SlideShare una empresa de Scribd logo
1 de 27
Intrusion Detection & Prevention System
PROJECT PROFILE
• Intrusion Detection & Prevention SystemProject Title
• Mr. Simanta HazraProject Guide
• 5 MembersTeam Strength
TEAM MEMBERS
Deepak Kr Saw
Nikhil Raj
Praveen Jha
Rahul Kumar Sharma
Rajesh Kumar
Technology Used
Linux Mint
Ubuntu
12.04 Server
Edition
Windows 8
Windows XP
BackTrack 5
[ ATTACKER ]
GNS3 Virtual Box
Snort IDS
/IPS
Requirements &
Specifications• DISK SPACE & MEMORY REQUIREMENTS
• PROCESSER REQUIREMENTS :
Intel / AMD processors (32 bit or 64 bit) with Virtualization Technology
VIRTUAL BOX DISK SPACE
REQUIREMENT
MEMORY REQUIREMENT
UBUNTU SERVER [SNORT] 5 GB 512 MB
WINDOWS XP [VICTIM] 3 GB 256 MB
LINUX MINT [VICTIM] 5 GB 512 MB
BACKTRACK [ATTACKER] 15 GB 512 MB
WINDOWS 8 [HOST] 20 GB 1.5 GB
Terminology
• ROUTERS
 Layer 3 networking device that is used to put packet in the correct route to reach its
final destination
• FIREWALL
 Hardware / software device installed between internal network and rest of the
internet that allows or denies any traffic depending upon the predefined rule.
• SWITCHES
 Layer 2 networking device that is for node to node delivery of packet
• IDS / IPS SENSOR
 Intrusion Detection System / Intrusion Prevention System Sensor are dedicated
appliance for analyzing the traffic it receives.
What is Intrusion?
 Anybody trying to gain unauthorized
access to the network.
 Virus, Trojans and Worms replicating in
the network.
 Sending specially crafted packets to
exploit any specific vulnerability.
 Attacks that would make the services
unresponsive even for legitimate clients.
Types of Intrusion / Attacks
 Web Based Attacks
• Sql Injection, Web Shells
• LFI , RFI and XSS Attacks.
 Network Based Attacks
• Unauthorized Login
• Denial Of Service attacks.
• Scanning ports and services.
• Replication of Worms, Trojan, Virus.
• Spoofing Attacks ( Arpspoof, Dns spoof Attacks ).
 Triggering Vulnerabilities
• Exploiting Buffer Overflow attacks.
 Zero Day Attacks
• Attacks that aren’t known.
Intrusion Detection System
 An Intrusion detection system (IDS) is software or hardware designed to monitor,
analyze and respond to events occurring in a computer system or network for signs
of possible incidents of violation in security policies.
 It is more advanced packet filter than
conventional firewall.
 Analyses payload of each packet with
predefined signature or anomaly and
flags the traffic as good or malicious .
 Malicious packets logged for further
analyses by network administrator
SNORT : Open Source IDS /
IPS
• Open source, freely available IDS software except for rules
• Installed as dedicated server on Windows and Linux, Solaris operating
systems
• Placed as network sensor in a network
• Rules are set of instructions defined to take certain action after matching
some sort of signatures
• Works in three modes
• Sniffer Mode : sniffs each packet receiced
• Packet Logger Mode : logs packets to a file
• Intrusion Detection / Prevention Mode : each packet is compared with
signature and if match found, flagged as alert.
Classification of IDS
IDS
Signature
Based
Anomaly
Based
Signature Based IDS
Works similar to Antivirus
Low false positive rates
Highly effective towards
well known attack
Fails to identify Zero Day Attacks,
Advanced Malware Attacks.
 Can be Bypassed by changing
the signature of attack.
 Signature Based IDS analyses content of each packet at Layer 7 and compares it
with a set of predefined signatures.
Anomaly Based IDS
 Monitors network traffic and compares it against an established baseline
for normal use and classifying it as either normal or anomalous.
 Based on rules, rather
than patterns or signatures.
 Can be accomplished using
Artificial Intelligence and strict
mathematical modelling
technique.
 Prone to high false positive rate
Types of IDS
IDS
Host
Based
Network
Based
Host Based IDS
• Software (Agents) installed on computers to monitor input and
output packets from device
• It performs log analysis, file integrity checking, policy monitoring,
rootkit detection, real-time alerting and active response.
• Examples:
• Cisco Security Agent (CSA) , Tripwire
web server
Host Based IDS
Firewall
Agent Agent Agent Agent
Agent Agent
DNS server
Agent Agent
Internet
WWW Server
Network Based IDS
• Connected to network segments to monitor, analyse and respond to network
traffic.
• A single IDS sensor can monitor many hosts
• NIDS sensors are available in two formats
• Appliance: It consists of specialized hardware sensor and its dedicated software. The
hardware consists of specialized NIC’s, processors and hard disks to efficiently capture
traffic and perform analysis.
• Examples: Cisco IDS 4200 series, IBM Real Secure Network
• Software: Sensor software installed on server and placed in network to monitor
network traffic.
• Examples: Snort
Network Based IDS
DNS
server
WWW
server
Sensor
Sensor
Firewall
Untrusted
network
Management
System
Passive Detection Mode :
IDS
DNS
server
WWW
server
Sensor
Firewall
Management
System
Router
Switch
Internet
Internal Network
Configured as
span port
Inline Mode : IPS
TargetManagement
System
The sensor resides in the
data forwarding path.
If a packet triggers a
signature, it can be
dropped before it
reaches its target.
An alert can be
sent to the
management console.
Sensor
Attacker
Access Control List Rule
• List of conditions that controls access to any network resource, filter
unwanted traffic and used to implement security policy.
• Used to filter traffic at any interface on the basis of source ip, protocol,
destination port, destination ip etc.
• Example : config # access-list 25 permit 192.168.1.0 0.0.0.255
config # access-list 102 deny ip any any
• These ACL must be associated with the interface where filter needs to be
applied.
config # inter f0/0
(config-if) # ip access-group 25 out
Scenario I : Internal Attack
Firewall
Management
Server
Router Switch
CONFIGURED
AS SPAN PORT
Internet
Attacker
Ubuntu
Windows
ATTACKER (BACKTRACK) & VICTIM
(UBUNTU , WINDOWS) ARE
CONNECTED TO SAME NETWORK
ATTACKER TRYING TO
FINGERPRINT THE
VICTIM USING NMAP
IDS SENSOR WILL RECEIVE A
COPY OF EACH PACKET SEND
AND RECEVIED BY ATTACKER
THROUGH SPAN PORT
IDS SENSOR ANALYSES
CONTENT OF EACH PACKET ,
IF THE PAYLOAD MATCHES
WITH PREDEFINED
SIGNATURE. THEN , IT IS
FLAGGED AS AN ALERT AND
DETAILS ARE SAVED IN THE
MYSQL DATABASE
MANAGEMENT SERVER IS
USED TO VIEW THESE ALERTS
VIA WEB INTERFACE BY THE
NETWORK ADMINISTRATOR
NETWORK ADMIN CAN
FIRE ACCESS CONTROL
LIST RULE (ACL) ON
THE SWITCH TO BLOCK
THE ATTACKER
NOW WHEN ATTACKER TRIES
TO REACH THE VICTIM
(WINDOWS), HIS PACKETS
WILL BE DISCARDED
IDS Sensor
ACL RULE UPDATED
SUCCESSFULLY
Scenario II : External Attack
Firewall Router Switch
CONFIGURED
AS SPAN PORT
Mac
Ubuntu
Windows
Internet
ATTACKER SENDS
MALICIOUS PACKET
INTO THE NETWORK
IDS RECEVIES THE
TRAFFIC, ANALYSES IT AND
IF MALICIOUS STORES
ALERT IN DATABASE.
NETWORK ADMIN
TRIGGERS ACL RULE
TO BLOCK THE
ATTACKER
IDS SensorManagement Server
Attacker
ADMIN CAN VIEW
ALERT VIA WEB
CONSOLE
ATTACKER IS CONNECTED
VIA INTERNET ( OR OTHER
UNTRUSTED NETWORK)
ACL RULE UPDATED
SUCCESSFULLY
NOW WHEN ATTACKER AGAIN
TRIES TO ACCESS THE VICTIM,
HIS PACKETS ARE DISCARDED
How to protect IDS / IPS ?
• Don't run any service on your IDS sensor.
• The platform on which you are running IDS should be
patched with the latest releases from your vendor.
• Configure the IDS machine so that it does not respond to
ping (ICMP Echo-type) packets.
• User accounts should not be created except those that are
absolutely necessary.
Conclusion
• Intrusion detection system (IDS) is software or hardware designed to monitor,
analyze and respond to network traffic .
• Can be classified as Profile or Signature based intrusion detection.
• IDS is used as promiscuous mode protection
• IPS is used as Inline mode protection for securing internal network
• Cisco 4200 series IDS and IPS sensors offer rich set of features for IDS and IPS
• Snort is an open source, free IDS and can operate in sniff , logging and Intrusion
detection/prevention modes. Snort uses rules to analyze traffic.
• Each packet is inspected by IDS, if found malicious is flagged as alert and saved in
MySql Database.
• Network Administrator can view these alerts using Snort Report and trigger Access
Control List rule to block the Attacker.
References
Wikipedia
Google
Blogspot
Linux Mint
Ubuntu
BackTrack
Wikimedia
Intrusion detection and prevention system

Más contenido relacionado

La actualidad más candente

Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems Cleverence Kombe
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemRoshan Ranabhat
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)LJ PROJECTS
 
IDS, IPS, IDPS
IDS, IPS, IDPSIDS, IPS, IDPS
IDS, IPS, IDPSMinhaz A V
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAkhil Kumar
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemSweta Sharma
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionCAS
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionUmesh Dhital
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysisBikrant Gautam
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Firewalls and packet filters
Firewalls and packet filtersFirewalls and packet filters
Firewalls and packet filtersMOHIT AGARWAL
 
Cia security model
Cia security modelCia security model
Cia security modelImran Ahmed
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network SecurityJohn Ely Masculino
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 

La actualidad más candente (20)

Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)
 
IDS, IPS, IDPS
IDS, IPS, IDPSIDS, IPS, IDPS
IDS, IPS, IDPS
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysis
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Snort
SnortSnort
Snort
 
Firewalls and packet filters
Firewalls and packet filtersFirewalls and packet filters
Firewalls and packet filters
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
 
Cia security model
Cia security modelCia security model
Cia security model
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
 
Authentication techniques
Authentication techniquesAuthentication techniques
Authentication techniques
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 

Destacado

Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)shraddha_b
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsPaul Green
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)david rom
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortDisha Bedi
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distributionRiya Choudhary
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Securityprimeteacher32
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]SISA Information Security Pvt.Ltd
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypotmmubashirkhan
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemDevil's Cafe
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection SolutionGreg Stone
 

Destacado (20)

Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection Systems
 
Push N Pull
Push N PullPush N Pull
Push N Pull
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)
 
Push & Pull
Push & PullPush & Pull
Push & Pull
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 
Key management
Key managementKey management
Key management
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distribution
 
Hcl
HclHcl
Hcl
 
Snort IDS/IPS Basics
Snort IDS/IPS BasicsSnort IDS/IPS Basics
Snort IDS/IPS Basics
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 
Wireshark Basics
Wireshark BasicsWireshark Basics
Wireshark Basics
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypot
 
Snort
SnortSnort
Snort
 
Snort ppt
Snort pptSnort ppt
Snort ppt
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection Solution
 

Similar a Intrusion detection and prevention system

Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxssuserc517ee1
 
Intrusion detection and prevention
Intrusion detection and preventionIntrusion detection and prevention
Intrusion detection and preventionNicholas Davis
 
Intrusion Detection And Prevention
Intrusion Detection And PreventionIntrusion Detection And Prevention
Intrusion Detection And PreventionNicholas Davis
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniLoay Elbasyouni
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1whitehat 'People'
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMBhushan Gajare
 
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityHecrocro
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxSriK49
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewallsDivya Jyoti
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsSam Bowne
 

Similar a Intrusion detection and prevention system (20)

Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptx
 
Intrusion detection and prevention
Intrusion detection and preventionIntrusion detection and prevention
Intrusion detection and prevention
 
Intrusion Detection And Prevention
Intrusion Detection And PreventionIntrusion Detection And Prevention
Intrusion Detection And Prevention
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
 
arun.ppt
arun.pptarun.ppt
arun.ppt
 
Ids
IdsIds
Ids
 
arun.ppt
arun.pptarun.ppt
arun.ppt
 
Idps technology starter v2.0
Idps technology starter v2.0Idps technology starter v2.0
Idps technology starter v2.0
 
ids.ppt
ids.pptids.ppt
ids.ppt
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEM
 
IDS n IPS
IDS n IPSIDS n IPS
IDS n IPS
 
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network Security
 
Day4
Day4Day4
Day4
 
IS-Types of IDPSs.pptx
IS-Types of IDPSs.pptxIS-Types of IDPSs.pptx
IS-Types of IDPSs.pptx
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptx
 
012
012012
012
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewalls
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 

Último

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 

Último (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Intrusion detection and prevention system

  • 1. Intrusion Detection & Prevention System
  • 2. PROJECT PROFILE • Intrusion Detection & Prevention SystemProject Title • Mr. Simanta HazraProject Guide • 5 MembersTeam Strength
  • 3. TEAM MEMBERS Deepak Kr Saw Nikhil Raj Praveen Jha Rahul Kumar Sharma Rajesh Kumar
  • 4. Technology Used Linux Mint Ubuntu 12.04 Server Edition Windows 8 Windows XP BackTrack 5 [ ATTACKER ] GNS3 Virtual Box Snort IDS /IPS
  • 5. Requirements & Specifications• DISK SPACE & MEMORY REQUIREMENTS • PROCESSER REQUIREMENTS : Intel / AMD processors (32 bit or 64 bit) with Virtualization Technology VIRTUAL BOX DISK SPACE REQUIREMENT MEMORY REQUIREMENT UBUNTU SERVER [SNORT] 5 GB 512 MB WINDOWS XP [VICTIM] 3 GB 256 MB LINUX MINT [VICTIM] 5 GB 512 MB BACKTRACK [ATTACKER] 15 GB 512 MB WINDOWS 8 [HOST] 20 GB 1.5 GB
  • 6. Terminology • ROUTERS  Layer 3 networking device that is used to put packet in the correct route to reach its final destination • FIREWALL  Hardware / software device installed between internal network and rest of the internet that allows or denies any traffic depending upon the predefined rule. • SWITCHES  Layer 2 networking device that is for node to node delivery of packet • IDS / IPS SENSOR  Intrusion Detection System / Intrusion Prevention System Sensor are dedicated appliance for analyzing the traffic it receives.
  • 7. What is Intrusion?  Anybody trying to gain unauthorized access to the network.  Virus, Trojans and Worms replicating in the network.  Sending specially crafted packets to exploit any specific vulnerability.  Attacks that would make the services unresponsive even for legitimate clients.
  • 8. Types of Intrusion / Attacks  Web Based Attacks • Sql Injection, Web Shells • LFI , RFI and XSS Attacks.  Network Based Attacks • Unauthorized Login • Denial Of Service attacks. • Scanning ports and services. • Replication of Worms, Trojan, Virus. • Spoofing Attacks ( Arpspoof, Dns spoof Attacks ).  Triggering Vulnerabilities • Exploiting Buffer Overflow attacks.  Zero Day Attacks • Attacks that aren’t known.
  • 9. Intrusion Detection System  An Intrusion detection system (IDS) is software or hardware designed to monitor, analyze and respond to events occurring in a computer system or network for signs of possible incidents of violation in security policies.  It is more advanced packet filter than conventional firewall.  Analyses payload of each packet with predefined signature or anomaly and flags the traffic as good or malicious .  Malicious packets logged for further analyses by network administrator
  • 10. SNORT : Open Source IDS / IPS • Open source, freely available IDS software except for rules • Installed as dedicated server on Windows and Linux, Solaris operating systems • Placed as network sensor in a network • Rules are set of instructions defined to take certain action after matching some sort of signatures • Works in three modes • Sniffer Mode : sniffs each packet receiced • Packet Logger Mode : logs packets to a file • Intrusion Detection / Prevention Mode : each packet is compared with signature and if match found, flagged as alert.
  • 12. Signature Based IDS Works similar to Antivirus Low false positive rates Highly effective towards well known attack Fails to identify Zero Day Attacks, Advanced Malware Attacks.  Can be Bypassed by changing the signature of attack.  Signature Based IDS analyses content of each packet at Layer 7 and compares it with a set of predefined signatures.
  • 13. Anomaly Based IDS  Monitors network traffic and compares it against an established baseline for normal use and classifying it as either normal or anomalous.  Based on rules, rather than patterns or signatures.  Can be accomplished using Artificial Intelligence and strict mathematical modelling technique.  Prone to high false positive rate
  • 15. Host Based IDS • Software (Agents) installed on computers to monitor input and output packets from device • It performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response. • Examples: • Cisco Security Agent (CSA) , Tripwire web server
  • 16. Host Based IDS Firewall Agent Agent Agent Agent Agent Agent DNS server Agent Agent Internet WWW Server
  • 17. Network Based IDS • Connected to network segments to monitor, analyse and respond to network traffic. • A single IDS sensor can monitor many hosts • NIDS sensors are available in two formats • Appliance: It consists of specialized hardware sensor and its dedicated software. The hardware consists of specialized NIC’s, processors and hard disks to efficiently capture traffic and perform analysis. • Examples: Cisco IDS 4200 series, IBM Real Secure Network • Software: Sensor software installed on server and placed in network to monitor network traffic. • Examples: Snort
  • 19. Passive Detection Mode : IDS DNS server WWW server Sensor Firewall Management System Router Switch Internet Internal Network Configured as span port
  • 20. Inline Mode : IPS TargetManagement System The sensor resides in the data forwarding path. If a packet triggers a signature, it can be dropped before it reaches its target. An alert can be sent to the management console. Sensor Attacker
  • 21. Access Control List Rule • List of conditions that controls access to any network resource, filter unwanted traffic and used to implement security policy. • Used to filter traffic at any interface on the basis of source ip, protocol, destination port, destination ip etc. • Example : config # access-list 25 permit 192.168.1.0 0.0.0.255 config # access-list 102 deny ip any any • These ACL must be associated with the interface where filter needs to be applied. config # inter f0/0 (config-if) # ip access-group 25 out
  • 22. Scenario I : Internal Attack Firewall Management Server Router Switch CONFIGURED AS SPAN PORT Internet Attacker Ubuntu Windows ATTACKER (BACKTRACK) & VICTIM (UBUNTU , WINDOWS) ARE CONNECTED TO SAME NETWORK ATTACKER TRYING TO FINGERPRINT THE VICTIM USING NMAP IDS SENSOR WILL RECEIVE A COPY OF EACH PACKET SEND AND RECEVIED BY ATTACKER THROUGH SPAN PORT IDS SENSOR ANALYSES CONTENT OF EACH PACKET , IF THE PAYLOAD MATCHES WITH PREDEFINED SIGNATURE. THEN , IT IS FLAGGED AS AN ALERT AND DETAILS ARE SAVED IN THE MYSQL DATABASE MANAGEMENT SERVER IS USED TO VIEW THESE ALERTS VIA WEB INTERFACE BY THE NETWORK ADMINISTRATOR NETWORK ADMIN CAN FIRE ACCESS CONTROL LIST RULE (ACL) ON THE SWITCH TO BLOCK THE ATTACKER NOW WHEN ATTACKER TRIES TO REACH THE VICTIM (WINDOWS), HIS PACKETS WILL BE DISCARDED IDS Sensor ACL RULE UPDATED SUCCESSFULLY
  • 23. Scenario II : External Attack Firewall Router Switch CONFIGURED AS SPAN PORT Mac Ubuntu Windows Internet ATTACKER SENDS MALICIOUS PACKET INTO THE NETWORK IDS RECEVIES THE TRAFFIC, ANALYSES IT AND IF MALICIOUS STORES ALERT IN DATABASE. NETWORK ADMIN TRIGGERS ACL RULE TO BLOCK THE ATTACKER IDS SensorManagement Server Attacker ADMIN CAN VIEW ALERT VIA WEB CONSOLE ATTACKER IS CONNECTED VIA INTERNET ( OR OTHER UNTRUSTED NETWORK) ACL RULE UPDATED SUCCESSFULLY NOW WHEN ATTACKER AGAIN TRIES TO ACCESS THE VICTIM, HIS PACKETS ARE DISCARDED
  • 24. How to protect IDS / IPS ? • Don't run any service on your IDS sensor. • The platform on which you are running IDS should be patched with the latest releases from your vendor. • Configure the IDS machine so that it does not respond to ping (ICMP Echo-type) packets. • User accounts should not be created except those that are absolutely necessary.
  • 25. Conclusion • Intrusion detection system (IDS) is software or hardware designed to monitor, analyze and respond to network traffic . • Can be classified as Profile or Signature based intrusion detection. • IDS is used as promiscuous mode protection • IPS is used as Inline mode protection for securing internal network • Cisco 4200 series IDS and IPS sensors offer rich set of features for IDS and IPS • Snort is an open source, free IDS and can operate in sniff , logging and Intrusion detection/prevention modes. Snort uses rules to analyze traffic. • Each packet is inspected by IDS, if found malicious is flagged as alert and saved in MySql Database. • Network Administrator can view these alerts using Snort Report and trigger Access Control List rule to block the Attacker.