Intrusion Detection Systems. Definitions Intrusion –A set of actions aimed to compromise the security goals, namely Integrity, confidentiality, or availability,

Slides:



Advertisements
Similar presentations
Intrusion Detection Systems (I) CS 6262 Fall 02. Definitions Intrusion Intrusion A set of actions aimed to compromise the security goals, namely A set.
Advertisements

Intrusion Detection Systems. Tecniche di Sicurezza dei Sistemi2 Intrusion Detection Systems Presently there is much interest in systems, which can detect.
1 Chapter 7 Intrusion Detection. 2 Objectives In this chapter, you will: Understand intrusion detection benefits and problems Learn about network intrusion.
6/4/2015National Digital Certification Agency1 Security Engineering and PKI Applications in Modern Enterprises Mohamed HAMDI National.
IDS/IPS Definition and Classification
NETWORK SECURITY INTRUSION DETECTION SYSTEMS (IDS) KANDIAH.M Clarkson University, Potsdam, New York.
5/1/2006Sireesha/IDS1 Intrusion Detection Systems (A preliminary study) Sireesha Dasaraju CS526 - Advanced Internet Systems UCCS.
Intrusion Detection/Prevention Systems. Objectives and Deliverable Understand the concept of IDS/IPS and the two major categorizations: by features/models,
This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed.
1 Intrusion Detection CSSE 490 Computer Security Mark Ardis, Rose-Hulman Institute May 4, 2004.
© 2006 Cisco Systems, Inc. All rights reserved. Implementing Secure Converged Wide Area Networks (ISCW) Module 6: Cisco IOS Threat Defense Features.
Lesson 13-Intrusion Detection. Overview Define the types of Intrusion Detection Systems (IDS). Set up an IDS. Manage an IDS. Understand intrusion prevention.
Mining Behavior Models Wenke Lee College of Computing Georgia Institute of Technology.
A survey of commercial tools for intrusion detection 1. Introduction 2. Systems analyzed 3. Methodology 4. Results 5. Conclusions Cao er Kai. INSA lab.
What Learned Last Week Homework qn –What machine does the URL go to?
Intrusion Detection/Prevention Systems. Definitions Intrusion –A set of actions aimed to compromise the security goals, namely Integrity, confidentiality,
seminar on Intrusion detection system
Intrusion Detection Systems. Definitions Intrusion –A set of actions aimed to compromise the security goals, namely Integrity, confidentiality, or availability,
John Felber.  Sources  What is an Intrusion Detection System  Types of Intrusion Detection Systems  How an IDS Works  Detection Methods  Issues.
Network Infrastructure Security. LAN Security Local area networks facilitate the storage and retrieval of programs and data used by a group of people.
Intrusion Detection - Arun Hodigere. Intrusion and Intrusion Detection Intrusion : Attempting to break into or misuse your system. Intruders may be from.
Intrusion Detection Systems CS391. Overview  Define the types of Intrusion Detection Systems (IDS).  Set up an IDS.  Manage an IDS.  Understand intrusion.
Intrusion Detection Systems Presented By ROHAN BHARADWAJ MANOHAR MANTRY Project Guide MADHUSUDAN VELDANDA Date of presentation 3-NOV-2011.
Lecture 11 Intrusion Detection (cont)
Department Of Computer Engineering
Intrusion Detection System Marmagna Desai [ 520 Presentation]
INTRUSION DETECTION SYSTEM
Building Survivable Systems based on Intrusion Detection and Damage Containment Paper by: T. Bowen Presented by: Tiyseer Al Homaiyd 1.
Network Intrusion Detection Systems Slides by: MM Clements A Adekunle The University of Greenwich.
Lucent Technologies – Proprietary Use pursuant to company instruction Learning Sequential Models for Detecting Anomalous Protocol Usage (work in progress)
Intrusion Detection/Prevention Systems. Objectives and Deliverable Understand the concept of IDS/IPS and the two major categorizations: by features/models,
Intrusion Detection Systems Present by Ali Fanian In the Name of Allah.
Intrusion Protection Mark Shtern. Protection systems Firewalls Intrusion detection and protection systems Honeypots System Auditing.
Introduction to firewalls and IDS/IPS
Where Are the Nuggets in System Audit Data? Wenke Lee College of Computing Georgia Institute of Technology.
Intrusion Detection Jie Lin. Outline Introduction A Frame for Intrusion Detection System Intrusion Detection Techniques Ideas for Improving Intrusion.
Intrusion Detection for Grid and Cloud Computing Author Kleber Vieira, Alexandre Schulter, Carlos Becker Westphall, and Carla Merkle Westphall Federal.
IIT Indore © Neminah Hubballi
IDS Intrusion Detection Systems CERT definition: A combination of hardware and software that monitors and collects system and network information and analyzes.
INTRUSION DETECTION INTRUSION DETECTION INTRUSION DETECTION INTRUSION DETECTION INTRUSION DETECTION INTRUSION DETECTION INTRUSION DETECTION INTRUSION DETECTION.
OV Copyright © 2013 Logical Operations, Inc. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
OV Copyright © 2011 Element K Content LLC. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
CSCI 530 Lab Intrusion Detection Systems IDS. A collection of techniques and methodologies used to monitor suspicious activities both at the network and.
1 Intrusion Detection Methods “Intrusion detection is the process of identifying and responding to malicious activity targeted at computing and networking.
7.5 Intrusion Detection Systems Network Security / G.Steffen1.
1 Figure 10-4: Intrusion Detection Systems (IDSs) HOST IDSs  Protocol Stack Monitor (like NIDS) Collects the same type of information as a NIDS Collects.
1 Figure 10-4: Intrusion Detection Systems (IDSs) IDSs  Event logging in log files  Analysis of log file data  Alarms Too many false positives (false.
© 2006 Cisco Systems, Inc. All rights reserved. Implementing Secure Converged Wide Area Networks (ISCW) Module 6: Cisco IOS Threat Defense Features.
Intrusion Detection State of the Art/Practice Anita Jones University of Virginia.
DTRAB Combating Against Attacks on Encrypted Protocols through Traffic- Feature Analysis.
Cryptography and Network Security Sixth Edition by William Stallings.
Intrusion Detection Systems Paper written detailing importance of audit data in detecting misuse + user behavior 1984-SRI int’l develop method of.
1 Flexible, High-Speed Intrusion Detection Using Bro Vern Paxson Computational Research Division Lawrence Berkeley National Laboratory and ICSI Center.
Intrusion Detection/Prevention Systems. Objectives and Deliverable Understand the concept of IDS/IPS and the two major categorizations: by features/models,
Intrusion Detection System
CS526: Information Security Chris Clifton November 25, 2003 Intrusion Detection.
KAPLAN SCHOOL OF INFORMATION SYSTEMS AND TECHNOLOGY Intrusion Detection and Incidence Response Course Name – IT Intrusion Detection and Incidence.
I NTRUSION P REVENTION S YSTEM (IPS). O UTLINE Introduction Objectives IPS’s Detection methods Classifications IPS vs. IDS IPS vs. Firewall.
Network Security Terms. Perimeter is the fortified boundary of the network that might include the following aspects: 1.Border routers 2.Firewalls 3.IDSs.
A Blackboard-Based Learning Intrusion Detection System: A New Approach
CS5261 Information Security CS 526 Topic 15 Malware Defense & Intrusion Detection Topic 15: Malware Defense.
IDS Intrusion Detection Systems CERT definition: A combination of hardware and software that monitors and collects system and network information and analyzes.
1. ABSTRACT Information access through Internet provides intruders various ways of attacking a computer system. Establishment of a safe and strong network.
Some Great Open Source Intrusion Detection Systems (IDSs)
NETWORKS Fall 2010.
Security Methods and Practice CET4884
Principles of Computer Security
Intrusion Detection/Prevention Systems
Presentation transcript:

Intrusion Detection Systems

Definitions Intrusion –A set of actions aimed to compromise the security goals, namely Integrity, confidentiality, or availability, of a computing and networking resource Intrusion detection –The process of identifying and responding to intrusion activities

Elements of Intrusion Detection Primary assumptions: –System activities are observable –Normal and intrusive activities have distinct evidence Components of intrusion detection systems: –From an algorithmic perspective: Features - capture intrusion evidences Models - piece evidences together –From a system architecture perspective: Audit data processor, knowledge base, decision engine, alarm generation and responses

Components of Intrusion Detection System Audit Data Preprocessor Audit Records Activity Data Detection Models Detection Engine Alarms Decision Table Decision Engine Action/Report system activities are observable normal and intrusive activities have distinct evidence

Intrusion Detection Approaches Modeling –Features: evidences extracted from audit data –Analysis approach: piecing the evidences together Misuse detection (a.k.a. signature-based) Anomaly detection (a.k.a. statistical-based) Deployment: Network-based or Host-based Development and maintenance –Hand-coding of “expert knowledge” –Learning based on audit data

Misuse Detection Intrusion Patterns activities pattern matching intrusion Can’t detect new attacks Example: if (src_ip == dst_ip) then “land attack”

Anomaly Detection activity measures probable intrusion Relatively high false positive rate - anomalies can just be new normal activities.

tcpdump BSM Network Packets Operating System Events Monitoring Networks and Hosts

Key Performance Metrics Algorithm –Alarm: A; Intrusion: I –Detection (true alarm) rate: P(A|I) False negative rate P( ¬ A|I) –False alarm rate: P(A| ¬ I) True negative rate P( ¬ A| ¬ I) Architecture –Scalable –Resilient to attacks

Host-Based IDSs Using OS auditing mechanisms –E.G., BSM on Solaris: logs all direct or indirect events generated by a user –strace for system calls made by a program Monitoring user activities –E.G., Analyze shell commands Monitoring executions of system programs –E.G., Analyze system calls made by sendmail

Network IDSs Deploying sensors at strategic locations –E.G., Packet sniffing via tcpdump at routers Inspecting network traffic –Watch for violations of protocols and unusual connection patterns Monitoring user activities –Look into the data portions of the packets for malicious command sequences May be easily defeated by encryption –Data portions and some header information can be encrypted Other problems …

Architecture of Network IDS Network libpcap Event Engine Policy Script Interpreter Packet stream Filtered packet stream Event stream Alerts/notifications Policy script Event control tcpdump filters

Firewall Versus Network IDS Firewall –Active filtering –Fail-close Network IDS –Passive monitoring –Fail-open FW IDS

Requirements of Network IDS High-speed, large volume monitoring –No packet filter drops Real-time notification Mechanism separate from policy Extensible Broad detection coverage Economy in resource usage Resilience to stress Resilience to attacks upon the IDS itself!

Case Study: Snort IDS

Problems with Current IDSs Knowledge and signature-based: –“We have the largest knowledge/signature base” –Ineffective against new attacks Individual attack-based: –“Intrusion A detected; Intrusion B detected …” –No long-term proactive detection/prediction Statistical accuracy-based: –“x% detection rate and y% false alarm rate” Are the most damaging intrusions detected? Statically configured.

Next Generation IDSs Adaptive –Detect new intrusions Scenario-based –Correlate (multiple sources of) audit data and attack information Cost-sensitive –Model cost factors related to intrusion detection –Dynamically configure IDS components for best protection/cost performance

Adaptive IDSs IDS ID Modeling Engine anomaly dataanomalydetection semiautomatic ID models (misuse detection)

Semi-automatic Generation of ID Models models raw audit data packets/ events (ASCII) connection/ session records features patterns Data mining Learning