SlideShare una empresa de Scribd logo
1 de 2
Descargar para leer sin conexión
Brute Force Attack Detection and Mitigation using a SIEM Architecture
Pamela Dempster BEng (Hons) Computer Systems and Networks 40096050@live.napier.ac.uk
Supervisor: Professor W Buchanan Second Marker: Richard Macfarlane
Pamela Dempster BEng (Hons) Computer Systems and Networks 40096050@live.napier.ac.uk
Supervisor: Professor W Buchanan Second Marker: Richard Macfarlane
1. Motivation 4. Implementation 5. Results and Conclusion
2. Aims and Objectives
3. Design and Methodology
With the rise in the number of attacks and the increase in
complexity of these attacks, the traditional layers of
defence; Demilitarized Zones (DMZ), Firewalls (hardware
or software), Intrusion Detection Systems (IDS) and
Intrusion Protection Systems (IPS) are no longer enough
to keep organisations systems and data secure.
Implementing SIEM software with the ability to collect
and analyse large amounts of data from various sources,
gives companies a further layer of defence and the
opportunity to detect and mitigate against these attacks
and future attacks.
For the purposes of this implementation, VMware vSphere Client has been utilised to provide a
virtual cloud environment in which to create the prototype framework. Three VMware instances
have been created, one of which as can be seen from the diagram below is a Windows Server
2008 machine which will act as the victim in the implementation, another, the Kali Linux, will act as
the attacker in the scenario and finally, pfSense will provide the routing between the two
aforementioned machines and provide a firewall.
The overall aim of this project
is to determine whether by
using a SIEM architecture it is
possible to detect and block
brute force dictionary attacks
prior to sensitive information
being stolen or any damage
being caused to the system.
As can be seen from the above diagram, it was possible to
detect a brute force attack against the HTTP protocol by
analysing the data and applying various filtering rules.
Therefore, it could be concluded that it is possible to detect
and mitigate against these types of attacks.
However, when the attack was run at a
much slower speed and a rule was applied
to search for over 100 failed logins in 10
seconds, the attack was not detected.
sourcetype="snort" failed login src_ip =* | stats count
by src_ip | search count >100 | bucket span=10s _time
According to Gartner (2014), in order to achieve across-the-board protection,
‘an adaptive protection process integrating predictive, preventative, detective
and response capabilities’ was necessary and a shift in thinking was required,
moving from ‘incident response’ to ‘continuous response’, ‘wherein systems
are assumed to be compromised and require continuous monitoring and
remediation’.
Gartner (Orans, 2014) concluded that in order for companies to successfully
defend against targeted attacks, organisations’ defences must incorporate
firewalls, IDS/IPS and SIEM.
hydra -l Administrator -P /home/passwords.txt -V -f 192.168.56.9 http-post-form “/
2.asp:username^USER^&password=^PASS^:S=Welcome”
Poster_PamelaDempster_40096050

Más contenido relacionado

La actualidad más candente

Telesoft Cyber Threat Hunting Infographic
Telesoft Cyber Threat Hunting InfographicTelesoft Cyber Threat Hunting Infographic
Telesoft Cyber Threat Hunting InfographicSarah Chandley
 
Unified Threat Management Vs Next-Gen Firewall: What's the difference?
Unified Threat Management Vs Next-Gen Firewall: What's the difference?Unified Threat Management Vs Next-Gen Firewall: What's the difference?
Unified Threat Management Vs Next-Gen Firewall: What's the difference?Seqrite
 
Wireless Communiction Security
Wireless Communiction SecurityWireless Communiction Security
Wireless Communiction SecurityMeet Soni
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security pptSAIKAT BISWAS
 
Nice network intrusion detection and countermeasure selection in virtual netw...
Nice network intrusion detection and countermeasure selection in virtual netw...Nice network intrusion detection and countermeasure selection in virtual netw...
Nice network intrusion detection and countermeasure selection in virtual netw...JPINFOTECH JAYAPRAKASH
 
IEEE 2014 DOTNET NETWORKING PROJECTS Network intrusion detection system using...
IEEE 2014 DOTNET NETWORKING PROJECTS Network intrusion detection system using...IEEE 2014 DOTNET NETWORKING PROJECTS Network intrusion detection system using...
IEEE 2014 DOTNET NETWORKING PROJECTS Network intrusion detection system using...IEEEMEMTECHSTUDENTPROJECTS
 
Intelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and ResponseIntelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and ResponseEMC
 
(SACON) Wayne Tufek - chapter five - attacks
(SACON) Wayne Tufek - chapter five - attacks(SACON) Wayne Tufek - chapter five - attacks
(SACON) Wayne Tufek - chapter five - attacksPriyanka Aash
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and CryptographyManjunath G
 

La actualidad más candente (15)

Euro mGov Securing Mobile Services
Euro mGov Securing Mobile ServicesEuro mGov Securing Mobile Services
Euro mGov Securing Mobile Services
 
Telesoft Cyber Threat Hunting Infographic
Telesoft Cyber Threat Hunting InfographicTelesoft Cyber Threat Hunting Infographic
Telesoft Cyber Threat Hunting Infographic
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
 
Unified Threat Management Vs Next-Gen Firewall: What's the difference?
Unified Threat Management Vs Next-Gen Firewall: What's the difference?Unified Threat Management Vs Next-Gen Firewall: What's the difference?
Unified Threat Management Vs Next-Gen Firewall: What's the difference?
 
Mobile slide
Mobile slideMobile slide
Mobile slide
 
Wireless Communiction Security
Wireless Communiction SecurityWireless Communiction Security
Wireless Communiction Security
 
Paper1
Paper1Paper1
Paper1
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security ppt
 
Nice network intrusion detection and countermeasure selection in virtual netw...
Nice network intrusion detection and countermeasure selection in virtual netw...Nice network intrusion detection and countermeasure selection in virtual netw...
Nice network intrusion detection and countermeasure selection in virtual netw...
 
IEEE 2014 DOTNET NETWORKING PROJECTS Network intrusion detection system using...
IEEE 2014 DOTNET NETWORKING PROJECTS Network intrusion detection system using...IEEE 2014 DOTNET NETWORKING PROJECTS Network intrusion detection system using...
IEEE 2014 DOTNET NETWORKING PROJECTS Network intrusion detection system using...
 
Intelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and ResponseIntelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and Response
 
(SACON) Wayne Tufek - chapter five - attacks
(SACON) Wayne Tufek - chapter five - attacks(SACON) Wayne Tufek - chapter five - attacks
(SACON) Wayne Tufek - chapter five - attacks
 
NSAS: NETWORK SECURITY AWARENESS SYSTEM
NSAS: NETWORK SECURITY AWARENESS SYSTEMNSAS: NETWORK SECURITY AWARENESS SYSTEM
NSAS: NETWORK SECURITY AWARENESS SYSTEM
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
 

Similar a Poster_PamelaDempster_40096050

Include at least 250 words in your posting and at least 250 words in
Include at least 250 words in your posting and at least 250 words inInclude at least 250 words in your posting and at least 250 words in
Include at least 250 words in your posting and at least 250 words inmaribethy2y
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical HackingJennifer Wood
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)CloudMask inc.
 
IEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network SecurityIEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network SecuritySBGC
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attackAndreanne Clarke
 
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...SBGC
 
br-security-connected-top-5-trends
br-security-connected-top-5-trendsbr-security-connected-top-5-trends
br-security-connected-top-5-trendsChristopher Bennett
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdfahmed53254
 
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques IJERA Editor
 
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction TechniquesA Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction TechniquesIJERA Editor
 
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IJNSA Journal
 
Honeypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World CongressHoneypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World CongressVallie Joseph
 
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...Konstantinos Demertzis
 
Enhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 datasetEnhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 datasetijctet
 
Study and Analysis of Big Data Security Analytics for Protecting Cloud Based ...
Study and Analysis of Big Data Security Analytics for Protecting Cloud Based ...Study and Analysis of Big Data Security Analytics for Protecting Cloud Based ...
Study and Analysis of Big Data Security Analytics for Protecting Cloud Based ...ijtsrd
 
Cloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityCloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityHari Kumar
 

Similar a Poster_PamelaDempster_40096050 (20)

Include at least 250 words in your posting and at least 250 words in
Include at least 250 words in your posting and at least 250 words inInclude at least 250 words in your posting and at least 250 words in
Include at least 250 words in your posting and at least 250 words in
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical Hacking
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)
 
IEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network SecurityIEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network Security
 
Ijnsa050214
Ijnsa050214Ijnsa050214
Ijnsa050214
 
Ijetr042329
Ijetr042329Ijetr042329
Ijetr042329
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
 
br-security-connected-top-5-trends
br-security-connected-top-5-trendsbr-security-connected-top-5-trends
br-security-connected-top-5-trends
 
call for papers, research paper publishing, where to publish research paper, ...
call for papers, research paper publishing, where to publish research paper, ...call for papers, research paper publishing, where to publish research paper, ...
call for papers, research paper publishing, where to publish research paper, ...
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdf
 
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
 
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction TechniquesA Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
A Survey on Hidden Markov Model (HMM) Based Intention Prediction Techniques
 
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
 
Honeypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World CongressHoneypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World Congress
 
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
The Next Generation Cognitive Security Operations Center: Adaptive Analytic L...
 
Enhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 datasetEnhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 dataset
 
Study and Analysis of Big Data Security Analytics for Protecting Cloud Based ...
Study and Analysis of Big Data Security Analytics for Protecting Cloud Based ...Study and Analysis of Big Data Security Analytics for Protecting Cloud Based ...
Study and Analysis of Big Data Security Analytics for Protecting Cloud Based ...
 
Cloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityCloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls Security
 

Poster_PamelaDempster_40096050

  • 1. Brute Force Attack Detection and Mitigation using a SIEM Architecture Pamela Dempster BEng (Hons) Computer Systems and Networks 40096050@live.napier.ac.uk Supervisor: Professor W Buchanan Second Marker: Richard Macfarlane Pamela Dempster BEng (Hons) Computer Systems and Networks 40096050@live.napier.ac.uk Supervisor: Professor W Buchanan Second Marker: Richard Macfarlane 1. Motivation 4. Implementation 5. Results and Conclusion 2. Aims and Objectives 3. Design and Methodology With the rise in the number of attacks and the increase in complexity of these attacks, the traditional layers of defence; Demilitarized Zones (DMZ), Firewalls (hardware or software), Intrusion Detection Systems (IDS) and Intrusion Protection Systems (IPS) are no longer enough to keep organisations systems and data secure. Implementing SIEM software with the ability to collect and analyse large amounts of data from various sources, gives companies a further layer of defence and the opportunity to detect and mitigate against these attacks and future attacks. For the purposes of this implementation, VMware vSphere Client has been utilised to provide a virtual cloud environment in which to create the prototype framework. Three VMware instances have been created, one of which as can be seen from the diagram below is a Windows Server 2008 machine which will act as the victim in the implementation, another, the Kali Linux, will act as the attacker in the scenario and finally, pfSense will provide the routing between the two aforementioned machines and provide a firewall. The overall aim of this project is to determine whether by using a SIEM architecture it is possible to detect and block brute force dictionary attacks prior to sensitive information being stolen or any damage being caused to the system. As can be seen from the above diagram, it was possible to detect a brute force attack against the HTTP protocol by analysing the data and applying various filtering rules. Therefore, it could be concluded that it is possible to detect and mitigate against these types of attacks. However, when the attack was run at a much slower speed and a rule was applied to search for over 100 failed logins in 10 seconds, the attack was not detected. sourcetype="snort" failed login src_ip =* | stats count by src_ip | search count >100 | bucket span=10s _time According to Gartner (2014), in order to achieve across-the-board protection, ‘an adaptive protection process integrating predictive, preventative, detective and response capabilities’ was necessary and a shift in thinking was required, moving from ‘incident response’ to ‘continuous response’, ‘wherein systems are assumed to be compromised and require continuous monitoring and remediation’. Gartner (Orans, 2014) concluded that in order for companies to successfully defend against targeted attacks, organisations’ defences must incorporate firewalls, IDS/IPS and SIEM. hydra -l Administrator -P /home/passwords.txt -V -f 192.168.56.9 http-post-form “/ 2.asp:username^USER^&password=^PASS^:S=Welcome”