Analysis of Network Packets. C DAC Bangalore Electronics City



Similar documents
FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

Chapter 8 Security Pt 2

Chapter 8 Network Security

Internet Firewall CSIS Internet Firewall. Spring 2012 CSIS net13 1. Firewalls. Stateless Packet Filtering

Exercise 7 Network Forensics

CS5008: Internet Computing

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

Denial of Service attacks: analysis and countermeasures. Marek Ostaszewski

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Flow Based Traffic Analysis

Firewalls, Tunnels, and Network Intrusion Detection

WHITE PAPER. FortiGate DoS Protection Block Malicious Traffic Before It Affects Critical Applications and Systems

CSCI 454/554 Computer and Network Security. Topic 8.4 Firewalls and Intrusion Detection Systems (IDS)

Networking for Caribbean Development

Network Security. Chapter 9. Attack prevention, detection and response. Attack Prevention. Part I: Attack Prevention

CS 356 Lecture 16 Denial of Service. Spring 2013

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Protocols. Packets. What's in an IP packet

CSCI 4250/6250 Fall 2015 Computer and Networks Security

DDoS Attacks & Mitigation

INTRODUCTION TO FIREWALL SECURITY

Security vulnerabilities in the Internet and possible solutions

Internet Worms, Firewalls, and Intrusion Detection Systems

How To Understand A Network Attack

Introduction of Intrusion Detection Systems

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

12/8/2015. Review. Final Exam. Network Basics. Network Basics. Network Basics. Network Basics. 12/10/2015 Thursday 5:30~6:30pm Science S-3-028

Denial of Service Attacks

IDS Categories. Sensor Types Host-based (HIDS) sensors collect data from hosts for

Dos & DDoS Attack Signatures (note supplied by Steve Tonkovich of CAPTUS NETWORKS)

Application Security Backgrounder

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important

Testing L7 Traffic Shaping Policies with IxChariot IxChariot

Flow Analysis Versus Packet Analysis. What Should You Choose?

Lesson 5: Network perimeter security

Attack and Defense Techniques 2

Network security Exercise 10 Network monitoring

Outline (Network Security Challenge)

IxLoad-Attack: Network Security Testing

Seminar Computer Security

Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP

Wharf T&T Limited DDoS Mitigation Service Customer Portal User Guide

Game changing Technology für Ihre Kunden. Thomas Bürgis System Engineering Manager CEE

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Attack and Defense Techniques

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding?

Firewalls, IDS and IPS

FIREWALL AND NAT Lecture 7a

Barracuda Intrusion Detection and Prevention System

IntruPro TM IPS. Inline Intrusion Prevention. White Paper

EZ Snort Rules Find the Truffles, Leave the Dirt. David J. Bianco Vorant Network Security, Inc. 2006, Vorant Network Security, Inc.

CSE 4482 Computer Security Management: Assessment and Forensics. Protection Mechanisms: Firewalls

Solution of Exercise Sheet 5

Why SSL is better than IPsec for Fully Transparent Mobile Network Access

MONITORING OF TRAFFIC OVER THE VICTIM UNDER TCP SYN FLOOD IN A LAN

Survey on DDoS Attack Detection and Prevention in Cloud

Firewall Firewall August, 2003

Intrusion Detection & SNORT. Fakrul Alam fakrul@bdhbu.com

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1. Firewall Configuration

Deployment of Snort IDS in SIP based VoIP environments

Network Security Monitoring and Behavior Analysis Pavel Čeleda, Petr Velan, Tomáš Jirsík

Chapter 15. Firewalls, IDS and IPS

The HoneyNet Project Scan Of The Month Scan 27

Firewalls Netasq. Security Management by NETASQ

co Characterizing and Tracing Packet Floods Using Cisco R

10 Configuring Packet Filtering and Routing Rules

Botnets. Botnets and Spam. Joining the IRC Channel. Command and Control. Tadayoshi Kohno

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Networks: IP and TCP. Internet Protocol

Network Security Fundamentals


IDS / IPS. James E. Thiel S.W.A.T.

FortiGate IPS Guide. Intrusion Prevention System Guide. Version November

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks

Check Point DDoS Protector

APNIC elearning: Network Security Fundamentals. 20 March :30 pm Brisbane Time (GMT+10)

How To Block A Ddos Attack On A Network With A Firewall

Intrusion Detection Categories (note supplied by Steve Tonkovich of CAPTUS NETWORKS)

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

AppSec DC November 13, The OWASP Foundation Custom Intrusion Detection Techniques for Monitoring Web Applications

Firewalls. Ola Flygt Växjö University, Sweden Firewall Design Principles

Security Toolsets for ISP Defense

COSC4377. Chapter 8 roadmap

Layered protocol (service) architecture

IPFIX IE Extensions for DDoS Attack Detection draft-fu-dots-ipfix-extension-01

PROFESSIONAL SECURITY SYSTEMS

Fuzzy Network Profiling for Intrusion Detection

Denial Of Service. Types of attacks

Stateful Firewalls. Hank and Foo

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

nmap, nessus, and snort Vulnerability Analysis & Intrusion Detection

CSE 3482 Introduction to Computer Security. Denial of Service (DoS) Attacks

How To Protect A Network From Attack From A Hacker (Hbss)

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

UNDERSTANDING FIREWALLS TECHNICAL NOTE 10/04

DoS/DDoS Attacks and Protection on VoIP/UC

Network Based Intrusion Detection Using Honey pot Deception

Transcription:

Analysis of Network Packets C DAC Bangalore Electronics City

Agenda TCP/IP Protocol Security concerns related to Protocols Packet Analysis Signature based Analysis Anomaly based Analysis Traffic Analysis Analysis in security perspective Analysis in QoS/Performance perspective Research Challenges

Encapsulation of headers Source: wiki

Encapsulation of headers Source: wiki

Encapsulation of headers Source: wiki

Encapsulation of headers Source: learn-networking.com

Security Concerns Wired Vs Wireless scenarios Point to Point Vs Broadcast Connection oriented Vs Connectionless State based and stateless Headers and packet payloads

Packet Inspection Signature Based Header based Deep Packet Inspection Behavior based Statistical analysis Datamining Protocol Analysis (...)

Snort Signature alert tcp $EXTERNAL_NET any -> $HTTP_SERVERS $HTTP_PORTS (msg:"exploit HP OpenView CGI parameter buffer overflow attempt"; flow:established,to_server; uricontent:"/ovcgi/"; isdataat:2100; pcre:"/\/ovcgi\/[^\.]*\.exe[^\x20]{2000,}/";

Snort Signature alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"exploit DirectX SAMI file CRawParser attempted buffer overflow attempt"; flow:to_client,established; content:"x3csamix3e"; nocase; content:"head"; distance:0; nocase; pcre:"/\x3c[^\x3e\x0a]{500}/ri"; metadata:policy balanced-ips drop, service http; reference:cve,2007-3901; reference:url,www.microsoft.com/technet/security/bulletin/ms0 7-064.mspx;

Signature Based Detection Types of Signature Detection In SMTP Command mode: 1% of total traffic Transmission mode: more than 90% 3 way handshake Syn Syn + ack ack Stateful Signature Look only relevant traffic Wiz Exploit (Command mode) 220 host Sendmail Wiz Please pass. Wizard Context Based Packet Signature Look only at fixed offsets Download /etc/password (Root Shell) Cat /etc/password Root:x:0:0:root:/root/bin/sh Packet Signatures Look at all traffic 4 way Close 4 way handshake

Example State State Based based Design Evaluation C1 C2 S S,A A S0 S1 S2 Application Specific Signature S3 Cn Conn (C): Src IP, Src Port, Dst IP, Dst Port Protocol

State Based Design: Example Example State based Evaluation C1 C2 flow:established, Dst Port: 21 User: Auth S0 S1 Pass S2 S5 Cmd: S3 Cn S4 Application specific signatures S6 Rule: flow:established, Dst Port: 21, User: Auth, Pass, Cmd:

Traffic Analysis Network Traffic analysis is the process of capturing network traffic and inspecting it closely to determine what is happening on the network Provides the details of network activities and their communication pattern in a network Non working time Traffic is Very less

Traffic Analysis in Security Perspective Anomaly Detection Traffic Analysis can be done to detect traffic anomalies. By means of proper profiling, traffic deviation can be detected in network, host and application level. Time based profiling has to be done and threshold values can be set for normalcy. Suitable for detecting attacks like flooding, DoS and DdoS, Probing etc, which will create changes in normal traffic pattern.

Goal of Traffic Analysis Network traf c analysis helps to Network monitoring Network planning Performance analysis and improvement prioritize important traf c with guaranteed bandwidth Security analysis Detect and deny anomalous traf c to make our network safer

Network Traffic Analysis Traf c analysis making use of traf c data of a communication to identify Who communicate with whom and When What types of messages How long are the messages Duration of communication

Traffic Analysis - Steps Identify the goals of analysis Performance security planning Have access to packets Passive Active Figure out ways to extract useful information from the packets Packet decoding, aggregation etc..

Protocol Based Traffic Analysis Identify the traffic distribution based on different protocols Can be useful for providing priority to commonly used protocols Traffic uses protocol like ICMP can be used for network diagnosis 92 % of total traffic is TCP

Traffic Analysis in Security Perspective Day wise Comparison of Incoming traffic Change in traffic Pattern Day wise Comparison of Outgoing traffic

Parameters for Traffic Analysis In Traf c analysis, the pattern of communication is more important than the content. Analysis is mainly based on packet header Traf c analysis can be done even in encrypted traf c Most of the traf c analysis requires minimum information like Time and duration of a communication Details of the communication stream Identities of the communicating par ties volume of data

Protocol Distributions Traf c analysis data has to be provide traf c details in different granularity Application based HTTP SMTP DNS Transport Protocol based TCP UDP SCTP Host ( IP ) Based

Application Based Traffic Analysis Different application traffic have different pattern Web, DNS, FTP, P2P Identify these patterns are the basic aim of application based traffic analysis Application behaviours are different in even request and response ( control and data) traffic of same application Eg : FTP

Application Based Traffic Analysis Conventional methods uses port numbers in packet header to identify the application Eg : por t 80 for HTTP, 25 for SMTP etc Most of the emerging application selects the port numbers by dynamic negotiation based on resource availability Eg: H.323 class of protocols P2P application

Application Based Traffic Analysis Application classification based on the port numbers are inaccurate in current context. Protocol based decoding is required to identify application which uses dynamically assigned port numbers Stateful Traf c analysis is using for identify these types of application

Application Based Traffic Analysis State less Analysis Based on individual packet inspection not considering any related stream of packets, sessions, protocols or application for analysis It is not a true application aware classification only can relate to protocols spawned on standard port

Application Based Traffic Analysis State full Analysis Based on detailed analysis of complete data streams (related packets ). Identify and preserve the context of packets. Through the protocol based decoding, it can be identify the application which is using dynamic port numbers

Host Based Traffic Analysis Identify the distribution traffic based on IP address More useful for detailed understanding of the Host behaviour. Traffic pattern of critical hosts like web server, mail server and DNS server are important

Host Based Traffic Analysis Identify the top n hosts which is sending and receiving more traffic in the network Useful for detecting abnormal behaviour of a worm, botnet, malware affected host

Traffic Analysis in Security Perspective Generally an intrusion detection system fall in to two categories Signature Based Basically relay on the signature( Pattern ) of known attacks Anomaly Based Based on the unusual behaviour on a network, host, application etc. Attacks are assumed to be those that are out of normal activities Capable to detect new attacks as well as known attacks

Traffic Analysis Anomaly Detection Flood Detection Attack that attempts to cause a failure in a network entity by providing more input than the entity can process. Can be detected using number of connection requests, arrival rate of packets, number of packets etc..

Traffic Analysis Anomaly Detection Denial of Service Attacks ( DoS) Prevention of authorized access to a system resource or the delaying of system operations and functions. Specifically targeted for a particular system or application. Can be detected through host, service based profiling

Traffic Analysis Anomaly Detection Port Scan Detection Attack that sends client requests to a range of server port addresses on a host/ network, with the goal of finding an active port and exploiting a known vulnerability of that service. Number of connection request can be useful for detecting some types of scanning Can be detected using host / service based profiling.

Re constructive Traffic Analysis Network forensics It is an off-line traffic analysis techniques Archive all traffic and analyze subsets as necessary according to the requirements. In-dept analysis is possible

Traffic Analysis in Monitoring perspective The purpose of network monitoring is to collect useful information from various parts of the network so that the network can be managed and controlled using the collected information To identify the activities in the network, participating hosts, using application, communication time is also part of monitoring.

Traffic Analysis in Performance Perspective Through active traffic analysis we can calculate performance related parameters like packet drop, throughput, delay etc. Traffic analysis will helps to improve the performance of network, by identifying the bottleneck, under / over utilized links and other performance related issues. helps to provides priority to critical application

Research Challenges Encrypted traffic Compressed traffic Identifying contexts Accurate Continuous learning Performance and latencies

References Introducing Traffic Analysis - George Danezis and Richard Clayton Survey and Taxonomy of Packet Classification Techniques DAVID E. TAYLOR Active Traffic Analysis Attacks and Countermeasures - Xinwen Fu, Bryan Graham, Riccardo Bettati and Wei Zhao Focusing on context in network traffic Analysis - John R. Goodall, Wayne G. Lutters,Penny Rheingans, and Anita Komlodi