SlideShare a Scribd company logo
1 of 17
Network intrusion
detection/prevention systems
NIDS (detecton system)
• realtime attack detection
• passive (watchers) / active (measurement)
systems
• via analysis
– protocol analysis
– graph analysis
– anomaly detection
• analysis of direct network traffic
– complete / light
NIDS scheme
http://insecure.org/stf/secnet_ids/evasion-figure3.gif
Traffic analysis
• analyzing behaviour, not just packets
• difficulties
– NIDS can be run from different part of network
– bad packets
– reordering issues
• sensor placement
– inline
– passive
• spanning port
• network tap
• load balancer
http://csrc.nist.gov/publications/drafts/800-94-rev1/draft_sp800-94-rev1.pdf
http://csrc.nist.gov/publications/drafts/800-94-rev1/draft_sp800-94-rev1.pdf
Signature-based analysis
• pattern matching
• “patterns of malicious traffic”
• very elementary (basically grepping)
+ huge community for rule generation
+ great for low level analysis (rules are very specific)
+ not taking too much resources
- lower performance with big ruleset
- slight attack variation can beat the rule
Rule example
# alert tcp $EXTERNAL_NET any -> $HOME_NET 53 (
msg:"OS-SOLARIS EXPLOIT sparc overflow attempt";
flow:to_server,established; content:"|90 1A C0 0F 90 02|
|08 92 02| |0F D0 23 BF F8|";
fast_pattern:only;
metadata:ruleset community, service dns;
classtype:attempted-admin;
sid:267; rev:13;
)
Protocol-based analysis
• reviewing network data
• strictly based on layer headers
• knowledge of expected values
+ better possibility for scalability
+ generic, able to catch zero-day exploits
- protocol headers preprocessor need resources
- rules can get extremely difficult to write/understand
- provide low information, admin has to investigate
Types of detected events
• transport layer attack
• network layer attack
• unexpected services (tunnel, backdoor etc.)
• policy violations (forbidden protocols, ports
etc.)
note: detection with accuracy
Types of attack
• evasion/insertion attacks
– bad IP headers
– bad IP options
– direct frame addressing
• IP packets fragmentation
– set up delay for dropping stored packets
• TCP layer problems
– sync between NIDS and end system
Prevention
• passive
– ending TCP stream
• inline
– inline firewalling
– throttling bandwith usage
– altering malicious content
• passive and inline
– running third party script
– reconfiguring other network devices
Toolset
• SNORT
– opensource
– windows / linux
– lots of plugins
• OSSIM (security information and event
management)
• Sguil (network security monitor)
SNORT
• started as sniffer in 1998
• sniffer, packet logger, and NIDS
• most used open-source NIDS right now
• loads of add-ons
• big and stable community (regular community
rule releases)
Firewall network with SNORT
SNORT add-ons
• DumbPig
– bad rule grammar detection
• OfficeCat
– search for vurneabilities in Microsoft Office docs
• SnoGE
– reporting tool parsing your logs and visualising them as
points at Google Maps
• Oinkmaster
– tool for creating and managing rules
• iBlock
– daemon grepping alert file and blocking offending hosts
http://www.snort.org/snort-downloads/additional-downloads
Q&A

More Related Content

Similar to Network Intrusion Detection Systems #1

Network Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptxNetwork Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptx
talkaton
 
Network Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdfNetwork Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdf
talkaton
 
Snort by SecArmour
 Snort by SecArmour Snort by SecArmour
Snort by SecArmour
Sec Armour
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Jim Gilsinn
 

Similar to Network Intrusion Detection Systems #1 (20)

Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
1.SNORT.pdf
1.SNORT.pdf1.SNORT.pdf
1.SNORT.pdf
 
Network Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptxNetwork Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptx
 
Network Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdfNetwork Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdf
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
 
ch11.ppt
ch11.pptch11.ppt
ch11.ppt
 
Snort by SecArmour
 Snort by SecArmour Snort by SecArmour
Snort by SecArmour
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
Snort
SnortSnort
Snort
 
HSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHHSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECH
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
 
snort.ppt
snort.pptsnort.ppt
snort.ppt
 
Network forensics1
Network forensics1Network forensics1
Network forensics1
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion Techniques
 
Prensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection toolPrensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection tool
 
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityMMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
 
(130511) #fitalk network forensics and its role and scope
(130511) #fitalk   network forensics and its role and scope(130511) #fitalk   network forensics and its role and scope
(130511) #fitalk network forensics and its role and scope
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
INSECS: Intelligent networks security system
INSECS: Intelligent networks security systemINSECS: Intelligent networks security system
INSECS: Intelligent networks security system
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Network Intrusion Detection Systems #1

  • 2. NIDS (detecton system) • realtime attack detection • passive (watchers) / active (measurement) systems • via analysis – protocol analysis – graph analysis – anomaly detection • analysis of direct network traffic – complete / light
  • 4. Traffic analysis • analyzing behaviour, not just packets • difficulties – NIDS can be run from different part of network – bad packets – reordering issues • sensor placement – inline – passive • spanning port • network tap • load balancer
  • 7. Signature-based analysis • pattern matching • “patterns of malicious traffic” • very elementary (basically grepping) + huge community for rule generation + great for low level analysis (rules are very specific) + not taking too much resources - lower performance with big ruleset - slight attack variation can beat the rule
  • 8. Rule example # alert tcp $EXTERNAL_NET any -> $HOME_NET 53 ( msg:"OS-SOLARIS EXPLOIT sparc overflow attempt"; flow:to_server,established; content:"|90 1A C0 0F 90 02| |08 92 02| |0F D0 23 BF F8|"; fast_pattern:only; metadata:ruleset community, service dns; classtype:attempted-admin; sid:267; rev:13; )
  • 9. Protocol-based analysis • reviewing network data • strictly based on layer headers • knowledge of expected values + better possibility for scalability + generic, able to catch zero-day exploits - protocol headers preprocessor need resources - rules can get extremely difficult to write/understand - provide low information, admin has to investigate
  • 10. Types of detected events • transport layer attack • network layer attack • unexpected services (tunnel, backdoor etc.) • policy violations (forbidden protocols, ports etc.) note: detection with accuracy
  • 11. Types of attack • evasion/insertion attacks – bad IP headers – bad IP options – direct frame addressing • IP packets fragmentation – set up delay for dropping stored packets • TCP layer problems – sync between NIDS and end system
  • 12. Prevention • passive – ending TCP stream • inline – inline firewalling – throttling bandwith usage – altering malicious content • passive and inline – running third party script – reconfiguring other network devices
  • 13. Toolset • SNORT – opensource – windows / linux – lots of plugins • OSSIM (security information and event management) • Sguil (network security monitor)
  • 14. SNORT • started as sniffer in 1998 • sniffer, packet logger, and NIDS • most used open-source NIDS right now • loads of add-ons • big and stable community (regular community rule releases)
  • 16. SNORT add-ons • DumbPig – bad rule grammar detection • OfficeCat – search for vurneabilities in Microsoft Office docs • SnoGE – reporting tool parsing your logs and visualising them as points at Google Maps • Oinkmaster – tool for creating and managing rules • iBlock – daemon grepping alert file and blocking offending hosts http://www.snort.org/snort-downloads/additional-downloads
  • 17. Q&A