Cross-Disciplinary Thinking Nick Feamster and Alex Gray CS 7001.

Slides:



Advertisements
Similar presentations
Wenke Lee and Nick Feamster Georgia Tech Botnet and Spam Detection in High-Speed Networks.
Advertisements

Wenke Lee and Nick Feamster Georgia Tech Botnet and Spam Detection in High-Speed Networks.
Network-Based Spam Filtering Anirudh Ramachandran Nick Feamster Georgia Tech.
Multihoming and Multi-path Routing
Malware, Viruses, Worms Nick Feamster CS 6262 Spring 2009.
Network-Based Spam Filtering Nick Feamster Georgia Tech Joint work with Anirudh Ramachandran and Santosh Vempala.
Network Security Highlights Nick Feamster Georgia Tech.
1 Network-Level Spam Detection Nick Feamster Georgia Tech.
Network Operations Research Nick Feamster
Network-Based Spam Filtering Nick Feamster Georgia Tech with Anirudh Ramachandran, Nadeem Syed, Alex Gray, Sven Krasser, Santosh Vempala.
(Distributed) Denial of Service Nick Feamster CS 4251 Spring 2008.
Zhiyun Qian, Z. Morley Mao (University of Michigan)
Computer Science CSC 405Dr. Peng Ning1 CSC 405 Introduction to Computer Security Topic 3. Program Security -- Part I.
25 seconds left…...
Introduction to Information and Communication Technologies
Code-Red : a case study on the spread and victims of an Internet worm David Moore, Colleen Shannon, Jeffery Brown Jonghyun Kim.
Communications of the ACM (CACM), Vol. 32, No. 6, June 1989
CSE331: Introduction to Networks and Security Lecture 32 Fall 2002.
How do Networks work – Really The purposes of set of slides is to show networks really work. Most people (including technical people) don’t know Many people.
 Population: N=100,000  Scan rate  = 4000/sec, Initially infected: I 0 =10  Monitored IP space 2 20, Monitoring interval:  = 1 second Infected hosts.
Network Security: Spam Nick Feamster Georgia Tech CS 6250 Joint work with Anirudh Ramachanrdan, Shuang Hao, Santosh Vempala, Alex Gray.
What Are Malicious Attacks? Malicious Attacks are any intentional attempts that can compromise the state of your computer. Including but not limited to:
How to Own the Internet in your spare time Ashish Gupta Network Security April 2004.
100% Security “ The only system which is truly secure is one which is switched off and unplugged, locked in a titanium lined safe, buried in a concrete.
Internet Quarantine: Requirements for Containing Self-Propagating Code David Moore et. al. University of California, San Diego.
Detecting Spammers with SNARE: Spatio-temporal Network-level Automatic Reputation Engine Shuang Hao, Nadeem Ahmed Syed, Nick Feamster, Alexander G. Gray,
BOTNETS & TARGETED MALWARE Fernando Uribe. INTRODUCTION  Fernando Uribe   IT trainer and Consultant for over 15 years specializing.
MSIT 458 – The Chinchillas. Offense Overview Botnet taxonomies need to be updated constantly in order to remain “complete” and are only as good as their.
1 Chap 10 Malicious Software. 2 Viruses and ”Malicious Programs ” Computer “Viruses” and related programs have the ability to replicate themselves on.
Chapter 15: Security (Part 1). The Security Problem Security must consider external environment of the system, and protect the system resources Intruders.
Malicious Code Brian E. Brzezicki. Malicious Code (from Chapter 13 and 11)
Internet Worms Brad Karp UCL Computer Science CS GZ03 / th December, 2007.
More Network Security Threats Worm = a stand-alone program that can replicate itself and spread Worms can also contain manipulation routines to perform.
ITIS 1210 Introduction to Web-Based Information Systems Chapter 45 How Hackers can Cripple the Internet and Attack Your PC How Hackers can Cripple the.
1 Chap 10 Virus. 2 Viruses and ”Malicious Programs ” Computer “Viruses” and related programs have the ability to replicate themselves on an ever increasing.
Administrative: Objective: –Tutorial on Risks –Phoenix recovery Outline for today.
How to Own the Internet in Your Spare Time (Stuart Staniford Vern Paxson Nicholas Weaver ) Giannis Kapantaidakis University of Crete CS558.
Modeling Worms: Two papers at Infocom 2003 Worms Programs that self propagate across the internet by exploiting the security flaws in widely used services.
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
Security. Security Flaws Errors that can be exploited by attackers Constantly exploited.
Security CS Introduction to Operating Systems.
©Ian Sommerville 2004Software Engineering Case Studies Slide 1 The Internet Worm Compromising the availability and reliability of systems through security.
Understanding the network level behavior of spammers Published by :Anirudh Ramachandran, Nick Feamster Published in :ACMSIGCOMM 2006 Presented by: Bharat.
Crisis And Aftermath Eugene H. Spafford 이희범.  Introduction  How the worm operated  Aftermath Contents.
4061 Session 26 (4/19). Today Network security Sockets: building a server.
Search Worms, ACM Workshop on Recurring Malcode (WORM) 2006 N Provos, J McClain, K Wang Dhruv Sharma
Viruses a piece of self-replicating code attached to some other code – cf biological virus both propagates itself & carries a payload – carries code to.
Mobile Code and Worms By Mitun Sinha Pandurang Kamat 04/16/2003.
A Case Study on Computer Worms Balaji Badam. Computer worms A self-propagating program on a network Types of Worms  Target Discovery  Carrier  Activation.
The Internet Worm Incident Eugene H. Spafford  Attack Format –Worm vs. Virus  Attack Specifications –Worm operation –Infection and propagaion  Topics.
Lecture 14 Page 1 CS 236 Online Worms Programs that seek to move from system to system –Making use of various vulnerabilities Other performs other malicious.
1 Detecting Spammers with SNARE: Spatio-temporal Network-level Automatic Reputation Engine Speaker: Jun-Yi Zheng 2010/01/18.
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
Virus Infections By: Lindsay Bowser. Introduction b What is a “virus”? b Brief history of viruses b Different types of infections b How they spread b.
@Yuan Xue Worm Attack Yuan Xue Fall 2012.
Network Attacks Instructor: Dr. X. Outline Worms DoS.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Botnets A collection of compromised machines
CSE 4905 Internet Worms based on slides of Vitaly Shmatikov
Internet Quarantine: Requirements for Containing Self-Propagating Code
The Internet Worm Compromising the availability and reliability of systems through security failure.
Viruses and Other Malicious Content
Botnets A collection of compromised machines
Chap 10 Malicious Software.
A Distributed DoS in Action
Brad Karp UCL Computer Science
Chap 10 Malicious Software.
CSE551: Introduction to Information Security
Crisis and Aftermath Morris worm.
Introduction to Internet Worm
Presentation transcript:

Cross-Disciplinary Thinking Nick Feamster and Alex Gray CS 7001

Patterns Multi-disciplinary problems Cross-disciplinary research – Hammer-and-nail (apply a technique from another field) – Model transfer (apply a model meant for another problem) – Analogy (map abstract features of a problem/solution) – Mimicry (make a system having the abstract features of another system)

Many fields are inherently multi-disciplinary Examples: – Robotics (computer vision, AI, ML, mechanical engineering, systems) – Graphics (art, computational physics, perception) – HCI (systems, psychology, humanities) – Language translation (linguistics, ML) – Computational biology (algorithms, genomics, ML)

Doing cross-disciplinary research How to do it – To find the problems and opportunities: read widely, talk to people outside your area – Know something well first – then bring your deep experience/knowledge of a tool or set of concepts to a new area Avoiding pitfalls – Always target each presentation of your work to exactly one specific audience – A cross-disciplinary researcher must still pick a home - there needs to be a main community that supports you, where you build your name

Genetic algorithms Pattern: analogy/mimicry Idea: Make an optimization algorithm based on the idea of nature evolving the most fit individuals Analogy part 1: Evolution, in which weak individuals die with some probability and more fit individuals reproduce (combining good aspects) with some probability, is a kind of optimization process, or search for better solutions.

Genetic algorithms Analogy part 2: Can we encode complex real-world problems in this abstract framework to obtain effective optimizers? (An interesting example is where the population consists of program ASTs, and we are trying to find better programs – called genetic programming.) Possible breakthrough – This has certainly spawned thousands of papers, and can do some kinds of problems that conventional optimizers cant, but comparisons today are seldom rigorous, so solid conclusions cant be made

7 Spam Filtering Prevent unwanted traffic from reaching a users inbox by distinguishing spam from ham Question: What features best differentiate spam from legitimate mail? –Content-based filtering: What is in the mail? –IP address of sender: Who is the sender? –Behavioral features: How the mail is sent?

8 Network-Based Filtering Filter based on how it is sent, in addition to simply what is sent. Network-level properties are less malleable –Network/geographic location of sender and receiver –Set of target recipients –Hosting or upstream ISP (AS number) –Membership in a botnet (spammer, hosting infrastructure)

9 Why Network-Level Features? Lightweight: Dont require inspecting details of packet streams –Can be done at high speeds –Can be done in the middle of the network Robust: Perhaps more difficult to change some network-level features than message contents

10 Finding the Right Features Goal: Sender reputation from a single packet? –Low overhead –Fast classification –In-network –Perhaps more evasion resistant Key challenge –What features satisfy these properties and can distinguish spammers from legitimate senders?

11 Sender-Receiver Geodesic Distance 90% of legitimate messages travel 2,200 miles or less

12 Density of Senders in IP Space For spammers, k nearest senders are much closer in IP space

13 Local Time of Day at Sender Spammers peak at different local times of day

14 Combining Features: RuleFit Put features into the RuleFit classifier 10-fold cross validation on one day of query logs from a large spam filtering appliance provider Comparable performance to SpamHaus –Incorporating into the system can further reduce FPs Using only network-level features Completely automated

15 SNARE: Putting it Together arrival Whitelisting –Top 10 ASes responsible for 43% of misclassified IP addresses Greylisting Retraining

16 What is a Worm? Code that replicates and propagates across the network –Often carries a payload Usually spread via exploiting flaws in open services –Viruses require user action to spread First worm: Robert Morris, November 1988 –6-10% of all Internet hosts infected (!) Many more since, but none on that scale until July 2001

17 The Internet Worm What it did –Determine where it could spread –Spread its infection –Remain undiscovered and undiscoverable Effect –Resource exhaustion – repeated infection due to a programming bug –Servers are disconnected from the Internet by sys admin to stop infection

18 The Internet Worm How it worked –Where to spread Exploit security flaws –Guess password (encrypted passwd file readable) –fingerd: buffer overflow –sendmail: trapdoor (accepts shell commands) –Spread Bootstrap loader to target machine, then fetch rest of code (password authenticated) –Remain undiscoverable Load code in memory, encrypt, remove file Periodically changed name and process ID

19 Morris Worm Redux 1988: No malicious payload, but bogged down infected machines by uncontrolled spawning –Infected 10% of all Internet hosts at the time Multiple propagation vectors –Remote execution using rsh and cracked passwords Tried to crack passwords using small dictionary and publicly readable password file; targeted hosts from /etc/hosts.equiv –Buffer overflow in fingerd on VAX Standard stack smashing exploit –DEBUG command in Sendmail In early Sendmail versions, possible to execute a command on a remote machine by sending an SMTP (mail transfer) message

20 Summer of 2001 Three major worm outbreaks

21 Example Worm: Code Red Initial version: July 13, 2001 Exploited known ISAPI vulnerability in Microsoft IIS Web servers 1 st through 20 th of each month: spread 20 th through end of each month: attack Payload: Web site defacement Scanning: Random IP addresses Bug: failure to seed random number generator

22 Code Red I July 13, 2001: First worm of the modern era Exploited buffer overflow in Microsofts Internet Information Server (IIS) 1 st through 20 th of each month: spread –Find new targets by random scan of IP address space Spawn 99 threads to generate addresses and look for IIS –Creator forgot to seed the random number generator, and every copy scanned the same set of addresses 21 st through the end of each month: attack –Deface websites with HELLO! Welcome to Hacked by Chinese!

23 Code Red: Revisions Released July 19, 2001 Payload: flooding attack on –Attack was mounted at the IP address of the Web site Bug: died after 20 th of each month Random number generator for IP scanning fixed

24 Code Red: Host Infection Rate Exponential infection rate Measured using backscatter technique

25 Modeling the Spread of Code Red Random Constant Spread model –K: initial compromise rate –N: number of vulnerable hosts –a: fraction of vulnerable machines already compromised Newly infected machines in dt Machines already infected Rate at which uninfected machines are compromised

26 Modeling the Spread of Code Red Growth rate depends only on K Curve-fitting: K ~ 1.8 Peak scanning rate was about 500k/hour