yat-sen University Module II. Internet Security Chapter 7 Intrusion Detection Web Security: Theory & Applications School of Software, Sun Yat-sen University Outline 7.1 Threats to Computer System 7.2 Process of Intrusions

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

IDS Categories. Sensor Types Host-based (HIDS) sensors collect data from hosts for

IDS Categories. Sensor Types Host-based (HIDS) sensors collect data from hosts for Intrusion Detection Intrusion Detection Security Intrusion: a security event, or a combination of multiple security events, that constitutes a security incident in which an intruder gains, or attempts

More information

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis CMSC 421, Operating Systems. Fall 2008 Security Dr. Kalpakis URL: http://www.csee.umbc.edu/~kalpakis/courses/421 Outline The Security Problem Authentication Program Threats System Threats Securing Systems

More information

Overview. Packet filter

Overview. Packet filter Computer Network Lab 2015 Fachgebiet Technische h Informatik, Joachim Zumbrägel Overview Security Type of attacks Firewalls Protocols Packet filter Security Security means, protect information (during

More information

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint?

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Why? Focused on Managed Intrusion Security Superior-Architected Hardened Technology Security

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 6 Network Security Objectives List the different types of network security devices and explain how they can be used Define network

More information

THE ROLE OF IDS & ADS IN NETWORK SECURITY

THE ROLE OF IDS & ADS IN NETWORK SECURITY THE ROLE OF IDS & ADS IN NETWORK SECURITY The Role of IDS & ADS in Network Security When it comes to security, most networks today are like an egg: hard on the outside, gooey in the middle. Once a hacker

More information

Taxonomy of Intrusion Detection System

Taxonomy of Intrusion Detection System Taxonomy of Intrusion Detection System Monika Sharma, Sumit Sharma Abstract During the past years, security of computer networks has become main stream in most of everyone's lives. Nowadays as the use

More information

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager Should Ask Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager/Executive Must Answer in Order

More information

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1 Classic IOS Firewall using CBACs 2012 Cisco and/or its affiliates. All rights reserved. 1 Although CBAC serves as a good foundation for understanding the revolutionary path toward modern zone based firewalls,

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013 CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

BlackRidge Technology Transport Access Control: Overview

BlackRidge Technology Transport Access Control: Overview 2011 BlackRidge Technology Transport Access Control: Overview 1 Introduction Enterprises and government agencies are under repeated cyber attack. Attacks range in scope from distributed denial of service

More information

Second-generation (GenII) honeypots

Second-generation (GenII) honeypots Second-generation (GenII) honeypots Bojan Zdrnja CompSci 725, University of Auckland, Oct 2004. b.zdrnja@auckland.ac.nz Abstract Honeypots are security resources which trap malicious activities, so they

More information

Internet Firewall CSIS 3230. Internet Firewall. Spring 2012 CSIS 4222. net13 1. Firewalls. Stateless Packet Filtering

Internet Firewall CSIS 3230. Internet Firewall. Spring 2012 CSIS 4222. net13 1. Firewalls. Stateless Packet Filtering Internet Firewall CSIS 3230 A combination of hardware and software that isolates an organization s internal network from the Internet at large Ch 8.8: Packet filtering, firewalls, intrusion detection Ch

More information

CSCI 4250/6250 Fall 2015 Computer and Networks Security

CSCI 4250/6250 Fall 2015 Computer and Networks Security CSCI 4250/6250 Fall 2015 Computer and Networks Security Network Security Goodrich, Chapter 5-6 Tunnels } The contents of TCP packets are not normally encrypted, so if someone is eavesdropping on a TCP

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

HELP DESK SYSTEM IZZAT HAFIFI BIN AHMAD ARIZA

HELP DESK SYSTEM IZZAT HAFIFI BIN AHMAD ARIZA HELP DESK SYSTEM IZZAT HAFIFI BIN AHMAD ARIZA A thesis submitted in fulfillment of the requirement for the awards of Bachelor of Computer Science (Computer Systems & Networking) with Honours Faculty of

More information

An Introduction to Network Vulnerability Testing

An Introduction to Network Vulnerability Testing CONTENTS Introduction 3 Penetration Testing Overview 4 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and Delivering Results 6 VeriSign SecureTEST 7 Common Vulnerability

More information

WHITE PAPER PROCESS CONTROL NETWORK SECURITY: INTRUSION PREVENTION IN A CONTROL SYSTEMS ENVIRONMENT

WHITE PAPER PROCESS CONTROL NETWORK SECURITY: INTRUSION PREVENTION IN A CONTROL SYSTEMS ENVIRONMENT WHITE PAPER PROCESS CONTROL NETWORK SECURITY: INTRUSION PREVENTION IN A CONTROL SYSTEMS ENVIRONMENT WHAT S INSIDE: 1. GENERAL INFORMATION 1 2. EXECUTIVE SUMMARY 1 3. BACKGROUND 2 4. QUESTIONS FOR CONSIDERATION

More information

Tunisia s experience in building an ISAC. Haythem EL MIR Technical Manager NACS Head of the Incident Response Team cert-tcc

Tunisia s experience in building an ISAC. Haythem EL MIR Technical Manager NACS Head of the Incident Response Team cert-tcc Tunisia s experience in building an ISAC Haythem EL MIR Technical Manager NACS Head of the Incident Response Team cert-tcc 1 Agenda Introduction ISAC objectives and benefits Tunisian approach SAHER system

More information

JOB AGENT MANAGEMENT SYSTEM LU CHUN LING. A thesis submitted in partial fulfillment of. the requirements for the award of the degree of

JOB AGENT MANAGEMENT SYSTEM LU CHUN LING. A thesis submitted in partial fulfillment of. the requirements for the award of the degree of JOB AGENT MANAGEMENT SYSTEM LU CHUN LING A thesis submitted in partial fulfillment of the requirements for the award of the degree of Bachelor of Computer Sciences (Software Engineering) FACULTY OF COMPUTER

More information

McAfee Intrusion Prevention System

McAfee Intrusion Prevention System McAfee Protection-in-Depth Strategy Internal Use Only IntruShield 1200 and 1400 Appliances Pioneering and Industry-Leading, Next-Generation s Features and Details What Is Intrusion Prevention? Intrusion

More information

WHITE PAPER. An Introduction to Network- Vulnerability Testing

WHITE PAPER. An Introduction to Network- Vulnerability Testing An Introduction to Network- Vulnerability Testing C ONTENTS + Introduction 3 + Penetration-Testing Overview 3 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

Denial of Service attacks: analysis and countermeasures. Marek Ostaszewski

Denial of Service attacks: analysis and countermeasures. Marek Ostaszewski Denial of Service attacks: analysis and countermeasures Marek Ostaszewski DoS - Introduction Denial-of-service attack (DoS attack) is an attempt to make a computer resource unavailable to its intended

More information

Course Title: Penetration Testing: Security Analysis

Course Title: Penetration Testing: Security Analysis Course Title: Penetration Testing: Security Analysis Page 1 of 9 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics in advanced

More information

IDS : Intrusion Detection System the Survey of Information Security

IDS : Intrusion Detection System the Survey of Information Security IDS : Intrusion Detection System the Survey of Information Security Sheetal Thakare 1, Pankaj Ingle 2, Dr. B.B. Meshram 3 1,2 Computer Technology Department, VJTI, Matunga,Mumbai 3 Head Of Computer TechnologyDepartment,

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS FIREWALLS Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS: WHY Prevent denial of service attacks: SYN flooding: attacker

More information

PROFESSIONAL SECURITY SYSTEMS

PROFESSIONAL SECURITY SYSTEMS PROFESSIONAL SECURITY SYSTEMS Security policy, active protection against network attacks and management of IDP Introduction Intrusion Detection and Prevention (IDP ) is a new generation of network security

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

CLIENT SERVER APPLICATION FOR SERVER FARM PERFORMANCE MONITORING ABDIRASHID HASSAN ABDI

CLIENT SERVER APPLICATION FOR SERVER FARM PERFORMANCE MONITORING ABDIRASHID HASSAN ABDI ii CLIENT SERVER APPLICATION FOR SERVER FARM PERFORMANCE MONITORING ABDIRASHID HASSAN ABDI A project submitted in partial fulfillment of the requirements for the award of the degree of Master of Computer

More information

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports Building a Security Operation Center Agenda: Auditing Your Network Environment Selecting Effective Security

More information

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA Configuring Personal Firewalls and Understanding IDS Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA 1 Configuring Personal Firewalls and IDS Learning Objectives Task Statements 1.4 Analyze baseline

More information

Fuzzy Network Profiling for Intrusion Detection

Fuzzy Network Profiling for Intrusion Detection Fuzzy Network Profiling for Intrusion Detection John E. Dickerson (jedicker@iastate.edu) and Julie A. Dickerson (julied@iastate.edu) Electrical and Computer Engineering Department Iowa State University

More information

Intrusion Detection System (IDS)

Intrusion Detection System (IDS) Intrusion Detection System (IDS) Characteristics Systems User, Process predictable actions describing process under that actions what pattern subvert actions attack of correspond the systems processes

More information

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) :

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) : Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh Written Exam in Network Security ANSWERS May 28, 2009. Allowed aid: Writing material. Name (in block letters)

More information

Innovative Defense Strategies for Securing SCADA & Control Systems

Innovative Defense Strategies for Securing SCADA & Control Systems 1201 Louisiana Street Suite 400 Houston, Texas 77002 Phone: 877.302.DATA Fax: 800.864.6249 Email: info@plantdata.com Innovative Defense Strategies for Securing SCADA & Control Systems By: Jonathan Pollet

More information

Penetration Testing. Presented by

Penetration Testing. Presented by Penetration Testing Presented by Roadmap Introduction to Pen Testing Types of Pen Testing Approach and Methodology Side Effects Demonstration Questions Introduction and Fundamentals Penetration Testing

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

Security and Access Control Lists (ACLs)

Security and Access Control Lists (ACLs) Security and Access Control Lists (ACLs) Malin Bornhager Halmstad University Session Number 2002, Svenska-CNAP Halmstad University 1 Objectives Security Threats Access Control List Fundamentals Access

More information

Network Security: Introduction

Network Security: Introduction Network Security: Introduction 1. Network security models 2. Vulnerabilities, threats and attacks 3. Basic types of attacks 4. Managing network security 1. Network security models Security Security has

More information

Guideline on Firewall

Guideline on Firewall CMSGu2014-02 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Firewall National Computer Board Mauritius Version 1.0 June

More information

This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How

This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How Network Security Is Breached Network Security Policy

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

White Paper: Combining Network Intrusion Detection with Firewalls for Maximum Perimeter Protection

White Paper: Combining Network Intrusion Detection with Firewalls for Maximum Perimeter Protection White Paper: Combining Network Intrusion Detection with Firewalls for Maximum Perimeter Protection April 2001 Abstract 2 What is a network intrusion detection system? 2 Electronic security mimics physical

More information

Intrusion Detection Systems

Intrusion Detection Systems Intrusion Detection Systems Assessment of the operation and usefulness of informatics tools for the detection of on-going computer attacks André Matos Luís Machado Work Topics 1. Definition 2. Characteristics

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

Firewall and UTM Solutions Guide

Firewall and UTM Solutions Guide Firewall and UTM Solutions Guide Telephone: 0845 230 2940 e-mail: info@lsasystems.com Web: www.lsasystems.com Why do I need a Firewall? You re not the Government, Microsoft or the BBC, so why would hackers

More information

Name. Description. Rationale

Name. Description. Rationale Complliiance Componentt Description DEEFFI INITION Network-Based Intrusion Detection Systems (NIDS) Network-Based Intrusion Detection Systems (NIDS) detect attacks by capturing and analyzing network traffic.

More information

Foundstone ERS remediation System

Foundstone ERS remediation System Expediting Incident Response with Foundstone ERS Foundstone Inc. August, 2003 Enterprise Risk Solutions Platform Supports Successful Response and Remediation Introduction The Foundstone Enterprise Risk

More information

THE FINGERPRINT IDENTIFICATION OF ATTENDANCE ANALYSIS & MANAGEMENT. LEE GUAN HENG (Software Engineering)

THE FINGERPRINT IDENTIFICATION OF ATTENDANCE ANALYSIS & MANAGEMENT. LEE GUAN HENG (Software Engineering) THE FINGERPRINT IDENTIFICATION OF ATTENDANCE ANALYSIS & MANAGEMENT LEE GUAN HENG (Software Engineering) This project is submitted in partial fulfillment of the requirements for the degree of Bachelor of

More information

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta.

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta. Why Leaks Matter Leak Detection and Mitigation as a Critical Element of Network Assurance A publication of Lumeta Corporation www.lumeta.com Table of Contents Executive Summary Defining a Leak How Leaks

More information

Towards End-to-End Security

Towards End-to-End Security Towards End-to-End Security Thomas M. Chen Dept. of Electrical Engineering Southern Methodist University PO Box 750338 Dallas, TX 75275-0338 USA Tel: 214-768-8541 Fax: 214-768-3573 Email: tchen@engr.smu.edu

More information

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

CYBER ATTACKS EXPLAINED: PACKET CRAFTING CYBER ATTACKS EXPLAINED: PACKET CRAFTING Protect your FOSS-based IT infrastructure from packet crafting by learning more about it. In the previous articles in this series, we explored common infrastructure

More information

Network Based Intrusion Detection Using Honey pot Deception

Network Based Intrusion Detection Using Honey pot Deception Network Based Intrusion Detection Using Honey pot Deception Dr.K.V.Kulhalli, S.R.Khot Department of Electronics and Communication Engineering D.Y.Patil College of Engg.& technology, Kolhapur,Maharashtra,India.

More information

Enterprise Security AN ALCATEL WHITE PAPER

Enterprise Security AN ALCATEL WHITE PAPER AN ALCATEL WHITE PAPER August, 2004 Introduction Despite all of the advances in security for enterprise networks, IT managers still lie awake at night worrying over new security threats. The perimeter

More information

Using Ranch Networks for Internal LAN Security

Using Ranch Networks for Internal LAN Security Using Ranch Networks for Internal LAN Security The Need for Internal LAN Security Many companies have secured the perimeter of their network with Firewall and VPN devices. However many studies have shown

More information