Passive Logging. Intrusion Detection System (IDS): Software that automates this process

Similar documents
Logging and Monitoring to Detect Network Intrusions and Compliance Violations in the Environment

IDS Categories. Sensor Types Host-based (HIDS) sensors collect data from hosts for

Snort Installation - Ubuntu FEUP. SSI - ProDEI Paulo Neto and Rui Chilro. December 7, 2010

IDS / IPS. James E. Thiel S.W.A.T.

An Open Source IPS. IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA

Introduction of Intrusion Detection Systems

Network Intrusion Analysis (Hands-on)

How To Protect A Network From Attack From A Hacker (Hbss)

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

Network Security Monitoring

Intrusion Detection Categories (note supplied by Steve Tonkovich of CAPTUS NETWORKS)

OWASP Logging Project - Roadmap

A Review on Network Intrusion Detection System Using Open Source Snort

Security Monitoring and Architectures for Security Logging

Peeling Back the Layers of the Network Security with Security Onion Gary Smith, Pacific Northwest National Laboratory

Classic IOS Firewall using CBACs Cisco and/or its affiliates. All rights reserved. 1

Network Security Monitoring

PROFESSIONAL SECURITY SYSTEMS

Lab Configure IOS Firewall IDS

Intrusion Detection & SNORT. Fakrul Alam fakrul@bdhbu.com

AlienVault Unified Security Management (USM) 4.x-5.x. Deployment Planning Guide

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

Effective Threat Management. Building a complete lifecycle to manage enterprise threats.

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Log Analysis: Overall Issues p. 1 Introduction p. 2 IT Budgets and Results: Leveraging OSS Solutions at Little Cost p. 2 Reporting Security

The principle of Network Security Monitoring[NSM]

RAVEN, Network Security and Health for the Enterprise

SURVEY OF INTRUSION DETECTION SYSTEM

Intrusion Detection Systems (IDS)

Rule 4-004M Payment Card Industry (PCI) Monitoring, Logging and Audit (proposed)

Information Technology Policy

Network Security Monitoring: Looking Beyond the Network

INTRUSION DETECTION SYSTEMS and Network Security

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

CTS2134 Introduction to Networking. Module Network Security

How To Manage Sourcefire From A Command Console

SolarWinds Security Information Management in the Payment Card Industry: Using SolarWinds Log & Event Manager (LEM) to Meet PCI Requirements

Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP

Missing the Obvious: Network Security Monitoring for ICS

disect Systems Logging Snort alerts to Syslog and Splunk PRAVEEN DARSHANAM

Intrusion Detection Systems

Course Title: Penetration Testing: Security Analysis

Intrusion Detection Systems. Darren R. Davis Student Computing Labs

Host Level IDS CSC 790 WAKE FOREST. U N I V E R S I T Y Department of Computer Science. Fall 2015

Intrusion Detection and Intrusion Prevention. Ed Sale VP of Security Pivot Group, LLC

Architecture Overview

AlienVault Unified Security Management Solution Complete. Simple. Affordable Life Cycle of a log

Introduction to Intrusion Detection and Snort p. 1 What is Intrusion Detection? p. 5 Some Definitions p. 6 Where IDS Should be Placed in Network

Chapter 9 Firewalls and Intrusion Prevention Systems

NitroView. Content Aware SIEM TM. Unified Security and Compliance Unmatched Speed and Scale. Application Data Monitoring. Database Monitoring

Intrusion Detection System in Campus Network: SNORT the most powerful Open Source Network Security Tool

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals

Concierge SIEM Reporting Overview

Traffic Monitoring : Experience

Log Audit Ensuring Behavior Compliance Secoway elog System

SANS Top 20 Critical Controls for Effective Cyber Defense

Intrusion Detection Systems

On-Premises DDoS Mitigation for the Enterprise

Network Security Management

Clavister InSight TM. Protecting Values

Security Power Tools

Next Level. Elevated to the. 22 nd Chaos Communication Congress. Alien8 - Matthias Petermann

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events

Network Instruments white paper

Berkley Packet Filters and Open Source Tools. a tranched approach to packet capture analysis at today s network speeds

Managing Latency in IPS Networks

A Prevention & Notification System By Using Firewall. Log Data. Pilan Lin

Dynamic Rule Based Traffic Analysis in NIDS

International Journal of Enterprise Computing and Business Systems ISSN (Online) :

Automation Suite for. GPG 13 Compliance

Log infrastructure & Zabbix. logging tools integration

Second-generation (GenII) honeypots

Guideline on Auditing and Log Management

Meeting HIPAA Compliance with EventTracker

Troubleshooting for Yamaha router

BEGINNER S GUIDE to. Open Source Intrusion Detection Tools.

Network Based Intrusion Detection Using Honey pot Deception

PCI Wireless Compliance with AirTight WIPS

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

WHITE PAPER PROCESS CONTROL NETWORK SECURITY: INTRUSION PREVENTION IN A CONTROL SYSTEMS ENVIRONMENT

Intrusion Detection Systems

Linux Network Security

The Comprehensive Guide to PCI Security Standards Compliance

LogInspect 5 Product Features Robust. Dynamic. Unparalleled.

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst

Open Source Network Security Monitoring With Sguil

COUNTERSNIPE

McAfee Network Security Platform Administration Course

Obtaining Value from Your Database Activity Monitoring (DAM) Solution

QRadar SIEM 6.3 Datasheet

CHAPETR 3. DISTRIBUTED DEPLOYMENT OF DDoS DEFENSE SYSTEM

LogPoint 5.1 Product Features Robust. Dynamic. Unparalleled.

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

Security Advisory. Some IPS systems can be easily fingerprinted using simple techniques.

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Intrusion Detection in AlienVault

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

ΕΠΛ 674: Εργαστήριο 5 Firewalls

Transcription:

Passive Logging Intrusion Detection: Monitor events, analyze for signs of incidents Look for violations or imminent violations of security policies accepted use policies standard security practices Intrusion Detection System (IDS): Software that automates this process Network Based IDS (NIDS): Monitors network traffic Analyzes the traffic for an application protocol activity for suspicious activity (e.g. many login attempts from an IP address) Log Intrusion Detection Systems (LIDS): Detect intrusions on specific environments mainly using logs

Passive Logging Signatures: Simple, fast, can be updated easily Vendors supply signature files But new attack cannot be identified since there is no sig for it Statistical or Heuristic IDS: Learn what normal traffic looks like Alert on anything that is not normal Requires learning period but can spot new attacks Changes in network may require new learning period Network Based IDS (NIDS): Usually on the perimeter of organizations's network Access to all traffic, can log suspicious traffic Tuning is needed to reduce false positives Host Based IDS (HIDS): Implemented in-house for specific high-value servers Traffic and load are more predictable Monitors system integrity, application activity, file changes, network traffic at the host, system logs

Passive Logging Log Management: Information regarding an incident should be in several places e.g. routers, firewalls, net IDS, host IDS, application logs Employ one or more central logging servers Configure to send duplicates of logs to centralized logging svr Log Management Architecture: Log generation: hosts make logs available to log servers Log analysis: analysis on servers use single entry format Log monitoring: report generation, alerts Log Management Functions: Log parsing e.g. look for phrases in an application protocol Event filtering e.g. limit # times an event is to be recorded Event aggregation summarize a collection of similar events Compression lots of data is going to be saved Rotation current log is relatively small compared to past logs Archive keep records for some period attacks last long time Intergrity check that files have not been modified

Passive Logging Why Log Management?: Detect/prevent unauthorized access and insider abuse Meet regulatory requirement, ensure regulatory compliance Forensic analysis and correlation Track suspicious behavior IT troubleshooting and network operation Monitor user activity Best practices/frameworks such as COBIT, ISO, ITIL, etc. Deliver reports to departments Measure application performance Achieve RoI or cost reduction in system maintenance

Squil: GUI access to real-time events, session data, packet captures Facilitates event driven analysis Provides access to alert data for decision making Allows SQL queries to archives for comparison with other events Squert: View IDS alert data stored in Squil data base Snort: Intrusion detection and prevention system (IDS/IPS) Uses signature, protocol, anomaly inspection Snorby: Provides network monitoring OSSEC: Host based intrusion detection Rootkit detection, real-time alerts, active response ELSA: Normalizes logs for fast search

Figure Next Page: SPAN: switched port analyzer copies of packets to SO monitor NIDS: network intrusion detection and monitoring LIDS: log intrusion detection looks at syslogs uses Snort or OSSEC rules to detect events of interest

Figure Next Page: Alerts are stored in the Squil MySQL database these are accessed via Snorby Squil system has one server, many sensors (large nets) Sensors perform monitoring tasks and feed info back to server Server archives info, provides info to Squil clients as requested Server may ask sensors for specific information typically previously received packet data

OSSEC: Configured to collect logs See /var/ossec/etc/ossec.conf Change to (log collection) <remote> <connection>syslog</connection> <allowed ips>any</allowed ips> <protocol>udp</protocol> <port>514</port> </remote> Firewall should divert traffic to ossec > sudo ufw allow proto udp from 10.0.2.0 \ to 10.0.2.15 port 514 > sudo /var/ossec/bin/ossec control restart

NIDS (Squil/Snort Sensor): Configured to monitor net traffic in NIDS mode using SPAN See /etc/nsm/hostname interface/snort.conf Sensor data collected in /nsm/sensor data/hostname interface Snort custom rule classifications are in: /etc/nsm/host iface/classifications.config Snort custom rules are in: /etc/nsm/host iface/rules/local.rules

LIDS (Squil/Snort Sensor): Configured as before with different iface for OSSEC See /etc/nsm/hostname interface/snort.conf OSSEC writes alerts to /var/ossec/logs/alerts/alerts.log Alerts are read and sent to Squil database Squil database is created with > sudo service nsm start Squil client can be launched after services are started

RULES: Large number of rulesets for OSSEC and Snort Many anomalies can be detected without customization Rulesets should be tuned to reduce # false positives LIDS sensor uses OSSEC or Snort rules NIDS sensor uses Snort rules Writing rules is most difficult part of net sec monitoring Snort rules: what to watch for when examining packet info header: alert udp any any > $central svr 514 body: (msg: ; content: ; content: ; priority:2; sid:232; rev:1) Look for content in payload assign sid,rev,msg to identify the rule

OSSEC rules: parse logs using decoders can be passed to active-response commands must write new decoder for each new log type before writing rules for that log type decoders at: /var/ossec/etc/decoders.xml rules at: /var/ossec/rules/*.xml example decoder extracts source ip address: <decoder name= telnetd > <program_name>^telnetd ^in.telnetd</program_name> </decoder> <decoder name= telnet ip > <parent>telnetd</parent> <regex>from (\d+.\d+.\d+.\d+)$</regex> <order>srcip</order> </decoder>

OSSEC rules: example rules for previous decoder: <group name= syslog,telnetd > <rule id= 5600 level= 0 noalert= 1 > do not alert <match>telnetd</match> <description>telnet grouping</description> </rule> <rule id= 5601 level= 5 > level 5 alert <if_sid>5600</if_sid> <match>refused connect from</match> <description>connection refused</description> </rule> <rule id= 5602 level= 3 > level 3 alert <if_sid>5600</if_sid> <match>: connect from</match> <description>remote host with connect</description> </rule> </group>

Event Analysis: Snort or OSSEC alerts are displayed on Squil console Analyst categorizes alerts based on type of activity Analyst selects appropriate event status, adds comments Then alert is removed from the console Squil provides complete audit trail at a later date See Page 21 for screenshot

Event Correlation: Correlate across different logs to get comprehensive picture of the chain of events Analyst develops theory about what happened, then uses logs to confirm or reject Cannot correlate accurately if clocks are skewed on sensored machines Then alert is removed from the console Squil provides complete audit trail at a later date See Page 21 for screenshot