A Virtual Honeypot Framework Author: Niels Provos Published in: CITI Report 03-1 Presenter: Tao Li.

Slides:



Advertisements
Similar presentations
Lecture slides for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 9 “Firewalls and Intrusion Prevention.
Advertisements

 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
Firewalls By Tahaei Fall What is a firewall? a choke point of control and monitoring interconnects networks with differing trust imposes restrictions.
FIREWALLS Chapter 11.
Ipchains and Iptables Linux operating system natively supports packet-filtering rules: Kernel versions 2.2 and earlier support the ipchains command. Kernel.
HoneyPots Malware Class Presentation Xiang Yin, Zhanxiang Huang, Nguyet Nguyen November 2 nd 2004.
System Security Scanning and Discovery Chapter 14.
Building Your Own Firewall Chapter 10. Learning Objectives List and define the two categories of firewalls Explain why desktop firewalls are used Explain.
Traffic Management - OpenFlow Switch on the NetFPGA platform Chun-Jen Chung( ) SriramGopinath( )
Dec, Honeyd Virtual Honeypot Frame Work Niels Provos Presented by: Fadi MohsenSupervised by: Dr. Chow CS591 Research Project Presented by: Fadi Mohsen.
COS 420 Day 20. Agenda Group Project Discussion Protocol Definition Due April 12 Paperwork Due April 29 Assignment 3 Due Assignment 4 is posted Last Assignment.
Intrusion Detection using Honeypots Patrick Brannan Honeyd with virtual machines.
1 Lecture 20: Firewalls motivation ingredients –packet filters –application gateways –bastion hosts and DMZ example firewall design using firewalls – virtual.
Lecture 11 Intrusion Detection (cont)
Intrusion Detection System Marmagna Desai [ 520 Presentation]
Introduction to Honeypot, Botnet, and Security Measurement
1 The SpaceWire Internet Tunnel and the Advantages It Provides For Spacecraft Integration Stuart Mills, Steve Parkes Space Technology Centre University.
Penetration Testing Security Analysis and Advanced Tools: Snort.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 8 – Denial of Service.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 IP: putting it all together Part 2 G53ACC Chris Greenhalgh.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Chapter 6: Packet Filtering
Kirby Kuehl Honeynet Project Member 05/08/2002 Intrusion Deception.
Firewall and Internet Access Mechanism that control (1)Internet access, (2)Handle the problem of screening a particular network or an organization from.
1 IP Forwarding Relates to Lab 3. Covers the principles of end-to-end datagram delivery in IP networks.
HoneyD (Part 2) Small Business NIDS This presentation demonstrates the ability for Small Businesses to emulate virtual operating systems and conduct.
Honeypots. Introduction A honeypot is a trap set to detect, deflect, or in some manner counteract attempts at unauthorized use of information systems.
ECE4112 Lab 7: Honeypots and Network Monitoring and Forensics Group 13 + Group 14 Allen Brewer Jiayue (Simon) Chen Daniel Chu Chinmay Patel.
Objectives Configure routing in Windows Server 2008 Configure Routing and Remote Access Services in Windows Server 2008 Network Address Translation 1.
Honeypot and Intrusion Detection System
1 The Firewall Menu. 2 Firewall Overview The GD eSeries appliance provides multiple pre-defined firewall components/sections which you can configure uniquely.
Traffic Management - OpenFlow Switch on the NetFPGA platform Chun-Jen Chung( ) Sriram Gopinath( )
OV Copyright © 2013 Logical Operations, Inc. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
OV Copyright © 2011 Element K Content LLC. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
CSCI 530 Lab Intrusion Detection Systems IDS. A collection of techniques and methodologies used to monitor suspicious activities both at the network and.
KFSensor Vs Honeyd Honeypot System Sunil Gurung
A Multifaceted Approach to Understanding the Botnet Phenomenon Authors : Moheeb Abu Rajab, Jay Zarfoss, Fabian Monrose, Andreas Terzis Computer Science.
Application of Content Computing in Honeyfarm Introduction Overview of CDN (content delivery network) Overview of honeypot and honeyfarm New redirection.
1Of 25. 2Of 25  Definition  Advantages & Disadvantages  Types  Level of interaction  Honeyd project: A Virtual honeypot framework  Honeynet project:
HONEYPOTS PRESENTATION TEAM: TEAM: Ankur Sharma Ashish Agrawal Elly Bornstein Santak Bhadra Srinivas Natarajan.
Presented by Spiros Antonatos Distributed Computing Systems Lab Institute of Computer Science FORTH.
A VIRTUAL HONEYPOT FRAMEWORK Author : Niels Provos Publication: Usenix Security Symposium Presenter: Hiral Chhaya for CAP6103.
IEEE Communications Surveys & Tutorials 1st Quarter 2008.
© 2006 Cisco Systems, Inc. All rights reserved. Cisco IOS Threat Defense Features.
CHAPTER 3 Classes of Attack. INTRODUCTION Network attacks come from both inside and outside firewall. Kinds of attacks: 1. Denial-of-service 2. Information.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
1 Honeypot, Botnet, Security Measurement, Spam Cliff C. Zou CDA /01/07.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
A Virtual Honeypot Framework Niels Provos Google, Inc. The 13th USENIX Security Symposium, August 9–13, 2004 San Diego, CA Presented by: Sean Mondesire.
Denial of Service Sharmistha Roy Adversarial challenges in Web Based Services.
Security with Honeyd By Ryan Olsen. What is Honeyd? ➲ Open source program design to create honeypot networks. ➲ What is a honeypot? ● Closely monitored.
Slide Background Graphics by Paul Sagona. Overview Introduction Related Work Proposed Approach Experiment Results Conclusion.
Module 10: Windows Firewall and Caching Fundamentals.
DoS/DDoS attack and defense
Firewalls A brief introduction to firewalls. What does a Firewall do? Firewalls are essential tools in managing and controlling network traffic Firewalls.
HoneyStat: Local Worm Detection Using Honeypots David Dagon, Xinzhou Qin, Guofei Gu, Wenke Lee, et al from Georgia Institute of Technology Authors: The.
COSC513 Final Project Firewall in Internet Security Student Name: Jinqi Zhang Student ID: Instructor Name: Dr.Anvari.
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
IPv6 Security Issues Georgios Koutepas, NTUA IPv6 Technology and Advanced Services Oct.19, 2004.
Using Honeypots to Improve Network Security Dr. Saleh Ibrahim Almotairi Research and Development Centre National Information Centre - Ministry of Interior.
The Internet Motion Sensor: A Distributed Blackhole Monitoring System Authors: Michael Bailey, Evan Cooke, Farnam Jahanian, Jose Nazario, and David Watson.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
An Introduction To ARP Spoofing & Other Attacks
Port Scanning James Tate II
Firewall – Survey Purpose of a Firewall Characteristic of a firewall
Firewalls.
* Essential Network Security Book Slides.
Intrusion Detection Systems (IDS)
12/6/2018 Honeypot ICT Infrastructure Sashan
Presentation transcript:

A Virtual Honeypot Framework Author: Niels Provos Published in: CITI Report 03-1 Presenter: Tao Li

Outline Introduction Honeyd What is Honeyd? Design and Implementation of Honeyd Evaluation of Honeyd Application Discussion

Outline Introduction Honeyd What is Honeyd? Design and Implementation of Honeyd Evaluation of Honeyd Application Discussion

Introduction Network Security Background We’re unable to make secure computer systems or even measure their security. New vulnerabilities kept being exploited Exploit automation and massive global scanning for vulnerabilities to compromise computer systems We use “Honeypot” as one way to get early warnings of new vulnerabilities.

Introduction What is a honeypot? A closely monitored computing resource intended to be probed, attacked or compromised. Network decoy to deter from real targets Network sensor monitoring blackhole Provide IDS functionality

Introduction Why using honeypots instead of NIDS ? All data entering or leaving a honeypot is closely monitored and collected for forensic analysis It can detect vulnerabilities not yet understood Less likely to lead to false positives Can run any OS and any number of services The configured services determine the vectors available for an adversary to attack

Introduction Categories of honeypots Interaction High-interaction honeypots simulate all aspects of OS, can be compromised completely Low-interaction honeypots simulate only parts of OS, to gather high level information Implementation Phisical honeypots: real machines with itself IP Virtual honeypots: simulated by another machine

Outline Introduction Honeyd Information of Honeyd Design and Implementation of Honeyd Evaluation of Honeyd Application Discussion

What is Honeyd ? Honeyd is a low-interaction virtual honeypot, a lightweight framework for creating virtual honeypots to instrument thousands of IP addresses with virtual machines and corresponding network services.

What can Honeyd do? Simulate TCP and UDP services Support ICMP Handle multiple IP addresses simultaneously Simulate arbitrary network topologies Support topologically dispersed address spaces Support network tunneling for load sharing

Design and Implementation Receiving Network Data Architecture Personality Engine Routing Topology Configuration Logging

Receiving Network Data Three ways for Honeyd to receives traffic for its virtual honeypots Special route lead data to honeyd host Proxy ARP for honeypots Support Network Tunnels—generic routing encapsulation (GRE)

Architecture Incoming packets are dispatched to correct protocol handler. For TCP and UDP, the configured services receive new data and send repsonses if necessary. All outgoing packets are modified by the personality engine to mimic the behavior of the configured network stack. The routing component is optional and used only Honeyd simulated network topology.

Architecture Configuration database Store the personalities of the configured network stack. Central packet dispatcher Dispatch Incoming packets to the correct protocol handler. Protocol handlers Personality engine Option routing component

Architecture Support subsystem An application that runs in the name space of the virtual honeypot—no need to create a new process for each connection Support redirection of connections Forward connection request for a service to a real server Reflect connections back to an adversary!!!

Personality Engine Why to use it? Different operating system have different network stack behaviors. Adversaries commonly run fingerprinting tools like Xprobe or Nmap to gather information about a target system. Personality Engine make honeypots appear like real target to a probe to fool the fingerprinting tools

Personality Engine How to fool the adversaries? Use Nmap’s fingerprint database as reference for TCP and UDP protocol Use Xprobe’s fingerprint database for ICMP Introduces changes to the headers of every outgoing packet before sent to the network to match the characteristics of the configured operating system

Personality Engine Example Nmap’ s fingerprinting is mostly concerned with an OS’s TCP implementation Nmap uses the size of the advertised receiver windows which varies between implementations as part of the fingerprint.

Personality Engine Example of Nmap’s fingerprint specifying the network behavior Fingerprint IRIX m on SGI O2 TSeq(Class=TD%gcd=<104%SI=<1AE%IPID=I%TS=2HZ) T1(DF=N%W=EF2A%ACK=S++%Flags=AS%Ops=MNWNNTNNM) T2(Resp=Y%DF=N%W=0%ACK=S%Flags=AR%Ops=) T3(Resp=Y%DF=N%W=EF2A%ACK=O%Flags=A%Ops=NNT) T4(DF=N%W=0%ACK=O%Flags=R%Ops=) T5(DF=N%W=0%ACK=S++%Flags=AR%Ops=) T6(DF=N%W=0%ACK=O%Flags=R%Ops=) T7(DF=N%W=0%ACK=S%Flags=AR%Ops=) PU(Resp=N)

Routing Topology Honeyd can simulate arbitrary virtual routing topologies Simulation of route tree Configure the entry router Configurable latency and packet loss Simulation of arbitrary routing Extension Integrate physical machines into topology Distributed Honeyd via GRE tunneling

How to Configure? Each virtual honeypot is configured with a template. Commands: Create: Creates a new template Set: Assign personality (fingerprint database) to a template Specify default behavior of network protocols Block: All packets dropped Reset: All ports closed by default Open: All ports open by default Add: Specify available services Proxy: Used for connection forwarding Bind: Assign template to specific IP address

Logging Honeyd supports several ways of logging network activity. Honeyd creat connection logs to report attempted and completed connections for all protocols. Information also can be gathered from the services themselves and be reported to Honeyd via stderr. Honeyd can be runs in conjunction with a NIDS.

Evaluation Honeyd did fools Nmap Among totally 600 fingerprints, Nmap uniquely identified the operating system simulated by Honey in 555, generated a list of possible answers including the simulated personality in 37. Only 8 fingerprints out of 600 failed! It works pretty effectively.

Outline Introduction Honeyd What is Honeyd? Design and Implementation of Honeyd Evaluation of Honeyd Application Discussion

Application Network Decoys Instrument the unallocated addresses of a production network, confuse and deter adversaries scanning the production network Conjunction with a NIDS, the resulting network traffic may help in getting early warning of attacks.

Application Detecting and Countering Worms Deploy a large number of virtual honeypots as gateways in front of a smaller number of high- interaction honeypots. Use Honeyd’s subsystem support to expose regular UNIX applications like OpenSSH to worms.

Application Spam Prevention Spammers abuse two Internet services proxy servers and open mail relays Use the Honeyd framework to instrument networks with open proxy servers and open mail relays.

Outline Introduction Honeyd What is Honeyd? Design and Implementation of Honeyd Evaluation of Honeyd Application Discussion

Strength Honeyd has many advantages over NIDS Collects more useful information Detects vulnerabilities not yet understood Less likely leads to high false positives It cheats the fingerprint tools effectively Effective network decoys—confuse and defer the attackers Detecting and immunizing new worms Spam prevention

Weakness Limit interaction only at network level Not simulate the whole OS Adversaries never gain full access to systems Limited number of simulated services and protocols What if the warm is smart to cheat us? Honeyd will become attackers.

How to improve? Combine Honeyd with high-interaction virtual honeypots using User Mode Linux or VMware to have a better forensic analysis of the attacker; Cheat more fingerprint tools, eg. P0f—passive analyze the network traffic; Simulate more services and protocols, eg. has a better TCP state machine.

Thank you. Any questions?