SlideShare a Scribd company logo
1 of 27
Intrusion Detection & Prevention System
PROJECT PROFILE
• Intrusion Detection & Prevention SystemProject Title
• Mr. Simanta HazraProject Guide
• 5 MembersTeam Strength
TEAM MEMBERS
Deepak Kr Saw
Nikhil Raj
Praveen Jha
Rahul Kumar Sharma
Rajesh Kumar
Technology Used
Linux Mint
Ubuntu
12.04 Server
Edition
Windows 8
Windows XP
BackTrack 5
[ ATTACKER ]
GNS3 Virtual Box
Snort IDS
/IPS
Requirements &
Specifications• DISK SPACE & MEMORY REQUIREMENTS
• PROCESSER REQUIREMENTS :
Intel / AMD processors (32 bit or 64 bit) with Virtualization Technology
VIRTUAL BOX DISK SPACE
REQUIREMENT
MEMORY REQUIREMENT
UBUNTU SERVER [SNORT] 5 GB 512 MB
WINDOWS XP [VICTIM] 3 GB 256 MB
LINUX MINT [VICTIM] 5 GB 512 MB
BACKTRACK [ATTACKER] 15 GB 512 MB
WINDOWS 8 [HOST] 20 GB 1.5 GB
Terminology
• ROUTERS
 Layer 3 networking device that is used to put packet in the correct route to reach its
final destination
• FIREWALL
 Hardware / software device installed between internal network and rest of the
internet that allows or denies any traffic depending upon the predefined rule.
• SWITCHES
 Layer 2 networking device that is for node to node delivery of packet
• IDS / IPS SENSOR
 Intrusion Detection System / Intrusion Prevention System Sensor are dedicated
appliance for analyzing the traffic it receives.
What is Intrusion?
 Anybody trying to gain unauthorized
access to the network.
 Virus, Trojans and Worms replicating in
the network.
 Sending specially crafted packets to
exploit any specific vulnerability.
 Attacks that would make the services
unresponsive even for legitimate clients.
Types of Intrusion / Attacks
 Web Based Attacks
• Sql Injection, Web Shells
• LFI , RFI and XSS Attacks.
 Network Based Attacks
• Unauthorized Login
• Denial Of Service attacks.
• Scanning ports and services.
• Replication of Worms, Trojan, Virus.
• Spoofing Attacks ( Arpspoof, Dns spoof Attacks ).
 Triggering Vulnerabilities
• Exploiting Buffer Overflow attacks.
 Zero Day Attacks
• Attacks that aren’t known.
Intrusion Detection System
 An Intrusion detection system (IDS) is software or hardware designed to monitor,
analyze and respond to events occurring in a computer system or network for signs
of possible incidents of violation in security policies.
 It is more advanced packet filter than
conventional firewall.
 Analyses payload of each packet with
predefined signature or anomaly and
flags the traffic as good or malicious .
 Malicious packets logged for further
analyses by network administrator
SNORT : Open Source IDS /
IPS
• Open source, freely available IDS software except for rules
• Installed as dedicated server on Windows and Linux, Solaris operating
systems
• Placed as network sensor in a network
• Rules are set of instructions defined to take certain action after matching
some sort of signatures
• Works in three modes
• Sniffer Mode : sniffs each packet receiced
• Packet Logger Mode : logs packets to a file
• Intrusion Detection / Prevention Mode : each packet is compared with
signature and if match found, flagged as alert.
Classification of IDS
IDS
Signature
Based
Anomaly
Based
Signature Based IDS
Works similar to Antivirus
Low false positive rates
Highly effective towards
well known attack
Fails to identify Zero Day Attacks,
Advanced Malware Attacks.
 Can be Bypassed by changing
the signature of attack.
 Signature Based IDS analyses content of each packet at Layer 7 and compares it
with a set of predefined signatures.
Anomaly Based IDS
 Monitors network traffic and compares it against an established baseline
for normal use and classifying it as either normal or anomalous.
 Based on rules, rather
than patterns or signatures.
 Can be accomplished using
Artificial Intelligence and strict
mathematical modelling
technique.
 Prone to high false positive rate
Types of IDS
IDS
Host
Based
Network
Based
Host Based IDS
• Software (Agents) installed on computers to monitor input and
output packets from device
• It performs log analysis, file integrity checking, policy monitoring,
rootkit detection, real-time alerting and active response.
• Examples:
• Cisco Security Agent (CSA) , Tripwire
web server
Host Based IDS
Firewall
Agent Agent Agent Agent
Agent Agent
DNS server
Agent Agent
Internet
WWW Server
Network Based IDS
• Connected to network segments to monitor, analyse and respond to network
traffic.
• A single IDS sensor can monitor many hosts
• NIDS sensors are available in two formats
• Appliance: It consists of specialized hardware sensor and its dedicated software. The
hardware consists of specialized NIC’s, processors and hard disks to efficiently capture
traffic and perform analysis.
• Examples: Cisco IDS 4200 series, IBM Real Secure Network
• Software: Sensor software installed on server and placed in network to monitor
network traffic.
• Examples: Snort
Network Based IDS
DNS
server
WWW
server
Sensor
Sensor
Firewall
Untrusted
network
Management
System
Passive Detection Mode :
IDS
DNS
server
WWW
server
Sensor
Firewall
Management
System
Router
Switch
Internet
Internal Network
Configured as
span port
Inline Mode : IPS
TargetManagement
System
The sensor resides in the
data forwarding path.
If a packet triggers a
signature, it can be
dropped before it
reaches its target.
An alert can be
sent to the
management console.
Sensor
Attacker
Access Control List Rule
• List of conditions that controls access to any network resource, filter
unwanted traffic and used to implement security policy.
• Used to filter traffic at any interface on the basis of source ip, protocol,
destination port, destination ip etc.
• Example : config # access-list 25 permit 192.168.1.0 0.0.0.255
config # access-list 102 deny ip any any
• These ACL must be associated with the interface where filter needs to be
applied.
config # inter f0/0
(config-if) # ip access-group 25 out
Scenario I : Internal Attack
Firewall
Management
Server
Router Switch
CONFIGURED
AS SPAN PORT
Internet
Attacker
Ubuntu
Windows
ATTACKER (BACKTRACK) & VICTIM
(UBUNTU , WINDOWS) ARE
CONNECTED TO SAME NETWORK
ATTACKER TRYING TO
FINGERPRINT THE
VICTIM USING NMAP
IDS SENSOR WILL RECEIVE A
COPY OF EACH PACKET SEND
AND RECEVIED BY ATTACKER
THROUGH SPAN PORT
IDS SENSOR ANALYSES
CONTENT OF EACH PACKET ,
IF THE PAYLOAD MATCHES
WITH PREDEFINED
SIGNATURE. THEN , IT IS
FLAGGED AS AN ALERT AND
DETAILS ARE SAVED IN THE
MYSQL DATABASE
MANAGEMENT SERVER IS
USED TO VIEW THESE ALERTS
VIA WEB INTERFACE BY THE
NETWORK ADMINISTRATOR
NETWORK ADMIN CAN
FIRE ACCESS CONTROL
LIST RULE (ACL) ON
THE SWITCH TO BLOCK
THE ATTACKER
NOW WHEN ATTACKER TRIES
TO REACH THE VICTIM
(WINDOWS), HIS PACKETS
WILL BE DISCARDED
IDS Sensor
ACL RULE UPDATED
SUCCESSFULLY
Scenario II : External Attack
Firewall Router Switch
CONFIGURED
AS SPAN PORT
Mac
Ubuntu
Windows
Internet
ATTACKER SENDS
MALICIOUS PACKET
INTO THE NETWORK
IDS RECEVIES THE
TRAFFIC, ANALYSES IT AND
IF MALICIOUS STORES
ALERT IN DATABASE.
NETWORK ADMIN
TRIGGERS ACL RULE
TO BLOCK THE
ATTACKER
IDS SensorManagement Server
Attacker
ADMIN CAN VIEW
ALERT VIA WEB
CONSOLE
ATTACKER IS CONNECTED
VIA INTERNET ( OR OTHER
UNTRUSTED NETWORK)
ACL RULE UPDATED
SUCCESSFULLY
NOW WHEN ATTACKER AGAIN
TRIES TO ACCESS THE VICTIM,
HIS PACKETS ARE DISCARDED
How to protect IDS / IPS ?
• Don't run any service on your IDS sensor.
• The platform on which you are running IDS should be
patched with the latest releases from your vendor.
• Configure the IDS machine so that it does not respond to
ping (ICMP Echo-type) packets.
• User accounts should not be created except those that are
absolutely necessary.
Conclusion
• Intrusion detection system (IDS) is software or hardware designed to monitor,
analyze and respond to network traffic .
• Can be classified as Profile or Signature based intrusion detection.
• IDS is used as promiscuous mode protection
• IPS is used as Inline mode protection for securing internal network
• Cisco 4200 series IDS and IPS sensors offer rich set of features for IDS and IPS
• Snort is an open source, free IDS and can operate in sniff , logging and Intrusion
detection/prevention modes. Snort uses rules to analyze traffic.
• Each packet is inspected by IDS, if found malicious is flagged as alert and saved in
MySql Database.
• Network Administrator can view these alerts using Snort Report and trigger Access
Control List rule to block the Attacker.
References
Wikipedia
Google
Blogspot
Linux Mint
Ubuntu
BackTrack
Wikimedia
Intrusion detection and prevention system

More Related Content

What's hot

Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionCAS
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemMohit Belwal
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionUmesh Dhital
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemRoshan Ranabhat
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)shraddha_b
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAparna Bhadran
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)david rom
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysisBikrant Gautam
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewallCoder Tech
 
Man in The Middle Attack
Man in The Middle AttackMan in The Middle Attack
Man in The Middle AttackDeepak Upadhyay
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAAKASH S
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1whitehat 'People'
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortDisha Bedi
 

What's hot (20)

Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Dmz
Dmz Dmz
Dmz
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
 
Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysis
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewall
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
Snort
SnortSnort
Snort
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Man in The Middle Attack
Man in The Middle AttackMan in The Middle Attack
Man in The Middle Attack
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using Snort
 

Viewers also liked

Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsPaul Green
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortDisha Bedi
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distributionRiya Choudhary
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Securityprimeteacher32
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]SISA Information Security Pvt.Ltd
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypotmmubashirkhan
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemDevil's Cafe
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection SolutionGreg Stone
 

Viewers also liked (19)

Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection Systems
 
Push N Pull
Push N PullPush N Pull
Push N Pull
 
Push & Pull
Push & PullPush & Pull
Push & Pull
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 
Key management
Key managementKey management
Key management
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distribution
 
Hcl
HclHcl
Hcl
 
Snort IDS/IPS Basics
Snort IDS/IPS BasicsSnort IDS/IPS Basics
Snort IDS/IPS Basics
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 
Wireshark Basics
Wireshark BasicsWireshark Basics
Wireshark Basics
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypot
 
Snort
SnortSnort
Snort
 
Snort ppt
Snort pptSnort ppt
Snort ppt
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection Solution
 
Wireshark
WiresharkWireshark
Wireshark
 

Similar to Intrusion detection and prevention system

Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxssuserc517ee1
 
Intrusion detection and prevention
Intrusion detection and preventionIntrusion detection and prevention
Intrusion detection and preventionNicholas Davis
 
Intrusion Detection And Prevention
Intrusion Detection And PreventionIntrusion Detection And Prevention
Intrusion Detection And PreventionNicholas Davis
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniLoay Elbasyouni
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMBhushan Gajare
 
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityHecrocro
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxSriK49
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewallsDivya Jyoti
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsSam Bowne
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - BriefAshley Deuble
 

Similar to Intrusion detection and prevention system (20)

Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptx
 
Intrusion detection and prevention
Intrusion detection and preventionIntrusion detection and prevention
Intrusion detection and prevention
 
Intrusion Detection And Prevention
Intrusion Detection And PreventionIntrusion Detection And Prevention
Intrusion Detection And Prevention
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
 
arun.ppt
arun.pptarun.ppt
arun.ppt
 
Ids
IdsIds
Ids
 
arun.ppt
arun.pptarun.ppt
arun.ppt
 
Idps technology starter v2.0
Idps technology starter v2.0Idps technology starter v2.0
Idps technology starter v2.0
 
ids.ppt
ids.pptids.ppt
ids.ppt
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEM
 
IDS n IPS
IDS n IPSIDS n IPS
IDS n IPS
 
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network Security
 
Day4
Day4Day4
Day4
 
IS-Types of IDPSs.pptx
IS-Types of IDPSs.pptxIS-Types of IDPSs.pptx
IS-Types of IDPSs.pptx
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptx
 
012
012012
012
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewalls
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - Brief
 

Recently uploaded

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 

Recently uploaded (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

Intrusion detection and prevention system

  • 1. Intrusion Detection & Prevention System
  • 2. PROJECT PROFILE • Intrusion Detection & Prevention SystemProject Title • Mr. Simanta HazraProject Guide • 5 MembersTeam Strength
  • 3. TEAM MEMBERS Deepak Kr Saw Nikhil Raj Praveen Jha Rahul Kumar Sharma Rajesh Kumar
  • 4. Technology Used Linux Mint Ubuntu 12.04 Server Edition Windows 8 Windows XP BackTrack 5 [ ATTACKER ] GNS3 Virtual Box Snort IDS /IPS
  • 5. Requirements & Specifications• DISK SPACE & MEMORY REQUIREMENTS • PROCESSER REQUIREMENTS : Intel / AMD processors (32 bit or 64 bit) with Virtualization Technology VIRTUAL BOX DISK SPACE REQUIREMENT MEMORY REQUIREMENT UBUNTU SERVER [SNORT] 5 GB 512 MB WINDOWS XP [VICTIM] 3 GB 256 MB LINUX MINT [VICTIM] 5 GB 512 MB BACKTRACK [ATTACKER] 15 GB 512 MB WINDOWS 8 [HOST] 20 GB 1.5 GB
  • 6. Terminology • ROUTERS  Layer 3 networking device that is used to put packet in the correct route to reach its final destination • FIREWALL  Hardware / software device installed between internal network and rest of the internet that allows or denies any traffic depending upon the predefined rule. • SWITCHES  Layer 2 networking device that is for node to node delivery of packet • IDS / IPS SENSOR  Intrusion Detection System / Intrusion Prevention System Sensor are dedicated appliance for analyzing the traffic it receives.
  • 7. What is Intrusion?  Anybody trying to gain unauthorized access to the network.  Virus, Trojans and Worms replicating in the network.  Sending specially crafted packets to exploit any specific vulnerability.  Attacks that would make the services unresponsive even for legitimate clients.
  • 8. Types of Intrusion / Attacks  Web Based Attacks • Sql Injection, Web Shells • LFI , RFI and XSS Attacks.  Network Based Attacks • Unauthorized Login • Denial Of Service attacks. • Scanning ports and services. • Replication of Worms, Trojan, Virus. • Spoofing Attacks ( Arpspoof, Dns spoof Attacks ).  Triggering Vulnerabilities • Exploiting Buffer Overflow attacks.  Zero Day Attacks • Attacks that aren’t known.
  • 9. Intrusion Detection System  An Intrusion detection system (IDS) is software or hardware designed to monitor, analyze and respond to events occurring in a computer system or network for signs of possible incidents of violation in security policies.  It is more advanced packet filter than conventional firewall.  Analyses payload of each packet with predefined signature or anomaly and flags the traffic as good or malicious .  Malicious packets logged for further analyses by network administrator
  • 10. SNORT : Open Source IDS / IPS • Open source, freely available IDS software except for rules • Installed as dedicated server on Windows and Linux, Solaris operating systems • Placed as network sensor in a network • Rules are set of instructions defined to take certain action after matching some sort of signatures • Works in three modes • Sniffer Mode : sniffs each packet receiced • Packet Logger Mode : logs packets to a file • Intrusion Detection / Prevention Mode : each packet is compared with signature and if match found, flagged as alert.
  • 12. Signature Based IDS Works similar to Antivirus Low false positive rates Highly effective towards well known attack Fails to identify Zero Day Attacks, Advanced Malware Attacks.  Can be Bypassed by changing the signature of attack.  Signature Based IDS analyses content of each packet at Layer 7 and compares it with a set of predefined signatures.
  • 13. Anomaly Based IDS  Monitors network traffic and compares it against an established baseline for normal use and classifying it as either normal or anomalous.  Based on rules, rather than patterns or signatures.  Can be accomplished using Artificial Intelligence and strict mathematical modelling technique.  Prone to high false positive rate
  • 15. Host Based IDS • Software (Agents) installed on computers to monitor input and output packets from device • It performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response. • Examples: • Cisco Security Agent (CSA) , Tripwire web server
  • 16. Host Based IDS Firewall Agent Agent Agent Agent Agent Agent DNS server Agent Agent Internet WWW Server
  • 17. Network Based IDS • Connected to network segments to monitor, analyse and respond to network traffic. • A single IDS sensor can monitor many hosts • NIDS sensors are available in two formats • Appliance: It consists of specialized hardware sensor and its dedicated software. The hardware consists of specialized NIC’s, processors and hard disks to efficiently capture traffic and perform analysis. • Examples: Cisco IDS 4200 series, IBM Real Secure Network • Software: Sensor software installed on server and placed in network to monitor network traffic. • Examples: Snort
  • 19. Passive Detection Mode : IDS DNS server WWW server Sensor Firewall Management System Router Switch Internet Internal Network Configured as span port
  • 20. Inline Mode : IPS TargetManagement System The sensor resides in the data forwarding path. If a packet triggers a signature, it can be dropped before it reaches its target. An alert can be sent to the management console. Sensor Attacker
  • 21. Access Control List Rule • List of conditions that controls access to any network resource, filter unwanted traffic and used to implement security policy. • Used to filter traffic at any interface on the basis of source ip, protocol, destination port, destination ip etc. • Example : config # access-list 25 permit 192.168.1.0 0.0.0.255 config # access-list 102 deny ip any any • These ACL must be associated with the interface where filter needs to be applied. config # inter f0/0 (config-if) # ip access-group 25 out
  • 22. Scenario I : Internal Attack Firewall Management Server Router Switch CONFIGURED AS SPAN PORT Internet Attacker Ubuntu Windows ATTACKER (BACKTRACK) & VICTIM (UBUNTU , WINDOWS) ARE CONNECTED TO SAME NETWORK ATTACKER TRYING TO FINGERPRINT THE VICTIM USING NMAP IDS SENSOR WILL RECEIVE A COPY OF EACH PACKET SEND AND RECEVIED BY ATTACKER THROUGH SPAN PORT IDS SENSOR ANALYSES CONTENT OF EACH PACKET , IF THE PAYLOAD MATCHES WITH PREDEFINED SIGNATURE. THEN , IT IS FLAGGED AS AN ALERT AND DETAILS ARE SAVED IN THE MYSQL DATABASE MANAGEMENT SERVER IS USED TO VIEW THESE ALERTS VIA WEB INTERFACE BY THE NETWORK ADMINISTRATOR NETWORK ADMIN CAN FIRE ACCESS CONTROL LIST RULE (ACL) ON THE SWITCH TO BLOCK THE ATTACKER NOW WHEN ATTACKER TRIES TO REACH THE VICTIM (WINDOWS), HIS PACKETS WILL BE DISCARDED IDS Sensor ACL RULE UPDATED SUCCESSFULLY
  • 23. Scenario II : External Attack Firewall Router Switch CONFIGURED AS SPAN PORT Mac Ubuntu Windows Internet ATTACKER SENDS MALICIOUS PACKET INTO THE NETWORK IDS RECEVIES THE TRAFFIC, ANALYSES IT AND IF MALICIOUS STORES ALERT IN DATABASE. NETWORK ADMIN TRIGGERS ACL RULE TO BLOCK THE ATTACKER IDS SensorManagement Server Attacker ADMIN CAN VIEW ALERT VIA WEB CONSOLE ATTACKER IS CONNECTED VIA INTERNET ( OR OTHER UNTRUSTED NETWORK) ACL RULE UPDATED SUCCESSFULLY NOW WHEN ATTACKER AGAIN TRIES TO ACCESS THE VICTIM, HIS PACKETS ARE DISCARDED
  • 24. How to protect IDS / IPS ? • Don't run any service on your IDS sensor. • The platform on which you are running IDS should be patched with the latest releases from your vendor. • Configure the IDS machine so that it does not respond to ping (ICMP Echo-type) packets. • User accounts should not be created except those that are absolutely necessary.
  • 25. Conclusion • Intrusion detection system (IDS) is software or hardware designed to monitor, analyze and respond to network traffic . • Can be classified as Profile or Signature based intrusion detection. • IDS is used as promiscuous mode protection • IPS is used as Inline mode protection for securing internal network • Cisco 4200 series IDS and IPS sensors offer rich set of features for IDS and IPS • Snort is an open source, free IDS and can operate in sniff , logging and Intrusion detection/prevention modes. Snort uses rules to analyze traffic. • Each packet is inspected by IDS, if found malicious is flagged as alert and saved in MySql Database. • Network Administrator can view these alerts using Snort Report and trigger Access Control List rule to block the Attacker.