SlideShare a Scribd company logo
Members:
Ashley Gainey, James Jennings, William Mikeal, Karina Morales, Andrew Suggs
Supervisor:
Dr. Farha Ali
NKQ 1
Agenda
 Goal of our system
 Our Solution
 Alternative Solutions
 System Design
 System Features
 Implementation Issues
 Functionality
 Project Tools
 Questions
NKQ 2
Goal of our System
 Capture packets and display it’s information
 Packet - unit of data that is routed between an origin and a
destination on the Internet or any packet-switched network
NKQ 3
NKQ 4
Goal of our System
 Monitoring packet traffic over a network
highway and detecting any type of intrusions
Our Solution
 Network Sniffer
 IDS (Intrusion Detection System)
 GUI
* each component implemented via Python code
NKQ 5
Alternative Solutions
 Open Source Software
 WireShark
 CloudShark
 SmartSniff
NKQ 6
System Design
 Use Case
 Use Case Diagram
 Class Diagram
 Activity Diagram
 Gantt Chart
NKQ 7
Use Case
NKQ 8
Use Case Diagram
NKQ 9
Class Diagram
NKQ 10
Activity Diagram
NKQ 11
Gantt Chart
NKQ 12
System Features
 Rules List
 Text file of restricted IP addresses and/or Port Numbers
 Network Sniffer
 Capture and display packet information
 Intrusion Detection System (IDS)
 Alerts the user of accepted/restricted packet information
 Email sent to administrator if alerts exceed 50, major intrusion
 From the database
 Captured packets can be searched from a date range
○ Example: From: Jan 1, 2015 - To: Mar 17, 2015
NKQ 13
Implementation Issues
 Small LAN
 Network control
 Processing Speed
 Privacy Integrity
NKQ 14
Functionality
15NKQ
Functionality
16NKQ
Functionality
 GUI
NKQ 17
Functionality
18NKQ
Functionality
19NKQ
Project Tools
 Web page hosted by :
 iPage.com
 Web Page Design
 HTML
 PHP
 Desktop Coding:
 Python
 Router interface
 Putty
 Database
 MySQL
NKQ 20
Questions
NKQ 21

More Related Content

What's hot

Network packet analysis -capture and Analysis
Network packet analysis -capture and AnalysisNetwork packet analysis -capture and Analysis
Network packet analysis -capture and Analysis
Manjushree Mashal
 
Evaluating the vulnerability of network traffic using joint security and rout...
Evaluating the vulnerability of network traffic using joint security and rout...Evaluating the vulnerability of network traffic using joint security and rout...
Evaluating the vulnerability of network traffic using joint security and rout...Mumbai Academisc
 
Chapter 12
Chapter 12Chapter 12
Chapter 12cclay3
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
KAMALI PRIYA P
 
HSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHHSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECH
Splend
 
Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
lalithambiga kamaraj
 
Advance firewalls
Advance firewallsAdvance firewalls
Advance firewalls
Subi Mastermind
 
Privacy and integrity-preserving range queries in sensor networks
Privacy  and integrity-preserving range queries in sensor networksPrivacy  and integrity-preserving range queries in sensor networks
Privacy and integrity-preserving range queries in sensor networks
IMPULSE_TECHNOLOGY
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
mjos
 
privacy-preserving and content-protecting location based queries
privacy-preserving and content-protecting location based queriesprivacy-preserving and content-protecting location based queries
privacy-preserving and content-protecting location based queries
swathi78
 
A Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemA Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection System
AM Publications
 
Network forensics
Network forensicsNetwork forensics
Network forensics
ArthyR3
 
Firewals in Network Security NS10
Firewals in Network Security NS10Firewals in Network Security NS10
Firewals in Network Security NS10koolkampus
 
Analysis the Privacy preserving and content protecting location based on queries
Analysis the Privacy preserving and content protecting location based on queriesAnalysis the Privacy preserving and content protecting location based on queries
Analysis the Privacy preserving and content protecting location based on queries
kavidhapr
 
Privacy preserving and content-protecting location based queries
Privacy preserving and content-protecting location based queriesPrivacy preserving and content-protecting location based queries
Privacy preserving and content-protecting location based queries
Papitha Velumani
 
VPN
VPNVPN
Using Machine Learning in Networks Intrusion Detection Systems
Using Machine Learning in Networks Intrusion Detection SystemsUsing Machine Learning in Networks Intrusion Detection Systems
Using Machine Learning in Networks Intrusion Detection Systems
Omar Shaya
 
Vietnam Youth Internet Governance Forum 2021: Core Internet Technologies
Vietnam Youth Internet Governance Forum 2021: Core Internet TechnologiesVietnam Youth Internet Governance Forum 2021: Core Internet Technologies
Vietnam Youth Internet Governance Forum 2021: Core Internet Technologies
APNIC
 

What's hot (19)

Network packet analysis -capture and Analysis
Network packet analysis -capture and AnalysisNetwork packet analysis -capture and Analysis
Network packet analysis -capture and Analysis
 
Evaluating the vulnerability of network traffic using joint security and rout...
Evaluating the vulnerability of network traffic using joint security and rout...Evaluating the vulnerability of network traffic using joint security and rout...
Evaluating the vulnerability of network traffic using joint security and rout...
 
Chapter 12
Chapter 12Chapter 12
Chapter 12
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
 
Network forensics1
Network forensics1Network forensics1
Network forensics1
 
HSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHHSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECH
 
Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
 
Advance firewalls
Advance firewallsAdvance firewalls
Advance firewalls
 
Privacy and integrity-preserving range queries in sensor networks
Privacy  and integrity-preserving range queries in sensor networksPrivacy  and integrity-preserving range queries in sensor networks
Privacy and integrity-preserving range queries in sensor networks
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
 
privacy-preserving and content-protecting location based queries
privacy-preserving and content-protecting location based queriesprivacy-preserving and content-protecting location based queries
privacy-preserving and content-protecting location based queries
 
A Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemA Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection System
 
Network forensics
Network forensicsNetwork forensics
Network forensics
 
Firewals in Network Security NS10
Firewals in Network Security NS10Firewals in Network Security NS10
Firewals in Network Security NS10
 
Analysis the Privacy preserving and content protecting location based on queries
Analysis the Privacy preserving and content protecting location based on queriesAnalysis the Privacy preserving and content protecting location based on queries
Analysis the Privacy preserving and content protecting location based on queries
 
Privacy preserving and content-protecting location based queries
Privacy preserving and content-protecting location based queriesPrivacy preserving and content-protecting location based queries
Privacy preserving and content-protecting location based queries
 
VPN
VPNVPN
VPN
 
Using Machine Learning in Networks Intrusion Detection Systems
Using Machine Learning in Networks Intrusion Detection SystemsUsing Machine Learning in Networks Intrusion Detection Systems
Using Machine Learning in Networks Intrusion Detection Systems
 
Vietnam Youth Internet Governance Forum 2021: Core Internet Technologies
Vietnam Youth Internet Governance Forum 2021: Core Internet TechnologiesVietnam Youth Internet Governance Forum 2021: Core Internet Technologies
Vietnam Youth Internet Governance Forum 2021: Core Internet Technologies
 

Viewers also liked

Universidad nacional-de-chimborazo-presentation (1)
Universidad nacional-de-chimborazo-presentation (1)Universidad nacional-de-chimborazo-presentation (1)
Universidad nacional-de-chimborazo-presentation (1)
Ronald Marroquin
 
To, at, in, into
To, at, in, intoTo, at, in, into
To, at, in, into
Ronald Marroquin
 
Communication in business meetings !
Communication in business meetings !Communication in business meetings !
Communication in business meetings !
bulyna18
 
Passive voice written work
Passive voice written workPassive voice written work
Passive voice written work
Ronald Marroquin
 
Investigacion de com. multimedia.
Investigacion de com. multimedia.Investigacion de com. multimedia.
Investigacion de com. multimedia.
1001985
 
Recreación
RecreaciónRecreación
Recreación
nacionalmoreno2015
 
Rohis
RohisRohis
Intro to Git, GitHub, and BitBucket
Intro to Git, GitHub, and BitBucketIntro to Git, GitHub, and BitBucket
Tiempo fuera positivo
Tiempo fuera positivoTiempo fuera positivo
Tiempo fuera positivo
María Camacho
 
Creativity Lego เอก
 Creativity Lego เอก Creativity Lego เอก
Creativity Lego เอก
eakchait
 

Viewers also liked (13)

Universidad nacional-de-chimborazo-presentation (1)
Universidad nacional-de-chimborazo-presentation (1)Universidad nacional-de-chimborazo-presentation (1)
Universidad nacional-de-chimborazo-presentation (1)
 
To, at, in, into
To, at, in, intoTo, at, in, into
To, at, in, into
 
Communication in business meetings !
Communication in business meetings !Communication in business meetings !
Communication in business meetings !
 
Taller repaso
Taller repasoTaller repaso
Taller repaso
 
ADAPTER
ADAPTERADAPTER
ADAPTER
 
Passive voice written work
Passive voice written workPassive voice written work
Passive voice written work
 
Investigacion de com. multimedia.
Investigacion de com. multimedia.Investigacion de com. multimedia.
Investigacion de com. multimedia.
 
Recreación
RecreaciónRecreación
Recreación
 
Communication issues TMT 2013
Communication issues TMT 2013Communication issues TMT 2013
Communication issues TMT 2013
 
Rohis
RohisRohis
Rohis
 
Intro to Git, GitHub, and BitBucket
Intro to Git, GitHub, and BitBucketIntro to Git, GitHub, and BitBucket
Intro to Git, GitHub, and BitBucket
 
Tiempo fuera positivo
Tiempo fuera positivoTiempo fuera positivo
Tiempo fuera positivo
 
Creativity Lego เอก
 Creativity Lego เอก Creativity Lego เอก
Creativity Lego เอก
 

Similar to CIS499_ NKQ_FinalPresentation

Intro_to_data_analysis_sample_slides.pdf
Intro_to_data_analysis_sample_slides.pdfIntro_to_data_analysis_sample_slides.pdf
Intro_to_data_analysis_sample_slides.pdf
AshokGovindarajan1
 
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARKANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
IJNSA Journal
 
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
Pance Cavkovski
 
Improving Firewall Performance by Eliminating Redundancies In Access Control ...
Improving Firewall Performance by Eliminating Redundancies In Access Control ...Improving Firewall Performance by Eliminating Redundancies In Access Control ...
Improving Firewall Performance by Eliminating Redundancies In Access Control ...
CSCJournals
 
Investigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a SecureInvestigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a SecureFiras Alsayied
 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and la
ShainaBoling829
 
A Simple Traffic Aware Algorithm To Improve Firewall Performance
A Simple Traffic Aware Algorithm To Improve Firewall PerformanceA Simple Traffic Aware Algorithm To Improve Firewall Performance
A Simple Traffic Aware Algorithm To Improve Firewall Performance
CSCJournals
 
Pristine rina-security-icc-2016
Pristine rina-security-icc-2016Pristine rina-security-icc-2016
Pristine rina-security-icc-2016
ICT PRISTINE
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
Splunk App for Stream
Splunk App for StreamSplunk App for Stream
Splunk App for Stream
Splunk
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
Savvius, Inc
 
Using Data Mining for Discovering Anomalies from Firewall Logs: a Comprehensi...
Using Data Mining for Discovering Anomalies from Firewall Logs: a Comprehensi...Using Data Mining for Discovering Anomalies from Firewall Logs: a Comprehensi...
Using Data Mining for Discovering Anomalies from Firewall Logs: a Comprehensi...
IRJET Journal
 
An overview of SDN & Openflow
An overview of SDN & OpenflowAn overview of SDN & Openflow
An overview of SDN & OpenflowPeyman Faizian
 
IRJET- Assessment of Network Protocol Packet Analysis in IPV4 and IPV6 on Loc...
IRJET- Assessment of Network Protocol Packet Analysis in IPV4 and IPV6 on Loc...IRJET- Assessment of Network Protocol Packet Analysis in IPV4 and IPV6 on Loc...
IRJET- Assessment of Network Protocol Packet Analysis in IPV4 and IPV6 on Loc...
IRJET Journal
 
Check Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course OverviewCheck Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course Overview
daisuke_tanabe
 
IPCA - Intelligent Protocol Content Analysis
IPCA - Intelligent Protocol Content AnalysisIPCA - Intelligent Protocol Content Analysis
IPCA - Intelligent Protocol Content Analysis
Joachim Surich
 
Firewall
FirewallFirewall
Firewall
Saurabh Chauhan
 
Agata overview
Agata overviewAgata overview
Agata overview
Udi Levin
 
Security tools
Security toolsSecurity tools
Security tools
Adri Jovin
 
Splunk App for Stream for Enhanced Operational Intelligence from Wire Data
Splunk App for Stream for Enhanced Operational Intelligence from Wire DataSplunk App for Stream for Enhanced Operational Intelligence from Wire Data
Splunk App for Stream for Enhanced Operational Intelligence from Wire Data
Splunk
 

Similar to CIS499_ NKQ_FinalPresentation (20)

Intro_to_data_analysis_sample_slides.pdf
Intro_to_data_analysis_sample_slides.pdfIntro_to_data_analysis_sample_slides.pdf
Intro_to_data_analysis_sample_slides.pdf
 
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARKANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
 
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
 
Improving Firewall Performance by Eliminating Redundancies In Access Control ...
Improving Firewall Performance by Eliminating Redundancies In Access Control ...Improving Firewall Performance by Eliminating Redundancies In Access Control ...
Improving Firewall Performance by Eliminating Redundancies In Access Control ...
 
Investigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a SecureInvestigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a Secure
 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and la
 
A Simple Traffic Aware Algorithm To Improve Firewall Performance
A Simple Traffic Aware Algorithm To Improve Firewall PerformanceA Simple Traffic Aware Algorithm To Improve Firewall Performance
A Simple Traffic Aware Algorithm To Improve Firewall Performance
 
Pristine rina-security-icc-2016
Pristine rina-security-icc-2016Pristine rina-security-icc-2016
Pristine rina-security-icc-2016
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
Splunk App for Stream
Splunk App for StreamSplunk App for Stream
Splunk App for Stream
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
 
Using Data Mining for Discovering Anomalies from Firewall Logs: a Comprehensi...
Using Data Mining for Discovering Anomalies from Firewall Logs: a Comprehensi...Using Data Mining for Discovering Anomalies from Firewall Logs: a Comprehensi...
Using Data Mining for Discovering Anomalies from Firewall Logs: a Comprehensi...
 
An overview of SDN & Openflow
An overview of SDN & OpenflowAn overview of SDN & Openflow
An overview of SDN & Openflow
 
IRJET- Assessment of Network Protocol Packet Analysis in IPV4 and IPV6 on Loc...
IRJET- Assessment of Network Protocol Packet Analysis in IPV4 and IPV6 on Loc...IRJET- Assessment of Network Protocol Packet Analysis in IPV4 and IPV6 on Loc...
IRJET- Assessment of Network Protocol Packet Analysis in IPV4 and IPV6 on Loc...
 
Check Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course OverviewCheck Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course Overview
 
IPCA - Intelligent Protocol Content Analysis
IPCA - Intelligent Protocol Content AnalysisIPCA - Intelligent Protocol Content Analysis
IPCA - Intelligent Protocol Content Analysis
 
Firewall
FirewallFirewall
Firewall
 
Agata overview
Agata overviewAgata overview
Agata overview
 
Security tools
Security toolsSecurity tools
Security tools
 
Splunk App for Stream for Enhanced Operational Intelligence from Wire Data
Splunk App for Stream for Enhanced Operational Intelligence from Wire DataSplunk App for Stream for Enhanced Operational Intelligence from Wire Data
Splunk App for Stream for Enhanced Operational Intelligence from Wire Data
 

CIS499_ NKQ_FinalPresentation

Editor's Notes

  1. Goal - what we would like to accomplish through our project Our Solutions - how we are able to accomplish our set goal Alternative solutions - alternative solutions that could used to help achieve this goal System Design - appropriate timelines, documentation (Activity, sequence, use case diagrams, etc) System Features - each component implemented into our project to reach our goal Implementation Issues - problems that may come about while trying to achieve our goal Functionality - how well our system works, Project Tools - what was actually used to achieve our goal At the very end, any questions or concerns will be reviewed
  2. Can relate a packet to a letter
  3. If any intrusion is detected, the system will write the intrusion(s) to our online database, then send the user an alert via email ----- Meeting Notes (3/30/15 11:11) ----- mail traveling from post office to post office
  4. Network Sniffer - captures each packet, breaks them down into parts (e.g. port number, IP address, and protocol) GUI - displays packets and their information (e.g. Port Number, IP Address, Protocol); this also places the packet into categories based on their date and time of arrival
  5. Wireshark : most common network sniffer, downloadable, Cloudshark: webbased, run on the browser no download needed Smartsniff: an older sniffer, not as familiar as wireshark Our solution is a smaller version with readily available code that can be used as a teaching tool
  6. Use Case - a list of steps, typically defining interactions between a role (known in UML : Unified Modeling Language) and a system, to achieve a goal.
  7. Class Diagram - main building block of object-oriented modeling; used to break down each method, variable, etc of the aspired goal
  8. Activity Diagrams - graphical representations of workflows of step-wise activities and actions with support of choice, iteration and concurrency ----- Meeting Notes (3/30/15 11:11) ----- take out one use network sniffer
  9. Gantt Chart - a type of bar graph that illustrates a project schedule; fixed timeline in order to achieve our goal in a timely manner - Start/Finish dates
  10. ----- Meeting Notes (3/30/15 11:11) ----- protocols add experimental phase
  11. ----- Meeting Notes (3/30/15 11:11) ----- Web page & project development destop coding python web page design php & html