SlideShare una empresa de Scribd logo
1 de 28
Phil Huggins
February 2004
 Four major forms:
 Network Signature-based
 Network Anomaly-based
 Host-based
 Protocol Anomaly-based
 Commonly deployed, rarely used well.
 Requires tuning to identify which alerts
(signatures) should be generated and how
high to escalate
 Examples:
 Snort
 RealSecure
 Network Flight Recorder (NFR)
 A signature-based NIDS examines all network traffic and
compares it to signatures of known attacks
 This model is similar to that of anti-virus Software
 Useful for detecting attempts by scripted attackers
 Less useful for detecting skilled attacks or insider-based
incidents
 Research has shown several ways to avoid detection:
 ADMutate: polymorphic shell-code by K2
 FragRoute: fragments network traffic by Dug Song
 Anomaly-based NIDS monitor network traffic in an attempt
to detect normal traffic pattern deviations
 Useful for detecting complex, yet undiscovered attack
methods
 Requires a significant configuration and tuning effort
 Requires time for initial benchmarking
 Difficult to define “NormalTraffic” activities
 Numerous employees check email after a meeting which can look like
a DoS attack to an anomaly-based IDS.
 Examples:
 Cisco
 Dragon
 Host-based IDS monitors system state for unknown
activities
 Used as a “last line” defence mechanism
 Can assist in post-attack forensics efforts
 Integrity of reported data is not guaranteed after a
successful compromise
 Examples:
 Tripwire
 Dragon Squire
 Detection of intruders based onTCP/IP protocol deviations
 Easier to model “correct” behavior than “incorrect”
behavior
 Relatively easier to configure due to deterministicTCP/IP
patterns
 Fewer alerting rules
 Requires higher trained staff for rule maintenance
 Detection examples:
 Detection of overly long UTF-8 characters (Nimda)
 All known FTP attacks break protocol specifications
 Will not detect viruses, and attacks
conforming to protocol specifications
 Applications that do not properly implement a
protocol may also trigger alerts
 Examples:
 NFR
 ManHunt
 IPS systems are a development of IDS
systems.
 Don’t just alert when an attack occurs, IPS
systems respond automatically to stop the
attack.
 There are two main types:
 Network Intrusion Prevention Systems
 Host Intrusion Prevention Systems
 These work inline between the target systems and the
outside world
 Bridging Inline
 Routing Inline
 Network Latency Overhead
 Examples include:
 Hogwash (http://hogwash.sourceforge.net/) a GPL open source NIPS
 Netscreen (http://www.netscreen.com/products/idp) a fast
commercial NIPS appliance
 ISSGuard
(http://www.iss.net/products_services/enterprise_protection/rsnetwor
k/guard.php) commercial NIPS software
 Usually implemented as kernel modules to
spot attacks on a system and act as a ‘system
call firewall’.
 Very varied level of security provided. Most
can be circumvented using specific
techniques.
 For the moment, beware of vendors offering
a cross platform product.
 Examples include:
 Integrity Protection Driver
(http://www.pedestalsoftware.com/products/intact/resources/index.a
sp)Windows Freeware, Open Source, Unsupported.
 Trushield (http://www.trustcorps.com),Commercial,Very strong on
Linux / Solaris,Windows product not as strong.
 Windows Application Control
(http://www.securewave.com/products/secureexe/index.html)
WindowsCommercial, Some concerns relating to user land
implementation.
 Server Lock for Windows
(http://www.watchguard.com/products/serverlock.asp)Windows
Commercial.
 IPS are a new take on an old idea:
 Sidewinder Firewall
 These are very hard to get right, none of these appear to be
mature yet.
 Can severely restrict software actions on a system. Need to
be tested as compatible with any software that they are
planned to protect.
 As far as we know no active blackhat groups are attempting
to defeat these. Window of opportunity to get ahead of the
hackers.
 Consider deploying on highly security- sensitive systems.
Host
 Processes
 File system access
 Applications
 Security events
 Registry edits
 Permissions edits
 User management
 Login attempts
 Changes to security
configuration
Network
 Firewall
 Intrusion Detection Systems (IDS)
 VPN gateways
 Routers
 Choke-points
 Dialup gateways
 Servers
 Mail
 DHCP
 Web
 Proxy
 Centralized and synchronized logging mechanisms
 Content retention
 Digital notaries and time stamping
 Third party logging and/or storage
 Secure logging software
 IETF Secure Syslog
 IIRC syslog-ng
 Core SDI msyslog
 UNIX logging is network oriented
 Applications send messages to a syslog server (which could be on a
different machine or the local machine)
 Each message is given a priority and type
 The syslog server saves the message to files based on its priority and
type and the contents of /etc/syslog.conf
 The log files are plain ASCII and typically stored in /var/log
Jan 01 14:10:29 www.atstake.com apache[117]:
Server started
 syslog will add log entries until there is no
more disk space
 Additional tools are needed to rotate logs on a
regular basis
 Log entries are trivial to delete and modify
when one has “root” access.
 RRDTool – Display time series data in graphical format.
(http://people.ee.ethz.ch/~oetiker/webtools/rrdtool/index.h
tml)
 Swatch (ftp://ftp.cert.dfn.de/pub/tools/audit/swatch/)
 LogSurfer (http://www.cert.dfn.de/eng/logsurf/)
 NetWitness
(http://www.forensicexplorers.com/software.asp)
 NFR (http://www.nfr.net/products/SLR/)
 Windows logging is not-network oriented
 The “Event Logging” service is always running, but can be turned off
 Applications interact with the service using an API, ADVAPI32.DLL
 Three types of logs are stored (Application, Security, System). All are
stored in %SystemRoot%system32
 The format of these logs are binary, “EventViewer” is required to view
them
 The actual text message for Application logs can be stored in the
Registry, only an index is saved in the log
 Event logs cannot be modified while the logging service is running
(it has an exclusive lock)
 Except winzapper and clearlogs (which get system access)
 By default on Windows NT andWindows 2000, only system and
application events are logged (no security)
 However,Windows 2003 does log security by default.
 The “Audit Policy” contains a list of actions that can be logged
 “Object Access” only grants the ability to log. Each NTFS file (or
object) must be configured to actually log.
 Auditing policies can also be applied at the domain level
 KnowingWindows Event Codes will help during an incident
 Each type can have the Success, Failure, or
both logged.
 By default, older events
are deleted when a
maximum file size is
attained (or after a
given number of days)
 This is changed by
selecting Properties in
the EventViewer.
 Enable auditing (minimum):
 Logon & logoff
 Policy changes
 Account management
 Adjust maximum log sizes and roll-over policy
 Consider auditing object access to regedit,
*.sam etc.
 Microsoft IIS Log Parser 2.0
(http://www.microsoft.com/windows2000/downloads/tools/logparser/default.asp) Good
generic IIS web log analyser.Version 2.1 is part of the IIS 6.0 Resource KitTools.
 Microsoft Dump Event LogTool (Included in Windows 2000 Server Resource Kit
Supplement 1) Command line tool to dump local or remote event logs to a comma
separated text file.
 Microsoft EventCombMT (Included in Security Operations Guide for Windows 2000 Server)
Fast GUI tool for searching event logs of multiple systems. Good for estimating the extent
of an incident.
 Event Archiver (http://www.eventarchiver.com) Automatic event log backup tool with
database support. Useful for regular centralised log analysis.
 ELM Log Manager (http://www.tntsoftware.com/products/ELM3/ELM31/) Windows based
centralised log manager, supportsWindows, Syslog and SNMP sources. Stores data in a
database. Has an extensive range of options for notification.
 IIS 6.0 (Windows 2003) supports remote
logging via ODBC to a centralised SQL server.
 Probable performance hit.
 IIS 6.0 also supports a centralised log file for
each of the separate websites hosted on a
single server.
 However this is a binary file and requires a parsing
tool from the IIS 6.0 Resource Kit to read.
 Centralised log collection for windows event logs
 Encrypted and compressed on the network
 SQL Server for log repository
 Support for Windows XP, Windows 2003, Windows
2000
 Due for release late in 2003
 Apparently version 2 will integrate with MOM
version 2.
 The new centralised enterprise management
solution from Microsoft.
 Supports log / event input from:
 Windows Event Logs
 IIS log files
 Syslog
 SNMPTraps
 SQL ServerTrace Logs
 Any generic single line text log
 Haven’t had a chance to play with it yet but may be
the best centralised logging solution for Microsoft
or mixed Microsoft / UNIX networks.

Más contenido relacionado

La actualidad más candente

Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
Akhil Kumar
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
Sweta Sharma
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysis
Bikrant Gautam
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
Umesh Dhital
 
Intrusion Detection And Prevention
Intrusion Detection And PreventionIntrusion Detection And Prevention
Intrusion Detection And Prevention
Nicholas Davis
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEM
Apoorv Pandey
 
Network-Based Intrusion Detection System
Network-Based Intrusion Detection SystemNetwork-Based Intrusion Detection System
Network-Based Intrusion Detection System
johnb0118
 

La actualidad más candente (20)

Intruders
IntrudersIntruders
Intruders
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysis
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Intrusion Detection And Prevention
Intrusion Detection And PreventionIntrusion Detection And Prevention
Intrusion Detection And Prevention
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEM
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
NETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEM
NETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEMNETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEM
NETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEM
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
Ch10 Conducting Audits
Ch10 Conducting AuditsCh10 Conducting Audits
Ch10 Conducting Audits
 
Network-Based Intrusion Detection System
Network-Based Intrusion Detection SystemNetwork-Based Intrusion Detection System
Network-Based Intrusion Detection System
 
Defensive information warfare on open platforms
Defensive information warfare on open platformsDefensive information warfare on open platforms
Defensive information warfare on open platforms
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 

Destacado

Destacado (18)

First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]
 
Countering Cyber Threats
Countering Cyber ThreatsCountering Cyber Threats
Countering Cyber Threats
 
Diet Solution Reviews
Diet Solution ReviewsDiet Solution Reviews
Diet Solution Reviews
 
UK Legal Framework (2003)
UK Legal Framework (2003)UK Legal Framework (2003)
UK Legal Framework (2003)
 
Intelligence-led Cybersecurity
Intelligence-led Cybersecurity Intelligence-led Cybersecurity
Intelligence-led Cybersecurity
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
First Responder Course - Session 10 - Static Evidence Collection [2004]
First Responder Course - Session 10 - Static Evidence Collection [2004]First Responder Course - Session 10 - Static Evidence Collection [2004]
First Responder Course - Session 10 - Static Evidence Collection [2004]
 
First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]
 
Security Metrics [2008]
Security Metrics [2008]Security Metrics [2008]
Security Metrics [2008]
 
First Responders Course - Session 5 - First Response [2004]
First Responders Course - Session 5 - First Response [2004]First Responders Course - Session 5 - First Response [2004]
First Responders Course - Session 5 - First Response [2004]
 
http://Chiropractor.forbostonmassachusetts.com
http://Chiropractor.forbostonmassachusetts.comhttp://Chiropractor.forbostonmassachusetts.com
http://Chiropractor.forbostonmassachusetts.com
 
Practical Security Architecture Analysis
Practical Security Architecture AnalysisPractical Security Architecture Analysis
Practical Security Architecture Analysis
 
First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]
 
Cyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber ShocksCyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber Shocks
 
Managing Insider Risk
Managing Insider RiskManaging Insider Risk
Managing Insider Risk
 
Resilience is the new cyber security
Resilience is the new cyber securityResilience is the new cyber security
Resilience is the new cyber security
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
Shri krishna
Shri krishnaShri krishna
Shri krishna
 

Similar a First Responders Course - Session 6 - Detection Systems [2004]

Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Deepak Mishra
 
Security Information Event Management Security Information Event Management
Security Information Event Management Security Information Event ManagementSecurity Information Event Management Security Information Event Management
Security Information Event Management Security Information Event Management
karthikvcyber
 
Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysyte...
Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysyte...Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysyte...
Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysyte...
Deepak Mishra
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
karlhennesey
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
Loay Elbasyouni
 

Similar a First Responders Course - Session 6 - Detection Systems [2004] (20)

Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
Ch11
Ch11Ch11
Ch11
 
Ch11 system administration
Ch11 system administration Ch11 system administration
Ch11 system administration
 
Top 10 ways to make hackers excited: All about the shortcuts not worth taking
Top 10 ways to make hackers excited: All about the shortcuts not worth takingTop 10 ways to make hackers excited: All about the shortcuts not worth taking
Top 10 ways to make hackers excited: All about the shortcuts not worth taking
 
Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
EventLog Analyzer - Product overview
EventLog Analyzer - Product overviewEventLog Analyzer - Product overview
EventLog Analyzer - Product overview
 
Desktop support qua
Desktop support quaDesktop support qua
Desktop support qua
 
Desktop support qua
Desktop support quaDesktop support qua
Desktop support qua
 
Logging "BrainBox" Short Article
Logging "BrainBox" Short ArticleLogging "BrainBox" Short Article
Logging "BrainBox" Short Article
 
Security Information Event Management Security Information Event Management
Security Information Event Management Security Information Event ManagementSecurity Information Event Management Security Information Event Management
Security Information Event Management Security Information Event Management
 
Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysyte...
Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysyte...Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysyte...
Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysyte...
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Oksana Safronova - Will you detect it or not? How to check if security team i...
Oksana Safronova - Will you detect it or not? How to check if security team i...Oksana Safronova - Will you detect it or not? How to check if security team i...
Oksana Safronova - Will you detect it or not? How to check if security team i...
 
Big Data Security Analytic Solution using Splunk
Big Data Security Analytic Solution using SplunkBig Data Security Analytic Solution using Splunk
Big Data Security Analytic Solution using Splunk
 
The objective of this assignment is to learnabout the IDS.Write .pdf
The objective of this assignment is to learnabout the IDS.Write .pdfThe objective of this assignment is to learnabout the IDS.Write .pdf
The objective of this assignment is to learnabout the IDS.Write .pdf
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
 
Factors Affecting the System Safety || Linux
Factors Affecting the System Safety || LinuxFactors Affecting the System Safety || Linux
Factors Affecting the System Safety || Linux
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 

Último

Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al MizharAl Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
allensay1
 
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in PakistanChallenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
vineshkumarsajnani12
 

Último (20)

JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTSJAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
 
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al MizharAl Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
 
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
 
Kalyan Call Girl 98350*37198 Call Girls in Escort service book now
Kalyan Call Girl 98350*37198 Call Girls in Escort service book nowKalyan Call Girl 98350*37198 Call Girls in Escort service book now
Kalyan Call Girl 98350*37198 Call Girls in Escort service book now
 
PARK STREET 💋 Call Girl 9827461493 Call Girls in Escort service book now
PARK STREET 💋 Call Girl 9827461493 Call Girls in  Escort service book nowPARK STREET 💋 Call Girl 9827461493 Call Girls in  Escort service book now
PARK STREET 💋 Call Girl 9827461493 Call Girls in Escort service book now
 
Cannabis Legalization World Map: 2024 Updated
Cannabis Legalization World Map: 2024 UpdatedCannabis Legalization World Map: 2024 Updated
Cannabis Legalization World Map: 2024 Updated
 
PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation Final
 
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
 
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGParadip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
 
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in PakistanChallenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
 
New 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck TemplateNew 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck Template
 
Lucknow Housewife Escorts by Sexy Bhabhi Service 8250092165
Lucknow Housewife Escorts  by Sexy Bhabhi Service 8250092165Lucknow Housewife Escorts  by Sexy Bhabhi Service 8250092165
Lucknow Housewife Escorts by Sexy Bhabhi Service 8250092165
 
Buy gmail accounts.pdf buy Old Gmail Accounts
Buy gmail accounts.pdf buy Old Gmail AccountsBuy gmail accounts.pdf buy Old Gmail Accounts
Buy gmail accounts.pdf buy Old Gmail Accounts
 
Falcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investorsFalcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investors
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1
 
HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024
 
Organizational Transformation Lead with Culture
Organizational Transformation Lead with CultureOrganizational Transformation Lead with Culture
Organizational Transformation Lead with Culture
 
WheelTug Short Pitch Deck 2024 | Byond Insights
WheelTug Short Pitch Deck 2024 | Byond InsightsWheelTug Short Pitch Deck 2024 | Byond Insights
WheelTug Short Pitch Deck 2024 | Byond Insights
 
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
 
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 MonthsSEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
 

First Responders Course - Session 6 - Detection Systems [2004]

  • 2.  Four major forms:  Network Signature-based  Network Anomaly-based  Host-based  Protocol Anomaly-based  Commonly deployed, rarely used well.
  • 3.  Requires tuning to identify which alerts (signatures) should be generated and how high to escalate  Examples:  Snort  RealSecure  Network Flight Recorder (NFR)
  • 4.  A signature-based NIDS examines all network traffic and compares it to signatures of known attacks  This model is similar to that of anti-virus Software  Useful for detecting attempts by scripted attackers  Less useful for detecting skilled attacks or insider-based incidents  Research has shown several ways to avoid detection:  ADMutate: polymorphic shell-code by K2  FragRoute: fragments network traffic by Dug Song
  • 5.  Anomaly-based NIDS monitor network traffic in an attempt to detect normal traffic pattern deviations  Useful for detecting complex, yet undiscovered attack methods  Requires a significant configuration and tuning effort  Requires time for initial benchmarking  Difficult to define “NormalTraffic” activities  Numerous employees check email after a meeting which can look like a DoS attack to an anomaly-based IDS.
  • 7.  Host-based IDS monitors system state for unknown activities  Used as a “last line” defence mechanism  Can assist in post-attack forensics efforts  Integrity of reported data is not guaranteed after a successful compromise  Examples:  Tripwire  Dragon Squire
  • 8.  Detection of intruders based onTCP/IP protocol deviations  Easier to model “correct” behavior than “incorrect” behavior  Relatively easier to configure due to deterministicTCP/IP patterns  Fewer alerting rules  Requires higher trained staff for rule maintenance  Detection examples:  Detection of overly long UTF-8 characters (Nimda)  All known FTP attacks break protocol specifications
  • 9.  Will not detect viruses, and attacks conforming to protocol specifications  Applications that do not properly implement a protocol may also trigger alerts  Examples:  NFR  ManHunt
  • 10.  IPS systems are a development of IDS systems.  Don’t just alert when an attack occurs, IPS systems respond automatically to stop the attack.  There are two main types:  Network Intrusion Prevention Systems  Host Intrusion Prevention Systems
  • 11.  These work inline between the target systems and the outside world  Bridging Inline  Routing Inline  Network Latency Overhead  Examples include:  Hogwash (http://hogwash.sourceforge.net/) a GPL open source NIPS  Netscreen (http://www.netscreen.com/products/idp) a fast commercial NIPS appliance  ISSGuard (http://www.iss.net/products_services/enterprise_protection/rsnetwor k/guard.php) commercial NIPS software
  • 12.  Usually implemented as kernel modules to spot attacks on a system and act as a ‘system call firewall’.  Very varied level of security provided. Most can be circumvented using specific techniques.  For the moment, beware of vendors offering a cross platform product.
  • 13.  Examples include:  Integrity Protection Driver (http://www.pedestalsoftware.com/products/intact/resources/index.a sp)Windows Freeware, Open Source, Unsupported.  Trushield (http://www.trustcorps.com),Commercial,Very strong on Linux / Solaris,Windows product not as strong.  Windows Application Control (http://www.securewave.com/products/secureexe/index.html) WindowsCommercial, Some concerns relating to user land implementation.  Server Lock for Windows (http://www.watchguard.com/products/serverlock.asp)Windows Commercial.
  • 14.  IPS are a new take on an old idea:  Sidewinder Firewall  These are very hard to get right, none of these appear to be mature yet.  Can severely restrict software actions on a system. Need to be tested as compatible with any software that they are planned to protect.  As far as we know no active blackhat groups are attempting to defeat these. Window of opportunity to get ahead of the hackers.  Consider deploying on highly security- sensitive systems.
  • 15. Host  Processes  File system access  Applications  Security events  Registry edits  Permissions edits  User management  Login attempts  Changes to security configuration Network  Firewall  Intrusion Detection Systems (IDS)  VPN gateways  Routers  Choke-points  Dialup gateways  Servers  Mail  DHCP  Web  Proxy
  • 16.  Centralized and synchronized logging mechanisms  Content retention  Digital notaries and time stamping  Third party logging and/or storage  Secure logging software  IETF Secure Syslog  IIRC syslog-ng  Core SDI msyslog
  • 17.  UNIX logging is network oriented  Applications send messages to a syslog server (which could be on a different machine or the local machine)  Each message is given a priority and type  The syslog server saves the message to files based on its priority and type and the contents of /etc/syslog.conf  The log files are plain ASCII and typically stored in /var/log Jan 01 14:10:29 www.atstake.com apache[117]: Server started
  • 18.  syslog will add log entries until there is no more disk space  Additional tools are needed to rotate logs on a regular basis  Log entries are trivial to delete and modify when one has “root” access.
  • 19.  RRDTool – Display time series data in graphical format. (http://people.ee.ethz.ch/~oetiker/webtools/rrdtool/index.h tml)  Swatch (ftp://ftp.cert.dfn.de/pub/tools/audit/swatch/)  LogSurfer (http://www.cert.dfn.de/eng/logsurf/)  NetWitness (http://www.forensicexplorers.com/software.asp)  NFR (http://www.nfr.net/products/SLR/)
  • 20.  Windows logging is not-network oriented  The “Event Logging” service is always running, but can be turned off  Applications interact with the service using an API, ADVAPI32.DLL  Three types of logs are stored (Application, Security, System). All are stored in %SystemRoot%system32  The format of these logs are binary, “EventViewer” is required to view them  The actual text message for Application logs can be stored in the Registry, only an index is saved in the log
  • 21.  Event logs cannot be modified while the logging service is running (it has an exclusive lock)  Except winzapper and clearlogs (which get system access)  By default on Windows NT andWindows 2000, only system and application events are logged (no security)  However,Windows 2003 does log security by default.  The “Audit Policy” contains a list of actions that can be logged  “Object Access” only grants the ability to log. Each NTFS file (or object) must be configured to actually log.  Auditing policies can also be applied at the domain level  KnowingWindows Event Codes will help during an incident
  • 22.  Each type can have the Success, Failure, or both logged.
  • 23.  By default, older events are deleted when a maximum file size is attained (or after a given number of days)  This is changed by selecting Properties in the EventViewer.
  • 24.  Enable auditing (minimum):  Logon & logoff  Policy changes  Account management  Adjust maximum log sizes and roll-over policy  Consider auditing object access to regedit, *.sam etc.
  • 25.  Microsoft IIS Log Parser 2.0 (http://www.microsoft.com/windows2000/downloads/tools/logparser/default.asp) Good generic IIS web log analyser.Version 2.1 is part of the IIS 6.0 Resource KitTools.  Microsoft Dump Event LogTool (Included in Windows 2000 Server Resource Kit Supplement 1) Command line tool to dump local or remote event logs to a comma separated text file.  Microsoft EventCombMT (Included in Security Operations Guide for Windows 2000 Server) Fast GUI tool for searching event logs of multiple systems. Good for estimating the extent of an incident.  Event Archiver (http://www.eventarchiver.com) Automatic event log backup tool with database support. Useful for regular centralised log analysis.  ELM Log Manager (http://www.tntsoftware.com/products/ELM3/ELM31/) Windows based centralised log manager, supportsWindows, Syslog and SNMP sources. Stores data in a database. Has an extensive range of options for notification.
  • 26.  IIS 6.0 (Windows 2003) supports remote logging via ODBC to a centralised SQL server.  Probable performance hit.  IIS 6.0 also supports a centralised log file for each of the separate websites hosted on a single server.  However this is a binary file and requires a parsing tool from the IIS 6.0 Resource Kit to read.
  • 27.  Centralised log collection for windows event logs  Encrypted and compressed on the network  SQL Server for log repository  Support for Windows XP, Windows 2003, Windows 2000  Due for release late in 2003  Apparently version 2 will integrate with MOM version 2.
  • 28.  The new centralised enterprise management solution from Microsoft.  Supports log / event input from:  Windows Event Logs  IIS log files  Syslog  SNMPTraps  SQL ServerTrace Logs  Any generic single line text log  Haven’t had a chance to play with it yet but may be the best centralised logging solution for Microsoft or mixed Microsoft / UNIX networks.