SlideShare a Scribd company logo
1 of 3
Download to read offline
Journal of Advanced Computing and Communication Technologies (ISSN: 2347 - 2804)
Volume No.1 Issue No. 1, August 2013

An Approach to for Improving the Efficiency of IDS System
Using Honeypot
By
Khushboo Saxena, Akanksha Saxena,Seema Arya
Technocrats Institute of Technology,Bhopal,India
Suresh Gyan Vihar University, Jaipur,India
sxn.khushboo@gmail.com, akanksha.saxena23@gmail.com,seema.aarya@gmail.com

ABSTRACT
Increasing technology space has pressurized the
orgainsational enviroment to safegraurd its network from
outside as well as inside attack. Any malicious intrusion can
dragdown a highly reputed organisation to the floors of
defamation and even insolvency. Henceforth network security
is one of the biggest challenge for organisation. Although
traditional concepts of firewall and intrusion detction system
is prevailing yet there is a need to secure the enviroment from
the so called zero day attacks. Attackers every now and then
generate exploits to penetrate the secure network enviroment
and the existing known signatures are not able to detect such
an attack. This paper brings forth the concept of deployment
of honeypot so as to make the IDS system more effective and
efficient for the zero day attack leading to least penetration to
the network enviroment. This paper lays down a new network
architecture so that the IDS system can be updated with the
latest attack scenarios. The aforesaid objective is achived with
the help of establishment of honeypot. Later tcpdump is used
for he further analysis of payload so as to generate alert
signautre in IDS(Snort v2.0).

Keywords
Keywords are your own designated keywords which can be
used for easy location of the manuscript using any search
engines.

1. INTRODUCTION
The high use of internet in today’s IT world has purged in the
concept of security deployment in the organization so as to
make it almost immune to various upcoming attack scenarios.
One of the critical areas is the protection of internal network
from new attacks. Although the most desirable is the
deployment of intrusion and prevention system in the network
architecture but this system is still vulnerable to zero day
attacks. The IDS generally includes signatures for known
attacks and generates the alerts for the same but if any new
attack penetrates the system then it lacks behind. To deal with

this problem the concept of honeypot can be used along with
any packet analyzing tool so as to generate signatures for
zero-day attacks in IDS.
The Intrusion Detection System specially involves two types
of techniques: Anomaly Detection involving the detection
based on behavior/heuristic rules and Misuse Detection
involving the detection based on patterns and signatures.
Anomaly detection lags behind as it requires too much time to
detect the behavior and Misuse Detection lags behind for
detection of new attack signature. So Honeypot is used as a
tool to support the technique of Misuse Detection so that new
attacks can be detected before they can harm internal network
and the signature can be framed in the IDS to defend the
network from internal and external threat of such attack in
future.
Honeypots are Bait Servers which are not the part of any
production server in the organization and are just placed
isolated so as to attract the attackers to plug and play with it
and at its end it logs all the actions of the attacker so that it
can be analyzed further to generate signatures for IDS.
Attackers before making an attack performs a ping sweep and
if the honeypot is pinged. As the request reaches the honeypot
server it records all the activities, even the keystrokes typed
by the attackers so every command entered by the attacker
becomes a part of log to the honeypot server. It also stores all
tools used by the intruders in records as a forensic machine.
The given paper describes how the data returned from the
honeypot server is used to write custom IDS rules. Thus new
network architecture is designed to collect the response to
write custom IDS rules by seeing the data payload and writing
the rules matching the payload.
.

1
Journal of Advanced Computing and Communication Technologies (ISSN: 2347 - 2804)
Volume No.1 Issue No. 1, August 2013
2. RELATED WORK
One of the drawback stumble upon with network intrusion
detection systems is that the logging of failed connection
attempts just occurs when services are not listening on a
scanned port. When a RST signal terminates a TCP
connection attempt, the system never logs the data packet that
the remote machine was trying to send into the network. A
honeypot as a one of the greatest security tool suggests a
mechanism by completing the connection attempt and
providing an attacker a false illusion of accessing the critical
servers and then recording the interactions between the
honeypot and the remote machine.
Honeypot placement is one of the greatest issues to be taken
care of to optimize the efficiency of the implemented
Intrusion Detection System. Various network architectures are
presented till now to achieve the aforesaid motive but the
basic idea behind this as we suppose is detection of hackers
scripts and actions to penetrate into the system and henceforth
the proposed architecture is presented which will help the
organizational security to build up patches for the existing
loophole and make their system robust and stringent to attack
scenarios.

3. PROPOSED DESIGN AND
IMPLEMENTATION
In this section we outline the requirements of the proposed
infrastructure which is considered as a solution to decrease the
malicious inflow of packets in the organizational environment
and enhance the efficiency of IDS system deployed.
The real honeypot server is used to safeguard the main server
from if the hacker is able to compromise the honeypot server.
Although it is hard to implement the real honeypot but it is
desirable for large organizations as such servers do not
hamper the production process in the organization and only IT
staff is able to access the required logs. Neither the attacker
nor the organizational staff knows where honeypot is placed.
The given network architecture is used to develop an
understanding as to why and how honeypots are used to
enhance the work of IDS system.
In this configuration, main network is a “TCP/IP based
network” which contains clients and servers. Snort 2.0 is used
as IDS and is capable to be configured with server. Honeyd is
a honeypot system that is configured as a separate server and
is connected to the main server. We assume a”switched
network” in our approach, with a configurable switch which is
connected to the main server and the respective clients. As the
LAN architecture is developed in within a primary network
henceforth the server is supported with two Ethernet cards
eth0 and eth1. Eth0 directs the internet connection to the main
sever and eth1 manages the intranet traffic within the private
LAN 192.168.0.1.

Fig 1.1 Deployment of IDS & honeypot in the LAN
Architecture
The attacker first performs a ping sweep attack to detect the
available servers in the network and the honeypot server
entices him to perform attacks to penetrate the network. Once
the requests are directed to the honeypot server the incoming
connection is established with the attacking system. As the
attacker gets a feel of entering into the server it performs all
his efforts to penetrate into different servers. Honeypot gives
him the illusion of different servers and constantly interacts
with him to record his activities and send the specific response
to the syslog server for future analysis and investigation.

4. Experimental Setup
To implement honeypot an additional tool Arpd is embedded
in it. Honeypot cannot do everything alone and requires the
help of Arpd. Arpd is used for ARP spoofing; this is what
actually monitors the unused IP space and directs the attacks
to the honeypot. Honeyd is only able to interact with
attackers. For example if the aim is to monitor all the unused
IPs in the 192.168.1.0/24 network, the required commands to
start both Arpd and Honeyd are as follows:
arpd 192.168.0.1/24
honeyd -p nmap.prints -f honeyd.conf
192.168.0.1/24
Based on the commands, the Arpd process monitors the
unused IPs, directs all corresponding attacks to the honeyd
and spoofs the victim’s IP address with the MAC address of
the honeypot. For the honeyd command –p nmap.prints refers
to the nmap fingerprint database and -f honeyd.conf is the
honeyd configuration file.

2
Journal of Advanced Computing and Communication Technologies (ISSN: 2347 - 2804)
Volume No.1 Issue No. 1, August 2013
Once the installation is honeypot server is completed the
traffic directed to honeypot server is dumped o other system
using packet analyzing tool tcpdump with the help of
following command:
tcpdump -nn -x -s 1500 host 192.168.0.145 -w store.cap
The tcpdump command will dump all the malicious packets
directed to the honeypot and hence will help in writing the
snort rule set by analyzing the payload.

4.1 Writing of Snort Rules:
Penetrating in the network to gain access by getting the
etc/passwd file in the Linux environment or the password
shadow file i.e. etc/shadow which contains the username and
password of all users. No such rule is defined in the latest
snort rule set. Suppose you get the following log generated in
honeypot:
# cat 44F75D6380122.shell
::::::::::::::
GET/unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/..
%
01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/.
.
%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%0
1/.
.%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%
01/
..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%
01
/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..
%0
1/..%01/..%01/..%01/..%01/..%01//etc/shadow HTTP/1.1
Host: 202.174.22.145:10000
It is visible that the attacking port is 10000 thus port 10000 is
of interest. The various ip addresses from where such request
came can be filtered using tcpdump analysis.

alert tcp any any -> any 10000 
(content:"GET /unauthenticated/..%01/..%01/"; msg:"Get
unauthenticated";)
The point of concern here is that adding too much of payload
may result in false negatives which will overall lower down
the implementation of snort in organizational network.

5. Conclusion
The Intrusion detection system can only give the optimum
benefit if it is also able to detect those attacks for which
signatures are not defined in its database. The area of work
will be to give attention to this Snort limitation and thus
increasing the scalability and responsiveness of the system
towards the various types of attacks so as to achieve the motto
of building a smart agile and secure system to face the new
challenges of technological arena. Though honeypot
deployment is a cost-effective solution for the security of
large organization but in future refinement is required to
elimination false alarm generations.

6. REFERENCES
[1] Vidar Ajaxon Grønland: Building IDS signatures by
means of a honeypot Norwegian Information system
Laboratory.
[2] Chi-Hung Chi , Ming Li Dongxi Liu : A method to
obtain Signatures From Honeypots Data, School of
Computing National University of Singapore
[3] Babak Khosravifar, Jamal Bentahar: An Experience
Improving Intrusion Detection Systems False Alarm
Ratio by Using Honeypot.
[4] Department of Electrical and Computer Engineering,
Concordia University
[5] Greg M. Bednarski and Jake Branson: Understanding
Network Threats through Honeypot Deployment,
Carnegie Mellon University March 2004.

4.2 Results and Discussion

[6] Richard Hammer : Enhancing IDS using, Tiny Honeypot
SANS Institute InfoSec Reading Room

Once the analysis is done now it is the time to write the snort
rule. By the analysis of the payload it is visible that the string
started with “GET/unauthenticated/” thus following snort rule
can be set:

[7] Solution Base: What you need to know about honeypots
http://articles.techrepublic.com.com/5100-22_115758218.html

alert tcp $EXTERNAL_NET any ->
$192.168.0.1 10000 (content:"GET /unauthenticated/";
msg:"Get unauthenticated";)

Now any attack coming from the specified port will generate
the alert to the administrator of penetration for unauthorized
access in the network environment by the attacker.
If the set rule has to be further customized then the following
payload can be added:

3

More Related Content

What's hot

Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortDisha Bedi
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project ReportRaghav Bisht
 
IRJET - IDS for Wifi Security
IRJET -  	  IDS for Wifi SecurityIRJET -  	  IDS for Wifi Security
IRJET - IDS for Wifi SecurityIRJET Journal
 
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...Jowin John Chemban
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 
Honeypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat CommunityHoneypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat Communityamiable_indian
 
Intrusion Detection with Neural Networks
Intrusion Detection with Neural NetworksIntrusion Detection with Neural Networks
Intrusion Detection with Neural Networksantoniomorancardenas
 
Remotely Scanning Organization’s Internal Network
Remotely Scanning Organization’s Internal NetworkRemotely Scanning Organization’s Internal Network
Remotely Scanning Organization’s Internal Networkijtsrd
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesYOU SHENG CHEN
 
Defense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningDefense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningeSAT Publishing House
 
An Extensive Survey of Intrusion Detection Systems
An Extensive Survey of Intrusion Detection SystemsAn Extensive Survey of Intrusion Detection Systems
An Extensive Survey of Intrusion Detection SystemsIRJET Journal
 
Efficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion DetectionEfficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion Detectioneditor1knowledgecuddle
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemDevil's Cafe
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)CSCJournals
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 

What's hot (19)

Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using Snort
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project Report
 
IRJET - IDS for Wifi Security
IRJET -  	  IDS for Wifi SecurityIRJET -  	  IDS for Wifi Security
IRJET - IDS for Wifi Security
 
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Honeypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat CommunityHoneypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat Community
 
Practical real-time intrusion detection using machine learning approaches
Practical real-time intrusion detection using machine learning approachesPractical real-time intrusion detection using machine learning approaches
Practical real-time intrusion detection using machine learning approaches
 
Intrusion Detection with Neural Networks
Intrusion Detection with Neural NetworksIntrusion Detection with Neural Networks
Intrusion Detection with Neural Networks
 
Remotely Scanning Organization’s Internal Network
Remotely Scanning Organization’s Internal NetworkRemotely Scanning Organization’s Internal Network
Remotely Scanning Organization’s Internal Network
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devices
 
20320140501016
2032014050101620320140501016
20320140501016
 
Defense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningDefense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learning
 
An Extensive Survey of Intrusion Detection Systems
An Extensive Survey of Intrusion Detection SystemsAn Extensive Survey of Intrusion Detection Systems
An Extensive Survey of Intrusion Detection Systems
 
M0704071074
M0704071074M0704071074
M0704071074
 
Efficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion DetectionEfficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion Detection
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
N44096972
N44096972N44096972
N44096972
 

Viewers also liked

Viewers also liked (16)

природа и фантазія
природа и фантазіяприрода и фантазія
природа и фантазія
 
A Novel Algorithm for Design Tree Classification with PCA
A Novel Algorithm for Design Tree Classification with PCAA Novel Algorithm for Design Tree Classification with PCA
A Novel Algorithm for Design Tree Classification with PCA
 
громадсько активна особистість
громадсько активна особистістьгромадсько активна особистість
громадсько активна особистість
 
Волонтери Новоандріївського НВК
Волонтери Новоандріївського НВКВолонтери Новоандріївського НВК
Волонтери Новоандріївського НВК
 
літературна студія
літературна студіялітературна студія
літературна студія
 
1376846406 14447221
1376846406  144472211376846406  14447221
1376846406 14447221
 
партнерство
партнерствопартнерство
партнерство
 
1388585341 5527874
1388585341  55278741388585341  5527874
1388585341 5527874
 
1388586134 10545195
1388586134  105451951388586134  10545195
1388586134 10545195
 
1376842384 16369008
1376842384  163690081376842384  16369008
1376842384 16369008
 
Simin behbahani
Simin behbahaniSimin behbahani
Simin behbahani
 
здоровя
здоровяздоровя
здоровя
 
Analysis of Classification Techniques based on SVM for Face Recognition
Analysis of Classification Techniques based on SVM for Face RecognitionAnalysis of Classification Techniques based on SVM for Face Recognition
Analysis of Classification Techniques based on SVM for Face Recognition
 
Comparative Study of Different Techniques for License Plate Recognition
Comparative Study of Different Techniques for License Plate RecognitionComparative Study of Different Techniques for License Plate Recognition
Comparative Study of Different Techniques for License Plate Recognition
 
Vision Telemedicine in AF
Vision Telemedicine in AFVision Telemedicine in AF
Vision Telemedicine in AF
 
Android ppt
Android pptAndroid ppt
Android ppt
 

Similar to 1376841709 17879811

Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemIRJET Journal
 
A virtual honeypot framework
A virtual honeypot frameworkA virtual honeypot framework
A virtual honeypot frameworkUltraUploader
 
Intrusion Detection in WLANs
Intrusion Detection in WLANsIntrusion Detection in WLANs
Intrusion Detection in WLANsronrulzzz
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1whitehat 'People'
 
Backdoor Entry to a Windows Computer
Backdoor Entry to a Windows ComputerBackdoor Entry to a Windows Computer
Backdoor Entry to a Windows ComputerIRJET Journal
 
Intrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring SystemIntrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring SystemIJERA Editor
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Tiffany Sandoval
 
The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control AddressAngie Lee
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)Wail Hassan
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.pptshreyng
 
A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...vishnuRajan20
 
Intrusion Detection System using AI and Machine Learning Algorithm
Intrusion Detection System using AI and Machine Learning AlgorithmIntrusion Detection System using AI and Machine Learning Algorithm
Intrusion Detection System using AI and Machine Learning AlgorithmIRJET Journal
 
A honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network securityA honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network securityIAEME Publication
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Securitybelsis
 
Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...eSAT Publishing House
 
iaetsd Second level security using intrusion detection and avoidance system
iaetsd Second level security using intrusion detection and avoidance systemiaetsd Second level security using intrusion detection and avoidance system
iaetsd Second level security using intrusion detection and avoidance systemIaetsd Iaetsd
 

Similar to 1376841709 17879811 (20)

Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection System
 
A virtual honeypot framework
A virtual honeypot frameworkA virtual honeypot framework
A virtual honeypot framework
 
6
66
6
 
Intrusion Detection in WLANs
Intrusion Detection in WLANsIntrusion Detection in WLANs
Intrusion Detection in WLANs
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
Describe firewalls
Describe firewallsDescribe firewalls
Describe firewalls
 
Backdoor Entry to a Windows Computer
Backdoor Entry to a Windows ComputerBackdoor Entry to a Windows Computer
Backdoor Entry to a Windows Computer
 
Intrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring SystemIntrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring System
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
 
The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control Address
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...
 
Intrusion Detection System using AI and Machine Learning Algorithm
Intrusion Detection System using AI and Machine Learning AlgorithmIntrusion Detection System using AI and Machine Learning Algorithm
Intrusion Detection System using AI and Machine Learning Algorithm
 
A honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network securityA honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network security
 
Snort IDS/IPS Basics
Snort IDS/IPS BasicsSnort IDS/IPS Basics
Snort IDS/IPS Basics
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...
 
iaetsd Second level security using intrusion detection and avoidance system
iaetsd Second level security using intrusion detection and avoidance systemiaetsd Second level security using intrusion detection and avoidance system
iaetsd Second level security using intrusion detection and avoidance system
 
Network security
Network securityNetwork security
Network security
 

More from Editor Jacotech

Performance of Wideband Mobile Channel with Perfect Synchronism BPSK vs QPSK ...
Performance of Wideband Mobile Channel with Perfect Synchronism BPSK vs QPSK ...Performance of Wideband Mobile Channel with Perfect Synchronism BPSK vs QPSK ...
Performance of Wideband Mobile Channel with Perfect Synchronism BPSK vs QPSK ...Editor Jacotech
 
MOVIE RATING PREDICTION BASED ON TWITTER SENTIMENT ANALYSIS
MOVIE RATING PREDICTION BASED ON TWITTER SENTIMENT ANALYSISMOVIE RATING PREDICTION BASED ON TWITTER SENTIMENT ANALYSIS
MOVIE RATING PREDICTION BASED ON TWITTER SENTIMENT ANALYSISEditor Jacotech
 
Non integer order controller based robust performance analysis of a conical t...
Non integer order controller based robust performance analysis of a conical t...Non integer order controller based robust performance analysis of a conical t...
Non integer order controller based robust performance analysis of a conical t...Editor Jacotech
 
FACTORS CAUSING STRESS AMONG FEMALE DOCTORS (A COMPARATIVE STUDY BETWEEN SELE...
FACTORS CAUSING STRESS AMONG FEMALE DOCTORS (A COMPARATIVE STUDY BETWEEN SELE...FACTORS CAUSING STRESS AMONG FEMALE DOCTORS (A COMPARATIVE STUDY BETWEEN SELE...
FACTORS CAUSING STRESS AMONG FEMALE DOCTORS (A COMPARATIVE STUDY BETWEEN SELE...Editor Jacotech
 
ANALYSIS AND DESIGN OF MULTIPLE WATERMARKING IN A VIDEO FOR AUTHENTICATION AN...
ANALYSIS AND DESIGN OF MULTIPLE WATERMARKING IN A VIDEO FOR AUTHENTICATION AN...ANALYSIS AND DESIGN OF MULTIPLE WATERMARKING IN A VIDEO FOR AUTHENTICATION AN...
ANALYSIS AND DESIGN OF MULTIPLE WATERMARKING IN A VIDEO FOR AUTHENTICATION AN...Editor Jacotech
 
The Impact of Line Resistance on the Performance of Controllable Series Compe...
The Impact of Line Resistance on the Performance of Controllable Series Compe...The Impact of Line Resistance on the Performance of Controllable Series Compe...
The Impact of Line Resistance on the Performance of Controllable Series Compe...Editor Jacotech
 
Security Strength Evaluation of Some Chaos Based Substitution-Boxes
Security Strength Evaluation of Some Chaos Based Substitution-BoxesSecurity Strength Evaluation of Some Chaos Based Substitution-Boxes
Security Strength Evaluation of Some Chaos Based Substitution-BoxesEditor Jacotech
 
Traffic detection system using android
Traffic detection system using androidTraffic detection system using android
Traffic detection system using androidEditor Jacotech
 
Performance analysis of aodv with the constraints of varying terrain area and...
Performance analysis of aodv with the constraints of varying terrain area and...Performance analysis of aodv with the constraints of varying terrain area and...
Performance analysis of aodv with the constraints of varying terrain area and...Editor Jacotech
 
Modeling of solar array and analyze the current transient response of shunt s...
Modeling of solar array and analyze the current transient response of shunt s...Modeling of solar array and analyze the current transient response of shunt s...
Modeling of solar array and analyze the current transient response of shunt s...Editor Jacotech
 
License plate recognition an insight to the proposed approach for plate local...
License plate recognition an insight to the proposed approach for plate local...License plate recognition an insight to the proposed approach for plate local...
License plate recognition an insight to the proposed approach for plate local...Editor Jacotech
 
Design of airfoil using backpropagation training with mixed approach
Design of airfoil using backpropagation training with mixed approachDesign of airfoil using backpropagation training with mixed approach
Design of airfoil using backpropagation training with mixed approachEditor Jacotech
 
Ant colony optimization based routing algorithm in various wireless sensor ne...
Ant colony optimization based routing algorithm in various wireless sensor ne...Ant colony optimization based routing algorithm in various wireless sensor ne...
Ant colony optimization based routing algorithm in various wireless sensor ne...Editor Jacotech
 
An efficient ant optimized multipath routing in wireless sensor network
An efficient ant optimized multipath routing in wireless sensor networkAn efficient ant optimized multipath routing in wireless sensor network
An efficient ant optimized multipath routing in wireless sensor networkEditor Jacotech
 
A mobile monitoring and alert sms system with remote configuration – a case s...
A mobile monitoring and alert sms system with remote configuration – a case s...A mobile monitoring and alert sms system with remote configuration – a case s...
A mobile monitoring and alert sms system with remote configuration – a case s...Editor Jacotech
 
Leader Election Approach: A Comparison and Survey
Leader Election Approach: A Comparison and SurveyLeader Election Approach: A Comparison and Survey
Leader Election Approach: A Comparison and SurveyEditor Jacotech
 
Leader election approach a comparison and survey
Leader election approach a comparison and surveyLeader election approach a comparison and survey
Leader election approach a comparison and surveyEditor Jacotech
 
Modeling of solar array and analyze the current transient
Modeling of solar array and analyze the current transientModeling of solar array and analyze the current transient
Modeling of solar array and analyze the current transientEditor Jacotech
 
Traffic detection system using android
Traffic detection system using androidTraffic detection system using android
Traffic detection system using androidEditor Jacotech
 
Performance analysis of aodv with the constraints of
Performance analysis of aodv with the constraints ofPerformance analysis of aodv with the constraints of
Performance analysis of aodv with the constraints ofEditor Jacotech
 

More from Editor Jacotech (20)

Performance of Wideband Mobile Channel with Perfect Synchronism BPSK vs QPSK ...
Performance of Wideband Mobile Channel with Perfect Synchronism BPSK vs QPSK ...Performance of Wideband Mobile Channel with Perfect Synchronism BPSK vs QPSK ...
Performance of Wideband Mobile Channel with Perfect Synchronism BPSK vs QPSK ...
 
MOVIE RATING PREDICTION BASED ON TWITTER SENTIMENT ANALYSIS
MOVIE RATING PREDICTION BASED ON TWITTER SENTIMENT ANALYSISMOVIE RATING PREDICTION BASED ON TWITTER SENTIMENT ANALYSIS
MOVIE RATING PREDICTION BASED ON TWITTER SENTIMENT ANALYSIS
 
Non integer order controller based robust performance analysis of a conical t...
Non integer order controller based robust performance analysis of a conical t...Non integer order controller based robust performance analysis of a conical t...
Non integer order controller based robust performance analysis of a conical t...
 
FACTORS CAUSING STRESS AMONG FEMALE DOCTORS (A COMPARATIVE STUDY BETWEEN SELE...
FACTORS CAUSING STRESS AMONG FEMALE DOCTORS (A COMPARATIVE STUDY BETWEEN SELE...FACTORS CAUSING STRESS AMONG FEMALE DOCTORS (A COMPARATIVE STUDY BETWEEN SELE...
FACTORS CAUSING STRESS AMONG FEMALE DOCTORS (A COMPARATIVE STUDY BETWEEN SELE...
 
ANALYSIS AND DESIGN OF MULTIPLE WATERMARKING IN A VIDEO FOR AUTHENTICATION AN...
ANALYSIS AND DESIGN OF MULTIPLE WATERMARKING IN A VIDEO FOR AUTHENTICATION AN...ANALYSIS AND DESIGN OF MULTIPLE WATERMARKING IN A VIDEO FOR AUTHENTICATION AN...
ANALYSIS AND DESIGN OF MULTIPLE WATERMARKING IN A VIDEO FOR AUTHENTICATION AN...
 
The Impact of Line Resistance on the Performance of Controllable Series Compe...
The Impact of Line Resistance on the Performance of Controllable Series Compe...The Impact of Line Resistance on the Performance of Controllable Series Compe...
The Impact of Line Resistance on the Performance of Controllable Series Compe...
 
Security Strength Evaluation of Some Chaos Based Substitution-Boxes
Security Strength Evaluation of Some Chaos Based Substitution-BoxesSecurity Strength Evaluation of Some Chaos Based Substitution-Boxes
Security Strength Evaluation of Some Chaos Based Substitution-Boxes
 
Traffic detection system using android
Traffic detection system using androidTraffic detection system using android
Traffic detection system using android
 
Performance analysis of aodv with the constraints of varying terrain area and...
Performance analysis of aodv with the constraints of varying terrain area and...Performance analysis of aodv with the constraints of varying terrain area and...
Performance analysis of aodv with the constraints of varying terrain area and...
 
Modeling of solar array and analyze the current transient response of shunt s...
Modeling of solar array and analyze the current transient response of shunt s...Modeling of solar array and analyze the current transient response of shunt s...
Modeling of solar array and analyze the current transient response of shunt s...
 
License plate recognition an insight to the proposed approach for plate local...
License plate recognition an insight to the proposed approach for plate local...License plate recognition an insight to the proposed approach for plate local...
License plate recognition an insight to the proposed approach for plate local...
 
Design of airfoil using backpropagation training with mixed approach
Design of airfoil using backpropagation training with mixed approachDesign of airfoil using backpropagation training with mixed approach
Design of airfoil using backpropagation training with mixed approach
 
Ant colony optimization based routing algorithm in various wireless sensor ne...
Ant colony optimization based routing algorithm in various wireless sensor ne...Ant colony optimization based routing algorithm in various wireless sensor ne...
Ant colony optimization based routing algorithm in various wireless sensor ne...
 
An efficient ant optimized multipath routing in wireless sensor network
An efficient ant optimized multipath routing in wireless sensor networkAn efficient ant optimized multipath routing in wireless sensor network
An efficient ant optimized multipath routing in wireless sensor network
 
A mobile monitoring and alert sms system with remote configuration – a case s...
A mobile monitoring and alert sms system with remote configuration – a case s...A mobile monitoring and alert sms system with remote configuration – a case s...
A mobile monitoring and alert sms system with remote configuration – a case s...
 
Leader Election Approach: A Comparison and Survey
Leader Election Approach: A Comparison and SurveyLeader Election Approach: A Comparison and Survey
Leader Election Approach: A Comparison and Survey
 
Leader election approach a comparison and survey
Leader election approach a comparison and surveyLeader election approach a comparison and survey
Leader election approach a comparison and survey
 
Modeling of solar array and analyze the current transient
Modeling of solar array and analyze the current transientModeling of solar array and analyze the current transient
Modeling of solar array and analyze the current transient
 
Traffic detection system using android
Traffic detection system using androidTraffic detection system using android
Traffic detection system using android
 
Performance analysis of aodv with the constraints of
Performance analysis of aodv with the constraints ofPerformance analysis of aodv with the constraints of
Performance analysis of aodv with the constraints of
 

Recently uploaded

Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 

Recently uploaded (20)

DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 

1376841709 17879811

  • 1. Journal of Advanced Computing and Communication Technologies (ISSN: 2347 - 2804) Volume No.1 Issue No. 1, August 2013 An Approach to for Improving the Efficiency of IDS System Using Honeypot By Khushboo Saxena, Akanksha Saxena,Seema Arya Technocrats Institute of Technology,Bhopal,India Suresh Gyan Vihar University, Jaipur,India sxn.khushboo@gmail.com, akanksha.saxena23@gmail.com,seema.aarya@gmail.com ABSTRACT Increasing technology space has pressurized the orgainsational enviroment to safegraurd its network from outside as well as inside attack. Any malicious intrusion can dragdown a highly reputed organisation to the floors of defamation and even insolvency. Henceforth network security is one of the biggest challenge for organisation. Although traditional concepts of firewall and intrusion detction system is prevailing yet there is a need to secure the enviroment from the so called zero day attacks. Attackers every now and then generate exploits to penetrate the secure network enviroment and the existing known signatures are not able to detect such an attack. This paper brings forth the concept of deployment of honeypot so as to make the IDS system more effective and efficient for the zero day attack leading to least penetration to the network enviroment. This paper lays down a new network architecture so that the IDS system can be updated with the latest attack scenarios. The aforesaid objective is achived with the help of establishment of honeypot. Later tcpdump is used for he further analysis of payload so as to generate alert signautre in IDS(Snort v2.0). Keywords Keywords are your own designated keywords which can be used for easy location of the manuscript using any search engines. 1. INTRODUCTION The high use of internet in today’s IT world has purged in the concept of security deployment in the organization so as to make it almost immune to various upcoming attack scenarios. One of the critical areas is the protection of internal network from new attacks. Although the most desirable is the deployment of intrusion and prevention system in the network architecture but this system is still vulnerable to zero day attacks. The IDS generally includes signatures for known attacks and generates the alerts for the same but if any new attack penetrates the system then it lacks behind. To deal with this problem the concept of honeypot can be used along with any packet analyzing tool so as to generate signatures for zero-day attacks in IDS. The Intrusion Detection System specially involves two types of techniques: Anomaly Detection involving the detection based on behavior/heuristic rules and Misuse Detection involving the detection based on patterns and signatures. Anomaly detection lags behind as it requires too much time to detect the behavior and Misuse Detection lags behind for detection of new attack signature. So Honeypot is used as a tool to support the technique of Misuse Detection so that new attacks can be detected before they can harm internal network and the signature can be framed in the IDS to defend the network from internal and external threat of such attack in future. Honeypots are Bait Servers which are not the part of any production server in the organization and are just placed isolated so as to attract the attackers to plug and play with it and at its end it logs all the actions of the attacker so that it can be analyzed further to generate signatures for IDS. Attackers before making an attack performs a ping sweep and if the honeypot is pinged. As the request reaches the honeypot server it records all the activities, even the keystrokes typed by the attackers so every command entered by the attacker becomes a part of log to the honeypot server. It also stores all tools used by the intruders in records as a forensic machine. The given paper describes how the data returned from the honeypot server is used to write custom IDS rules. Thus new network architecture is designed to collect the response to write custom IDS rules by seeing the data payload and writing the rules matching the payload. . 1
  • 2. Journal of Advanced Computing and Communication Technologies (ISSN: 2347 - 2804) Volume No.1 Issue No. 1, August 2013 2. RELATED WORK One of the drawback stumble upon with network intrusion detection systems is that the logging of failed connection attempts just occurs when services are not listening on a scanned port. When a RST signal terminates a TCP connection attempt, the system never logs the data packet that the remote machine was trying to send into the network. A honeypot as a one of the greatest security tool suggests a mechanism by completing the connection attempt and providing an attacker a false illusion of accessing the critical servers and then recording the interactions between the honeypot and the remote machine. Honeypot placement is one of the greatest issues to be taken care of to optimize the efficiency of the implemented Intrusion Detection System. Various network architectures are presented till now to achieve the aforesaid motive but the basic idea behind this as we suppose is detection of hackers scripts and actions to penetrate into the system and henceforth the proposed architecture is presented which will help the organizational security to build up patches for the existing loophole and make their system robust and stringent to attack scenarios. 3. PROPOSED DESIGN AND IMPLEMENTATION In this section we outline the requirements of the proposed infrastructure which is considered as a solution to decrease the malicious inflow of packets in the organizational environment and enhance the efficiency of IDS system deployed. The real honeypot server is used to safeguard the main server from if the hacker is able to compromise the honeypot server. Although it is hard to implement the real honeypot but it is desirable for large organizations as such servers do not hamper the production process in the organization and only IT staff is able to access the required logs. Neither the attacker nor the organizational staff knows where honeypot is placed. The given network architecture is used to develop an understanding as to why and how honeypots are used to enhance the work of IDS system. In this configuration, main network is a “TCP/IP based network” which contains clients and servers. Snort 2.0 is used as IDS and is capable to be configured with server. Honeyd is a honeypot system that is configured as a separate server and is connected to the main server. We assume a”switched network” in our approach, with a configurable switch which is connected to the main server and the respective clients. As the LAN architecture is developed in within a primary network henceforth the server is supported with two Ethernet cards eth0 and eth1. Eth0 directs the internet connection to the main sever and eth1 manages the intranet traffic within the private LAN 192.168.0.1. Fig 1.1 Deployment of IDS & honeypot in the LAN Architecture The attacker first performs a ping sweep attack to detect the available servers in the network and the honeypot server entices him to perform attacks to penetrate the network. Once the requests are directed to the honeypot server the incoming connection is established with the attacking system. As the attacker gets a feel of entering into the server it performs all his efforts to penetrate into different servers. Honeypot gives him the illusion of different servers and constantly interacts with him to record his activities and send the specific response to the syslog server for future analysis and investigation. 4. Experimental Setup To implement honeypot an additional tool Arpd is embedded in it. Honeypot cannot do everything alone and requires the help of Arpd. Arpd is used for ARP spoofing; this is what actually monitors the unused IP space and directs the attacks to the honeypot. Honeyd is only able to interact with attackers. For example if the aim is to monitor all the unused IPs in the 192.168.1.0/24 network, the required commands to start both Arpd and Honeyd are as follows: arpd 192.168.0.1/24 honeyd -p nmap.prints -f honeyd.conf 192.168.0.1/24 Based on the commands, the Arpd process monitors the unused IPs, directs all corresponding attacks to the honeyd and spoofs the victim’s IP address with the MAC address of the honeypot. For the honeyd command –p nmap.prints refers to the nmap fingerprint database and -f honeyd.conf is the honeyd configuration file. 2
  • 3. Journal of Advanced Computing and Communication Technologies (ISSN: 2347 - 2804) Volume No.1 Issue No. 1, August 2013 Once the installation is honeypot server is completed the traffic directed to honeypot server is dumped o other system using packet analyzing tool tcpdump with the help of following command: tcpdump -nn -x -s 1500 host 192.168.0.145 -w store.cap The tcpdump command will dump all the malicious packets directed to the honeypot and hence will help in writing the snort rule set by analyzing the payload. 4.1 Writing of Snort Rules: Penetrating in the network to gain access by getting the etc/passwd file in the Linux environment or the password shadow file i.e. etc/shadow which contains the username and password of all users. No such rule is defined in the latest snort rule set. Suppose you get the following log generated in honeypot: # cat 44F75D6380122.shell :::::::::::::: GET/unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/.. % 01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/. . %01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%0 1/. .%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..% 01/ ..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..% 01 /..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/.. %0 1/..%01/..%01/..%01/..%01/..%01//etc/shadow HTTP/1.1 Host: 202.174.22.145:10000 It is visible that the attacking port is 10000 thus port 10000 is of interest. The various ip addresses from where such request came can be filtered using tcpdump analysis. alert tcp any any -> any 10000 (content:"GET /unauthenticated/..%01/..%01/"; msg:"Get unauthenticated";) The point of concern here is that adding too much of payload may result in false negatives which will overall lower down the implementation of snort in organizational network. 5. Conclusion The Intrusion detection system can only give the optimum benefit if it is also able to detect those attacks for which signatures are not defined in its database. The area of work will be to give attention to this Snort limitation and thus increasing the scalability and responsiveness of the system towards the various types of attacks so as to achieve the motto of building a smart agile and secure system to face the new challenges of technological arena. Though honeypot deployment is a cost-effective solution for the security of large organization but in future refinement is required to elimination false alarm generations. 6. REFERENCES [1] Vidar Ajaxon Grønland: Building IDS signatures by means of a honeypot Norwegian Information system Laboratory. [2] Chi-Hung Chi , Ming Li Dongxi Liu : A method to obtain Signatures From Honeypots Data, School of Computing National University of Singapore [3] Babak Khosravifar, Jamal Bentahar: An Experience Improving Intrusion Detection Systems False Alarm Ratio by Using Honeypot. [4] Department of Electrical and Computer Engineering, Concordia University [5] Greg M. Bednarski and Jake Branson: Understanding Network Threats through Honeypot Deployment, Carnegie Mellon University March 2004. 4.2 Results and Discussion [6] Richard Hammer : Enhancing IDS using, Tiny Honeypot SANS Institute InfoSec Reading Room Once the analysis is done now it is the time to write the snort rule. By the analysis of the payload it is visible that the string started with “GET/unauthenticated/” thus following snort rule can be set: [7] Solution Base: What you need to know about honeypots http://articles.techrepublic.com.com/5100-22_115758218.html alert tcp $EXTERNAL_NET any -> $192.168.0.1 10000 (content:"GET /unauthenticated/"; msg:"Get unauthenticated";) Now any attack coming from the specified port will generate the alert to the administrator of penetration for unauthorized access in the network environment by the attacker. If the set rule has to be further customized then the following payload can be added: 3