Real-Time Interactive Visual Port Monitoring and Analysis

Size: px
Start display at page:

Download "Real-Time Interactive Visual Port Monitoring and Analysis"

Transcription

1 Real-Time Interactive Visual Port Monitoring and Analysis Robert F. Erbacher 1 and Menashe Garber 2 1 Utah State University, Dept. of Computer Science, UMC 4205, Logan, UT 84322, Phone: , Fax: , Robert.Erbacher@usu.edu 2 University at Albany-SUNY, Dept. of Computer Science, LI67A, Albany, NY menashe79@yahoo.com Abstract Techniques in conjunction with an implemented environment are described for the visual monitoring and analysis of port activity. The goal is to provide the ability to detect anomalous or mischievous activity on an individual system basis. Such capabilities would allow individual users of systems to garner greater insight into the network activity of their system than is currently provided by typical tools, such as personal firewalls. Thus, we are closing the gap between the software designed to protect an individual s computer system, e.g., software firewalls, and the user s comprehension of the actual activity occurring on said system. Keywords: Intrusion Detection, Visual Analysis, Interactive Visualization 1. Introduction In today s networked society new tools and techniques are needed to aid in monitoring computer systems to aid identification of unauthorized activity. Of particular interest for this research is the monitoring and analysis of individual computer systems. This is in contrast with the majority of prior work which has focused on networks of computer systems or servers. This work was motivated by the consideration of the lack of information provided by most personal firewalls and the need to provide additional feedback to individual users, e.g., home users. The focus of the developed techniques and capabilities is to provide visual monitoring of individual computer systems. More specifically, we have developed capabilities for the real-time visual monitoring and analysis of port connections. The goal is to provide more information than is currently available, from event logs, as to the actual activity occurring and its implications. 2. Relation to Prior Art In terms of visualization, many intrusion detection environments incorporate odometerlike scales or apply other techniques to represent system state [9]. This is embodied in the Hummer perceived level of threat [6] indicator. Earlier systems, such as DIDS [7], provided graphical representations in the form of color to indicate when a system had experienced a sequence of suspicious events. While useful, these approaches do not provide adequate information to aid diagnosis Intrusion Detection Systems While many intrusion detection tools have begun to incorporate basic graphical user interfaces (BlackICE [10], RealSecure [11], Cisco Secure IDS [12], esecure [13]) they fall short of providing effective visualization displays to aid in interpreting the generated information. For example, most of the tools will provide an indication when it received an unexpected packet. But was this an attack, a misdirected packet, a casual attack, or a real attempt to break into the system? These systems do not adequately provide the detail and event interrelationships needed to analyze the activity in the detail needed forensically Visualization systems In contrast to intrusion detection, quite a bit of visualization research has been applied to network accesses. The principal body of work

2 related to network intrusion is from the information exploration shoot-out, organized by Georges G. Grinstein and supported by the National Institute of Standards and Technology (NIST) [5]. In this project, researchers were given access to a data set consisting of network intrusions. The goal was to identify which researcher s techniques were effective at identifying the intrusions. The previous work involving visualization related to networks emphasized network performance and bandwidth usage [2], even down to the router [2], individual packets [4], and individual messages [3]. The techniques developed for these purposes do not provide sufficient detail or handle sufficient numbers of nodes and attributes in combination for our needs. The work by Teoh et al [8] focuses on Internet routing data and thus is limited in its applicability in intrusion detection and will have no applicability to forensics. The work by Eick et al. [3] strictly deals with and subsequently resolves many fewer nodes and attributes than is needed for intrusion detection. In terms of port monitoring, McPherson et al. developed a tool for the visualization of port activity which is geared more towards analysis of large scale systems and isn t geared towards the effective analysis of attacks on individual systems [1]. 3. Configuration and Initialization The discussed environment was developed under MS Windows using Cygwin, C++, OpenGL, WinPcap, and TclTk. The environment was developed in a system independent fashion and thus should be easily ported to other platforms. Upon execution of the environment the user must either select an interface at the command line or in response to a presented list of choices, figure 1. Additionally, the user can configure ports to be identified as known malicious ports. These are ports which are known to be active for particular types of attacks. For example, the blaster worm will open port 4156 for communication and further dissemination. Seeing this port open should be a warning indication that the system may have been so compromised. This does not guarantee that the system has been compromised as individuals could be running custom software requiring use of this port. This is true for most university settings in which students often create networking software as class assignments that will open various sundry ports. This configuration is stored in a text editable file called malports.txt. This allows system administrators to easily reconfigure the set of malicious ports as is suitable for their environment and the expected or known vulnerabilities in their environment. Additionally, ports known to be blocked through the perimeter firewall can be left off as being not likely malicious. A sample subset of such a configuration file is shown below: 666 Satanz_Backdoor 1001 Silencer_and_WebEx 1011 Doly_Trojan 1170 Psyber_Stream_Server 1234 Ultors_Trojan 1245 VooDoo_Doll 1492 FTP99CMP 1600 Shivka-Burka 1807 SpySender 1981 Shockrave 1999 BackDoor 2001 Trojan_Cow 2023 Ripper 2115 Bugs 2140 Deep_Throat_and_The_Invasor 2801 Phineas_Phucker Masters_Paradise 3700 Portal_of_Doom 4092 WinCrash 4590 ICQTrojan 4. Port Visualization The port visualization technique, in its default mode, is shown in Figure 2. The display consists of four primary components: The interface at the bottom of the display, the legend at the top of the display, the four horizontal lines of target ports, and the bottom line (above the GUI), which represents time. Inbound connections are represented by drawing a ling from the appropriate temporal point on the bottom line to the relative position on the port lines for the target port on the given system. The port numbers are divided into four lines to more effectively segregate the large number of ports. An exponential distribution is used to be more representative of the volume of activity, sensitivity, and criticality of the individual port numbers, This results in the following distributions: , , , and Different colors are used for each of the major port connection types: blue for UDP and green for TCP.

3 $./viabi.exe a7.dump -D1 -M5 Finished Mode part!! Parser done! Done Parsing 1. \Device\NPF_{DFAF8CC5-48DB-499B-984C-A9D525FAB774}Dell Wireless WLAN 1450 Dual Band WLAN MiniPCI Card (Microsoft's Packet Scheduler) 2. \Device\NPF_{CF0698BE B-8AAE-4F3276FE2264}Broadcom NetXtreme Gigabit Ethernet Driver (Microsoft's Packet Scheduler) 3. \Device\NPF_{AF BA A441-10CEBB346F3F}NET IP/1394 Miniport Reading Packets on Device: Dell Wireless WLAN 1450 Dual Band WLAN Mini-PCI Card (Microsoft's Packet Scheduler) Figure 1: Network packet driver selection. D1 specifies the first packet driver. This allows switching between multiple devices and interfaces. When a new connection arrives, it is placed to the far right of the bottom line (the time line). This lines continuously shifts to the left to be representative of the passage of time. Thus, the oldest time points and their associated connection will eventually leave the display to the left. When the time point leaves the display area, the connections associated with that time point are removed entirely from the display. Thus, the monitoring environment provides a historical representation of connections activity, showing all activity that has occurred during a specified duration of time. Figure 2: Initial port monitoring example. Lower port numbers are at the bottom of the display Line color is indicative of the type of connection with green representing TCP, blue represents UDP, white is a selected connection, and red is a connection to a known malicious port. The two triangles in the top left corner of the display allows for the ordering of the port numbers to be swapped and inverted. This modifies the display such that the lower port numbers are represented at the top of the display rather than at the bottom, figure 3. By inverting the display we in essence change the visual acuity of the active ports. For example, in figure 3 it can be easier to visually segregate connection information by moving the most frequently accessed ports to the top of the display, However, doing so increases the screen real-estate allocated to these connections, creating more collisions (intersections) than are exhibited in figure 2 and potentially occluding critical information from underlying port connections. Figure 3: Alternative example with lower port numbers at the top of the display. Inverting the display in this fashion in essence inverts the visual attention focused on the individual connections, i.e., more emphasis is placed on the lower port numbers in this scenario.

4 5. Port Activity Analysis Merely representing port connection information is insufficient for providing needed value. For this reason additional exploration and analysis capabilities are incorporated. This includes the ability to select hosts, retrieve feedback on a connection, and filter ports. The ability to filter ports may be the most valuable capability as it allows the user to remove connections associated with a select set of ports. This allows connections to protected or unthreatening ports to be filtered. Additionally, ports with many connections that are leading to occlusion can also be filtered. This allows the user to control the visualization such that it will provide the most useful information both for that user and for the activity and analysis task at hand. When a connection is selected, the connection will be highlighted in white. This highlight will remain until the connection is removed from the display or the user selects a different connection. This allows a connection to be followed over time and the analysis of the connection to be continued. A second analysis capability is the ability to garner feedback as to the specifics of a connection. When the mouse is left hovering over a connection a popup will be presented showing specific detailed information as to said connection, figure 4. This will include all of the most relevant information related to the connection, including: Source IP, Destination IP, Source Port, Destination Port, Connection Type, Connection Time Stamp, and Packet Length. Additional information can be acquired by doing a whois lookup on a connection, either of the source IP or the destination IP, figure 5. This informational display can be critical when evaluating the meaning or intentions of the identified activity. In other words, we must examine the available information to determine if the activity is acceptable or malicious and the extent of needed response. Figure 5: This final example shows both informational feedback of a selected node as well as the whois lookup of the destination IP. All information provided by whois is included in the large informational popup display. Figure 4: This example shows a selected TCP connection and the available feedback for such connections. Information provided includes: Source IP, Destination IP, Source Port, Destination Port, Connection Type, Connection Time Stamp, and Packet Length. The combination of the provided capabilities provides a complete monitoring and analysis environment that allows the user to determine the threat and criticality of identified activity. Employing this environment for the actual identification of malicious activities requires the identification of unusual activity, followed by the

5 analysis of said activity. Unusual activity that should garner interest can include access to known malicious ports, clusters of activity that deviate from normal activity, persistent or repeated connections to unexpected ports, etc. The concept of identifying activity that deviates from the norm is a typical concept that follows through much of the intrusion detection field but is also found to be very effective, powerful, and consistent. 6. Malicious Port Examples Figures 6 and 7 provide examples of accesses to known malicious ports. These ports have their connections highlighted in red. Selecting one of these connections will behave as before, highlighting the link in white and bringing up informative popup displays. More specifically, Figure 6 shows an example of a malicious port being accessed. This is in conjunction with a port scan. The port scan is identifiable due to the large number of accesses in a very short period of time. When viewed in an animated form the port sequences in this case happen to activate in sequence. Thus, this is a naïve scan. In terms of analysis, the fact that this is clearly a naïve scan in conjunction with only a single access indicates that there should be little concern over this access/series of accesses. Had this activity been a single connection in isolation from any other port scans then there would be a greater cause for alarm as it could indicate that the machine was compromised and the port was being used by a Trojan. A single point of activity could also be an individual attempting to identify such compromised machines. Thus, connectivity of this form in isolation should raise concerns but these concerns should be limited until further investigation can be applied. However, even greater concern would arise given frequent or continuous access to a known malicious port, as in figure 7. In this final example of malicious port activity, figure 7, we can see a sequence of four connections or scans to the known malicious port. It could be a probe of the specified port or malicious activity. This example is not in conjunction with any observable port scan. Consequently, the fact that there is so much activity occurring simultaneously should raise great concern that the system has been compromised and the identified port is actively being used in conjunction with the compromise to propagate the compromise or control the machine. Figure 7: Multiple accesses to a known malicious port. This example is not in conjunction with a port scan. Figure 6: A single access to a malicious port in conjunction with a port scan. 7. Port Scanning Examples In the prior section, we saw an example of a port scan in conjunction with access to a known

6 malicious port. In this section, we explore several examples of port scans and their implications. Port scans generally incorporate a series of packets accessing a wide range of ports. These accesses allow the attacker to identify characteristics of the software installed and operating on the host and potential vulnerabilities associated with said software. Identified vulnerabilities can then be exploited in an attempt to gain access to the system. Such scans can take a variety of forms. The advantage of the fact that we include temporal information (i.e., history information) is that this allows us to distinguish between individual packets and large numbers of packets. By changing the duration of time represented on the horizontal axis we can control the amount of history represented. This will essentially accumulate results over time and allow port scans to be detected, even if they are low and slow sophisticated attacks. The first example, exhibited in figure 8, shows an example of a UDP port scan. This scan accesses a single known malicious port as well as numerous other ports, focusing on the lower end of the port address range. Figure 8: UDP scan of the system. Many low numbered ports are scanned as well as a few upper numbered ports. A second example is shown in figure 9. This example shows a TCP port scan focusing primarily on the lower end of the port address range. However, a portion of the scan focuses on select ports within the middle and upper end of the port address range. Figure 9: A TCP scan with a wide assortment of ports being scanned, including low and high numbered ports. A final example is shown in figure 10. This example focuses on a UDP scan within the upper range of the port address range. No ports in the lower end of the range are scanned. This may indicate that the attacker is looking for a particular type of activity. Also of note is that the scan was applied twice, as is exhibited by the two separate clusters of scan activity. These two clusters overlap in terms of target port numbers. It is the clarity with which details of the various port scans can be identified and intrinsically analyzed that makes this tool useful. Again, we are attempting to monitor a single host and make the information present in typical personal firewall logs more informative and educational that they are currently. These capabilities will prove valuable in identifying current activity and make the information more comprehensible and reachable than is possible with log files. This will enable users to monitor their systems more frequently and completely. Monitoring of system log files is considered critical to successful security deployment but is unfathomable to most users. This capability will allow a much wider range of users to perform such monitoring at least as far as port monitoring is concerned.

7 Figure 10: A UDP port scan focusing on the upper end of the valid port number range. Since these ports generally aren t blocked and aren t used for anything else they are being reported to the sensor with greater frequency. 8. Conclusions and Future Work We have described a visualization technique and associated environment that allows for the monitoring of individual systems for potential security threats. The design of the environment allows for easy use by a wide variety of users. The incorporation of extensive interaction capabilities allows for the analysis of unusual activity identified within the visualization paradigm. While the environment has proven capability it must be extended and enhanced to improve its representational capability. For example, in keeping with good visualization design we must attempt to reduce the amount of occlusion and intersecting lines. Additionally, we must examine the feasibility of incorporating the representation of additional monitored systems, rather than just a single system as is configured here. 9. References [1] Jonathan McPherson, Kwan-Liu Ma, Paul Krystosek, Tony Bartoletti, Marvin Christensen, PortVis: A Tool for Port-Based Detection of Security Events, Proceedings of CCS Workshop on Visualization and Data Mining for Computer Security, October 29, [2] Kenneth Cox, Stephen Eick, and Taosong He, 3D geographic network displays, ACM Sigmod Record, Vol. 25, No. 4, pp. 50, December [3] Stephen G. Eick and Graham J. Wills, Navigating Large Networks with Heirarchies, In Visualization 93 Conference Proceedings, San Jose, California, pp , October [4] Deborah Estrin, Mark Handley, John Heidermann, Steven McCanne, Ya Xu, and Haobo Yu, Network Visualization with Nam, the VINT Network Animator, IEEE Computer, Vol. 33, No. 11, pp , November [5] Georges Grinstein, Workshop on Information Exploration Shootout Project and Benchmark Data Sets: Evaluating How Visualization does in Analyzing Real-World Data Analysis Problems, Proceedings of the IEEE Visualization 97 Conference, IEEE Computer Society Press, Phoenix, AZ, pp , [6] Polla, D., J. McConnell, T. Johnson, J. Marconi, D. Tobin, and D. Frincke, A FrameWork for Cooperative Intrusion Detection, 21st National Information Systems Security Conference, pp , October [7] Snapp, S. et al., DIDS (Distributed Intrusion Detection System) Motivation, Architecture and An Early Prototype, National Information Systems Security Conference, [8] S.T. Teoh, K.L. Ma, and S. F. Wu, Visual exploration process for the analysis of internet routing data, In Proceedings of the IEEE Conference on Visualization 2003, 2003, pp [9] Vert, G., J. McConnell, and D. Frincke. Towards a Mathematical Model for Intrusion, 21st National Information Systems Security Conference, pp , October [10] [11] ndex.ph [12] rg.htm [13]

Visual Network Forensic Techniques and Processes

Visual Network Forensic Techniques and Processes Visual Network Forensic Techniques and Processes Robert F. Erbacher, Member IEEE, Kim Christiansen, Amanda Sundberg Department of Computer Science, Utah State University, Logan, UT 84322 Abstract Network

More information

Glyph-Based Generic Network Visualization

Glyph-Based Generic Network Visualization Glyph-Based Generic Network Visualization Robert F. Erbacher Department of Computer Science, LI 67A University at Albany-SUNY 1400 Washington Avenue Albany, NY 12222, USA erbacher@cs.albany.edu Abstract

More information

Visual Traffic Monitoring and Evaluation

Visual Traffic Monitoring and Evaluation Visual Traffic Monitoring and Evaluation Robert F. Erbacher Department of Computer Science, LI 67A university at Albany-SUNY 1400 Washington Avenue Albany, NY 12222, USA erbacher@cs.albany.edu ABSTRACT

More information

Visual Behavior Characterization for Intrusion and Misuse Detection. Abstract

Visual Behavior Characterization for Intrusion and Misuse Detection. Abstract Visual Behavior Characterization for Intrusion and Misuse Detection Robert F. Erbacher Department of Computer Science, LI 67A University at Albany-SUNY 1400 Washington Avenue Albany, NY 12222, USA erbacher@cs.albany.edu

More information

Configuring Allied Telesyn Equipment to Counter Nimda Attacks

Configuring Allied Telesyn Equipment to Counter Nimda Attacks Configuring Allied Telesyn Equipment to Counter Nimda Attacks A guide to configuring Allied Telesyn routers and Layer 3 switches to protect your network from attack. What is Nimda and Why is it a Threat?

More information

Network Instruments white paper

Network Instruments white paper Network Instruments white paper USING A NETWORK ANALYZER AS A SECURITY TOOL Network Analyzers are designed to watch the network, identify issues and alert administrators of problem scenarios. These features

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

Network Based Intrusion Detection Using Honey pot Deception

Network Based Intrusion Detection Using Honey pot Deception Network Based Intrusion Detection Using Honey pot Deception Dr.K.V.Kulhalli, S.R.Khot Department of Electronics and Communication Engineering D.Y.Patil College of Engg.& technology, Kolhapur,Maharashtra,India.

More information

Cyber Security Through Visualization

Cyber Security Through Visualization Cyber Security Through Visualization Kwan-Liu Ma Department of Computer Science University of California at Davis Email: ma@cs.ucdavis.edu Networked computers are subject to attack, misuse, and abuse.

More information

SOUTHERN POLYTECHNIC STATE UNIVERSITY. Snort and Wireshark. IT-6873 Lab Manual Exercises. Lucas Varner and Trevor Lewis Fall 2013

SOUTHERN POLYTECHNIC STATE UNIVERSITY. Snort and Wireshark. IT-6873 Lab Manual Exercises. Lucas Varner and Trevor Lewis Fall 2013 SOUTHERN POLYTECHNIC STATE UNIVERSITY Snort and Wireshark IT-6873 Lab Manual Exercises Lucas Varner and Trevor Lewis Fall 2013 This document contains instruction manuals for using the tools Wireshark and

More information

Verizon Firewall. 1 Introduction. 2 Firewall Home Page

Verizon Firewall. 1 Introduction. 2 Firewall Home Page Verizon Firewall 1 Introduction Verizon Firewall monitors all traffic to and from a computer to block unauthorized access and protect personal information. It provides users with control over all outgoing

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

A Visualization Paradigm for Network Intrusion Detection

A Visualization Paradigm for Network Intrusion Detection Proceedings of the 2005 IEEE Workshop on Information Assurance and Security United States Military Academy, West Point, NY, 17 19 June 2005 A Visualization Paradigm for Network Intrusion Detection Yarden

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Second-generation (GenII) honeypots

Second-generation (GenII) honeypots Second-generation (GenII) honeypots Bojan Zdrnja CompSci 725, University of Auckland, Oct 2004. b.zdrnja@auckland.ac.nz Abstract Honeypots are security resources which trap malicious activities, so they

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

Incident Handling. Applied Risk Management. September 2002

Incident Handling. Applied Risk Management. September 2002 Incident Handling Applied Risk Management September 2002 What is Incident Handling? Incident Handling is the management of Information Security Events What is an Information Security Event? An Information

More information

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1 Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology Project Proposal 1 Project Proposal 2 Abstract Honeypot systems are readily used by organizations large and

More information

Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP

Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP Aakanksha Vijay M.tech, Department of Computer Science Suresh Gyan Vihar University Jaipur, India Mrs Savita Shiwani Head Of

More information

When Recognition Matters THE COMPARISON OF PROGRAMS FOR NETWORK MONITORING. www.pecb.com

When Recognition Matters THE COMPARISON OF PROGRAMS FOR NETWORK MONITORING. www.pecb.com When Recognition Matters THE COMPARISON OF PROGRAMS FOR NETWORK MONITORING www.pecb.com Imagine a working environment comprised of a number of switches, routers, some terminals and file servers. Network

More information

System Specification. Author: CMU Team

System Specification. Author: CMU Team System Specification Author: CMU Team Date: 09/23/2005 Table of Contents: 1. Introduction...2 1.1. Enhancement of vulnerability scanning tools reports 2 1.2. Intelligent monitoring of traffic to detect

More information

2 Technologies for Security of the 2 Internet

2 Technologies for Security of the 2 Internet 2 Technologies for Security of the 2 Internet 2-1 A Study on Process Model for Internet Risk Analysis NAKAO Koji, MARUYAMA Yuko, OHKOUCHI Kazuya, MATSUMOTO Fumiko, and MORIYAMA Eimatsu Security Incidents

More information

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 What is Trend Micro OfficeScan? Trend Micro OfficeScan Corporate Edition protects campus networks from viruses, Trojans, worms, Web-based

More information

Passive Vulnerability Detection

Passive Vulnerability Detection Page 1 of 5 Passive Vulnerability Detection "Techniques to passively find network security vulnerabilities" Ron Gula rgula@securitywizards.com September 9, 1999 Copyright 1999 Network Security Wizards

More information

Name. Description. Rationale

Name. Description. Rationale Complliiance Componentt Description DEEFFI INITION Network-Based Intrusion Detection Systems (NIDS) Network-Based Intrusion Detection Systems (NIDS) detect attacks by capturing and analyzing network traffic.

More information

CSCI 4250/6250 Fall 2015 Computer and Networks Security

CSCI 4250/6250 Fall 2015 Computer and Networks Security CSCI 4250/6250 Fall 2015 Computer and Networks Security Network Security Goodrich, Chapter 5-6 Tunnels } The contents of TCP packets are not normally encrypted, so if someone is eavesdropping on a TCP

More information

A Visualization Technique for Monitoring of Network Flow Data

A Visualization Technique for Monitoring of Network Flow Data A Visualization Technique for Monitoring of Network Flow Data Manami KIKUCHI Ochanomizu University Graduate School of Humanitics and Sciences Otsuka 2-1-1, Bunkyo-ku, Tokyo, JAPAPN manami@itolab.is.ocha.ac.jp

More information

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals AlienVault Unified Security Management (USM) 5.x Policy Management Fundamentals USM 5.x Policy Management Fundamentals Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

Introducing IBM s Advanced Threat Protection Platform

Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Extensible Approach to Threat Prevention Paul Kaspian Senior Product Marketing Manager IBM Security Systems 1 IBM NDA 2012 Only IBM

More information

Unit 3 Research Project. Eddie S. Jackson. Kaplan University. IT540: Management of Information Security. Kenneth L. Flick, Ph.D.

Unit 3 Research Project. Eddie S. Jackson. Kaplan University. IT540: Management of Information Security. Kenneth L. Flick, Ph.D. Running head: UNIT 3 RESEARCH PROJECT 1 Unit 3 Research Project Eddie S. Jackson Kaplan University IT540: Management of Information Security Kenneth L. Flick, Ph.D. 10/07/2014 UNIT 3 RESEARCH PROJECT 2

More information

Intrusion Detection and Prevention System (IDPS) Technology- Network Behavior Analysis System (NBAS)

Intrusion Detection and Prevention System (IDPS) Technology- Network Behavior Analysis System (NBAS) ISCA Journal of Engineering Sciences ISCA J. Engineering Sci. Intrusion Detection and Prevention System (IDPS) Technology- Network Behavior Analysis System (NBAS) Abstract Tiwari Nitin, Solanki Rajdeep

More information

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies White Paper Comparison of Firewall, Intrusion Prevention and Antivirus Technologies How each protects the network Juan Pablo Pereira Technical Marketing Manager Juniper Networks, Inc. 1194 North Mathilda

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

INCREASE NETWORK VISIBILITY AND REDUCE SECURITY THREATS WITH IMC FLOW ANALYSIS TOOLS

INCREASE NETWORK VISIBILITY AND REDUCE SECURITY THREATS WITH IMC FLOW ANALYSIS TOOLS WHITE PAPER INCREASE NETWORK VISIBILITY AND REDUCE SECURITY THREATS WITH IMC FLOW ANALYSIS TOOLS Network administrators and security teams can gain valuable insight into network health in real-time by

More information

White Paper: Combining Network Intrusion Detection with Firewalls for Maximum Perimeter Protection

White Paper: Combining Network Intrusion Detection with Firewalls for Maximum Perimeter Protection White Paper: Combining Network Intrusion Detection with Firewalls for Maximum Perimeter Protection April 2001 Abstract 2 What is a network intrusion detection system? 2 Electronic security mimics physical

More information

Taxonomy of Intrusion Detection System

Taxonomy of Intrusion Detection System Taxonomy of Intrusion Detection System Monika Sharma, Sumit Sharma Abstract During the past years, security of computer networks has become main stream in most of everyone's lives. Nowadays as the use

More information

Assets, Groups & Networks

Assets, Groups & Networks Complete. Simple. Affordable Copyright 2014 AlienVault. All rights reserved. AlienVault, AlienVault Unified Security Management, AlienVault USM, AlienVault Open Threat Exchange, AlienVault OTX, Open Threat

More information

Countermeasure for Detection of Honeypot Deployment

Countermeasure for Detection of Honeypot Deployment Proceedings of the International Conference on Computer and Communication Engineering 2008 May 13-15, 2008 Kuala Lumpur, Malaysia Countermeasure for Detection of Honeypot Deployment Lai-Ming Shiue 1, Shang-Juh

More information

Cisco IPS Tuning Overview

Cisco IPS Tuning Overview Cisco IPS Tuning Overview Overview Increasingly sophisticated attacks on business networks can impede business productivity, obstruct access to applications and resources, and significantly disrupt communications.

More information

USM IT Security Council Guide for Security Event Logging. Version 1.1

USM IT Security Council Guide for Security Event Logging. Version 1.1 USM IT Security Council Guide for Security Event Logging Version 1.1 23 November 2010 1. General As outlined in the USM Security Guidelines, sections IV.3 and IV.4: IV.3. Institutions must maintain appropriate

More information

ThreatSTOP Technology Overview

ThreatSTOP Technology Overview ThreatSTOP Technology Overview The Five Parts to ThreatSTOP s Service We provide 5 integral services to protect your network and stop botnets from calling home ThreatSTOP s 5 Parts: 1 Multiple threat feeds

More information

Netflow Collection with AlienVault Alienvault 2013

Netflow Collection with AlienVault Alienvault 2013 Netflow Collection with AlienVault Alienvault 2013 CONFIGURE Configuring NetFlow Capture of TCP/IP Traffic from an AlienVault Sensor or Remote Hardware Level: Beginner to Intermediate Netflow Collection

More information

Norton Personal Firewall for Macintosh

Norton Personal Firewall for Macintosh Norton Personal Firewall for Macintosh Evaluation Guide Firewall Protection for Client Computers Corporate firewalls, while providing an excellent level of security, are not always enough protection for

More information

Intrusion Detection in AlienVault

Intrusion Detection in AlienVault Complete. Simple. Affordable Copyright 2014 AlienVault. All rights reserved. AlienVault, AlienVault Unified Security Management, AlienVault USM, AlienVault Open Threat Exchange, AlienVault OTX, Open Threat

More information

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch What You Will Learn A demilitarized zone (DMZ) is a separate network located in the neutral zone between a private (inside)

More information

co Characterizing and Tracing Packet Floods Using Cisco R

co Characterizing and Tracing Packet Floods Using Cisco R co Characterizing and Tracing Packet Floods Using Cisco R Table of Contents Characterizing and Tracing Packet Floods Using Cisco Routers...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1

More information

VisFlowConnect-IP: A Link-Based Visualization of NetFlows for Security Monitoring

VisFlowConnect-IP: A Link-Based Visualization of NetFlows for Security Monitoring VisFlowConnect-IP: A Link-Based Visualization of NetFlows for Security Monitoring William Yurcik National Center for Supercomputing Applications (NCSA) University of Illinois at Urbana-Champaign byurcik@ncsa.uiuc.edu

More information

Intelligent Worms: Searching for Preys

Intelligent Worms: Searching for Preys Intelligent Worms: Searching for Preys By Zesheng Chen and Chuanyi Ji ABOUT THE AUTHORS. Zesheng Chen is currently a Ph.D. Candidate in the Communication Networks and Machine Learning Group at the School

More information

Network Incident Report

Network Incident Report To submit copies of this form via facsimile, please FAX to 202-406-9233. Network Incident Report United States Secret Service Financial Crimes Division Electronic Crimes Branch Telephone: 202-406-5850

More information

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity NIP IDS Product Overview The Network Intelligent Police (NIP) Intrusion Detection System (IDS) is a new generation of session-based intelligent network IDS developed by Huaweisymantec. Deployed in key

More information

SURVEY OF INTRUSION DETECTION SYSTEM

SURVEY OF INTRUSION DETECTION SYSTEM SURVEY OF INTRUSION DETECTION SYSTEM PRAJAPATI VAIBHAVI S. SHARMA DIPIKA V. ASST. PROF. ASST. PROF. MANISH INSTITUTE OF COMPUTER STUDIES MANISH INSTITUTE OF COMPUTER STUDIES VISNAGAR VISNAGAR GUJARAT GUJARAT

More information

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

Enabling Multiple Wireless Networks on RV320 VPN Router, WAP321 Wireless-N Access Point, and Sx300 Series Switches

Enabling Multiple Wireless Networks on RV320 VPN Router, WAP321 Wireless-N Access Point, and Sx300 Series Switches print email Article ID: 4941 Enabling Multiple Wireless Networks on RV320 VPN Router, WAP321 Wireless-N Access Point, and Sx300 Series Switches Objective In an ever-changing business environment, your

More information

Visualization for Network Traffic Monitoring & Security

Visualization for Network Traffic Monitoring & Security Visualization for Network Traffic Monitoring & Security Erwan ISIT/KYUSHU, Supélec 2006 Plan Visualization Visualization Host based Network based Between networks Other prototypes Pre-processing PGVis

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Plugging Network Security Holes using NetFlow. Loopholes in todays network security solutions and how NetFlow can help

Plugging Network Security Holes using NetFlow. Loopholes in todays network security solutions and how NetFlow can help Plugging Network Security Holes using NetFlow Loopholes in todays network security solutions and how NetFlow can help About ManageEngine Network Servers & Applications Desktop ServiceDesk Windows Infrastructure

More information

8. Firewall Design & Implementation

8. Firewall Design & Implementation DMZ Networks The most common firewall environment implementation is known as a DMZ, or DeMilitarized Zone network. A DMZ network is created out of a network connecting two firewalls; i.e., when two or

More information

How To Understand and Configure Your Network for IntraVUE

How To Understand and Configure Your Network for IntraVUE How To Understand and Configure Your Network for IntraVUE Summary This document attempts to standardize the methods used to configure Intrauve in situations where there is little or no understanding of

More information

A Prevention & Notification System By Using Firewall. Log Data. Pilan Lin

A Prevention & Notification System By Using Firewall. Log Data. Pilan Lin A Prevention & Notification System By Using Firewall Log Data By Pilan Lin 1 Table Of Content ABSTRACT... 3 1 INTRODUCTION... 4 2. Firewall Log data... 6 2.1 How to collect log data... 6 3. Prevention

More information

Building Secure Network Infrastructure For LANs

Building Secure Network Infrastructure For LANs Building Secure Network Infrastructure For LANs Yeung, K., Hau; and Leung, T., Chuen Abstract This paper discusses the building of secure network infrastructure for local area networks. It first gives

More information

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013 CS 356 Lecture 17 and 18 Intrusion Detection Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Edge Configuration Series Reporting Overview

Edge Configuration Series Reporting Overview Reporting Edge Configuration Series Reporting Overview The Reporting portion of the Edge appliance provides a number of enhanced network monitoring and reporting capabilities. WAN Reporting Provides detailed

More information

CSCI 7000-001 Firewalls and Packet Filtering

CSCI 7000-001 Firewalls and Packet Filtering CSCI 7000-001 Firewalls and Packet Filtering November 1, 2001 Firewalls are the wrong approach. They don t solve the general problem, and they make it very difficult or impossible to do many things. On

More information

NSC 93-2213-E-110-045

NSC 93-2213-E-110-045 NSC93-2213-E-110-045 2004 8 1 2005 731 94 830 Introduction 1 Nowadays the Internet has become an important part of people s daily life. People receive emails, surf the web sites, and chat with friends

More information

5 Steps to Avoid Network Alert Overload

5 Steps to Avoid Network Alert Overload 5 Steps to Avoid Network Alert Overload By Avril Salter 1. 8 0 0. 8 1 3. 6 4 1 5 w w w. s c r i p t l o g i c. c o m / s m b I T 2011 ScriptLogic Corporation ALL RIGHTS RESERVED. ScriptLogic, the ScriptLogic

More information

Overview. Firewall Security. Perimeter Security Devices. Routers

Overview. Firewall Security. Perimeter Security Devices. Routers Overview Firewall Security Chapter 8 Perimeter Security Devices H/W vs. S/W Packet Filtering vs. Stateful Inspection Firewall Topologies Firewall Rulebases Lecturer: Pei-yih Ting 1 2 Perimeter Security

More information

Network- vs. Host-based Intrusion Detection

Network- vs. Host-based Intrusion Detection Network- vs. Host-based Intrusion Detection A Guide to Intrusion Detection Technology 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free: 800.776.2362 Fax: 678.443.6477

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

White Paper. Intrusion Detection Deploying the Shomiti Century Tap

White Paper. Intrusion Detection Deploying the Shomiti Century Tap White Paper Intrusion Detection Deploying the Shomiti Century Tap . Shomiti Tap Deployment Purpose of this Paper The scalability of Intrusion Detection Systems (IDS) is often an issue when deploying an

More information

EKT 332/4 COMPUTER NETWORK

EKT 332/4 COMPUTER NETWORK UNIVERSITI MALAYSIA PERLIS SCHOOL OF COMPUTER & COMMUNICATIONS ENGINEERING EKT 332/4 COMPUTER NETWORK LABORATORY MODULE LAB 2 NETWORK PROTOCOL ANALYZER (SNIFFING AND IDENTIFY PROTOCOL USED IN LIVE NETWORK)

More information

Real-time Network Monitoring and Security Platform for Securing Next-Generation Network. Assoc. Prof. Dr. Sureswaran Ramadass

Real-time Network Monitoring and Security Platform for Securing Next-Generation Network. Assoc. Prof. Dr. Sureswaran Ramadass Real-time Network Monitoring and Security Platform for Securing Next-Generation Network Assoc. Prof. Dr. Sureswaran Ramadass The platform Definition A description of a software framework that makes services

More information

Visual Firewall: Real-time Network Security Monitor

Visual Firewall: Real-time Network Security Monitor Visual Firewall: Real-time Network Security Monitor Chris P. Lee Georgia Tech CSC Jason Trost Georgia Tech CS Dept Nicholas Gibbs Georgia Tech CS Dept Raheem Beyah Georgia Tech CSC John A. Copeland Georgia

More information

Course Title: Penetration Testing: Security Analysis

Course Title: Penetration Testing: Security Analysis Course Title: Penetration Testing: Security Analysis Page 1 of 9 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics in advanced

More information

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region IPv6 SECURITY May 2011 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without the express

More information

GoToMyPC Corporate Advanced Firewall Support Features

GoToMyPC Corporate Advanced Firewall Support Features F A C T S H E E T GoToMyPC Corporate Advanced Firewall Support Features Citrix GoToMyPC Corporate features Citrix Online s advanced connectivity technology. We support all of the common firewall and proxy

More information

A LITERATURE REVIEW OF NETWORK MONITORING THROUGH VISUALISATION AND THE INETVIS TOOL

A LITERATURE REVIEW OF NETWORK MONITORING THROUGH VISUALISATION AND THE INETVIS TOOL A LITERATURE REVIEW OF NETWORK MONITORING THROUGH VISUALISATION AND THE INETVIS TOOL Christopher Schwagele Supervisor: Barry Irwin Computer Science Department, Rhodes University 29 July 2010 Abstract Network

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold The Essentials Series PCI Compliance sponsored by by Rebecca Herold Using PCI DSS Compliant Log Management to Identify Attacks from Outside the Enterprise...1 Outside Attacks Impact Business...1 PCI DSS

More information

Complete Protection against Evolving DDoS Threats

Complete Protection against Evolving DDoS Threats Complete Protection against Evolving DDoS Threats AhnLab, Inc. Table of Contents Introduction... 2 The Evolution of DDoS Attacks... 2 Typical Protection against DDoS Attacks... 3 Firewalls... 3 Intrusion

More information

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 http://technet.microsoft.com/en-us/library/cc757501(ws.10).aspx Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 Updated: October 7, 2005 Applies To: Windows Server 2003 with

More information

Introduction to Network Security Lab 1 - Wireshark

Introduction to Network Security Lab 1 - Wireshark Introduction to Network Security Lab 1 - Wireshark Bridges To Computing 1 Introduction: In our last lecture we discussed the Internet the World Wide Web and the Protocols that are used to facilitate communication

More information

1. Thwart attacks on your network.

1. Thwart attacks on your network. An IDPS can secure your enterprise, track regulatory compliance, enforce security policies and save money. 10 Reasons to Deploy an Intrusion Detection and Prevention System Intrusion Detection Systems

More information

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane SE 4C03 Winter 2005 Firewall Design Principles By: Kirk Crane Firewall Design Principles By: Kirk Crane 9810533 Introduction Every network has a security policy that will specify what traffic is allowed

More information

Network Monitoring On Large Networks. Yao Chuan Han (TWCERT/CC) james@cert.org.tw

Network Monitoring On Large Networks. Yao Chuan Han (TWCERT/CC) james@cert.org.tw Network Monitoring On Large Networks Yao Chuan Han (TWCERT/CC) james@cert.org.tw 1 Introduction Related Studies Overview SNMP-based Monitoring Tools Packet-Sniffing Monitoring Tools Flow-based Monitoring

More information

Deploying Firewalls Throughout Your Organization

Deploying Firewalls Throughout Your Organization Deploying Firewalls Throughout Your Organization Avoiding break-ins requires firewall filtering at multiple external and internal network perimeters. Firewalls have long provided the first line of defense

More information

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst INTEGRATED INTELLIGENCE CENTER Technical White Paper William F. Pelgrin, CIS President and CEO Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst This Center for Internet Security

More information

Lab VI Capturing and monitoring the network traffic

Lab VI Capturing and monitoring the network traffic Lab VI Capturing and monitoring the network traffic 1. Goals To gain general knowledge about the network analyzers and to understand their utility To learn how to use network traffic analyzer tools (Wireshark)

More information

A Novel Visualization Method for Detecting DDoS Network Attacks

A Novel Visualization Method for Detecting DDoS Network Attacks A Novel Visualization Method for Detecting DDoS Network Attacks Jiawan Zhang 1, Guoqiang Yang 1, Liangfu Lu 2,*, Mao Lin Huang 3, 1. School of Computer Science and Technology, Tianjin University, Tianjin,P.R.China;

More information

Introduction to Firewalls Open Source Security Tools for Information Technology Professionals

Introduction to Firewalls Open Source Security Tools for Information Technology Professionals Introduction to Firewalls Open Source Security Tools for Information Technology Professionals School of Professional Studies (SPS) The City University of New York (CUNY) Aron Trauring Adjunct Professor

More information

Top 5 Essential Log Reports

Top 5 Essential Log Reports Top 5 Essential Log Reports Version 1.0 Contributors: Chris Brenton - Independent Security Consultant - chris@chrisbrenton.org Tina Bird, Security Architect, PGP Corporation Marcus J Ranum, CSO, Tenable

More information

Firewall Design Principles

Firewall Design Principles Firewall Design Principles Software Engineering 4C03 Dr. Krishnan Stephen Woodall, April 6 th, 2004 Firewall Design Principles Stephen Woodall Introduction A network security domain is a contiguous region

More information

IDS : Intrusion Detection System the Survey of Information Security

IDS : Intrusion Detection System the Survey of Information Security IDS : Intrusion Detection System the Survey of Information Security Sheetal Thakare 1, Pankaj Ingle 2, Dr. B.B. Meshram 3 1,2 Computer Technology Department, VJTI, Matunga,Mumbai 3 Head Of Computer TechnologyDepartment,

More information

WHITE PAPER PROCESS CONTROL NETWORK SECURITY: INTRUSION PREVENTION IN A CONTROL SYSTEMS ENVIRONMENT

WHITE PAPER PROCESS CONTROL NETWORK SECURITY: INTRUSION PREVENTION IN A CONTROL SYSTEMS ENVIRONMENT WHITE PAPER PROCESS CONTROL NETWORK SECURITY: INTRUSION PREVENTION IN A CONTROL SYSTEMS ENVIRONMENT WHAT S INSIDE: 1. GENERAL INFORMATION 1 2. EXECUTIVE SUMMARY 1 3. BACKGROUND 2 4. QUESTIONS FOR CONSIDERATION

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

Security Toolsets for ISP Defense

Security Toolsets for ISP Defense Security Toolsets for ISP Defense Backbone Practices Authored by Timothy A Battles (AT&T IP Network Security) What s our goal? To provide protection against anomalous traffic for our network and it s customers.

More information

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta.

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta. Why Leaks Matter Leak Detection and Mitigation as a Critical Element of Network Assurance A publication of Lumeta Corporation www.lumeta.com Table of Contents Executive Summary Defining a Leak How Leaks

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall Chapter 10 Firewall Firewalls are devices used to protect a local network from network based security threats while at the same time affording access to the wide area network and the internet. Basically,

More information