PUBLICATIONS OF PROBLEMS & APPLICATION IN ENGINEERING RESEARCH - PAPER CSEA2012 ISSN: ; e-issn:

Size: px
Start display at page:

Download "PUBLICATIONS OF PROBLEMS & APPLICATION IN ENGINEERING RESEARCH - PAPER http://ijpaper.com/ CSEA2012 ISSN: 2230-8547; e-issn: 2230-8555"

Transcription

1 211 HONEY POTS: A NEW MECHANISM FOR NETWORK SECURITY A. CHANDRA #, K. LALITHA * # Department of Computer Science and Systems Engineering, Sree Vidyanikethan Engineering College A. Rangampet, Tirupati # chandra_adhimulam@yahoo.com, * lalithanarayana9@gmail.com ABSTRACT Honey pots allow us to turn the tables on the bad guys. A honeypot is used in the area of computer and Internet security. It is a resource, which is intended to be attacked and computerized to gain more information about the attacker, and used tools. One goal of this paper is to show the possibilities of honeypots and their use in research as well as productive environment. Compared to an intrusion detection system, honeypots have the big advantage that they do not generate false alerts as each observed traffic is suspicious, because no productive components are running in the system. So in this paper we discuss about honeypots a method for providing network security and briefly about firewalls. I. INTRODUCTION Honey pots are an exciting new technology. A honeypot is a resource whose value is in being attacked or compromised. This means, that a honeypot is expected to get probed, attacked and potentially exploited. Honeypots do not computer networks security. On the contrary, they do attract intruders and can therefore attract some interest f r o m t h e b l a c k hat c o m m u n i t y on t h e network, where the honeypot is located. An Intrusion Detection System (IDS) plays an important part in nearly every honeypot, and especially in honey nets, as it is an e s s e n t i a l component in gathering information. A honeypot is resource, which is intended to get compromised. Every traffic from and to a honeypot is suspicious because no productive systems are located on this resource. In general, every traffic from and to a honeypot is unauthorized activity. All data collected by a honeypot is therefore interesting data. A honeypot will in general not produce an awful lot of logs because no productive systems are running on that machine. Analyzing this data should get much easier by these simple facts. Data collected by a honeypot is of high value and can lead to a bet t er un d er st a n d i n g an d kn owl e d g e, which in turn can help to increase overall network security. What security is? Security is the reduction of risk. One can never eliminate risk, but security helps reduce risk to an organization and its information related resources. Security is broke down into three categories as follows [1]. Prevention: We want to stop the bad guys. If you were to secure your house, prevention would be similar to placing dead bolt locks on your doors, locking your window, and perhaps installing a chain link fence around your yard. You are doing everything possible to keep the threat out. Detection: We want to detect the bad guys when they get through. Sooner or later, prevention will fail. You want to be sure you detect when such failures happen. Once again using the house analogy, this would be similar to putting a burglar alarm and motion sensors in the house. These alarms go off when someone breaks in. If prevention fails, you want to be alerted to that as soon as possible. Reaction: We want to react to the bad guys once we detect them. Detecting the failure has little value if you do not have the ability to respond. What good does it to be alerted to a burglar if nothing is done? If someone breaks into your house and triggers the burglar alarm, one hopes that the local police force can quickly respond. The same holds true for information security. Once you have detected a failure, you must execute an effective response to the incident. Value of Honeypots in each of the categories: Honeypots have certain advantages and disadvantages as security tools. It is the advantages that help define the value of a honeypot. The beauty of a honeypot s lies in its simplicity. It is a device intended to be compromised, not to provide production services. This means there is little or no production traffic going to or from the device. Any time a connection is sent to the honeypot, this is most likely a probe, scan, or even attack. Any time a connection is initiated from the honeypot, this most likely means the honeypot was compromised. As there is little production traffic going to or from the honeypot, all honeypot traffic is suspect by nature. Now, this is not always the case. Mistakes do happen, such as an incorrect DNS entry or someone from accounting inputting the wrong IP address. But in general, most honeypot traffic represents unauthorized activity. As we discussed earlier, there are two types of honeypots, production and research. We will first discuss what a

2 212 production honeypot is and its value. Then we will discuss research honeypots and their value. General Model for Honeypot: We interpret two essential requirements of honeypot data control and data capture. The following model fulfills the basic two requirements and performs effectively. We deploy IDS component, firework component, router control component, log component. In the general model, target OS and applications with default configured. All of t h em cooperate on e another to f o r m a honeypot s ys t e m. We w i l l analyze it how to work and fulfill two requirements [2]. II. RELATED WORK Characterizing attackers activities present in honeypot traffic data can be challenging due to the high dimensionality of the data and the amount of traffic collected. The high amount of background noise, such as scans and backscatter, add to the challenge by hiding interesting abnormal activities th at r equir e i mm edia t e att en ti on fr om security personnel. Detecting these outlying activities can potentially be of high value and give early signs of the discovery of new vulnerabilities or breakouts of new automated malicious codes, such as worms. In this work, we propose the use of principal component analysis (PCA), in the characterization of attacker a ct i viti es present in lowinteraction honeypot traffic data. PCA has been used to characterize network traffic in the past; as far as we are aware this is the first time it has been used to characterize honeypot traffic. The use of PCA in this study is motivated by t h e p o p u l a r i t y of P C A as an e x p l o r a t o r y technique that is easy to implement and requires less computational power than other linear methods, such as projection pursuit, and produces results that are easy to interpret. The effectiveness of PCA in detecting the structures of attackers activities in honeypot traffic is demonstrated through the characterization of the attackers activities into dominant groups, visualization of some the interrelationships between the extracted groups, and the ability to detect different types of outliers. Consequently, characterizing honeypot traffic will improve our understanding of attacker behaviors, optimization of honeypot design, and the identification of interesting activities. Mirage extends Snort a Network Intrusion Detection System (NIDS) [3]. Snort detects the intruder and Mirage redirects him to the honeypot. At the same time, it also adds intruder to the hostile IP address list and next time even if the same intruder (IP address) goes undetected by Snort, Mirage redirects him to the honeypot. The honeypot a ttract s and diverts th e attacker from their real targets by emulating the real services. The honeypot has been made intelligent enough to emulate not only real hosts but also unused IP addresses in the LAN and provide services on them. EXPERIENCES WITH A LOW-INTERACTION HONEYPOT: Deployment of Low interaction Honeypot The central idea of honeypots is, that any traffic directed to the honeypot, is considered an attack. In order to get an impression of what attack traffic to a honeypot actually looks like, in our work some honeypots have been set up and the results have been analyzed. To evaluate w h a t existing honeypots are capable of, several projects of freely available honeypot software have been tested under lab conditions and in real use. The results show which approaches fit the requirements and which features are missing. Low interaction honeypots are mainly used to detect the hackers and deceive them by emulating the operating system services and port services on the host operating system. The interaction with the other hosts is limited in this type of honeypots, which reduces the propagation of attacks. We have tested with three different honeypots under various operating systems. The first low interaction honeypot Honeyd is an open source low interaction virtual honeypot created and maintained by N e i l s Pr ovos. It is intended initially for UNIX and now extended for Windows also. The second low interaction honeypot was KFSensor, a Windows based honeypot. It wa s deployed in a ph ysi ca l m a chin e running Windows XP platform. This honeypot can emulate the ports like FTP, TCP, UDP and HTTP. The third honeypot Specter cannot monitor the unused IP address; it can only monitor the IP address assigned to the host machine.

3 213 Deployment of High interaction honeypots Unlike the low interaction honeypots high interaction honeypots as the name itself indicates make the hackers to interact more by using the real operating system services rather than the emulated services. But since the chances of exploitation are more here, care should be taken that the production systems are not used as honeypot environment. So the data control should be taken care by the high interaction honeypot. Generation II honeynet was deployed by installing it in a LINUX platform. It was not used under a research environment, as there were chances that the attackers can compromise the machine easily. RESULTS AND DISCUSSION The logged files of the various low interaction honeypots gives the details of unauthorized a c c e s s of v a r i o u s p o r t s a n d t h e attacks in the form of worms or virus which try to enter through the unauthorized IP address. Honeypots were also deployed by placing them behind the firewall and tested. The data logging was very less when compared to the honeypot placed before the firewall. The reason was all the unauthorized address or services are filtered by the firewall. So these low interaction honeypots can be used to catch the insider attacks. The various ports that have been probed under various platforms are listed in Table 1. This table shows the various attacks both under the windows platform and UNIX platform. This also shows that the ports are probed more in a windows machine rather than UNIX machine[4]. The honeypots placed before the firewall gives the statistical data about the frequency, origin and type of attacks; whereas the honeypot behind the firewall can be used as intrusion detection system, which is used to identify the attackers who have penetrated through IDS and have control over the internal machines. Hence the low interaction honeypots are very much useful in catching the insider threats. A proper data control mechanism can be used to get more information about the hacker s activities. Table 1 Attacks observed in low interaction /High Interaction Honeypot Data logging in the high interaction honeypots was done using sebek. The data is then transmitted on the honeypots network interface, where it is captured and logged by the honeywall in the course of logging the rest of network traffic. There are then scripts to extract the data, insert it into a database, and browse it

4 214 with a web-based interface during analysis. The data collected and the summary of the attacks and probes made were given in the Table 1. This table gives the statistical data on the different types of attacks. Other types of known vulnerabilities are Buffer Overflow and Format String attacks through which the system was compromised. Data logging combined along with an efficient Intrusion detection system can help us to profile the attacks. These attack patterns give us a detailed information about the black hat community regarding the [4] i.attackers type, their involvement and their characteristics ii.motivation behind their attacks iii.vulnerability in the system that has been used by the attacker iv.tools that have been used including. Research in this area has been undertaken as this is an upcoming technology. The research is oriented towards the deployment techniques used for honeypots, which also takes care of deception, data control and data capture. Several papers have explored the use of honeynets as an educational tool for IT students and academic institutions. This research indicates that honeynets can be an effective tool in security education. A significant amount of work is a v a i l a b l e t h a t d e t a i l s t h e benefits of honeypots. Other papers go into some detail about the strategic considerations involved when using honeypots. There are also papers that describe specific applications of honeypots as building blocks for a system such as a honeycomb, which is used to create intrusion detection signatures. In this paper we have deployed the different types of honeypot under varied environment and analyzed and summarized the results of these honeypots and explore the different types of attacks. In this research, low-interaction honeypots (honeypots implemented as software processes that emulate the behavior of operating systems and network services) and high-interaction honeypots (honeypots implemented as actual operating systems with real vulnerabilities) are defined, deployed, and the resulting traffic is analyzed. Based on these results, as well as the rising popularity of honeypot deployments, it is recommended that specific aspects of honeypots need to change in order to improve their ability to provide profiling information and to prevent attackers from detecting and subverting honeypot systems. Honeypot system attempts to solve the problem by setting up a controlled environment similar to the service system, inveigling attackers, gaining information about new type intrusions to aid the corresponding security system. Industry and academia show growing interests in honeypot and related technologies. In industry field, a variety of honeypots with different extent of interaction appear including BOF, Spector, CyberCop Sing, Honeynet, Open Source honeyd etc. In academia, there are number of projects in progress such as ISIC Honeypot Project, Distributed Honeypot Project, honeynet Project. Honeypot is a valuable tool a i d i n g t r a d i t i o n a l s e c u r i t y t e c h n ol og i e s to improve corresponding performance. This paper introduces honeypot and honeypot related technologies from the viewpoint of security management for network. III. EXISTING SYSTEM Traditional strategy is to defend ones organization as best as possible is by detecting any failures in the defense, and then react to those failures. The problem with the existing approach is that it is purely defensive; the enemy is on the attack [3]. The Data Collection also accounts in providing security. In the traditional method large amounts of data are collected which will have very low value and may or may not have significance in finding the attackers. The noise will be high in such data. It will become difficult to archive data. One of the greatest problems in security is wading through gigabytes of data to find the data you need. Many security tools can be overwhelmed by bandwidth or activity. Network Intrusion Detection Devices may not be able to keep up with network activity, dropping packets, and potentially attacks. Centralized log servers may not be able to collect all the system events, potentially dropping some events. Existing security technologies and defense system for network security are blunt while facing new attacks and intrusion. Round the clock is one of the most important properties of web application, hut attacks and intrusions changing the situation? IDS c a n t give a l e r t w h e n i n t r u s i o n occurred using new signature. Even worse, we cant down the service system to check it completely because there still many online uses making their deals. To prevent, detect and react to intrusions without disturbing existing system is a severe problem for web application and network security [6]. IDS work well on detecting and alerting attacks of known signatures. Most IDS can t detect unknown intrusions. Though some can do anomaly detection by training a clean data set of normal action, clean data set is difficult or costly to get Information on Unknown signature of intrusion can t be attained unless

5 215 attacks are analyzed. It is a contradiction that laggard attaining of unknown signature and signature matching based IDS [7]. IV. PROPOSED SYSTEM The main goals are the distraction of an attacker and the gain of information about an attack and the attacker they do attract intruders and can therefore attract some interest from the blackhat community on the network, where the honeypot is located. There are two categories of honeypots - production honeypots and research honeypots. The purpose of a p r o d u c t i o n h o n e y p o t is to h e l p mitigate risk in an organization. The honeypot adds value to the security measures of an organization. Think of them as 'law enforcement', their job is to detect a n d d e a l w i t h b a d guys. Traditionally, commercial organizations use production honeypots to help protect their networks. The second category, research, is honeypots desi gned to gain in formati on on the blackhat community. These honeypots do not add direct value to a specific organization. Instead they are used to research the threats organizations face, and how to better protect against those threats. Think of them as 'counter-intelligence', their job is to gain information on the bad guys. This information is then used to protect against those threats. Traditionally, commercial organizations do NOT use research honeypots. Instead, organizations s u c h as Un i ver si t i e s, g ov e r n m en t, military, or securit y r es ea r ch organizations use them. Production Honeypot: A Production honeypot is one used within an organizations environment to help mitigat e risk. It adds value to the security of production resources. Production honeypots apply to the three areas of security, Prevention, Detection, and Reaction as follows: Prevention I personally feel honeypots add little value to prevention; honeypots will not help keep the bad guys out. What will keep the bad guys out is best practices, such as disabling unneeded or insecure services, patching what you do need, and using strong authentication mechanisms. It is the best practices and procedures such as these that will keep the bad guys out. A honeypot, a system to be compromised, will not help keep the bad guys out. In fact, if incorrectly implemented, a honeypot may make it easier for an attacker to get in. Some individuals have discussed the value of deception as a method to deter attackers. The concept is to have a t t a c k e r s s p e n d t i m e a n d resource attacking honeypots, as opposed to attacking production systems. The attacker is deceived into attacking the honeypot, protecting production resources from attack. While this may prevent attacks on production systems, I feel most organizations are much better off spending their limited time and resources on securing their systems, as opposed to deception. Deception may contribute to prevention, but you will most likely get greater prevention putting the same time and effort into security best practices. Also, deception fails against two of the most common attacks today; automated toolkits and worms. Today, more and more attacks are automated. These automated t o o l s w i l l p r o b e, attack, and exploit anything they can find vulnerable. Yes, these tools will attack a honeypot, but they will also just as quickly attack every other system in your organization. If you have a coffee pot with an IP stack, it will be attacked. Deception will n ot pr e ven t t h es e a t t a c k s, as t h er e is no consciously acting individual to deceive. As such, I feel that honeypots add little value to prevention. Organizations are better off focusing their resources on security best practices. Detection While honeypots add little value to prevention, I feel they a d d ext ensi ve value to detection. For many organizations, it is extremely difficult to detect attacks. Often organizations are so overwhelmed with production activity, such as gigabytes of system logging, that it can be extremely difficult to det ect wh en a s yst em is attacked, or even when successfully compromised. Intrusion Detection Systems (IDS) are one solution designed for detecting a t t a c k s. However, I D S administrators c a n be overwhelmed w i t h f a l s e positives. False p o s i t i v e s a r e alerts t h a t w e r e generated when The sensor recognized the configured signature of an attack, but in reality was just valid traffic. The problem here is that system administrators may receive so many alerts on a daily basis that they cannot respond to all of them. Also, t h ey oft en becom e c on diti on ed to ignore these false positive alerts as they come in day after day, similar to the story of the boy who cried wolf. The very IDS sensors that they were depending on to alert them to attacks can become ineffective unless these false positives are reduced. This does not mean that honeypots will never have false positives, only that they will be dramatically fewer than with most IDS implementations. Another risk is false negatives, when IDS systems fail to detect a valid attack. Many IDS systems, whether they are signature based, protocol verification, e t c, can p o t e n t i a l l y m i s s n e w or unknown

6 216 attacks. It is likely that a new attack will go undetect ed by currently IDS m ethodol ogi es. Also, new IDS evasion methods are constantly being developed and distributed. It is possible to launch a known attack that may not be detected, such as with K2s ADM Mutate. Honeypots address fa l s e negatives as t h e y a r e n ot e a s i l y evaded or defeated by new exploits. In fact, one of their primary benefits is that they can most likely detect when a compromise occurs via a new or unknown attack by virtue of system activity, not signatures. Administrators also do not have to worry about updating a signature database or patching anomaly detection engines. Honeypots happily capture any attacks thrown their way. As discussed earlier though, this only works if the honeypot itself is attacked. Honeypots can simplify the detection process. Since honeypots have no production activity, all connections to and from the honeypot are suspect by nature. By definition, anytime a connection is made to your honeypot, this is most likely an u n a u t h o r i z e d p r o b e, scan, or a t t a c k. Anytime the honeypot initiates a connection, this most likely means the system was successfully compromised. This helps reduce both false positives and false negatives greatly simplifying the detection process. By no means should honeypots replace your IDS systems or be your sole method of detection. However, they can be a powerful tool to complement your detection capabilities. Reaction Though not commonly considered, honeypots also add value to reaction. Often when a system within an organization is compromised, so much production activity has occurred after the fact that the data has become polluted. Incident response team cannot determine what happened when users and system activity have polluted the collected data. For example, I have often come onto sites to assist in incident response, only to discover that hundreds of users had continued to use the compromised system. Evidence is far more difficult to gather in such an environment. The second challenge many organizations face after an incident is that compromised systems frequently cannot be taken off-line. The production services they offer cannot be eliminated. As such, incident response teams cannot conduct a proper or full forensic analysis. Honeypots can add value by reducing or eliminating both problems. They offer a system with reduced data pollution, and an expendable system that can be taken off-line. For example, let s say an organization had three web servers, all of which were compromised by an attacker. However, management has only allowed us to go in and clean up specific holes. As such, we can never learn in detail what failed, what damage was done, is there attacker still had internal access, and if we were truly successful in cleanup. However, if one of those three systems was a honeypot, we would now have a system we could take off-line and conduct a full forensic analysis. Based on that analysis, we could learn not only How the bad guy got in, but what he did once he was in there. These lessons could then be applied to the remaining web servers, allowing us to better identify and recover from the attack. Research Honeypot: As discussed at the beginning, there are two categories for honeypots; production and research. We have already discussed how production honeypots can add value to an organization. We will n ow discuss h ow r esea r ch h on eypot s a dd value. One of the greatest challenges the security community faces is lack of information on the enemy. Questions like who is the threat, why do they attack, how do they attack, what are their tools, and possibly when will they attack? It is questions like these the security community often cannot answer. For centuries military organizations have focused on information gathering to understand and protect against an enemy. To defend against a threat, you have to first know about it. However, in the information security world we have little such information. Honeypots can add value in research by giving us a platform to study the threat. What better way to learn about the bad guys then to watch them in action, to record step-by-step as they attack and compromise a system. Of even more value is watching what they do after they compromise a system, such as communicating with other black hats or uploading a new tool kit. It is this potential of research that is one of the most unique characteristics of honeypots. Also, research honeypots are excellent tools for capturing automated attacks, such as auto-rooters or Worms. Since these attacks target entire network blocks, research honeypots can quickly c a p t u r e these attacks for analysis. In general, research honeypots do not reduce the risk of an organization. The lessons learned from a research honeypot can be applied, such as how to improve prevention, detection or reaction. However, research honeypots contribute little to the direct security of an organization. If an organization is looking to improve the security of their production environment, they may want to consider production honeypots, as they are easy to implement and maintain. If organizations, such as universities, governments, or extremely large corporations are interested in learning more about threats, then t h i s is wh e r e r e s e a r c h h on e yp o t s would apply.

7 217 Honeypot Solutions The more a honeypot can do and the more an attacker can do to a h o n e y p o t, t h e m o r e information can be derived from it. However, by the same token, the more an attacker can do to the honeypot, the more potential damage an attacker can do. For example, a low interaction honeypot would be one that is easy to install and simply emulates a fe w s er vi c e s. Attackers can m er el y scan, and potentially connect to several ports. Here the information is limited (mainly who connected to what ports when) however there is little that the attacker can exploit. On the other extreme would be high interaction honeypots. These would be actual systems. We can learn far much more, as there is an actual operating system for the attacker to compromise and interact with, however there is also a far greater level of risk, as the attacker has an actual operating system to work with. Neither solution is a better honeypot. It all depends on what you are attempting to achieve. Remember, honeypots are not a solution. Instead, they are a tool. Their value depends on what your goal is, from e a r l y warnin g a nd d e t e c t i on to r e s e a r c h. Based on 'level of interaction', lets compare some possible honeypot solutions. For this paper, we will discuss six honeypots. There are a variety of other possible honeypots; however this selection covers a range of options. We will cover Back Officer Friendly, Specter, Honeyed, homemade honeypots, Mantrap, and Honeynets. This paper is not meant to be a comprehensive review of these products. I only highlight some of their features. Instead, I hope to cover the different types of honeypots, how they work, and demonstrate the value they add and the risks involved. If you wish to learn more about the capabilities of these solutions, I highly recommend you try them out on your own in a controlled, lab environment. V. FUTURE WORK Honeypots are very much useful for the organizations to learn about the black hats both insider and from the external environment. It helps them to know about the attack patterns, their type and th e fr e qu en c y of a t t a c k s. Our e xp er i m en t s show that low interaction honeypot can be used as an active defensive tool within an organization to catch the insider threat. High interaction honeypots provide us with a real value data, which is valuable information for the organization if it effectively profiled. This data can be used to increase the network security measures. Researchers focus the two to make honeypot easier to deploy and more difficult to detect. From the advances in research and production honeypot nowadays, we predict the future honeypot has the features of integration, virtualization and distribution. Integrated honeypot encapsulates all the components in a single device. Virtual honeypot creates large number of honeypot systems in o n e m a c h i n e. Distributed honeypot comprises different honeypot system in an actual network to offer high interaction between attacks and system. All of them make future honeypot cheaper to apply and easier to maintain. CONCLUSION Security is a very difficult topic. The key for building a secure network is to define what security means to your organization. A honeypot is just a tool. We have categorized two t ypes of honeypots, pr oducti on and research. Productions honeypots help reduce risk in an organization. Regardless of what type of honeypot you use, keep in mind the level of interaction. This means that the more your honeypot can do and the more you can learn from it, the more risk that potentially exists. Honeypots will not solve organizations security problems. Only best practices can do that. However, honeypots may be a tool to help contribute to those best practices. REFERENCES [1] Jones, J.K. and Romney, G.W. Honeynets: An Educational Resource for ITS Security SIGITE '04, Salt Lake City, Utah, [2] Karthik, S., Samudrala, B. and Yang, A.T. Design of Network Security Project Using honeypots. Journal of C o m p u t i n g S c i e n c e s in colleges, 20 (4). [3] Kreibich, C. and Crowcroft, J. Honeycomb Creating Intrusion Detection Signatures using Honeypots, Proceedings of the Second Workshop on Hot Topics in Networks(Hotnets II), Boston, 2003, [4] Provos, N., A Virtual Honeypot Framework, 1 3 t h S E N I X S e c u r i t y S ym p osi um, August [5] Spitzner.L. Definition and value of Honeypots, in Tracking Hackers.2003 [6] Honeynet Project. Know Your Enemy: Honeynets. Org / papers/ honeynew [7] Honeynet P r o j e c t. Know Y o u r E n e m y : A Forensic Analysis. www. honeynet.org/papers/forensicd [IS] Honeynet Project. Know You re Enemy: Motives. Org/papers/motives/

Securing the system using honeypot in cloud computing environment

Securing the system using honeypot in cloud computing environment Volume: 2, Issue: 4, 172-176 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 M. Phil Research Scholar, Department of Computer Science Vivekanandha College

More information

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region HONEYPOT SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1 Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology Project Proposal 1 Project Proposal 2 Abstract Honeypot systems are readily used by organizations large and

More information

Use of Honeypots to Increase Awareness regarding Network Security

Use of Honeypots to Increase Awareness regarding Network Security Use of Honeypots to Increase Awareness regarding Network Security Bhumika, Vivek Sharma Abstract Honeypots are closely monitored decoys that are employed in a network to study the trail of hackers and

More information

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01 How to build and use a Honeypot By Ralph Edward Sutton, Jr DTEC 6873 Section 01 Abstract Everybody has gotten hacked one way or another when dealing with computers. When I ran across the idea of a honeypot

More information

Banking Security using Honeypot

Banking Security using Honeypot Banking Security using Honeypot Sandeep Chaware D.J.Sanghvi College of Engineering, Mumbai smchaware@gmail.com Abstract New threats are constantly emerging to the security of organization s information

More information

Volume 2, Issue 3, March 2014 International Journal of Advance Research in Computer Science and Management Studies

Volume 2, Issue 3, March 2014 International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 3, March 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com Web Application

More information

T HE VALUE OF H ONEYPOTS

T HE VALUE OF H ONEYPOTS 4 T HE VALUE OF H ONEYPOTS Now that we have defined honeypots and how they work, we can attempt to establish their value. As mentioned earlier, unlike mechanisms such as firewalls and intrusion detection

More information

DETECTING AND ANALYZING NETWORK ATTACKS USING VIRTUAL HONEYNET NUR ATIQAH BT. HASAN 2003470954

DETECTING AND ANALYZING NETWORK ATTACKS USING VIRTUAL HONEYNET NUR ATIQAH BT. HASAN 2003470954 DETECTING AND ANALYZING NETWORK ATTACKS USING VIRTUAL HONEYNET By NUR ATIQAH BT. HASAN 2003470954 In partial fulfillment of requirement for the BACHELOR OF SCIENCE (Hons.) IN DATA COMMUNICATION AND NETWORKING

More information

Intrusion Detection Systems

Intrusion Detection Systems Intrusion Detection Systems Assessment of the operation and usefulness of informatics tools for the detection of on-going computer attacks André Matos Luís Machado Work Topics 1. Definition 2. Characteristics

More information

Advanced Honeypot System for Analysing Network Security

Advanced Honeypot System for Analysing Network Security ISSN: 2347-3215 Volume 2 Number 4 (April-2014) pp. 65-70 www.ijcrar.com Advanced Honeypot System for Analysing Network Security Suruchi Narote 1* and Sandeep Khanna 2 1 Department of Computer Engineering.

More information

Cisco IPS Tuning Overview

Cisco IPS Tuning Overview Cisco IPS Tuning Overview Overview Increasingly sophisticated attacks on business networks can impede business productivity, obstruct access to applications and resources, and significantly disrupt communications.

More information

HONEYPOTS REVEALED Prepared by:

HONEYPOTS REVEALED Prepared by: HONEYPOTS REVEALED Prepared by: Mohamed Noordin Yusuff IT Security Officer Specialist Dip. Info Security, MA. Internet Security Mgmt(Ongoing) 1 INTRODUCTION IT Security instantly becomes an issue for anyone

More information

Honeypots / honeynets

Honeypots / honeynets Honeypots / honeynets presentatie naam 1 Agenda Honeypots Honeynets Honeywall presentatie naam 2 Traffic Problem: Vast quantities of normal traffic Find suspect bits presentatie naam 3 Honeypot Machine

More information

Taxonomy of Intrusion Detection System

Taxonomy of Intrusion Detection System Taxonomy of Intrusion Detection System Monika Sharma, Sumit Sharma Abstract During the past years, security of computer networks has become main stream in most of everyone's lives. Nowadays as the use

More information

How To Protect Your Network From Attack From A Hacker On A University Server

How To Protect Your Network From Attack From A Hacker On A University Server Network Security: A New Perspective NIKSUN Inc. Security: State of the Industry Case Study: Hacker University Questions Dave Supinski VP of Regional Sales Supinski@niksun.com Cell Phone 215-292-4473 www.niksun.com

More information

Radware s Behavioral Server Cracking Protection

Radware s Behavioral Server Cracking Protection Radware s Behavioral Server Cracking Protection A DefensePro Whitepaper By Renaud Bidou Senior Security Specialist,Radware October 2007 www.radware.com Page - 2 - Table of Contents Abstract...3 Information

More information

Second-generation (GenII) honeypots

Second-generation (GenII) honeypots Second-generation (GenII) honeypots Bojan Zdrnja CompSci 725, University of Auckland, Oct 2004. b.zdrnja@auckland.ac.nz Abstract Honeypots are security resources which trap malicious activities, so they

More information

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE)

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) Author: Avinash Singh Avinash Singh is a Technical Evangelist currently worksing at Appin Technology Lab, Noida. Educational Qualification: B.Tech from Punjab Technical

More information

Network Based Intrusion Detection Using Honey pot Deception

Network Based Intrusion Detection Using Honey pot Deception Network Based Intrusion Detection Using Honey pot Deception Dr.K.V.Kulhalli, S.R.Khot Department of Electronics and Communication Engineering D.Y.Patil College of Engg.& technology, Kolhapur,Maharashtra,India.

More information

PROFESSIONAL SECURITY SYSTEMS

PROFESSIONAL SECURITY SYSTEMS PROFESSIONAL SECURITY SYSTEMS Security policy, active protection against network attacks and management of IDP Introduction Intrusion Detection and Prevention (IDP ) is a new generation of network security

More information

RAVEN, Network Security and Health for the Enterprise

RAVEN, Network Security and Health for the Enterprise RAVEN, Network Security and Health for the Enterprise The Promia RAVEN is a hardened Security Information and Event Management (SIEM) solution further providing network health, and interactive visualizations

More information

Intrusion Detection. Tianen Liu. May 22, 2003. paper will look at different kinds of intrusion detection systems, different ways of

Intrusion Detection. Tianen Liu. May 22, 2003. paper will look at different kinds of intrusion detection systems, different ways of Intrusion Detection Tianen Liu May 22, 2003 I. Abstract Computers are vulnerable to many threats. Hackers and unauthorized users can compromise systems. Viruses, worms, and other kinds of harmful code

More information

A Whirlwind Introduction to Honeypots

A Whirlwind Introduction to Honeypots A Whirlwind Introduction to Honeypots Marcus J. Ranum What is a honeypot? A security resource thats value lies in being attacked, probed, or compromised A honeypot is more a state

More information

THE ROLE OF IDS & ADS IN NETWORK SECURITY

THE ROLE OF IDS & ADS IN NETWORK SECURITY THE ROLE OF IDS & ADS IN NETWORK SECURITY The Role of IDS & ADS in Network Security When it comes to security, most networks today are like an egg: hard on the outside, gooey in the middle. Once a hacker

More information

Concierge SIEM Reporting Overview

Concierge SIEM Reporting Overview Concierge SIEM Reporting Overview Table of Contents Introduction... 2 Inventory View... 3 Internal Traffic View (IP Flow Data)... 4 External Traffic View (HTTP, SSL and DNS)... 5 Risk View (IPS Alerts

More information

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Dale Peterson Director, Network Security Practice Digital Bond, Inc. 1580 Sawgrass Corporate Parkway, Suite 130 Sunrise, FL 33323

More information

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix Honeynet2_bookTOC.fm Page vii Monday, May 3, 2004 12:00 PM Contents Preface Foreword xix xxvii P ART I THE HONEYNET 1 Chapter 1 The Beginning 3 The Honeynet Project 3 The Information Security Environment

More information

IDS / IPS. James E. Thiel S.W.A.T.

IDS / IPS. James E. Thiel S.W.A.T. IDS / IPS An introduction to intrusion detection and intrusion prevention systems James E. Thiel January 14, 2005 S.W.A.T. Drexel University Overview Intrusion Detection Purpose Types Detection Methods

More information

Intrusion Detection Systems. Darren R. Davis Student Computing Labs

Intrusion Detection Systems. Darren R. Davis Student Computing Labs Intrusion Detection Systems Darren R. Davis Student Computing Labs Overview Intrusion Detection What is it? Why do I need it? How do I do it? Intrusion Detection Software Network based Host based Intrusion

More information

Keywords Intrusion detection system, honeypots, attacker, security. 7 P a g e

Keywords Intrusion detection system, honeypots, attacker, security. 7 P a g e HONEYPOTS IN NETWORK SECURITY Abhishek Sharma Research Scholar Department of Computer Science and Engineering Lovely Professional University (Punjab) - India Abstract Computer Network and Internet is growing

More information

IS TEST 3 - TIPS FOUR (4) levels of detective controls offered by intrusion detection system (IDS) methodologies. First layer is typically responsible for monitoring the network and network devices. NIDS

More information

Dynamic Honeypot Construction

Dynamic Honeypot Construction Dynamic Honeypot Construction 2nd Annual Alaska Information Assurance Workshop Christopher Hecker U. of Alaska, Fairbanks 9-5-2006 Presentation l Brief Introduction l Project Overview l Future Work l References

More information

INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph 0925910 I MCA

INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph 0925910 I MCA INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph 0925910 I MCA OVERVIEW Introduction Overview The IDS Puzzle Current State of IDS Threats I have a good firewall, why do I need an IDS? Expectations

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

Intrusion Detection Systems and Supporting Tools. Ian Welch NWEN 405 Week 12

Intrusion Detection Systems and Supporting Tools. Ian Welch NWEN 405 Week 12 Intrusion Detection Systems and Supporting Tools Ian Welch NWEN 405 Week 12 IDS CONCEPTS Firewalls. Intrusion detection systems. Anderson publishes paper outlining security problems 1972 DNS created 1984

More information

Network Monitoring and Forensics

Network Monitoring and Forensics Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IJCSMC, Vol. 2, Issue.

More information

Coimbatore-47, India. Keywords: intrusion detection,honeypots,networksecurity,monitoring

Coimbatore-47, India. Keywords: intrusion detection,honeypots,networksecurity,monitoring Volume 4, Issue 8, August 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Investigate the

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

INTRUSION DETECTION SYSTEMS and Network Security

INTRUSION DETECTION SYSTEMS and Network Security INTRUSION DETECTION SYSTEMS and Network Security Intrusion Detection System IDS A layered network security approach starts with : A well secured system which starts with: Up-to-date application and OS

More information

SURVEY OF INTRUSION DETECTION SYSTEM

SURVEY OF INTRUSION DETECTION SYSTEM SURVEY OF INTRUSION DETECTION SYSTEM PRAJAPATI VAIBHAVI S. SHARMA DIPIKA V. ASST. PROF. ASST. PROF. MANISH INSTITUTE OF COMPUTER STUDIES MANISH INSTITUTE OF COMPUTER STUDIES VISNAGAR VISNAGAR GUJARAT GUJARAT

More information

Catching hackers using a virtual honeynet: A case study

Catching hackers using a virtual honeynet: A case study Catching hackers using a virtual honeynet: A case study D.N. Pasman d.n.pasman@student.utwente.nl ABSTRACT This paper presents an evaluation of honeypots used for gathering information about the methods

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

Intrusion Detection System (IDS)

Intrusion Detection System (IDS) Intrusion Detection System (IDS) Characteristics Systems User, Process predictable actions describing process under that actions what pattern subvert actions attack of correspond the systems processes

More information

Network Forensics: Log Analysis

Network Forensics: Log Analysis Network Forensics: Analysis Richard Baskerville Agenda P Terms & -based Tracing P Application Layer Analysis P Lower Layer Analysis Georgia State University 1 2 Two Important Terms PPromiscuous Mode

More information

IntruPro TM IPS. Inline Intrusion Prevention. White Paper

IntruPro TM IPS. Inline Intrusion Prevention. White Paper IntruPro TM IPS Inline Intrusion Prevention White Paper White Paper Inline Intrusion Prevention Introduction Enterprises are increasingly looking at tools that detect network security breaches and alert

More information

Countermeasure for Detection of Honeypot Deployment

Countermeasure for Detection of Honeypot Deployment Proceedings of the International Conference on Computer and Communication Engineering 2008 May 13-15, 2008 Kuala Lumpur, Malaysia Countermeasure for Detection of Honeypot Deployment Lai-Ming Shiue 1, Shang-Juh

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities Learning Objectives Name the common categories of vulnerabilities Discuss common system

More information

Intrusion Detection Systems

Intrusion Detection Systems Intrusion Detection Systems (IDS) Presented by Erland Jonsson Department of Computer Science and Engineering Contents Motivation and basics (Why and what?) IDS types and detection principles Key Data Problems

More information

DESIGN OF NETWORK SECURITY PROJECTS USING HONEYPOTS *

DESIGN OF NETWORK SECURITY PROJECTS USING HONEYPOTS * DESIGN OF NETWORK SECURITY PROJECTS USING HONEYPOTS * Karthik Sadasivam, Banuprasad Samudrala, T. Andrew Yang University of Houston Clear Lake 2700 Bay Area Blvd., Houston, TX 77058 (281) 283-3835, yang@cl.uh.edu

More information

Network Instruments white paper

Network Instruments white paper Network Instruments white paper USING A NETWORK ANALYZER AS A SECURITY TOOL Network Analyzers are designed to watch the network, identify issues and alert administrators of problem scenarios. These features

More information

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold The Essentials Series PCI Compliance sponsored by by Rebecca Herold Using PCI DSS Compliant Log Management to Identify Attacks from Outside the Enterprise...1 Outside Attacks Impact Business...1 PCI DSS

More information

ΕΠΛ 674: Εργαστήριο 5 Firewalls

ΕΠΛ 674: Εργαστήριο 5 Firewalls ΕΠΛ 674: Εργαστήριο 5 Firewalls Παύλος Αντωνίου Εαρινό Εξάμηνο 2011 Department of Computer Science Firewalls A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

Honeypot as the Intruder Detection System

Honeypot as the Intruder Detection System Honeypot as the Intruder Detection System DAVID MALANIK, LUKAS KOURIL Department of Informatics and Artificial Intelligence Faculty of Applied Informatics, Tomas Bata University in Zlin nam. T. G. Masaryka

More information

HONEYPOTS The new-way Security Analysis

HONEYPOTS The new-way Security Analysis HONEYPOTS The new-way Security Analysis By D.R.Esesve B.Tech (ECE), MPIT (Networking Technology) dresesve@hotmail.com http://www.geocities.com/dresesve Symbiosis Center for Information Technology, Pune

More information

Intrusion Detection Systems

Intrusion Detection Systems Intrusion Detection Systems Advanced Computer Networks 2007 Reinhard Wallner reinhard.wallner@student.tugraz.at Outline Introduction Types of IDS How works an IDS Attacks to IDS Intrusion Prevention Systems

More information

Intrusion Detections Systems

Intrusion Detections Systems Intrusion Detections Systems 2009-03-04 Secure Computer Systems Poia Samoudi Asli Davor Sutic Contents Intrusion Detections Systems... 1 Contents... 2 Abstract... 2 Introduction... 3 IDS importance...

More information

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND Introduction > New security threats are emerging all the time, from new forms of malware and web application exploits that target

More information

P Principles of Network Forensics P Terms & Log-based Tracing P Application Layer Log Analysis P Lower Layer Log Analysis

P Principles of Network Forensics P Terms & Log-based Tracing P Application Layer Log Analysis P Lower Layer Log Analysis Agenda Richard Baskerville P Principles of P Terms & -based Tracing P Application Layer Analysis P Lower Layer Analysis Georgia State University 1 2 Principles Kim, et al (2004) A fuzzy expert system for

More information

LAN Based Intrusion Detection And Alerts

LAN Based Intrusion Detection And Alerts LAN Based Intrusion Detection And Alerts Vivek Malik, Mohit Jhawar, Harleen, Akshay Khanijau, Nakul Chawla Abstract : With the ever increasing size and number of networks around the world, the network

More information

IDS : Intrusion Detection System the Survey of Information Security

IDS : Intrusion Detection System the Survey of Information Security IDS : Intrusion Detection System the Survey of Information Security Sheetal Thakare 1, Pankaj Ingle 2, Dr. B.B. Meshram 3 1,2 Computer Technology Department, VJTI, Matunga,Mumbai 3 Head Of Computer TechnologyDepartment,

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 40 Firewalls and Intrusion

More information

Security Event Management. February 7, 2007 (Revision 5)

Security Event Management. February 7, 2007 (Revision 5) Security Event Management February 7, 2007 (Revision 5) Table of Contents TABLE OF CONTENTS... 2 INTRODUCTION... 3 CRITICAL EVENT DETECTION... 3 LOG ANALYSIS, REPORTING AND STORAGE... 7 LOWER TOTAL COST

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

Building Your Firewall Rulebase Lance Spitzner Last Modified: January 26, 2000

Building Your Firewall Rulebase Lance Spitzner Last Modified: January 26, 2000 Building Your Firewall Rulebase Lance Spitzner Last Modified: January 26, 2000 Building a solid rulebase is a critical, if not the most critical, step in implementing a successful and secure firewall.

More information

Firewalls and Intrusion Detection

Firewalls and Intrusion Detection Firewalls and Intrusion Detection What is a Firewall? A computer system between the internal network and the rest of the Internet A single computer or a set of computers that cooperate to perform the firewall

More information

Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP

Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP Aakanksha Vijay M.tech, Department of Computer Science Suresh Gyan Vihar University Jaipur, India Mrs Savita Shiwani Head Of

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking Hacking Book 1: Attack Phases Chapter 1: Introduction to Ethical Hacking Objectives Understand the importance of information security in today s world Understand the elements of security Identify the phases

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK With organizations rushing to adopt Voice over IP (VoIP) technology to cut costs and integrate applications designed to serve customers better,

More information

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013 CS 356 Lecture 17 and 18 Intrusion Detection Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας Department of Computer Science Firewalls A firewall is hardware, software, or a combination of both that is used to prevent unauthorized Internet users

More information

INTRUSION DECEPTION CZYLI BAW SIĘ W CIUCIUBABKĘ Z NAMI

INTRUSION DECEPTION CZYLI BAW SIĘ W CIUCIUBABKĘ Z NAMI INTRUSION DECEPTION CZYLI BAW SIĘ W CIUCIUBABKĘ Z NAMI Na przykładzie Junos WebApp Secure Edmund Asare INCONVENIENT STATISTICS 70% of ALL threats are at the Web application layer. Gartner 73% of organizations

More information

From Network Security To Content Filtering

From Network Security To Content Filtering Computer Fraud & Security, May 2007 page 1/10 From Network Security To Content Filtering Network security has evolved dramatically in the last few years not only for what concerns the tools at our disposals

More information

Outline Intrusion Detection CS 239 Security for Networks and System Software June 3, 2002

Outline Intrusion Detection CS 239 Security for Networks and System Software June 3, 2002 Outline Intrusion Detection CS 239 Security for Networks and System Software June 3, 2002 Introduction Characteristics of intrusion detection systems Some sample intrusion detection systems Page 1 Page

More information

Intrusion Detection & SNORT. Fakrul Alam fakrul@bdhbu.com

Intrusion Detection & SNORT. Fakrul Alam fakrul@bdhbu.com Intrusion Detection & SNORT Fakrul Alam fakrul@bdhbu.com Sometimes, Defenses Fail Our defenses aren t perfect Patches weren t applied promptly enough Antivirus signatures not up to date 0- days get through

More information

[Kapse*, 4.(10): October, 2015] ISSN: 2277-9655 (I2OR), Publication Impact Factor: 3.785

[Kapse*, 4.(10): October, 2015] ISSN: 2277-9655 (I2OR), Publication Impact Factor: 3.785 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY IDENTIFICATION OF ATTACKERS BY USING SECURITY SERVICES OF HONEYPOT Dinesh S. Kapse*, Prof. Vijay Bagdi * WCC DEPT. A.G.P.C.O.E,

More information

Analyzing Intrusion Detection System Evasions Through Honeynets

Analyzing Intrusion Detection System Evasions Through Honeynets Analyzing Intrusion Detection System Evasions Through Honeynets J.S Bhatia 1, Rakesh Sehgal 2, Simardeep Kaur 3, Siddharth Popli 4 and Nishant Taneja 5 1 Centre for Development of Advanced Computing 2,

More information

Taxonomy of Hybrid Honeypots

Taxonomy of Hybrid Honeypots 2011 International Conference on Network and Electronics Engineering IPCSIT vol.11 (2011) (2011) IACSIT Press, Singapore Taxonomy of Hybrid Honeypots Hamid Mohammadzadeh.e.n 1, Masood Mansoori 2 and Roza

More information

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM Okumoku-Evroro Oniovosa Lecturer, Department of Computer Science Delta State University, Abraka, Nigeria Email: victorkleo@live.com ABSTRACT Internet security

More information

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation Threat Center Real-time multi-level threat detection, analysis, and automated remediation Description Advanced targeted and persistent threats can easily evade standard security, software vulnerabilities

More information

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA Configuring Personal Firewalls and Understanding IDS Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA 1 Configuring Personal Firewalls and IDS Learning Objectives Task Statements 1.4 Analyze baseline

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

Intrusion Detection Systems Submitted in partial fulfillment of the requirement for the award of degree Of Computer Science

Intrusion Detection Systems Submitted in partial fulfillment of the requirement for the award of degree Of Computer Science A Seminar report On Intrusion Detection Systems Submitted in partial fulfillment of the requirement for the award of degree Of Computer Science SUBMITTED TO: www.studymafia.org SUBMITTED BY: www.studymafia.org

More information

How To Understand And Understand Honeypot

How To Understand And Understand Honeypot Honeypot: a Supplemented Active Defense System for Network Security Feng Zhang, Shijie Zhou. Zhiguang Qin, Jinde Liu College of Computer Science and Engineering University of Electronic Science and Technology

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2. Intrusion Detection and Prevention Systems

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2. Intrusion Detection and Prevention Systems FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 13 Intrusion Detection and Prevention Systems By Whitman, Mattord, & Austin 2008 Course Technology Learning Objectives Describe

More information

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004 A Database Security Management White Paper: Securing the Information Business Relies On November 2004 IPLocks, Inc. 441-A W. Trimble Road, San Jose, CA 95131 USA A Database Security Management White Paper:

More information

Traffic Monitoring : Experience

Traffic Monitoring : Experience Traffic Monitoring : Experience Objectives Lebah Net To understand who and/or what the threats are To understand attacker operation Originating Host Motives (purpose of access) Tools and Techniques Who

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information

Εmerging Ways to Protect your Network

Εmerging Ways to Protect your Network Εmerging Ways to Protect your Network From Vulnerability Scanning to Real-time Monitoring and Detection of Cyber-attacks Konstantinos Xinidis Software Engineer xinidis@vtripgroup.com Development Dept.,

More information

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam JK0 015 CompTIA E2C Security+ (2008 Edition) Exam Version 4.1 QUESTION NO: 1 Which of the following devices would be used to gain access to a secure network without affecting network connectivity? A. Router

More information

CSCI 4250/6250 Fall 2015 Computer and Networks Security

CSCI 4250/6250 Fall 2015 Computer and Networks Security CSCI 4250/6250 Fall 2015 Computer and Networks Security Network Security Goodrich, Chapter 5-6 Tunnels } The contents of TCP packets are not normally encrypted, so if someone is eavesdropping on a TCP

More information

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY IT FIREWALL POLICY TABLE OF CONTENT 1. INTRODUCTION... 3 2. TERMS AND DEFINITION... 3 3. PURPOSE... 5 4. SCOPE... 5 5. POLICY STATEMENT... 5 6. REQUIREMENTS... 5 7. OPERATIONS... 6 8. CONFIGURATION...

More information

How I Learned to Stop Worrying and Love Compliance Ron Gula, CEO Tenable Network Security

How I Learned to Stop Worrying and Love Compliance Ron Gula, CEO Tenable Network Security How I Learned to Stop Worrying and Love Compliance Ron Gula, CEO Tenable Network Security PART 1 - COMPLIANCE STANDARDS PART 2 SECURITY IMPACT THEMES BUILD A MODEL THEMES MONITOR FOR FAILURE THEMES DEMONSTRATE

More information

Guidelines for Web applications protection with dedicated Web Application Firewall

Guidelines for Web applications protection with dedicated Web Application Firewall Guidelines for Web applications protection with dedicated Web Application Firewall Prepared by: dr inŝ. Mariusz Stawowski, CISSP Bartosz Kryński, Imperva Certified Security Engineer INTRODUCTION Security

More information

How To Prevent Hacker Attacks With Network Behavior Analysis

How To Prevent Hacker Attacks With Network Behavior Analysis E-Guide Signature vs. anomaly-based behavior analysis News of successful network attacks has become so commonplace that they are almost no longer news. Hackers have broken into commercial sites to steal

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Getting Ahead of Malware

Getting Ahead of Malware IT@Intel White Paper Intel Information Technology Security December 2009 Getting Ahead of Malware Executive Overview Since implementing our security event monitor and detection processes two years ago,

More information