1 / 84

Intrusion Detection System

Intrusion Detection System. 1. Objective.  Pengertian Intrussion Detection  Pengertian Snort  Installasi Snort. 2. Points to Ponder.  Typical businesses spend only about 0.15% of annual sales on the security needs of their corporate network

jeraldj
Télécharger la présentation

Intrusion Detection System

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Intrusion Detection System 1

  2. Objective  Pengertian Intrussion Detection  Pengertian Snort  Installasi Snort 2

  3. Points to Ponder  Typical businesses spend only about 0.15% of annual sales on the security needs of their corporate network This amount is even less than most of these companies spend on coffee for the staff  60% of firms do not have a clue about how much these security breaches are costing them Approximately 70 percent of all cyber attacks on enterprise systems are believed to be perpetrated by trusted insiders 3

  4. Hackers’ Side Of the Picture 4

  5. First Line of Defense: The Firewall  Primary means of securing a private network against penetration from a public network  An access control device, performing perimeter security by deciding which packets are allowed or denied, and which must be modified before passing  Core of enterprise’s comprehensive security policy  Can monitor all traffic entering and leaving the private network, and alert the IT staff to any attempts to circumvent security or patterns of inappropriate use 5

  6. Network Firewall Concept Violations Firewall System Your Domain Legitimate Activity 6

  7. Types Of Firewall  Basic Router Security; includes Access control Lists (ACLs) and Network Address Translation (NAT)  Packet Filtering; includes inspection of data packets based on header information, source and destination addresses and ports and message protocol type etc  Stateful Inspections; includes packet inspections based on sessions and tracking of individual connections. Packets are allowed to pass only if associated with a valid session initiated from within the network.  Application Level Gateways; (Proxy servers) protect specific network services by restricting the features and commands that can be accessed from outside the network. Presents reduced feature sets to external users 7

  8. FIREWALLS VS IDSs 8

  9. FIREWALL VS IDS (cont)  Firewall cannot detect security breaches associated with traffic that does not pass through it. Only IDS is aware of traffic in the internal network  Not all access to the Internet occurs through the firewall.  Firewall does not inspect the content of the permitted traffic  Firewall is more likely to be attacked more often than IDS  Firewall is usually helpless against tunneling attacks  IDS is capable of monitoring messages from other pieces of security infrastructure 9

  10. Definisi  Intrusion  Didefinisikan sebagai kegiatan yang bersifat anomaly, incorrect, inappropriate yang terjadi di jaringan atau di host  Klasifikasi intrusi :  Attempted Break-ins  Masquerade attacks  Penetration of Security Control Systems  Leakage  Denial of Service  Malicious Use  Anomaly merupakan Traffic/aktivitas yang tidak sesuai dgn policy:  akses dari/ke host yang terlarang  memiliki content terlarang (virus)  menjalankan program terlarang (web directory traversal:GET ../..;cmd.exe )

  11. Intrusion Detection  “An intrusion detection system (IDS) is a device or software application that monitors network or system activities for malicious activities or policy violations and produces reports to a management station”  Intrusion detection adalah proses mencari, meneliti, dan melaporkan tindakan tidak sah atau yang membahayakan aktivitas jaringan atau komputer 11

  12.  IDS come in a variety of “flavors” and approach the goal of detecting suspicious traffic in different ways. There are network based (NIDS) and host based (HIDS) intrusion detection systems.  Intrusion detection and prevention systems (IDPS) are primarily focused on identifying possible incidents, logging information about them, and reporting attempts. 12

  13. Perbedaan antara IDS dan IDPS  Intrusion prevention systems (IPS), also known as intrusion detection and prevention systems (IDPS), are network security appliances that monitor network and/or system activities for malicious activity.  The main functions of intrusion prevention systems are to identify malicious activity, log information about this activity, attempt to block/stop it, and report it. 13

  14. IDS vs IDPS (cont’d)  Intrusion prevention systems are considered extensions of intrusion detection systems because they both monitor network traffic and/or system activities for malicious activity.  The main differences are, unlike intrusion detection systems, intrusion prevention systems are placed in-line and are able to actively prevent/block intrusions that are detected.  More specifically, IPS can take such actions as sending an alarm, dropping the malicious packets, resetting the connection and/or blocking the traffic from the offending IP address.  An IPS can also correct Cyclic Redundancy Check (CRC) errors, unfragment packet streams, prevent TCP sequencing issues, and clean up unwanted transport and network layer options 14

  15. Kenapa Butuh Sistem Pendeteksi Intrusi  Firewall adalah Sistem Pengamanan utama, tapi Tidak semua akses melalui firewall  Ada beberapa aplikasi yang memang diloloskan oleh firewall (Web, Email, dll)  Tidak semua ancaman berasal dari luar firewall, tapi dari dalam jaringan sendiri  Firewall kadang merupakan object serangan  Perlu suatu aplikasi sebagai pelengkap Firewall yang bisa mendeteksi ancaman yang tidak bisa diproteksi oleh firewall

  16. Internet Corporate Intranet Hacker Mail server HR/Finance Mobile worker Web site Supplier Manufacturing Hacker Branch Office Engineering Hacker

  17. Basic Intrussion Detection Intrusion Detection System Monitor Target System Report Respond Intrusion Detection System Infrastructure 17

  18. The Concept of IDS  Intrusion detection goal is to inspect all network activity (both inbound and outbound) and identify suspicious patterns that could be evidence of a network or system attack. 18

  19. The Concept  Monitor -- IDS examine and process information about target system activity. Many technical and operational issues arise in this monitoring function including timeliness of detection, confidence in the information obtained, and processing power required to keep up with monitored activity.  Report – IDS report information about monitored systems into a system security and protection infrastructure. This infrastructure can be embedded in the intrusion monitoring component or can be done separately. In either case the manner in which derived information about an intrusion is processed, stored, protected, shared, and used as the basis for risk mitigation. 19

  20. The Concept  Respond – The purpose of ID is to reduce security risks. When risk related information is made available by the IDS, an associated response function initiates mitigation activities. Response actions introduce a myriad of factors related to the timeliness and appropriateness of the activities of the activities initiated by the IDS to deal wit the incident. 20

  21. Intrusion Detection Ada 2 pendekatan Preemptory  Tool Intrusion Detection secara aktual mendengar traffic jaringan. Ketika ada aktifitas mencurigakan dicatat, sistem akan mengambil tindakan yang sesuai Reactionary  Tool Intrusion Detection mengamati log. Ketika ada aktifitas mencurigakan dicatat, sistem akan mengambil tindakan yang sesuai 21

  22. Teknologi IDS Berdasar Penempatan  Network-based  memantau anomali di jaringan, misal melihat adanya network scanning  Menyediakan real-time monitoring activity jaringan:  mengcapture, menguji header dan isi paket,  membandingkan dengan pattern dengan threat yang ada di database dan  memberikan respon jika dianggap intruder.  Packet monitors bisa ditempatkan di luar firewall (mendeteksi Internet- based attacks) and di dalam jaringan(mendeteksi internal attacks).  Respons berupa : notifying a console, sending an e-mail message, terminating the session.  Tools : Snort  Host-based memantau anomali di host, misal memonitor logfile, process, file ownership, mode Tools : Log scanners  Swatch  Log check  Mod_security File System Integrity Checkers  Tripwire 

  23. 23

  24. Metode Pendeteksian Attack  Rule Based / Misuse detection / signature analysis  Biasa disebut misuse detection / signature detection  Misuse detection mendeteksi intrusi dengan melakukan monitoring trafik jaringan dan mencocokkan pola penyerangan (signature) yang serupa.  Perlu memodelkan pattern berbagai macam intrusi adalah pekerjaan yang sangat sulit dan membutuhkan waktu serta tidak dapat mendeteksi adanya jenis intrusi baru yang sebelumnya tidak dikenali  Yang termasuk dalam kategori ini adalah Snort dan Bro  Anomaly detection  Sistem mendefinisikan pola atau behaviour jaringan sebelumnya. Semua deviasi / penyimpangan dari pola normal akan dilaporkan sebagai serangan  Bisa mendeteksi attack baru dengan cara melihat deviasi dari pola normal

  25. Types of Response  Active  Alerts – Visual, Audio, E-mail, Pager, SNMP Alarms  Dropping connection or Throttling it to slow attack  Block Traffic Completely  Reconfiguring Network Devices  Additional intelligence mining  Launching counter attack  Update Policy  Passive  Snapshots taken for later analysis

  26. 26

  27. Thresholds  A rule tells the IDS which packets to examine and what action to take  Similar to a firewall rule  Alert tcp any any -> 192.168.1.0/24 111 (content:”|00 01 86 a5|”;msg:”mountd access”;)  Alert specifies the action to take  Tcp specifies the protocol  Any any 192…. specifies the source and destination within the given subnet  111 specifies the port  Content specifies the value of a payload  Msg specifies the message to send 27

  28. Thresholds  Threshold is a value that represents the boundary of normal activity  Example: Maximum three tries for login  Common thresholds:  file I/O activity  network activity  administrator logins and actions 28

  29. Intrusion Detection  An IDS is sensitive to configuration  Possible types of IDS errors:  False positive (unauthorized user let in)  False negative (authorized user denied access)  Subversion error (compromised the system from detecting intrusion) 29

  30. Metode Pendeteksian Anomali  Analisa Header  berusaha menganalisa suatu attak berdasarkan analisa nilai field yang dimiliki oleh header layer datalink, network dan transport, analisa paket header tidak menganalisa layer aplikasi atau isi paket. Biasanya digunakan untuk menganalisa attack dari traffik yang tidak mempunyai koneksi penuh ke network.  Analisa Payload (Contents Paket)  didapatkan dari ektraksi sehimpunan attribut dari setiap kejadian baik koneksi TCP maupun UDP termasuk di dalamnya isi dari paket . Digunakan untuk menganalisa perilaku attak yang sudah masuk ke sistem, misal U2R R2L

  31. Anomaly Detection Metode Anomaly detection  Pertama-tama data traffic jaringan ditangkap dengan perangkat lunak tcpdump,  setelah melalui tahap preprocessing data dibagi menjadi dua bagian yaitu data training dan data testing.  Dengan menggunakan Metode tertentu data training diklasifikasikan menjadi dua kelas intrusi dan non intrusi.  Hasil training digunakan untuk melakukan testing Class -1 Class1 SVM Classification Preprocessing (Connection Session/ Record) 10:35:41.5 128.59.23.34.30 > 113.22.14.65.80 : . 512:1024(512) ack 1 win 9216 10:35:41.5 102.20.57.15.20 > 128.59.12.49.3241: . ack 1073 win 16384 0,tcp,http,SF,215,45076,0,0,0,0,0,1,0,0,0,0,0,0,0,0 ,0,0,1,1,0.00,0.00,0.00,0.00,1.00,0.00,0.00,0,0,0.0 0,0.00,0.00,0.00,0.00,0.00,0.00,0.00,normal. 0,tcp,http,SF,162,4528,0,0,0,0,0,1,0,0,0,0,0,0,0,0, 0,0,2,2,0.00,0.00,0.00,0.00,1.00,0.00,0.00,1,1,1.0 0,0.00,1.00,0.00,0.00,0.00,0.00,0.00,normal. Capture Packet RawAudit Data Attacker

  32. Prinsip Kerja Anomali detection  Menganalisa paket normal saja, deviasi normal dianggap anomali/attack  sebagian besar IDS untuk anomali dilakukan dengan cara mengobservasi port dan ip yang tidak umum.  Mempunyai nilainya tidak ada pada data normal yang ditrainingkan.  Attack kebiasaan memanfaat bug software untuk masuk ke sistem  Teknik attack biasanya : menggunakan bad checksum, unusual TCP flags or IP options, invalid sequence numbers, spoofed addresses, duplicate TCP packets with differing payloads, packets with short TTLs  Beberapa perilaku attack  Smurf melakukan pengiriman ICMP an echo request secara berlebihan  UDPStorm mengirim request secara berlebihan dari ip yang dispoof  Keduanya punya karakteristik checksum error  Biasanya target program yang diserang perilakuk menjadi tidak normal menghasilkan urutan sistem call yang tidak normal dan menghasilkan output yang tidak normal pula

  33. Leading Products  Dragon from Enterasys  http://www.enterasys.com/ids/  CISCO Secure IDS  http://www.cisco.com/go/ids/  Snort  http://www.snort.org/  ISS Real Secure  http://www.iss.net/securing_e-business/  SHADOW  http://www.whitehats.ca  ftp://ftp.whitehats.ca/pub/ids/shadow-slack/shadow.iso

  34. WinPcap: the Free Packet Capture Library for Windows WinPcap is an open source library for packet capture and network analysis for the Win32 platforms. It includes a kernel-level packet filter, a low-level dynamic link library (packet.dll), and a high-level and system-independent library (wpcap.dll, based on libpcap version 0.6.2).  The packet filter is a device driver that adds to Windows 95, 98, ME, NT, 2000, XP and 2003 the ability to capture and send raw data from a network card, with the possibility to filter and store in a buffer the captured packets.  Packet.dll is an API that can be used to directly access the functions of the packet driver, offering a programming interface independent from the Microsoft OS.  Wpcap.dll exports a set of high level capture primitives that are compatible with libpcap, the well known Unix capture library. These functions allow to capture packets in a way independent from the underlying network hardware and operating system.  WinPcap is released under a BSD-style license. 

  35. Nmap – Free Network Scanner for Network Exploration and Security

  36. Snort 2.1 – The de facto standard for intrusion detection and prevention  Simple, Efficient FREE IDS  Very well-written and maintained, robust application  Snort is driven by a set of (community developed) rules  Actively (constantly) under development  Windows and UNIX versions available

  37. Snort 2.1  Alerts generated and/or packets logged when a "rule" is triggered.  Very simple rule language for writing your own rules  Ability to log alerts to syslog, directories in ascii, tcpdump format raw data  Different alert styles from one-line, to verbose  Modular "plug-in" architecture for adding functionality  Many available plug-ins, including SQL and Oracle database logging, statistical analysis, TCP stream and telnet session reassembly, active response using "sniping"  Resistant against some of the newer attacks directed at foiling IDS’s

  38. IDS Center- A front-end for Snort intrusion detection systems  Snort 2.0, 1.9, 1.8 and 1.7 support, Snort service mode support  Snort configuration wizard  Online updates of IDS rules: IDScenter integrates a http client and starts an update script on demand  Ruleset editor: supports all Snort 2.0 rule options  HTML report from SQL backend  Alert notification via e-mail, alarm sound or only visual notification  AutoBlock plugins: write your own plugins (DLL) for your firewall  Monitoring  Global event logging, Integrated log viewer, Log rotation (compressed archiving of log files)  Program execution possible if an attack was detected

  39. IDS Center- A front-end for Snort intrusion detection systems

  40. IDS Center- A front-end for Snort intrusion detection systems

  41. ACID - Analysis Console for Intrusion Databases The Analysis Console for Intrusion Databases (ACID) is a PHP-based analysis engine to search and process a database of security events generated by various IDSes, firewalls, and network monitoring tools. The features currently include:  Query-builder and search interface for finding alerts matching on alert meta information (e.g. signature, detection time) as well as the underlying network evidence (e.g. source/destination address, ports, payload, or flags).  Packet viewer (decoder) will graphically display the layer-3 and layer-4 packet information of logged alerts  Alert management by providing constructs to logically group alerts to create incidents (alert groups), deleting the handled alerts or false positives, exporting to email for collaboration, or archiving of alerts to transfer them between alert databases.  Chart and statistics generation based on time, sensor, signature, protocol, IP address, TCP/UDP ports, or classification

  42. ACID - Analysis Console for Intrusion Databases – Packet Decode

  43. NeWT - Nessus Windows Technology  Nessus – Open Source Vulnerability Scanner Project  NeWT is a complete network vulnerability scanner which includes high-speed checks for more than 6000 of the most commonly updated vulnerabilities,  NeWT and NeWT Pro perform the following types of vulnerability checks including:  Buffer overflow checks in daemons such as Sendmail and IIS  Default user accounts  Misconfigured email, ftp and web servers  Discovery of open ports and host OS discovery  Denial of service (DOS) discovery  Backdoors and virus infected host  P2P, chat and suspicious file sharing services

  44. NeWT - Nessus Windows Technology

  45. NeWT - Nessus Windows Technology

  46. Ethereal – A Network Protocol Analyzer  Ethereal is used by network professionals around the world for troubleshooting, analysis, software and protocol development, and education.  Its open source license allows talented experts in the networking community to add enhancements.  It runs on all popular computing platforms, including Unix, Linux, and Windows.  Data can be captured "off the wire" from a live network connection, or read from a capture file.  673 protocols can currently be dissected

  47. Ethereal – A Network Protocol Analyzer  Ethereal can read capture files from tcpdump (libpcap), NAI's Sniffer™ (compressed and uncompressed), Sniffer™ Pro, NetXray™, Sun snoop and atmsnoop, Shomiti/Finisar Surveyor, AIX's iptrace, Microsoft's Network Monitor, Novell's LANalyzer, RADCOM's WAN/LAN Analyzer, HP-UX nettl, i4btrace from the ISDN4BSD project, Cisco Secure IDS iplog, the pppd log (pppdump-format), the AG Group's/WildPacket's EtherPeek/TokenPeek/AiroPeek, or Visual Networks' Visual UpTime. It can also read traces made from Lucent/Ascend WAN routers and Toshiba ISDN routers, as well as the text output from VMS's TCPIPtrace utility and the DBS Etherwatch utility for VMS. Any of these files can be compressed with gzip and Ethereal will decompress them on the fly.  Live data can be read from Ethernet, FDDI, PPP, Token-Ring, IEEE 802.11, Classical IP over ATM, and loopback interfaces (at least on some platforms; not all of those types are supported on all platforms).  Captured network data can be browsed via a GUI, or via the TTY-mode "tethereal" program.  Capture files can be programmatically edited or converted via command- line switches to the "editcap" program.

  48. Ethereal – A Network Protocol Analyzer

  49. Links Intrusion Detection FAQ - http://www.sans.org/resources/idfaq/ Network Scanning Tool Nmap – Free Security Scanner for Network Exploration and Security http://www.insecure.org/nmap/ Snort 2.1 – The de facto standard for intrusion detection and prevention - www.snort.org ACID - Analysis Console for Intrusion Databases - www.cert.org/kb/acid/ Nessus – Open Source Vulnerability Scanner Project - www.nessus.org NeWT - Nessus Windows Technology - www.tenablesecurity.com/products/newt.shtml Ethereal – A network Protocol Analyzer - www.ethereal.com WinPcap - winpcap.polito.it/ Snort IDS Center - www.engagesecurity.com/products/idscenter/

  50. Books Network Intrusion Detection (3rd Edition) Stephen Northcutt, Judy Novak Snort 2.1 Intrusion Detection, Second Edition Jay Beale, Caswell Nessus Network Auditing (Jay Beale's Open Source Security) Renaud Deraison, Noam Rathaus, HD Moore, Raven Alder, George Theall, Andy Johnston, Jimmy Alderson Ethereal Packet Sniffing Angela D. Orebaugh, Gilbert Ramirez, Ethereal.com Inside Network Perimeter Security: The Definitive Guide to Firewalls, Virtual Private Networks (VPNs), Routers, and Intrusion Detection Systems Stephen Northcutt, Lenny Zeltser, Scott Winters, Karen Fredrick, Ronald W. Ritchey Practical Unix & Internet Security, 3rd Edition Simson Garfinkel, Gene Spafford, Alan Schwartz      

More Related