FLAB, Warden3 and friends bodik@cesnet.cz kostenec@cesnet.cz apadrta@cesnet.cz



Similar documents
Efficient Management of System Logs using a Cloud Radoslav Bodó, Daniel Kouřil CESNET. ISGC 2013, March 2013

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

SANS Dshield Webhoneypot Project. OWASP November 13th, The OWASP Foundation Jason Lam

Malicious Network Traffic Analysis

PERDIX: A FRAMEWORK FOR REALTIME BEHAVIORAL EVALUATION OF SECURITY THREATS IN CLOUD COMPUTING ENVIRONMENT

Description: Course Details:

Honeypots & Honeynets Overview. Adli Wahid Security Specialist, APNIC.net adli@apnic.net

DJRA1.6 FINAL RELEASE OF NEW GRID MIDDLEWARE SERVICES

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Cymon.io. Open Threat Intelligence. 29 October 2015 Copyright 2015 esentire, Inc. 1

Environment. Attacks against physical integrity that can modify or destroy the information, Unauthorized use of information.

Security Information Management

APPLICATION PROGRAMMING INTERFACE

Response to Questions CML Managed Information Security

How To Connect Log Files To A Log File On A Network With A Network Device (Network) On A Computer Or Network (Network Or Network) On Your Network (For A Network)

NETWORK SECURITY (W/LAB) Course Syllabus

GUJARAT TECHNOLOGICAL UNIVERSITY

THE BEST WAY TO CATCH A THIEF. Patrick Bedwell, Vice President, Product Marketing

Threat Modelling for Web Application Deployment. Ivan Ristic (Thinking Stone)

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security

Concierge SIEM Reporting Overview

Experiences with IDS and Honeypots

A Systems Engineering Approach to Developing Cyber Security Professionals

GOOD GUYS VS BAD GUYS: USING BIG DATA TO COUNTERACT ADVANCED THREATS. Joe Goldberg. Splunk. Session ID: SPO-W09 Session Classification: Intermediate

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Orbiter Series Service Oriented Architecture Applications

Ovation Security Center Data Sheet

TOPICS TO BE COVERED: First Workshop for Computer Security Incident Management Experts

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

CyberSecurity: Trends, Careers, & the Next Generation

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

Security Event Management. February 7, 2007 (Revision 5)

How To Secure Cloud Computing

Sophisticated Indicators for the Modern Threat Landscape: An Introduction to OpenIOC

Senior developer / database administrator

VoIP Fraud and Misuse

Acano solution. Security Considerations. August E

A Critical Investigation of Botnet

InfoSec Academy Application & Secure Code Track

SHARING THREAT INTELLIGENCE ANALYTICS FOR COLLABORATIVE ATTACK ANALYSIS

David Antoš, Zdeněk Salvet, Jiří Sitera, and Daniel Kouřil. IPv6 in METACenter. CESNET Technical Report X/2007

Web application security Executive brief Managing a growing threat: an executive s guide to Web application security.

A Cyber Security Integrator s perspective and approach

Separating Signal from Noise: Taking Threat Intelligence to the Next Level

: SENIOR DESIGN PROJECT: DDOS ATTACK, DETECTION AND DEFENSE SIMULATION

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice

Efficient Management of System Logs using a Cloud

M2M: EE Connectivity. 22 July , EE LIMITED 1

FORENSIC ANALYSIS Aleš Padrta

Cyber Defense Operations Graduate Certificate

Apigee Gateway Specifications

Centralized logging system based on WebSockets protocol

Testing Automation for Distributed Applications By Isabel Drost-Fromm, Software Engineer, Elastic

Network Virtualization Network Admission Control Deployment Guide

Second-generation (GenII) honeypots

Integrating Web - based Services with Distributed Computing over a Network

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

Secure Cloud-Ready Data Centers Juniper Networks

Data Discovery and Systems Diagnostics with the ELK stack. Rittman Mead - BI Forum 2015, Brighton. Robin Moffatt, Principal Consultant Rittman Mead

Multifaceted Approach to Understanding the Botnet Phenomenon

Campus. Impact. UC Riversidee Security Tools. Security Tools. of systems

Jort Kollerie SonicWALL

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Experiences with IDS and Honeypots Best Practice Document

INFORMATION SECURITY TRAINING CATALOG (2015)

WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS

Tunisia s experience in building an ISAC. Haythem EL MIR Technical Manager NACS Head of the Incident Response Team cert-tcc

Threat landscape how are you getting attacked and what can you do better protect yourself and your e-commerce platform

Detailed Description about course module wise:

Introduction to Cloud Computing on Amazon Web Services (AWS) with focus on EC2 and S3. Horst Lueck

PacketTrap One Resource for Managed Services

The SIEM Evaluator s Guide

Incident Response Plan for PCI-DSS Compliance

PAKITI Patching Status System

Approved 12/14/11. FIREWALL POLICY INTERNAL USE ONLY Page 2

Performanta Pty Ltd. Company Profile. May Trust. Practical. Performanta.

Securing the system using honeypot in cloud computing environment

Personal Security Practices of the CAO

CRYPTUS DIPLOMA IN IT SECURITY

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

Sentinet for Windows Azure SENTINET

owncloud Architecture Overview

Lesson 5: Network perimeter security

ADAPTIVE AUTHENTICATION ADAPTER FOR JUNIPER SSL VPNS. Adaptive Authentication in Juniper SSL VPN Environments. Solution Brief

CYBERTRON NETWORK SOLUTIONS

Attacks from the Inside

A Senior Design Project on Network Security

Building A Secure Microsoft Exchange Continuity Appliance

Our Business Continuity Solutions Ensure Long-Term Success

EC-Council Certified Security Analyst (ECSA)

The Cloud to the rescue!

The HoneyNet Project Scan Of The Month Scan 27

BeBanjo Infrastructure and Security Overview

IT3503 Web Development Techniques (Optional)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Advanced Honeypot Architecture for Network Threats Quantification

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

Certified Ethical Hacker Exam Version Comparison. Version Comparison

Kick starting science...

Transcription:

FLAB, Warden3 and friends bodik@cesnet.cz kostenec@cesnet.cz apadrta@cesnet.cz

FLAB Who Aleš Padrta Radoslav Bodó Security manager, incident investigator, malware analyst System administrator, incident responder, penetration tester Michal Kostěnec Network architech and engineer, penetration tester

WIRT WEBnet Incident Response Team Why Spend 8+ years administering a computing environment at University of West Bohemia Defending enterprise grade network lead us to learn basic forensic skills Tracking nodes by netflow Operating system processes analysis Indicator of compromise Basic filesystem forensics

From WIRT to FLAB Basics at first, but developed further Mysphere1 Development of IDS systems within WEBnet network Mysphere2 Enhancing the process of security incident handling at WEBnet network Labrea, nepenthes, netflow, sshcrack, apache_rfi, hihat, GHH, PHP Hop, Snort, PE Hunter Succeeding in detection was a nightmare for handling, so we come up with quarantine network and basic IH automation Mysphere3 IPv6 enabled honeypots Fail, no attackers attracted

From WIRT to FLAB Terena.org GN3 BPD Bodó, Kostěnec: Experiences with IDS and Honeypots Gn3-na3-t4-cbpd135.pdf

FLAB Forensic laboratory While studying, handling and reacting to security incidents we have learned both sides of the force and that allowed us to lend our experience to others in CESNET network Event analysis Penetration testing Stress/Performance testing

FLAB Forensic laboratory While studying, handling and reacting to security incidents we have learned both sides of the force and that allowed us to lend our experience to others in CESNET network Event analysis Computer forensics (evidence gathering, investigation, conclusion) Malware analysis (RE towards IoC) Data rescue from corrupted media

FLAB Forensic laboratory While studying, handling and reacting to security incidents we have learned both sides of the force and that allowed us to lend our experience to others in CESNET network Penetration testing Nothing fancy, but we do our best spend time to attack customers environment Minimum length of the test is 20 days Report finding Full disclosure on site, that should help a customers to get understand the mind of the attackers and prepare themselves better next time

FLAB Stress testing Environment analysis Testing (flooding, overloading) Results analysis and advisories

Staying FLAB While penetration testing and forensics are our flagships, we need to constantly learn a new stuff and be up-to-date with the state-of-art in infosec Public resources portal.ccao.cz/rss Irc freenode, ircnet Cs-danube Research honeypots

Staying FLAB Police virus While penetration testing and forensics are our flagships, we need to constantly learn a new stuff and be up-to-date with the state-of-art in infosec Public resources Research Focus on CZ/SK New technologies honeypots

Staying FLAB SSDs While penetration testing and forensics are our flagships, we need to constantly learn a new stuff and be up-to-date with the state-ofart in infosec Public resources Research Focus on CZ/SK New technologies honeypots

Staying FLAB Warden While penetration testing and forensics are our flagships, we need to constantly learn a new stuff and be up-to-date with the state-ofart in infosec Public resources Research Honeypots Ad-hoc honeypots warden3

Warden There are several security teams within Cesnet network and some of them want to share their IDS data Framework for security oriented data sharing and processing Client/server poll architecture Glorified queue (KáchaTM) Authenticated, encrypted, sanitized channel

Warden 1,2 SOAP, Perl, HTTPS Hard to install Not extensible But generally working

Warden Generally Warden project was successful Building a development team Interconnecting several institution within but also outsite Cesnet network But it was not sufficient for real world usage as user base growed and more variable data were needed to transfer (not just L3 data but phishing, c2 info, ) Based on experience gained a successor (W3) was created using new technlogies and vision JSON Extensibility Anonymization Parseable by machines, readable by humans

IDEA the new core of W3 https://idea.cesnet.cz Intrusion Detection Extensible Alert

Warden3 implementation Server Python, WSGI (Apache), MySQL Protocol HTTP, JSON

Warden3 implementation Python API

Warden3 FLAB deployment FLAB wants to run a set of research honeypots to gather current internet threats Leverage from other tasks done within Cesnet activities such as clouds https://github.com/bodik/rsyslog2/tree/wardenb/puppet/warden3 https://github.com/bodik/rsyslog2/tree/wardenb/puppet/hpglastopf https://github.com/bodik/rsyslog2/tree/wardenb/puppet/hpkippo https://github.com/bodik/rsyslog2/tree/wardenb/puppet/hpucho https://github.com/bodik/rsyslog2/tree/wardenb/puppet/hpdio

Warden3 FLAB deployment FLAB W3 testbed is running in Metacentrum's MetaCloud (Czech NGI provider) Deployed by masterless puppet Static or avahi (auto) discovery Tested through Jenkins Components W3 enabled honeypots W3 server ELK stack JenkinsVM

Network wide deployment Work in progress Honeypots as a Service Some HP's will be deployed as normal Some will use GRE tunnels which will propagate HP's services throught customers address space

Testbed preview

Results so far Puppetized, autotested Warden3 server ELK stack for datamining Example honeypots Kippo Glastopf Dionaea Experimental honeypots Ucho Thick and thin deployment Continuously monitored

Sample4 Two man driven simple router botnet

Sample4 Two man driven simple router botnet

Sample2 ElasticSearch botnet (linux, win32)

Future work To have at least some honeypot in every Cesnet network Get malware samples for analysis and tracking To be able to create new ones and experiment with them Find a suitable framework for fast pre-analysis Learn new attacks techniques used in the wild

Resume FLAB Support team for CSIRT-CESNET Forensics, pentesting, research, consultancy Warden3 IDS data exchange and research platform